ffff, 0xaa}, @broadcast=0xffffffff}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x8, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}, 0x0) 2018/03/18 19:39:47 executing program 2: r0 = semget$private(0x0, 0x20000000104, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x4, 0x7ffd}, {0x0, 0x8091}], 0x2, &(0x7f0000034000)={0x77359400}) semop(r0, &(0x7f0000035000)=[{0x4, 0x81}], 0x1) 2018/03/18 19:39:47 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc1, &(0x7f0000000040), &(0x7f0000350ffc)=0x4) 2018/03/18 19:39:47 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x4) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000240)=""/190) r1 = semget$private(0x0, 0x7, 0x150) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x101, 0x210002) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000180)="0e80c9104c61a5ecc56dfbe9758355d6234047094a37feb83cf5d40accc721a5e12678ccffac141f96f86c030f7ac8cbd6ae8a1c2696ee09ccdfc1351ed6c23216b553b6af4eb0d92127364effdf3f34ed1cac61f0f3aea9e2e6060f281f74ad3c8b67f08ff3c653", &(0x7f0000000300)="16e727d175de8804b6283da5dae717628f681d1c0a226dee94cc78b7416ab5a8fe54f24c0448b7739f1c439bd0cf81a5abcb76a34adb64fd4de1a1c3baff79e8de160932c5da2c7b867852aa07a39af450f687998c7b080c8eb62277cf6378b5ce2099ac9791bb649f8fe08cc89246fcd92bcd3b9d00f946be3ca034eb3749a8fcac166cfa76c0d20641ce2dbb4c2b51bb0f141b6b3b4fab7c68c714ba20feb1244a8b99524552718706292af1e6b605652f7eff33a08f4645ccd1a9d4d37328542e2b0b9cbe1a469c9a1b15938b2e37131b04b5f8767b53", 0x3}, 0x20) semtimedop(r1, &(0x7f0000000040)=[{0x3, 0x3ff, 0x800}, {0x1, 0x6, 0x1800}, {0x1, 0x80, 0x1800}], 0x3, &(0x7f0000000080)={0x77359400}) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) 2018/03/18 19:39:47 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x4) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000240)=""/190) r1 = semget$private(0x0, 0x7, 0x150) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x101, 0x210002) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000180)="0e80c9104c61a5ecc56dfbe9758355d6234047094a37feb83cf5d40accc721a5e12678ccffac141f96f86c030f7ac8cbd6ae8a1c2696ee09ccdfc1351ed6c23216b553b6af4eb0d92127364effdf3f34ed1cac61f0f3aea9e2e6060f281f74ad3c8b67f08ff3c653", &(0x7f0000000300)="16e727d175de8804b6283da5dae717628f681d1c0a226dee94cc78b7416ab5a8fe54f24c0448b7739f1c439bd0cf81a5abcb76a34adb64fd4de1a1c3baff79e8de160932c5da2c7b867852aa07a39af450f687998c7b080c8eb62277cf6378b5ce2099ac9791bb649f8fe08cc89246fcd92bcd3b9d00f946be3ca034eb3749a8fcac166cfa76c0d20641ce2dbb4c2b51bb0f141b6b3b4fab7c68c714ba20feb1244a8b99524552718706292af1e6b605652f7eff33a08f4645ccd1a9d4d37328542e2b0b9cbe1a469c9a1b15938b2e37131b04b5f8767b53", 0x3}, 0x20) semtimedop(r1, &(0x7f0000000040)=[{0x3, 0x3ff, 0x800}, {0x1, 0x6, 0x1800}, {0x1, 0x80, 0x1800}], 0x3, &(0x7f0000000080)={0x77359400}) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) 2018/03/18 19:39:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc1, &(0x7f0000000040), &(0x7f0000350ffc)=0x4) [ 75.867811] audit: type=1400 audit(1521401987.092:45): avc: denied { setuid } for pid=14069 comm="syz-executor0" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 19:39:47 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x4) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000240)=""/190) r1 = semget$private(0x0, 0x7, 0x150) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x101, 0x210002) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000180)="0e80c9104c61a5ecc56dfbe9758355d6234047094a37feb83cf5d40accc721a5e12678ccffac141f96f86c030f7ac8cbd6ae8a1c2696ee09ccdfc1351ed6c23216b553b6af4eb0d92127364effdf3f34ed1cac61f0f3aea9e2e6060f281f74ad3c8b67f08ff3c653", &(0x7f0000000300)="16e727d175de8804b6283da5dae717628f681d1c0a226dee94cc78b7416ab5a8fe54f24c0448b7739f1c439bd0cf81a5abcb76a34adb64fd4de1a1c3baff79e8de160932c5da2c7b867852aa07a39af450f687998c7b080c8eb62277cf6378b5ce2099ac9791bb649f8fe08cc89246fcd92bcd3b9d00f946be3ca034eb3749a8fcac166cfa76c0d20641ce2dbb4c2b51bb0f141b6b3b4fab7c68c714ba20feb1244a8b99524552718706292af1e6b605652f7eff33a08f4645ccd1a9d4d37328542e2b0b9cbe1a469c9a1b15938b2e37131b04b5f8767b53", 0x3}, 0x20) semtimedop(r1, &(0x7f0000000040)=[{0x3, 0x3ff, 0x800}, {0x1, 0x6, 0x1800}, {0x1, 0x80, 0x1800}], 0x3, &(0x7f0000000080)={0x77359400}) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) 2018/03/18 19:39:47 executing program 0: prctl$intptr(0x26, 0x1) mknod(&(0x7f0000000000)='./file0\x00', 0x5, 0x0) execve(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000), &(0x7f0000001000)) 2018/03/18 19:39:47 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cde24c6bb552", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x8, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}, 0x0) 2018/03/18 19:39:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000280)={0xfffffffffffffff9, 0x0, &(0x7f00000002c0)}) 2018/03/18 19:39:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008045, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockname(r0, &(0x7f0000deafec)=@ll, &(0x7f0000deaffc)=0x14) 2018/03/18 19:39:47 executing program 2: r0 = semget$private(0x0, 0x20000000104, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x4, 0x7ffd}, {0x0, 0x8091}], 0x2, &(0x7f0000034000)={0x77359400}) semop(r0, &(0x7f0000035000)=[{0x4, 0x81}], 0x1) 2018/03/18 19:39:47 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x4) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000240)=""/190) r1 = semget$private(0x0, 0x7, 0x150) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x101, 0x210002) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000180)="0e80c9104c61a5ecc56dfbe9758355d6234047094a37feb83cf5d40accc721a5e12678ccffac141f96f86c030f7ac8cbd6ae8a1c2696ee09ccdfc1351ed6c23216b553b6af4eb0d92127364effdf3f34ed1cac61f0f3aea9e2e6060f281f74ad3c8b67f08ff3c653", &(0x7f0000000300)="16e727d175de8804b6283da5dae717628f681d1c0a226dee94cc78b7416ab5a8fe54f24c0448b7739f1c439bd0cf81a5abcb76a34adb64fd4de1a1c3baff79e8de160932c5da2c7b867852aa07a39af450f687998c7b080c8eb62277cf6378b5ce2099ac9791bb649f8fe08cc89246fcd92bcd3b9d00f946be3ca034eb3749a8fcac166cfa76c0d20641ce2dbb4c2b51bb0f141b6b3b4fab7c68c714ba20feb1244a8b99524552718706292af1e6b605652f7eff33a08f4645ccd1a9d4d37328542e2b0b9cbe1a469c9a1b15938b2e37131b04b5f8767b53", 0x3}, 0x20) semtimedop(r1, &(0x7f0000000040)=[{0x3, 0x3ff, 0x800}, {0x1, 0x6, 0x1800}, {0x1, 0x80, 0x1800}], 0x3, &(0x7f0000000080)={0x77359400}) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) 2018/03/18 19:39:47 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 2018/03/18 19:39:47 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cde24c6bb552", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x8, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}, 0x0) 2018/03/18 19:39:47 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x4) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000240)=""/190) r1 = semget$private(0x0, 0x7, 0x150) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x101, 0x210002) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000180)="0e80c9104c61a5ecc56dfbe9758355d6234047094a37feb83cf5d40accc721a5e12678ccffac141f96f86c030f7ac8cbd6ae8a1c2696ee09ccdfc1351ed6c23216b553b6af4eb0d92127364effdf3f34ed1cac61f0f3aea9e2e6060f281f74ad3c8b67f08ff3c653", &(0x7f0000000300)="16e727d175de8804b6283da5dae717628f681d1c0a226dee94cc78b7416ab5a8fe54f24c0448b7739f1c439bd0cf81a5abcb76a34adb64fd4de1a1c3baff79e8de160932c5da2c7b867852aa07a39af450f687998c7b080c8eb62277cf6378b5ce2099ac9791bb649f8fe08cc89246fcd92bcd3b9d00f946be3ca034eb3749a8fcac166cfa76c0d20641ce2dbb4c2b51bb0f141b6b3b4fab7c68c714ba20feb1244a8b99524552718706292af1e6b605652f7eff33a08f4645ccd1a9d4d37328542e2b0b9cbe1a469c9a1b15938b2e37131b04b5f8767b53", 0x3}, 0x20) semtimedop(r1, &(0x7f0000000040)=[{0x3, 0x3ff, 0x800}, {0x1, 0x6, 0x1800}, {0x1, 0x80, 0x1800}], 0x3, &(0x7f0000000080)={0x77359400}) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) 2018/03/18 19:39:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000000000)}}], 0x17d, 0x0) 2018/03/18 19:39:47 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x4) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000240)=""/190) r1 = semget$private(0x0, 0x7, 0x150) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x101, 0x210002) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000180)="0e80c9104c61a5ecc56dfbe9758355d6234047094a37feb83cf5d40accc721a5e12678ccffac141f96f86c030f7ac8cbd6ae8a1c2696ee09ccdfc1351ed6c23216b553b6af4eb0d92127364effdf3f34ed1cac61f0f3aea9e2e6060f281f74ad3c8b67f08ff3c653", &(0x7f0000000300)="16e727d175de8804b6283da5dae717628f681d1c0a226dee94cc78b7416ab5a8fe54f24c0448b7739f1c439bd0cf81a5abcb76a34adb64fd4de1a1c3baff79e8de160932c5da2c7b867852aa07a39af450f687998c7b080c8eb62277cf6378b5ce2099ac9791bb649f8fe08cc89246fcd92bcd3b9d00f946be3ca034eb3749a8fcac166cfa76c0d20641ce2dbb4c2b51bb0f141b6b3b4fab7c68c714ba20feb1244a8b99524552718706292af1e6b605652f7eff33a08f4645ccd1a9d4d37328542e2b0b9cbe1a469c9a1b15938b2e37131b04b5f8767b53", 0x3}, 0x20) semtimedop(r1, &(0x7f0000000040)=[{0x3, 0x3ff, 0x800}, {0x1, 0x6, 0x1800}, {0x1, 0x80, 0x1800}], 0x3, &(0x7f0000000080)={0x77359400}) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) 2018/03/18 19:39:47 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 2018/03/18 19:39:47 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 2018/03/18 19:39:47 executing program 0: prctl$intptr(0x26, 0x1) mknod(&(0x7f0000000000)='./file0\x00', 0x5, 0x0) execve(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000), &(0x7f0000001000)) 2018/03/18 19:39:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000140)=""/101) close(0xffffffffffffffff) 2018/03/18 19:39:47 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x7fffffff, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x81}}]}, 0x110) 2018/03/18 19:39:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000240)="370f32ba2000b001ee0f01c9baf80c66b810813a8e66efbafc0ced66b8010000000f01c1360f01cf670f200766b9800000c00f326635010000000f30673e662e660cee", 0x43}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'irlan0\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r4, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000001c0)="0f20e06635000004000f22e0bad00466b8def8000066efbaf80c66b86458af8766efbafc0c66ed0f21d4baa100b0d0eed86bb4baf80c66b890b0c98066efbafc0c66b8c700000066efcf6766c7442400974137d26766c74424023d7600006766c744240600000000670f011424ea349e4500", 0x72}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/03/18 19:39:47 executing program 0: prctl$intptr(0x26, 0x1) mknod(&(0x7f0000000000)='./file0\x00', 0x5, 0x0) execve(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000), &(0x7f0000001000)) 2018/03/18 19:39:47 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 2018/03/18 19:39:47 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000406000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x1, 0x3) 2018/03/18 19:39:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008045, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockname(r0, &(0x7f0000deafec)=@ll, &(0x7f0000deaffc)=0x14) 2018/03/18 19:39:47 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 2018/03/18 19:39:47 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x7fffffff, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x81}}]}, 0x110) 2018/03/18 19:39:47 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x1000000000004140, &(0x7f0000000000)) 2018/03/18 19:39:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000240)="370f32ba2000b001ee0f01c9baf80c66b810813a8e66efbafc0ced66b8010000000f01c1360f01cf670f200766b9800000c00f326635010000000f30673e662e660cee", 0x43}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'irlan0\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r4, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000001c0)="0f20e06635000004000f22e0bad00466b8def8000066efbaf80c66b86458af8766efbafc0c66ed0f21d4baa100b0d0eed86bb4baf80c66b890b0c98066efbafc0c66b8c700000066efcf6766c7442400974137d26766c74424023d7600006766c744240600000000670f011424ea349e4500", 0x72}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/03/18 19:39:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x1}, 0x8) 2018/03/18 19:39:47 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 2018/03/18 19:39:47 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x7fffffff, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x81}}]}, 0x110) 2018/03/18 19:39:47 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x1000000000004140, &(0x7f0000000000)) 2018/03/18 19:39:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008045, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockname(r0, &(0x7f0000deafec)=@ll, &(0x7f0000deaffc)=0x14) 2018/03/18 19:39:47 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) [ 76.178497] sctp: [Deprecated]: syz-executor2 (pid 14158) Use of struct sctp_assoc_value in delayed_ack socket option. [ 76.178497] Use struct sctp_sack_info instead 2018/03/18 19:39:47 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x1000000000004140, &(0x7f0000000000)) 2018/03/18 19:39:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000240)="370f32ba2000b001ee0f01c9baf80c66b810813a8e66efbafc0ced66b8010000000f01c1360f01cf670f200766b9800000c00f326635010000000f30673e662e660cee", 0x43}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'irlan0\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r4, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000001c0)="0f20e06635000004000f22e0bad00466b8def8000066efbaf80c66b86458af8766efbafc0c66ed0f21d4baa100b0d0eed86bb4baf80c66b890b0c98066efbafc0c66b8c700000066efcf6766c7442400974137d26766c74424023d7600006766c744240600000000670f011424ea349e4500", 0x72}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/03/18 19:39:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x1}, 0x8) 2018/03/18 19:39:47 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000406000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x1, 0x3) 2018/03/18 19:39:47 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @remote={0xac, 0x14, 0x14, 0xbb}}]}, 0x20}, 0x1}, 0x0) 2018/03/18 19:39:47 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x7fffffff, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x81}}]}, 0x110) 2018/03/18 19:39:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008045, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockname(r0, &(0x7f0000deafec)=@ll, &(0x7f0000deaffc)=0x14) 2018/03/18 19:39:47 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000683ff6)='/dev/cuse\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000f55000)=0xf618) 2018/03/18 19:39:47 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x1000000000004140, &(0x7f0000000000)) 2018/03/18 19:39:47 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @remote={0xac, 0x14, 0x14, 0xbb}}]}, 0x20}, 0x1}, 0x0) 2018/03/18 19:39:47 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000406000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x1, 0x3) 2018/03/18 19:39:47 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000683ff6)='/dev/cuse\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000f55000)=0xf618) 2018/03/18 19:39:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) 2018/03/18 19:39:47 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @remote={0xac, 0x14, 0x14, 0xbb}}]}, 0x20}, 0x1}, 0x0) 2018/03/18 19:39:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x1}, 0x8) [ 76.283233] sctp: [Deprecated]: syz-executor2 (pid 14185) Use of struct sctp_assoc_value in delayed_ack socket option. [ 76.283233] Use struct sctp_sack_info instead 2018/03/18 19:39:47 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00002aefd3)="2600000022004701050007208980ff0600cc00002b1f00c0e9ff094a51f101000000000f584d", 0x26) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) 2018/03/18 19:39:47 executing program 5: syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x2f4, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000000000)="580000001400192300bb4b80040d8c562806f0ff6a59a2e04a03ca81642437890000000a215a0004fbf50dfff98c39433a8b0003a51f0004001c09005e00008200000000000000000700f8ffff0000ec6b0f536eb448560d", 0x58}], 0x1) 2018/03/18 19:39:47 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @remote={0xac, 0x14, 0x14, 0xbb}}]}, 0x20}, 0x1}, 0x0) 2018/03/18 19:39:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x1}, 0x8) 2018/03/18 19:39:47 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000406000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x1, 0x3) 2018/03/18 19:39:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000240)="370f32ba2000b001ee0f01c9baf80c66b810813a8e66efbafc0ced66b8010000000f01c1360f01cf670f200766b9800000c00f326635010000000f30673e662e660cee", 0x43}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'irlan0\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r4, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000001c0)="0f20e06635000004000f22e0bad00466b8def8000066efbaf80c66b86458af8766efbafc0c66ed0f21d4baa100b0d0eed86bb4baf80c66b890b0c98066efbafc0c66b8c700000066efcf6766c7442400974137d26766c74424023d7600006766c744240600000000670f011424ea349e4500", 0x72}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/03/18 19:39:47 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00002aefd3)="2600000022004701050007208980ff0600cc00002b1f00c0e9ff094a51f101000000000f584d", 0x26) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) 2018/03/18 19:39:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) 2018/03/18 19:39:47 executing program 5: syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x2f4, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000000000)="580000001400192300bb4b80040d8c562806f0ff6a59a2e04a03ca81642437890000000a215a0004fbf50dfff98c39433a8b0003a51f0004001c09005e00008200000000000000000700f8ffff0000ec6b0f536eb448560d", 0x58}], 0x1) 2018/03/18 19:39:47 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000683ff6)='/dev/cuse\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000f55000)=0xf618) [ 76.385695] sctp: [Deprecated]: syz-executor2 (pid 14206) Use of struct sctp_assoc_value in delayed_ack socket option. [ 76.385695] Use struct sctp_sack_info instead 2018/03/18 19:39:47 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000683ff6)='/dev/cuse\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000f55000)=0xf618) 2018/03/18 19:39:47 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000000fff)) 2018/03/18 19:39:47 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ce7fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000140)="ef", 0x1, 0x0, &(0x7f000007b000)=@can={0x1d}, 0x10) 2018/03/18 19:39:47 executing program 2: inotify_init1(0x0) [ 76.451095] sctp: [Deprecated]: syz-executor2 (pid 14222) Use of struct sctp_assoc_value in delayed_ack socket option. [ 76.451095] Use struct sctp_sack_info instead 2018/03/18 19:39:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) 2018/03/18 19:39:47 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00002aefd3)="2600000022004701050007208980ff0600cc00002b1f00c0e9ff094a51f101000000000f584d", 0x26) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) 2018/03/18 19:39:47 executing program 6: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f00000dbff0)={0x0, 0x80000004}) 2018/03/18 19:39:47 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000000000)=""/185, 0xfffffffffffffd5b, 0x0, 0x0, 0xfffffffffffffdff) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000fc5fc0)}, 0x8000) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000fd5000)="04", 0x1, 0x0, &(0x7f000089cfe4)={0xa, 0x4e20}, 0x1c) 2018/03/18 19:39:47 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ce7fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000140)="ef", 0x1, 0x0, &(0x7f000007b000)=@can={0x1d}, 0x10) 2018/03/18 19:39:47 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000000fff)) 2018/03/18 19:39:47 executing program 5: syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x2f4, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000000000)="580000001400192300bb4b80040d8c562806f0ff6a59a2e04a03ca81642437890000000a215a0004fbf50dfff98c39433a8b0003a51f0004001c09005e00008200000000000000000700f8ffff0000ec6b0f536eb448560d", 0x58}], 0x1) 2018/03/18 19:39:47 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00002aefd3)="2600000022004701050007208980ff0600cc00002b1f00c0e9ff094a51f101000000000f584d", 0x26) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) 2018/03/18 19:39:47 executing program 6: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f00000dbff0)={0x0, 0x80000004}) 2018/03/18 19:39:47 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000000fff)) 2018/03/18 19:39:47 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ce7fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000140)="ef", 0x1, 0x0, &(0x7f000007b000)=@can={0x1d}, 0x10) 2018/03/18 19:39:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/anycast6\x00') ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000200)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="0f01b00000000026f36e0f070f00567ab96d030000b800000000ba000000000f3066b89b008ee80fc7a8000000800f01c90f752b360f10f0", 0x38}], 0x1, 0x0, &(0x7f0000000100), 0x261) 2018/03/18 19:39:47 executing program 5: syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x2f4, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000000000)="580000001400192300bb4b80040d8c562806f0ff6a59a2e04a03ca81642437890000000a215a0004fbf50dfff98c39433a8b0003a51f0004001c09005e00008200000000000000000700f8ffff0000ec6b0f536eb448560d", 0x58}], 0x1) 2018/03/18 19:39:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) 2018/03/18 19:39:47 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000000fff)) 2018/03/18 19:39:47 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ce7fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000140)="ef", 0x1, 0x0, &(0x7f000007b000)=@can={0x1d}, 0x10) 2018/03/18 19:39:47 executing program 0: unshare(0x20020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) poll(&(0x7f00007a7fe8), 0x0, 0x7f) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000219ff0)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) rmdir(&(0x7f0000d19000)='./file0\x00') 2018/03/18 19:39:47 executing program 6: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f00000dbff0)={0x0, 0x80000004}) 2018/03/18 19:39:47 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000000000)=""/185, 0xfffffffffffffd5b, 0x0, 0x0, 0xfffffffffffffdff) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000fc5fc0)}, 0x8000) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000fd5000)="04", 0x1, 0x0, &(0x7f000089cfe4)={0xa, 0x4e20}, 0x1c) 2018/03/18 19:39:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/anycast6\x00') ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000200)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="0f01b00000000026f36e0f070f00567ab96d030000b800000000ba000000000f3066b89b008ee80fc7a8000000800f01c90f752b360f10f0", 0x38}], 0x1, 0x0, &(0x7f0000000100), 0x261) 2018/03/18 19:39:47 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000000000)=""/185, 0xfffffffffffffd5b, 0x0, 0x0, 0xfffffffffffffdff) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000fc5fc0)}, 0x8000) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000fd5000)="04", 0x1, 0x0, &(0x7f000089cfe4)={0xa, 0x4e20}, 0x1c) 2018/03/18 19:39:47 executing program 6: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f00000dbff0)={0x0, 0x80000004}) 2018/03/18 19:39:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r0) 2018/03/18 19:39:47 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200), 0x4) 2018/03/18 19:39:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000), 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000a00)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="99", 0x1}], 0x1, &(0x7f0000000340)}], 0x1, 0x0) sendto(r2, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000080)=@sco={0x1f}, 0x80) 2018/03/18 19:39:48 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000000000)=""/185, 0xfffffffffffffd5b, 0x0, 0x0, 0xfffffffffffffdff) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000fc5fc0)}, 0x8000) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000fd5000)="04", 0x1, 0x0, &(0x7f000089cfe4)={0xa, 0x4e20}, 0x1c) 2018/03/18 19:39:48 executing program 7: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r1, 0x407, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r1, r3) 2018/03/18 19:39:48 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000000000)=""/185, 0xfffffffffffffd5b, 0x0, 0x0, 0xfffffffffffffdff) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000fc5fc0)}, 0x8000) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000fd5000)="04", 0x1, 0x0, &(0x7f000089cfe4)={0xa, 0x4e20}, 0x1c) 2018/03/18 19:39:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/anycast6\x00') ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000200)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="0f01b00000000026f36e0f070f00567ab96d030000b800000000ba000000000f3066b89b008ee80fc7a8000000800f01c90f752b360f10f0", 0x38}], 0x1, 0x0, &(0x7f0000000100), 0x261) 2018/03/18 19:39:48 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000607000), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x100000000000036, &(0x7f0000000100)=""/4096, &(0x7f00003c9000)=0xfffffffffffffe55) 2018/03/18 19:39:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200), 0x4) 2018/03/18 19:39:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000), 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000a00)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="99", 0x1}], 0x1, &(0x7f0000000340)}], 0x1, 0x0) sendto(r2, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000080)=@sco={0x1f}, 0x80) 2018/03/18 19:39:48 executing program 0: unshare(0x20020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) poll(&(0x7f00007a7fe8), 0x0, 0x7f) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000219ff0)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) rmdir(&(0x7f0000d19000)='./file0\x00') 2018/03/18 19:39:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200), 0x4) 2018/03/18 19:39:48 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000000000)=""/185, 0xfffffffffffffd5b, 0x0, 0x0, 0xfffffffffffffdff) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000fc5fc0)}, 0x8000) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000fd5000)="04", 0x1, 0x0, &(0x7f000089cfe4)={0xa, 0x4e20}, 0x1c) 2018/03/18 19:39:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000), 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000a00)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="99", 0x1}], 0x1, &(0x7f0000000340)}], 0x1, 0x0) sendto(r2, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000080)=@sco={0x1f}, 0x80) 2018/03/18 19:39:48 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000000000)=""/185, 0xfffffffffffffd5b, 0x0, 0x0, 0xfffffffffffffdff) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000fc5fc0)}, 0x8000) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000fd5000)="04", 0x1, 0x0, &(0x7f000089cfe4)={0xa, 0x4e20}, 0x1c) 2018/03/18 19:39:48 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000607000), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x100000000000036, &(0x7f0000000100)=""/4096, &(0x7f00003c9000)=0xfffffffffffffe55) 2018/03/18 19:39:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/anycast6\x00') ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000200)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="0f01b00000000026f36e0f070f00567ab96d030000b800000000ba000000000f3066b89b008ee80fc7a8000000800f01c90f752b360f10f0", 0x38}], 0x1, 0x0, &(0x7f0000000100), 0x261) 2018/03/18 19:39:48 executing program 7: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r1, 0x407, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r1, r3) 2018/03/18 19:39:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200), 0x4) 2018/03/18 19:39:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000), 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000a00)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="99", 0x1}], 0x1, &(0x7f0000000340)}], 0x1, 0x0) sendto(r2, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000080)=@sco={0x1f}, 0x80) 2018/03/18 19:39:48 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000607000), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x100000000000036, &(0x7f0000000100)=""/4096, &(0x7f00003c9000)=0xfffffffffffffe55) 2018/03/18 19:39:48 executing program 1: unshare(0x20020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) poll(&(0x7f00007a7fe8), 0x0, 0x7f) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000219ff0)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) rmdir(&(0x7f0000d19000)='./file0\x00') 2018/03/18 19:39:48 executing program 6: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r1, 0x407, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r1, r3) 2018/03/18 19:39:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000), 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000a00)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="99", 0x1}], 0x1, &(0x7f0000000340)}], 0x1, 0x0) sendto(r2, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000080)=@sco={0x1f}, 0x80) 2018/03/18 19:39:48 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000016ff6)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) r1 = dup2(r0, r0) ioctl$int_in(r1, 0x5421, &(0x7f0000009ff8)=0x1fffffffe0) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000040)=@full, &(0x7f00000000c0)=0x48) prlimit64(0x0, 0xc, &(0x7f0000000300), &(0x7f0000000340)) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/239, 0x30f}], 0x344) 2018/03/18 19:39:48 executing program 2: ioprio_get$pid(0x1, 0x0) 2018/03/18 19:39:48 executing program 0: unshare(0x20020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) poll(&(0x7f00007a7fe8), 0x0, 0x7f) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000219ff0)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) rmdir(&(0x7f0000d19000)='./file0\x00') 2018/03/18 19:39:48 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000016ff6)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) r1 = dup2(r0, r0) ioctl$int_in(r1, 0x5421, &(0x7f0000009ff8)=0x1fffffffe0) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000040)=@full, &(0x7f00000000c0)=0x48) prlimit64(0x0, 0xc, &(0x7f0000000300), &(0x7f0000000340)) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/239, 0x30f}], 0x344) 2018/03/18 19:39:48 executing program 6: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r1, 0x407, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r1, r3) 2018/03/18 19:39:48 executing program 1: unshare(0x20020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) poll(&(0x7f00007a7fe8), 0x0, 0x7f) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000219ff0)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) rmdir(&(0x7f0000d19000)='./file0\x00') 2018/03/18 19:39:48 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000607000), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x100000000000036, &(0x7f0000000100)=""/4096, &(0x7f00003c9000)=0xfffffffffffffe55) 2018/03/18 19:39:48 executing program 2: ioprio_get$pid(0x1, 0x0) 2018/03/18 19:39:48 executing program 7: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r1, 0x407, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r1, r3) 2018/03/18 19:39:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000), 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000a00)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="99", 0x1}], 0x1, &(0x7f0000000340)}], 0x1, 0x0) sendto(r2, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000080)=@sco={0x1f}, 0x80) 2018/03/18 19:39:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000), 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000a00)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="99", 0x1}], 0x1, &(0x7f0000000340)}], 0x1, 0x0) sendto(r2, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000080)=@sco={0x1f}, 0x80) 2018/03/18 19:39:48 executing program 2: ioprio_get$pid(0x1, 0x0) 2018/03/18 19:39:48 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000016ff6)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) r1 = dup2(r0, r0) ioctl$int_in(r1, 0x5421, &(0x7f0000009ff8)=0x1fffffffe0) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000040)=@full, &(0x7f00000000c0)=0x48) prlimit64(0x0, 0xc, &(0x7f0000000300), &(0x7f0000000340)) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/239, 0x30f}], 0x344) 2018/03/18 19:39:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f000066b000)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 2018/03/18 19:39:48 executing program 2: ioprio_get$pid(0x1, 0x0) 2018/03/18 19:39:48 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000002, 0x0) bind$inet6(r0, &(0x7f0000e97000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendto$inet(r0, &(0x7f000072f000), 0x187, 0x0, &(0x7f000044cff0)={0x2, 0x4e22, @rand_addr=0x7fffffff}, 0x10) 2018/03/18 19:39:48 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000016ff6)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) r1 = dup2(r0, r0) ioctl$int_in(r1, 0x5421, &(0x7f0000009ff8)=0x1fffffffe0) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000040)=@full, &(0x7f00000000c0)=0x48) prlimit64(0x0, 0xc, &(0x7f0000000300), &(0x7f0000000340)) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/239, 0x30f}], 0x344) 2018/03/18 19:39:48 executing program 7: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r1, 0x407, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r1, r3) 2018/03/18 19:39:48 executing program 0: unshare(0x20020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) poll(&(0x7f00007a7fe8), 0x0, 0x7f) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000219ff0)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) rmdir(&(0x7f0000d19000)='./file0\x00') 2018/03/18 19:39:48 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000016ff6)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) r1 = dup2(r0, r0) ioctl$int_in(r1, 0x5421, &(0x7f0000009ff8)=0x1fffffffe0) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000040)=@full, &(0x7f00000000c0)=0x48) prlimit64(0x0, 0xc, &(0x7f0000000300), &(0x7f0000000340)) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/239, 0x30f}], 0x344) 2018/03/18 19:39:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f000066b000)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 2018/03/18 19:39:48 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000002, 0x0) bind$inet6(r0, &(0x7f0000e97000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendto$inet(r0, &(0x7f000072f000), 0x187, 0x0, &(0x7f000044cff0)={0x2, 0x4e22, @rand_addr=0x7fffffff}, 0x10) 2018/03/18 19:39:48 executing program 6: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r1, 0x407, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r1, r3) 2018/03/18 19:39:48 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000016ff6)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) r1 = dup2(r0, r0) ioctl$int_in(r1, 0x5421, &(0x7f0000009ff8)=0x1fffffffe0) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000040)=@full, &(0x7f00000000c0)=0x48) prlimit64(0x0, 0xc, &(0x7f0000000300), &(0x7f0000000340)) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/239, 0x30f}], 0x344) 2018/03/18 19:39:48 executing program 1: unshare(0x20020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) poll(&(0x7f00007a7fe8), 0x0, 0x7f) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000219ff0)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) rmdir(&(0x7f0000d19000)='./file0\x00') 2018/03/18 19:39:48 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x2000000010d, 0x800000000d, &(0x7f0000f85000)="03", 0x1) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) write(r1, &(0x7f0000000040)="f7f8539f2e5b1d", 0x7) write(r1, &(0x7f0000ef9fff)="a1", 0x1) 2018/03/18 19:39:48 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000002, 0x0) bind$inet6(r0, &(0x7f0000e97000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendto$inet(r0, &(0x7f000072f000), 0x187, 0x0, &(0x7f000044cff0)={0x2, 0x4e22, @rand_addr=0x7fffffff}, 0x10) 2018/03/18 19:39:48 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x2000000010d, 0x800000000d, &(0x7f0000f85000)="03", 0x1) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) write(r1, &(0x7f0000000040)="f7f8539f2e5b1d", 0x7) write(r1, &(0x7f0000ef9fff)="a1", 0x1) 2018/03/18 19:39:48 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000002, 0x0) bind$inet6(r0, &(0x7f0000e97000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendto$inet(r0, &(0x7f000072f000), 0x187, 0x0, &(0x7f000044cff0)={0x2, 0x4e22, @rand_addr=0x7fffffff}, 0x10) 2018/03/18 19:39:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x2000000010d, 0x800000000d, &(0x7f0000f85000)="03", 0x1) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) write(r1, &(0x7f0000000040)="f7f8539f2e5b1d", 0x7) write(r1, &(0x7f0000ef9fff)="a1", 0x1) 2018/03/18 19:39:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f000066b000)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 2018/03/18 19:39:48 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x2000000010d, 0x800000000d, &(0x7f0000f85000)="03", 0x1) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) write(r1, &(0x7f0000000040)="f7f8539f2e5b1d", 0x7) write(r1, &(0x7f0000ef9fff)="a1", 0x1) 2018/03/18 19:39:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x2000000010d, 0x800000000d, &(0x7f0000f85000)="03", 0x1) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) write(r1, &(0x7f0000000040)="f7f8539f2e5b1d", 0x7) write(r1, &(0x7f0000ef9fff)="a1", 0x1) 2018/03/18 19:39:48 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r0, &(0x7f0000002fe4)={0xa}, 0x1c) write(r0, &(0x7f0000005ee1), 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 2018/03/18 19:39:48 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r0, &(0x7f0000002fe4)={0xa}, 0x1c) write(r0, &(0x7f0000005ee1), 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 2018/03/18 19:39:48 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000016ff6)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) r1 = dup2(r0, r0) ioctl$int_in(r1, 0x5421, &(0x7f0000009ff8)=0x1fffffffe0) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000040)=@full, &(0x7f00000000c0)=0x48) prlimit64(0x0, 0xc, &(0x7f0000000300), &(0x7f0000000340)) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/239, 0x30f}], 0x344) 2018/03/18 19:39:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000418000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad", 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00002fefc8)={0x0, 0x0, &(0x7f0000985000)=[{&(0x7f00006fdf9d)="9576fb5678f4d8bb1b8c63a229d9ca03842c53286f77e16d6684d4bfd43e32c65df55930020d1466b3ccd513", 0x2c}], 0x1, &(0x7f0000632f70)}, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x10, &(0x7f0000030fa0)=[{&(0x7f0000425000)=""/43, 0x2b}, {&(0x7f0000588f73)=""/141, 0x8d}], 0x2, &(0x7f0000590000)}, 0x0) 2018/03/18 19:39:48 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x2000000010d, 0x800000000d, &(0x7f0000f85000)="03", 0x1) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) write(r1, &(0x7f0000000040)="f7f8539f2e5b1d", 0x7) write(r1, &(0x7f0000ef9fff)="a1", 0x1) 2018/03/18 19:39:48 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, 'lo\x00'}) 2018/03/18 19:39:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x2000000010d, 0x800000000d, &(0x7f0000f85000)="03", 0x1) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) write(r1, &(0x7f0000000040)="f7f8539f2e5b1d", 0x7) write(r1, &(0x7f0000ef9fff)="a1", 0x1) 2018/03/18 19:39:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f000066b000)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 2018/03/18 19:39:48 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000aabfe8)=[@increfs={0x40046304}], 0x0, 0x0, &(0x7f0000008f37)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x0, 0x0, &(0x7f00000002c0)}) [ 77.454674] dccp_invalid_packet: pskb_may_pull failed [ 77.462223] dccp_invalid_packet: pskb_may_pull failed 2018/03/18 19:39:48 executing program 2: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80040, 0x0) 2018/03/18 19:39:48 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="387709dd86ee", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "2eb078", 0x10, 0x2f, 0x0, @empty, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x7, 0x0, 0xf, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}}, &(0x7f0000000240)) 2018/03/18 19:39:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000418000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad", 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00002fefc8)={0x0, 0x0, &(0x7f0000985000)=[{&(0x7f00006fdf9d)="9576fb5678f4d8bb1b8c63a229d9ca03842c53286f77e16d6684d4bfd43e32c65df55930020d1466b3ccd513", 0x2c}], 0x1, &(0x7f0000632f70)}, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x10, &(0x7f0000030fa0)=[{&(0x7f0000425000)=""/43, 0x2b}, {&(0x7f0000588f73)=""/141, 0x8d}], 0x2, &(0x7f0000590000)}, 0x0) 2018/03/18 19:39:48 executing program 2: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80040, 0x0) 2018/03/18 19:39:48 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = accept4(r0, &(0x7f0000000100)=@l2, &(0x7f0000000180)=0x1e, 0x0) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r2, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000565000)=[{&(0x7f0000000040)='q', 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) [ 77.535442] binder: 14476:14487 tried to acquire reference to desc 0, got 1 instead [ 77.560447] binder: tried to use weak ref as strong ref [ 77.561729] dccp_invalid_packet: pskb_may_pull failed [ 77.566139] binder: 14476:14487 got transaction to invalid handle [ 77.577597] binder: 14476:14487 transaction failed 29201/-22, size 0-0 line 2848 2018/03/18 19:39:48 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="387709dd86ee", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "2eb078", 0x10, 0x2f, 0x0, @empty, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x7, 0x0, 0xf, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}}, &(0x7f0000000240)) [ 77.596620] binder: BINDER_SET_CONTEXT_MGR already set [ 77.615767] binder: 14476:14497 ioctl 40046207 0 returned -16 [ 77.615822] binder: BINDER_SET_CONTEXT_MGR already set [ 77.638202] binder: 14476:14501 ioctl 40046207 0 returned -16 [ 77.648622] binder: undelivered TRANSACTION_ERROR: 29201 2018/03/18 19:39:48 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r0, &(0x7f0000002fe4)={0xa}, 0x1c) write(r0, &(0x7f0000005ee1), 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 2018/03/18 19:39:48 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="387709dd86ee", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "2eb078", 0x10, 0x2f, 0x0, @empty, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x7, 0x0, 0xf, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}}, &(0x7f0000000240)) 2018/03/18 19:39:48 executing program 2: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80040, 0x0) 2018/03/18 19:39:48 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) 2018/03/18 19:39:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000418000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad", 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00002fefc8)={0x0, 0x0, &(0x7f0000985000)=[{&(0x7f00006fdf9d)="9576fb5678f4d8bb1b8c63a229d9ca03842c53286f77e16d6684d4bfd43e32c65df55930020d1466b3ccd513", 0x2c}], 0x1, &(0x7f0000632f70)}, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x10, &(0x7f0000030fa0)=[{&(0x7f0000425000)=""/43, 0x2b}, {&(0x7f0000588f73)=""/141, 0x8d}], 0x2, &(0x7f0000590000)}, 0x0) 2018/03/18 19:39:48 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000aabfe8)=[@increfs={0x40046304}], 0x0, 0x0, &(0x7f0000008f37)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x0, 0x0, &(0x7f00000002c0)}) 2018/03/18 19:39:48 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = accept4(r0, &(0x7f0000000100)=@l2, &(0x7f0000000180)=0x1e, 0x0) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r2, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000565000)=[{&(0x7f0000000040)='q', 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) 2018/03/18 19:39:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000aabfe8)=[@increfs={0x40046304}], 0x0, 0x0, &(0x7f0000008f37)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x0, 0x0, &(0x7f00000002c0)}) 2018/03/18 19:39:48 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="387709dd86ee", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "2eb078", 0x10, 0x2f, 0x0, @empty, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x7, 0x0, 0xf, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}}, &(0x7f0000000240)) 2018/03/18 19:39:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000418000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad", 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00002fefc8)={0x0, 0x0, &(0x7f0000985000)=[{&(0x7f00006fdf9d)="9576fb5678f4d8bb1b8c63a229d9ca03842c53286f77e16d6684d4bfd43e32c65df55930020d1466b3ccd513", 0x2c}], 0x1, &(0x7f0000632f70)}, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x10, &(0x7f0000030fa0)=[{&(0x7f0000425000)=""/43, 0x2b}, {&(0x7f0000588f73)=""/141, 0x8d}], 0x2, &(0x7f0000590000)}, 0x0) [ 77.757644] dccp_invalid_packet: pskb_may_pull failed [ 77.781664] binder: 14513:14528 tried to acquire reference to desc 0, got 1 instead [ 77.793490] binder: 14515:14532 tried to acquire reference to desc 0, got 1 instead [ 77.802732] binder: tried to use weak ref as strong ref [ 77.808167] binder: 14513:14528 got transaction to invalid handle [ 77.814522] binder: 14513:14528 transaction failed 29201/-22, size 0-0 line 2848 [ 77.824605] binder: tried to use weak ref as strong ref 2018/03/18 19:39:49 executing program 2: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80040, 0x0) 2018/03/18 19:39:49 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r0, &(0x7f0000002fe4)={0xa}, 0x1c) write(r0, &(0x7f0000005ee1), 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 2018/03/18 19:39:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = accept4(r0, &(0x7f0000000100)=@l2, &(0x7f0000000180)=0x1e, 0x0) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r2, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000565000)=[{&(0x7f0000000040)='q', 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) 2018/03/18 19:39:49 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) 2018/03/18 19:39:49 executing program 1: pipe(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(0xffffffffffffffff, 0x0) 2018/03/18 19:39:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000aabfe8)=[@increfs={0x40046304}], 0x0, 0x0, &(0x7f0000008f37)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x0, 0x0, &(0x7f00000002c0)}) 2018/03/18 19:39:49 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = accept4(r0, &(0x7f0000000100)=@l2, &(0x7f0000000180)=0x1e, 0x0) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r2, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000565000)=[{&(0x7f0000000040)='q', 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) 2018/03/18 19:39:49 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000aabfe8)=[@increfs={0x40046304}], 0x0, 0x0, &(0x7f0000008f37)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x0, 0x0, &(0x7f00000002c0)}) [ 77.830047] binder: 14515:14532 got transaction to invalid handle [ 77.836315] binder: 14515:14532 transaction failed 29201/-22, size 0-0 line 2848 [ 77.849980] binder: undelivered TRANSACTION_ERROR: 29201 [ 77.858881] binder: undelivered TRANSACTION_ERROR: 29201 2018/03/18 19:39:49 executing program 6: munmap(&(0x7f00009ff000/0x600000)=nil, 0x600000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(r0, r1, &(0x7f0000014000)=0x100400, 0xffff) [ 77.880249] dccp_invalid_packet: pskb_may_pull failed [ 77.885344] binder: 14542:14548 tried to acquire reference to desc 0, got 1 instead [ 77.897333] binder: 14541:14552 tried to acquire reference to desc 0, got 1 instead [ 77.900883] binder: tried to use weak ref as strong ref [ 77.910631] binder: 14542:14548 got transaction to invalid handle [ 77.916898] binder: 14542:14548 transaction failed 29201/-22, size 0-0 line 2848 2018/03/18 19:39:49 executing program 1: pipe(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(0xffffffffffffffff, 0x0) 2018/03/18 19:39:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x1000000000) 2018/03/18 19:39:49 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000aabfe8)=[@increfs={0x40046304}], 0x0, 0x0, &(0x7f0000008f37)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x0, 0x0, &(0x7f00000002c0)}) 2018/03/18 19:39:49 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = accept4(r0, &(0x7f0000000100)=@l2, &(0x7f0000000180)=0x1e, 0x0) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r2, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000565000)=[{&(0x7f0000000040)='q', 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) [ 77.929754] binder: tried to use weak ref as strong ref [ 77.935200] binder: 14541:14558 got transaction to invalid handle [ 77.941480] binder: 14541:14558 transaction failed 29201/-22, size 0-0 line 2848 [ 77.957100] binder: undelivered TRANSACTION_ERROR: 29201 [ 77.980378] binder: undelivered TRANSACTION_ERROR: 29201 [ 77.995811] binder: 14563:14564 tried to acquire reference to desc 0, got 1 instead [ 78.018543] binder: tried to use weak ref as strong ref [ 78.024026] binder: 14563:14564 got transaction to invalid handle 2018/03/18 19:39:49 executing program 6: munmap(&(0x7f00009ff000/0x600000)=nil, 0x600000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(r0, r1, &(0x7f0000014000)=0x100400, 0xffff) 2018/03/18 19:39:49 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) 2018/03/18 19:39:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000aabfe8)=[@increfs={0x40046304}], 0x0, 0x0, &(0x7f0000008f37)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x0, 0x0, &(0x7f00000002c0)}) 2018/03/18 19:39:49 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0xc020660b, &(0x7f00000011c0)=ANY=[@ANYBLOB="0000010000000000fdffff"]) 2018/03/18 19:39:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = accept4(r0, &(0x7f0000000100)=@l2, &(0x7f0000000180)=0x1e, 0x0) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r2, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000565000)=[{&(0x7f0000000040)='q', 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) 2018/03/18 19:39:49 executing program 1: pipe(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(0xffffffffffffffff, 0x0) 2018/03/18 19:39:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x1000000000) 2018/03/18 19:39:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x1000000000) [ 78.030297] binder: 14563:14564 transaction failed 29201/-22, size 0-0 line 2848 [ 78.050339] binder: undelivered TRANSACTION_ERROR: 29201 2018/03/18 19:39:49 executing program 1: pipe(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(0xffffffffffffffff, 0x0) 2018/03/18 19:39:49 executing program 6: munmap(&(0x7f00009ff000/0x600000)=nil, 0x600000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(r0, r1, &(0x7f0000014000)=0x100400, 0xffff) 2018/03/18 19:39:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x1000000000) 2018/03/18 19:39:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x1000000000) 2018/03/18 19:39:49 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYRES64=r1, @ANYBLOB="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"]) close(r0) 2018/03/18 19:39:49 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) 2018/03/18 19:39:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x40000000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='lo\x00', 0x10) bind$llc(r0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) [ 78.123293] binder: 14576:14585 Acquire 1 refcount change on invalid ref 0 ret -22 2018/03/18 19:39:49 executing program 6: munmap(&(0x7f00009ff000/0x600000)=nil, 0x600000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(r0, r1, &(0x7f0000014000)=0x100400, 0xffff) 2018/03/18 19:39:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = accept4(r0, &(0x7f0000000100)=@l2, &(0x7f0000000180)=0x1e, 0x0) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r2, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000565000)=[{&(0x7f0000000040)='q', 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) [ 78.174322] binder: 14576:14585 got transaction to invalid handle [ 78.180666] binder: 14576:14585 transaction failed 29201/-22, size 0-0 line 2848 2018/03/18 19:39:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x40000000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='lo\x00', 0x10) bind$llc(r0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/03/18 19:39:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x1000000000) 2018/03/18 19:39:49 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000300)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) 2018/03/18 19:39:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000e0efe8)={0x1, &(0x7f0000b4b000)=""/4096, &(0x7f0000001000)=[{0x1000, 0x3a, 0x0, &(0x7f0000001000)=""/58}]}) ioctl(r0, 0x100000001, &(0x7f0000001000)) 2018/03/18 19:39:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x40000000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='lo\x00', 0x10) bind$llc(r0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/03/18 19:39:49 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYRES64=r1, @ANYBLOB="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"]) close(r0) 2018/03/18 19:39:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x1000000000) 2018/03/18 19:39:49 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 2018/03/18 19:39:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x1, 0x0, 0x0) [ 78.272431] binder: undelivered TRANSACTION_ERROR: 29201 2018/03/18 19:39:49 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYRES64=r1, @ANYBLOB="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"]) close(r0) 2018/03/18 19:39:49 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 2018/03/18 19:39:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x40000000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='lo\x00', 0x10) bind$llc(r0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/03/18 19:39:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x1, 0x0, 0x0) 2018/03/18 19:39:49 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000290000), &(0x7f000033cffc)) 2018/03/18 19:39:49 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000300)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) 2018/03/18 19:39:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) bind$inet(r0, &(0x7f0000df1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x71, 0x20008045, &(0x7f000057f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) fcntl$setsig(r0, 0xa, 0x11) ioctl$int_in(r0, 0x5452, &(0x7f0000000580)=0x5d597387) sendto$inet(r0, &(0x7f0000260000)="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", 0xff7, 0x3fff, 0x0, 0x0) 2018/03/18 19:39:49 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffff9, 0x40020011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) r1 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000002080)=""/4096, &(0x7f0000000000)=0x1000) 2018/03/18 19:39:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000e0efe8)={0x1, &(0x7f0000b4b000)=""/4096, &(0x7f0000001000)=[{0x1000, 0x3a, 0x0, &(0x7f0000001000)=""/58}]}) ioctl(r0, 0x100000001, &(0x7f0000001000)) 2018/03/18 19:39:49 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000300)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) [ 78.448215] binder_alloc: binder_alloc_mmap_handler: 14653 20000000-20002000 already mapped failed -16 [ 78.458771] binder: BINDER_SET_CONTEXT_MGR already set [ 78.464527] binder: 14653:14657 ioctl 40046207 0 returned -16 [ 78.476124] binder_alloc: 14653: binder_alloc_buf, no vma [ 78.481754] binder: 14653:14665 transaction failed 29189/-3, size 40-0 line 2963 2018/03/18 19:39:49 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 2018/03/18 19:39:49 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYRES64=r1, @ANYBLOB="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"]) close(r0) 2018/03/18 19:39:49 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000290000), &(0x7f000033cffc)) 2018/03/18 19:39:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000e0efe8)={0x1, &(0x7f0000b4b000)=""/4096, &(0x7f0000001000)=[{0x1000, 0x3a, 0x0, &(0x7f0000001000)=""/58}]}) ioctl(r0, 0x100000001, &(0x7f0000001000)) 2018/03/18 19:39:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x1, 0x0, 0x0) 2018/03/18 19:39:49 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000300)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) 2018/03/18 19:39:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) bind$inet(r0, &(0x7f0000df1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x71, 0x20008045, &(0x7f000057f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) fcntl$setsig(r0, 0xa, 0x11) ioctl$int_in(r0, 0x5452, &(0x7f0000000580)=0x5d597387) sendto$inet(r0, &(0x7f0000260000)="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", 0xff7, 0x3fff, 0x0, 0x0) 2018/03/18 19:39:49 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffff9, 0x40020011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) r1 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000002080)=""/4096, &(0x7f0000000000)=0x1000) 2018/03/18 19:39:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x1, 0x0, 0x0) [ 78.502486] binder: release 14653:14656 transaction 77 out, still active [ 78.509352] binder: undelivered TRANSACTION_COMPLETE [ 78.514519] binder: undelivered TRANSACTION_ERROR: 29189 [ 78.519978] binder: send failed reply for transaction 77, target dead 2018/03/18 19:39:49 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 2018/03/18 19:39:49 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffff9, 0x40020011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) r1 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000002080)=""/4096, &(0x7f0000000000)=0x1000) 2018/03/18 19:39:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) bind$inet(r0, &(0x7f0000df1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x71, 0x20008045, &(0x7f000057f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) fcntl$setsig(r0, 0xa, 0x11) ioctl$int_in(r0, 0x5452, &(0x7f0000000580)=0x5d597387) sendto$inet(r0, &(0x7f0000260000)="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", 0xff7, 0x3fff, 0x0, 0x0) [ 78.590678] binder: release 14673:14676 transaction 80 out, still active [ 78.597649] binder: undelivered TRANSACTION_COMPLETE [ 78.602820] binder: send failed reply for transaction 80, target dead 2018/03/18 19:39:49 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffff9, 0x40020011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) r1 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000002080)=""/4096, &(0x7f0000000000)=0x1000) 2018/03/18 19:39:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000e0efe8)={0x1, &(0x7f0000b4b000)=""/4096, &(0x7f0000001000)=[{0x1000, 0x3a, 0x0, &(0x7f0000001000)=""/58}]}) ioctl(r0, 0x100000001, &(0x7f0000001000)) 2018/03/18 19:39:49 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000290000), &(0x7f000033cffc)) 2018/03/18 19:39:49 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000000)=[@in={0x2, 0x4e20}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, @in={0x2, 0x4e20, @multicast2=0xe0000002}]}, &(0x7f0000000100)=0x10) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 2018/03/18 19:39:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 2018/03/18 19:39:49 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f00004e5fff), &(0x7f00003a3fff)="16"}, 0x20) close(r0) 2018/03/18 19:39:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) bind$inet(r0, &(0x7f0000df1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x71, 0x20008045, &(0x7f000057f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) fcntl$setsig(r0, 0xa, 0x11) ioctl$int_in(r0, 0x5452, &(0x7f0000000580)=0x5d597387) sendto$inet(r0, &(0x7f0000260000)="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", 0xff7, 0x3fff, 0x0, 0x0) 2018/03/18 19:39:49 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffff9, 0x40020011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) r1 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000002080)=""/4096, &(0x7f0000000000)=0x1000) [ 78.632790] binder: release 14687:14690 transaction 82 out, still active [ 78.639747] binder: undelivered TRANSACTION_COMPLETE [ 78.644904] binder: send failed reply for transaction 82, target dead 2018/03/18 19:39:49 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000290000), &(0x7f000033cffc)) [ 78.684566] binder: BINDER_SET_CONTEXT_MGR already set 2018/03/18 19:39:49 executing program 2: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000877ef8)={0x0, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}}, &(0x7f000081e000)=0x108) 2018/03/18 19:39:49 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f00004e5fff), &(0x7f00003a3fff)="16"}, 0x20) close(r0) 2018/03/18 19:39:49 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000000)=[@in={0x2, 0x4e20}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, @in={0x2, 0x4e20, @multicast2=0xe0000002}]}, &(0x7f0000000100)=0x10) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 2018/03/18 19:39:49 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffff9, 0x40020011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) r1 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000002080)=""/4096, &(0x7f0000000000)=0x1000) [ 78.705133] binder: release 14699:14706 transaction 84 out, still active [ 78.708715] binder: 14694:14705 ioctl 40046207 0 returned -16 [ 78.712111] binder: undelivered TRANSACTION_COMPLETE [ 78.723241] binder: send failed reply for transaction 84, target dead 2018/03/18 19:39:50 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f00004e5fff), &(0x7f00003a3fff)="16"}, 0x20) close(r0) 2018/03/18 19:39:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 2018/03/18 19:39:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000a66000)={0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x10) listen(r0, 0x68400000009) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) accept4(r0, 0x0, &(0x7f0000000000)=0x59c, 0x0) [ 78.759393] binder: 14694:14712 transaction failed 29189/-22, size 40-0 line 2848 [ 78.813158] binder: release 14719:14722 transaction 87 out, still active [ 78.820370] binder: undelivered TRANSACTION_COMPLETE [ 78.825544] binder: send failed reply for transaction 87, target dead [ 78.847693] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 19:39:50 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000000)=[@in={0x2, 0x4e20}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, @in={0x2, 0x4e20, @multicast2=0xe0000002}]}, &(0x7f0000000100)=0x10) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 2018/03/18 19:39:50 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffff9, 0x40020011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) r1 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000002080)=""/4096, &(0x7f0000000000)=0x1000) 2018/03/18 19:39:50 executing program 2: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000877ef8)={0x0, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}}, &(0x7f000081e000)=0x108) 2018/03/18 19:39:50 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f00004e5fff), &(0x7f00003a3fff)="16"}, 0x20) close(r0) 2018/03/18 19:39:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 2018/03/18 19:39:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000a66000)={0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x10) listen(r0, 0x68400000009) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) accept4(r0, 0x0, &(0x7f0000000000)=0x59c, 0x0) 2018/03/18 19:39:50 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f00004e5fff), &(0x7f00003a3fff)="16"}, 0x20) close(r0) 2018/03/18 19:39:50 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f00005abffc)=0x9, 0x4) 2018/03/18 19:39:50 executing program 2: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000877ef8)={0x0, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}}, &(0x7f000081e000)=0x108) 2018/03/18 19:39:50 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f00005abffc)=0x9, 0x4) 2018/03/18 19:39:50 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f00004e5fff), &(0x7f00003a3fff)="16"}, 0x20) close(r0) 2018/03/18 19:39:50 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000000)=[@in={0x2, 0x4e20}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, @in={0x2, 0x4e20, @multicast2=0xe0000002}]}, &(0x7f0000000100)=0x10) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 2018/03/18 19:39:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 2018/03/18 19:39:50 executing program 0: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r0, &(0x7f000082cf40), 0x2082cf40) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 2018/03/18 19:39:50 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f00005abffc)=0x9, 0x4) 2018/03/18 19:39:50 executing program 2: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000877ef8)={0x0, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}}, &(0x7f000081e000)=0x108) 2018/03/18 19:39:50 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f00004e5fff), &(0x7f00003a3fff)="16"}, 0x20) close(r0) 2018/03/18 19:39:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000a66000)={0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x10) listen(r0, 0x68400000009) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) accept4(r0, 0x0, &(0x7f0000000000)=0x59c, 0x0) [ 78.963936] binder: release 14739:14751 transaction 89 out, still active [ 78.970929] binder: undelivered TRANSACTION_COMPLETE [ 78.976123] binder: send failed reply for transaction 89, target dead 2018/03/18 19:39:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b0a000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x2}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)) 2018/03/18 19:39:58 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f00005abffc)=0x9, 0x4) 2018/03/18 19:39:58 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000ea8000)="a5", 0x1, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmsg$netrom(r0, &(0x7f0000002a00)={&(0x7f0000000000)=@full={{0x3, {"0d7cfb2bc46cee"}}, [{"a63f4ece717f37"}, {"d00e38608525fd"}, {"d28bb748a11ee4"}, {"ec1684b6bac68e"}, {"7518df69669f0e"}, {"8e33bb99a73054"}, {"2b2c5c49a23d67"}, {"79e24c8ac7b16a"}]}, 0x48, &(0x7f0000001480)=[{&(0x7f0000000480)="fa", 0x1}], 0x1, &(0x7f0000001540)}, 0x0) 2018/03/18 19:39:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000280)={0x4, {{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x0, @rand_addr}}}, 0x108) 2018/03/18 19:39:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/18 19:39:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000f58000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3fffffff6ff64000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867d00000ef1"}) 2018/03/18 19:39:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000a66000)={0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x10) listen(r0, 0x68400000009) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) accept4(r0, 0x0, &(0x7f0000000000)=0x59c, 0x0) 2018/03/18 19:39:58 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) dup2(r0, r1) 2018/03/18 19:39:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000280)={0x4, {{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x0, @rand_addr}}}, 0x108) 2018/03/18 19:39:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/18 19:39:58 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000440)}}, {{&(0x7f0000000900)=@nl=@unspec, 0x1e, &(0x7f0000002140), 0x175, &(0x7f00000021c0)}}], 0x2, 0x0) 2018/03/18 19:39:58 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000ea8000)="a5", 0x1, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmsg$netrom(r0, &(0x7f0000002a00)={&(0x7f0000000000)=@full={{0x3, {"0d7cfb2bc46cee"}}, [{"a63f4ece717f37"}, {"d00e38608525fd"}, {"d28bb748a11ee4"}, {"ec1684b6bac68e"}, {"7518df69669f0e"}, {"8e33bb99a73054"}, {"2b2c5c49a23d67"}, {"79e24c8ac7b16a"}]}, 0x48, &(0x7f0000001480)=[{&(0x7f0000000480)="fa", 0x1}], 0x1, &(0x7f0000001540)}, 0x0) 2018/03/18 19:39:58 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) dup2(r0, r1) 2018/03/18 19:39:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000042ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001200)=ANY=[]}, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8e18) 2018/03/18 19:39:58 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000001c0)=0x20) syz_emit_ethernet(0x140, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x7ffff, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x4e20, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 2018/03/18 19:39:58 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000440)}}, {{&(0x7f0000000900)=@nl=@unspec, 0x1e, &(0x7f0000002140), 0x175, &(0x7f00000021c0)}}], 0x2, 0x0) 2018/03/18 19:39:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/18 19:39:58 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000ea8000)="a5", 0x1, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmsg$netrom(r0, &(0x7f0000002a00)={&(0x7f0000000000)=@full={{0x3, {"0d7cfb2bc46cee"}}, [{"a63f4ece717f37"}, {"d00e38608525fd"}, {"d28bb748a11ee4"}, {"ec1684b6bac68e"}, {"7518df69669f0e"}, {"8e33bb99a73054"}, {"2b2c5c49a23d67"}, {"79e24c8ac7b16a"}]}, 0x48, &(0x7f0000001480)=[{&(0x7f0000000480)="fa", 0x1}], 0x1, &(0x7f0000001540)}, 0x0) 2018/03/18 19:39:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r0) readv(r1, &(0x7f0000001240)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) 2018/03/18 19:39:58 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) dup2(r0, r1) 2018/03/18 19:39:58 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000001c0)=0x20) syz_emit_ethernet(0x140, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x7ffff, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x4e20, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 2018/03/18 19:39:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000280)={0x4, {{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x0, @rand_addr}}}, 0x108) 2018/03/18 19:39:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000042ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001200)=ANY=[]}, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8e18) 2018/03/18 19:39:58 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000440)}}, {{&(0x7f0000000900)=@nl=@unspec, 0x1e, &(0x7f0000002140), 0x175, &(0x7f00000021c0)}}], 0x2, 0x0) 2018/03/18 19:39:58 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) dup2(r0, r1) 2018/03/18 19:39:58 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000440)}}, {{&(0x7f0000000900)=@nl=@unspec, 0x1e, &(0x7f0000002140), 0x175, &(0x7f00000021c0)}}], 0x2, 0x0) 2018/03/18 19:39:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000280)={0x4, {{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x0, @rand_addr}}}, 0x108) 2018/03/18 19:39:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/18 19:39:58 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000ea8000)="a5", 0x1, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmsg$netrom(r0, &(0x7f0000002a00)={&(0x7f0000000000)=@full={{0x3, {"0d7cfb2bc46cee"}}, [{"a63f4ece717f37"}, {"d00e38608525fd"}, {"d28bb748a11ee4"}, {"ec1684b6bac68e"}, {"7518df69669f0e"}, {"8e33bb99a73054"}, {"2b2c5c49a23d67"}, {"79e24c8ac7b16a"}]}, 0x48, &(0x7f0000001480)=[{&(0x7f0000000480)="fa", 0x1}], 0x1, &(0x7f0000001540)}, 0x0) 2018/03/18 19:39:58 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000001c0)=0x20) syz_emit_ethernet(0x140, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x7ffff, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x4e20, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 2018/03/18 19:39:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000042ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001200)=ANY=[]}, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8e18) 2018/03/18 19:39:58 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x6, 0x4, 0x84, 0xf}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000)="e9", &(0x7f00000000c0)=""/104}, 0x18) 2018/03/18 19:39:58 executing program 5: creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x60, 0x0, &(0x7f0000000200)=[@enter_looper={0x630c}, @exit_looper={0x630d}, @register_looper={0x630b}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x10, &(0x7f0000000180)=[@flat], &(0x7f00000001c0)=[0x0, 0x0]}}}, @release={0x40046306}], 0x0, 0x0, &(0x7f00000000c0)}) close(0xffffffffffffffff) 2018/03/18 19:39:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r0) readv(r1, &(0x7f0000001240)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) 2018/03/18 19:39:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000042ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001200)=ANY=[]}, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8e18) 2018/03/18 19:39:59 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x6, 0x4, 0x84, 0xf}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000)="e9", &(0x7f00000000c0)=""/104}, 0x18) [ 87.813468] binder: 14854:14859 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 87.832532] binder: 14854:14859 transaction failed 29189/-22, size 24-16 line 2848 [ 87.851234] binder: 14854:14863 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER 2018/03/18 19:39:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000042ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001200)=ANY=[]}, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8e18) 2018/03/18 19:39:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f000020e000), 0x4) 2018/03/18 19:39:59 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000001c0)=0x20) syz_emit_ethernet(0x140, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x7ffff, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x4e20, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 2018/03/18 19:39:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r0) readv(r1, &(0x7f0000001240)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) 2018/03/18 19:39:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000042ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001200)=ANY=[]}, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8e18) 2018/03/18 19:39:59 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x6, 0x4, 0x84, 0xf}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000)="e9", &(0x7f00000000c0)=""/104}, 0x18) 2018/03/18 19:39:59 executing program 5: creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x60, 0x0, &(0x7f0000000200)=[@enter_looper={0x630c}, @exit_looper={0x630d}, @register_looper={0x630b}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x10, &(0x7f0000000180)=[@flat], &(0x7f00000001c0)=[0x0, 0x0]}}}, @release={0x40046306}], 0x0, 0x0, &(0x7f00000000c0)}) close(0xffffffffffffffff) 2018/03/18 19:39:59 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000080)={0x20, 0x8, [0x0, 0x0]}) 2018/03/18 19:39:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f000020e000), 0x4) [ 87.859393] binder: 14854:14863 transaction failed 29189/-22, size 24-16 line 2848 [ 87.870749] binder: undelivered TRANSACTION_ERROR: 29189 [ 87.876249] binder: undelivered TRANSACTION_ERROR: 29189 [ 87.898989] binder: 14868:14875 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER 2018/03/18 19:39:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)=ANY=[@ANYBLOB="bb022e5b4e2b6d410cc39d4e0c5c99c20fab"], &(0x7f00000001c0)=0x1) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/18 19:39:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r0) readv(r1, &(0x7f0000001240)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) 2018/03/18 19:39:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f000020e000), 0x4) 2018/03/18 19:39:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000042ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001200)=ANY=[]}, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8e18) [ 87.921050] binder: 14868:14875 transaction failed 29189/-22, size 24-16 line 2848 2018/03/18 19:39:59 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x6, 0x4, 0x84, 0xf}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000)="e9", &(0x7f00000000c0)=""/104}, 0x18) 2018/03/18 19:39:59 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000080)={0x20, 0x8, [0x0, 0x0]}) 2018/03/18 19:39:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, &(0x7f00000000c0)={0x0, 0x0, @local}, &(0x7f0000000080)=0x10) 2018/03/18 19:39:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000000080)=""/44, 0x3c4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000040)=""/36, 0x24) 2018/03/18 19:39:59 executing program 5: creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x60, 0x0, &(0x7f0000000200)=[@enter_looper={0x630c}, @exit_looper={0x630d}, @register_looper={0x630b}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x10, &(0x7f0000000180)=[@flat], &(0x7f00000001c0)=[0x0, 0x0]}}}, @release={0x40046306}], 0x0, 0x0, &(0x7f00000000c0)}) close(0xffffffffffffffff) 2018/03/18 19:39:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f000020e000), 0x4) 2018/03/18 19:39:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)=ANY=[@ANYBLOB="bb022e5b4e2b6d410cc39d4e0c5c99c20fab"], &(0x7f00000001c0)=0x1) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/18 19:39:59 executing program 2: r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000e56000)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f00002c9ff0)={&(0x7f00009c2f90)=@ipv4_newroute={0x68, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@RTA_MULTIPATH={0x3c, 0x9, [{}, {}, {}, {}, {}, {}, {}, {}]}, @RTA_FLOW={0x8, 0xb}]}, 0x68}, 0x1}, 0x0) [ 87.965879] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 19:39:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)=ANY=[@ANYBLOB="bb022e5b4e2b6d410cc39d4e0c5c99c20fab"], &(0x7f00000001c0)=0x1) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/18 19:39:59 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000080)={0x20, 0x8, [0x0, 0x0]}) 2018/03/18 19:39:59 executing program 6: r0 = socket$inet(0x2, 0x200000000003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000480, 0x0, 0x0, 0x20000598, 0x200005c8], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'tunl0\x00', 'erspan0\x00', 'bcsf0\x00', 'syz_tun\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0xb0, 0xe8, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x3}}}]}}, @snat={'snat\x00', 0x10, {{@random="7dbb0c8898c3"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) 2018/03/18 19:39:59 executing program 2: r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000e56000)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f00002c9ff0)={&(0x7f00009c2f90)=@ipv4_newroute={0x68, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@RTA_MULTIPATH={0x3c, 0x9, [{}, {}, {}, {}, {}, {}, {}, {}]}, @RTA_FLOW={0x8, 0xb}]}, 0x68}, 0x1}, 0x0) [ 88.037809] binder: 14897:14903 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 88.038222] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) [ 88.067467] binder: 14897:14903 transaction failed 29189/-22, size 24-16 line 2848 2018/03/18 19:39:59 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000080)={0x20, 0x8, [0x0, 0x0]}) 2018/03/18 19:39:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)=ANY=[@ANYBLOB="bb022e5b4e2b6d410cc39d4e0c5c99c20fab"], &(0x7f00000001c0)=0x1) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/18 19:39:59 executing program 2: r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000e56000)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f00002c9ff0)={&(0x7f00009c2f90)=@ipv4_newroute={0x68, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@RTA_MULTIPATH={0x3c, 0x9, [{}, {}, {}, {}, {}, {}, {}, {}]}, @RTA_FLOW={0x8, 0xb}]}, 0x68}, 0x1}, 0x0) 2018/03/18 19:39:59 executing program 5: creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x60, 0x0, &(0x7f0000000200)=[@enter_looper={0x630c}, @exit_looper={0x630d}, @register_looper={0x630b}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x10, &(0x7f0000000180)=[@flat], &(0x7f00000001c0)=[0x0, 0x0]}}}, @release={0x40046306}], 0x0, 0x0, &(0x7f00000000c0)}) close(0xffffffffffffffff) 2018/03/18 19:39:59 executing program 6: r0 = socket$inet(0x2, 0x200000000003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000480, 0x0, 0x0, 0x20000598, 0x200005c8], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'tunl0\x00', 'erspan0\x00', 'bcsf0\x00', 'syz_tun\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0xb0, 0xe8, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x3}}}]}}, @snat={'snat\x00', 0x10, {{@random="7dbb0c8898c3"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) 2018/03/18 19:39:59 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="0f01b00000000026f36e0f070f00567ab96d030000b800000000ba000000000f3066b89b008ee80fc7a8000000800f01c90f752b360f10f0", 0x38}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48b, 0x0, 0xfffffffffffffffe}]}) 2018/03/18 19:39:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000280)={{0x1, 0x7, 0x0, 0x0, "3a712f3951f6b38b4a469bfac60d4629289db49eceec31d3cc7a2ccc1f8786141ebc704a32aa116fdbb6a002"}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x53b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff466d], {0x77359400}}) [ 88.132895] binder: undelivered TRANSACTION_ERROR: 29189 [ 88.207937] binder: 14930:14941 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 88.218655] binder: 14930:14941 transaction failed 29189/-22, size 24-16 line 2848 2018/03/18 19:39:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)=ANY=[@ANYBLOB="bb022e5b4e2b6d410cc39d4e0c5c99c20fab"], &(0x7f00000001c0)=0x1) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/18 19:39:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000000080)=""/44, 0x3c4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000040)=""/36, 0x24) 2018/03/18 19:39:59 executing program 6: r0 = socket$inet(0x2, 0x200000000003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000480, 0x0, 0x0, 0x20000598, 0x200005c8], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'tunl0\x00', 'erspan0\x00', 'bcsf0\x00', 'syz_tun\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0xb0, 0xe8, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x3}}}]}}, @snat={'snat\x00', 0x10, {{@random="7dbb0c8898c3"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) 2018/03/18 19:39:59 executing program 2: r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000e56000)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f00002c9ff0)={&(0x7f00009c2f90)=@ipv4_newroute={0x68, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@RTA_MULTIPATH={0x3c, 0x9, [{}, {}, {}, {}, {}, {}, {}, {}]}, @RTA_FLOW={0x8, 0xb}]}, 0x68}, 0x1}, 0x0) 2018/03/18 19:39:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)=ANY=[@ANYBLOB="bb022e5b4e2b6d410cc39d4e0c5c99c20fab"], &(0x7f00000001c0)=0x1) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/18 19:39:59 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="0f01b00000000026f36e0f070f00567ab96d030000b800000000ba000000000f3066b89b008ee80fc7a8000000800f01c90f752b360f10f0", 0x38}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48b, 0x0, 0xfffffffffffffffe}]}) 2018/03/18 19:39:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000280)={{0x1, 0x7, 0x0, 0x0, "3a712f3951f6b38b4a469bfac60d4629289db49eceec31d3cc7a2ccc1f8786141ebc704a32aa116fdbb6a002"}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x53b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff466d], {0x77359400}}) 2018/03/18 19:39:59 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x804}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) [ 88.250740] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 19:39:59 executing program 2: mkdir(&(0x7f0000796000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) r3 = signalfd4(0xffffffffffffffff, &(0x7f000029bff8)={0x5}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r4 = getpid() r5 = gettid() readv(r3, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r4, r5, 0x1) 2018/03/18 19:39:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000280)={{0x1, 0x7, 0x0, 0x0, "3a712f3951f6b38b4a469bfac60d4629289db49eceec31d3cc7a2ccc1f8786141ebc704a32aa116fdbb6a002"}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x53b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff466d], {0x77359400}}) 2018/03/18 19:39:59 executing program 6: r0 = socket$inet(0x2, 0x200000000003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000480, 0x0, 0x0, 0x20000598, 0x200005c8], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'tunl0\x00', 'erspan0\x00', 'bcsf0\x00', 'syz_tun\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0xb0, 0xe8, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x3}}}]}}, @snat={'snat\x00', 0x10, {{@random="7dbb0c8898c3"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) 2018/03/18 19:39:59 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d43000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000ab7000), 0x1) 2018/03/18 19:39:59 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x804}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 2018/03/18 19:39:59 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="0f01b00000000026f36e0f070f00567ab96d030000b800000000ba000000000f3066b89b008ee80fc7a8000000800f01c90f752b360f10f0", 0x38}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48b, 0x0, 0xfffffffffffffffe}]}) 2018/03/18 19:39:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000000080)=""/44, 0x3c4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000040)=""/36, 0x24) 2018/03/18 19:39:59 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000058f000)="440d0503001d000000000020ec", 0xd) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000069d000), &(0x7f00006ccffc)) 2018/03/18 19:39:59 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x804}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 2018/03/18 19:39:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000280)={{0x1, 0x7, 0x0, 0x0, "3a712f3951f6b38b4a469bfac60d4629289db49eceec31d3cc7a2ccc1f8786141ebc704a32aa116fdbb6a002"}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x53b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff466d], {0x77359400}}) 2018/03/18 19:39:59 executing program 1: mkdir(&(0x7f0000a13000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f00004c1ff4)='./file0/bus\x00', 0x0) lseek(r0, 0x8000000000000000, 0x0) 2018/03/18 19:39:59 executing program 2: mkdir(&(0x7f0000796000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) r3 = signalfd4(0xffffffffffffffff, &(0x7f000029bff8)={0x5}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r4 = getpid() r5 = gettid() readv(r3, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r4, r5, 0x1) 2018/03/18 19:39:59 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d43000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000ab7000), 0x1) 2018/03/18 19:39:59 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d43000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000ab7000), 0x1) 2018/03/18 19:39:59 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000058f000)="440d0503001d000000000020ec", 0xd) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000069d000), &(0x7f00006ccffc)) 2018/03/18 19:39:59 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x804}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 2018/03/18 19:39:59 executing program 1: mkdir(&(0x7f0000a13000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f00004c1ff4)='./file0/bus\x00', 0x0) lseek(r0, 0x8000000000000000, 0x0) 2018/03/18 19:39:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000058f000)="440d0503001d000000000020ec", 0xd) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000069d000), &(0x7f00006ccffc)) 2018/03/18 19:39:59 executing program 2: mkdir(&(0x7f0000796000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) r3 = signalfd4(0xffffffffffffffff, &(0x7f000029bff8)={0x5}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r4 = getpid() r5 = gettid() readv(r3, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r4, r5, 0x1) 2018/03/18 19:39:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000000080)=""/44, 0x3c4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000040)=""/36, 0x24) 2018/03/18 19:39:59 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d43000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000ab7000), 0x1) 2018/03/18 19:39:59 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="0f01b00000000026f36e0f070f00567ab96d030000b800000000ba000000000f3066b89b008ee80fc7a8000000800f01c90f752b360f10f0", 0x38}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48b, 0x0, 0xfffffffffffffffe}]}) 2018/03/18 19:39:59 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000058f000)="440d0503001d000000000020ec", 0xd) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000069d000), &(0x7f00006ccffc)) 2018/03/18 19:39:59 executing program 5: mkdir(&(0x7f0000796000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) r3 = signalfd4(0xffffffffffffffff, &(0x7f000029bff8)={0x5}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r4 = getpid() r5 = gettid() readv(r3, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r4, r5, 0x1) 2018/03/18 19:39:59 executing program 1: mkdir(&(0x7f0000a13000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f00004c1ff4)='./file0/bus\x00', 0x0) lseek(r0, 0x8000000000000000, 0x0) 2018/03/18 19:39:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000058f000)="440d0503001d000000000020ec", 0xd) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000069d000), &(0x7f00006ccffc)) 2018/03/18 19:39:59 executing program 2: mkdir(&(0x7f0000796000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) r3 = signalfd4(0xffffffffffffffff, &(0x7f000029bff8)={0x5}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r4 = getpid() r5 = gettid() readv(r3, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r4, r5, 0x1) 2018/03/18 19:39:59 executing program 3: mkdir(&(0x7f0000796000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) r3 = signalfd4(0xffffffffffffffff, &(0x7f000029bff8)={0x5}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r4 = getpid() r5 = gettid() readv(r3, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r4, r5, 0x1) 2018/03/18 19:39:59 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "bbae971cd6a4f73382bd754db5a46d0430786bd0a12cfe651905c257366b73e3fa14e926647bed8302a17cfd582080aea2db33df2b41b295ac0321724797d35b", "1fb90c9233ed448a64c2a41d670af6a21107d65114cd61b3c7e616321d0b6bffa57e92e99f6f9b0a2993c817385eeb92d3e6bf703bbedbbec6133307e89dbd5c", "d503f0beffb9d73eb744507365945251410a86e9b2d93f7513a51270699157c1"}) 2018/03/18 19:39:59 executing program 1: mkdir(&(0x7f0000a13000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f00004c1ff4)='./file0/bus\x00', 0x0) lseek(r0, 0x8000000000000000, 0x0) 2018/03/18 19:39:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000058f000)="440d0503001d000000000020ec", 0xd) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000069d000), &(0x7f00006ccffc)) 2018/03/18 19:39:59 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000058f000)="440d0503001d000000000020ec", 0xd) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000069d000), &(0x7f00006ccffc)) 2018/03/18 19:39:59 executing program 5: mkdir(&(0x7f0000796000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) r3 = signalfd4(0xffffffffffffffff, &(0x7f000029bff8)={0x5}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r4 = getpid() r5 = gettid() readv(r3, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r4, r5, 0x1) 2018/03/18 19:39:59 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') name_to_handle_at(r0, &(0x7f0000d54ff8)='./file0\x00', &(0x7f000059a000)={0xc, 0x0, "6efd18aa"}, &(0x7f0000040000), 0x0) 2018/03/18 19:39:59 executing program 0: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000000080)="16", 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) capset(&(0x7f0000000280), &(0x7f00000002c0)) 2018/03/18 19:39:59 executing program 2: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f00001b6ff8)={0x0, 0x0}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x135) sendmsg$key(r1, &(0x7f0000d4c000)={0x0, 0x0, &(0x7f000089c000)={&(0x7f0000e6ce08)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xffffffa3}, 0x1}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/202, 0xca}], 0x1, &(0x7f0000002c80)=""/152, 0x98}, 0x0) 2018/03/18 19:40:00 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') name_to_handle_at(r0, &(0x7f0000d54ff8)='./file0\x00', &(0x7f000059a000)={0xc, 0x0, "6efd18aa"}, &(0x7f0000040000), 0x0) 2018/03/18 19:40:00 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00009e3ff2)='net/ip_mr_vif\x00') sendfile(r0, r0, &(0x7f0000014000)=0x400000, 0x4bea) gettid() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={r0, r0}) 2018/03/18 19:40:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000af9fc8)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00004b0ed8)={0x14, 0x23, 0x301, 0x0, 0x0, {0xb}}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:00 executing program 0: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000000080)="16", 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) capset(&(0x7f0000000280), &(0x7f00000002c0)) 2018/03/18 19:40:00 executing program 3: mkdir(&(0x7f0000796000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) r3 = signalfd4(0xffffffffffffffff, &(0x7f000029bff8)={0x5}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r4 = getpid() r5 = gettid() readv(r3, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r4, r5, 0x1) 2018/03/18 19:40:00 executing program 2: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f00001b6ff8)={0x0, 0x0}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x135) sendmsg$key(r1, &(0x7f0000d4c000)={0x0, 0x0, &(0x7f000089c000)={&(0x7f0000e6ce08)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xffffffa3}, 0x1}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/202, 0xca}], 0x1, &(0x7f0000002c80)=""/152, 0x98}, 0x0) 2018/03/18 19:40:00 executing program 5: mkdir(&(0x7f0000796000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) r3 = signalfd4(0xffffffffffffffff, &(0x7f000029bff8)={0x5}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r4 = getpid() r5 = gettid() readv(r3, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r4, r5, 0x1) 2018/03/18 19:40:00 executing program 1: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f00001b6ff8)={0x0, 0x0}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x135) sendmsg$key(r1, &(0x7f0000d4c000)={0x0, 0x0, &(0x7f000089c000)={&(0x7f0000e6ce08)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xffffffa3}, 0x1}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/202, 0xca}], 0x1, &(0x7f0000002c80)=""/152, 0x98}, 0x0) 2018/03/18 19:40:00 executing program 2: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f00001b6ff8)={0x0, 0x0}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x135) sendmsg$key(r1, &(0x7f0000d4c000)={0x0, 0x0, &(0x7f000089c000)={&(0x7f0000e6ce08)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xffffffa3}, 0x1}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/202, 0xca}], 0x1, &(0x7f0000002c80)=""/152, 0x98}, 0x0) 2018/03/18 19:40:00 executing program 0: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000000080)="16", 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) capset(&(0x7f0000000280), &(0x7f00000002c0)) 2018/03/18 19:40:00 executing program 1: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f00001b6ff8)={0x0, 0x0}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x135) sendmsg$key(r1, &(0x7f0000d4c000)={0x0, 0x0, &(0x7f000089c000)={&(0x7f0000e6ce08)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xffffffa3}, 0x1}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/202, 0xca}], 0x1, &(0x7f0000002c80)=""/152, 0x98}, 0x0) 2018/03/18 19:40:00 executing program 6: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@random="b1ff6ff8f2b5", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 2018/03/18 19:40:00 executing program 0: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000000080)="16", 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) capset(&(0x7f0000000280), &(0x7f00000002c0)) 2018/03/18 19:40:00 executing program 4: mkdir(&(0x7f0000000000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) rename(&(0x7f0000000080)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", &(0x7f0000ab3ff0)='./file0\x00') 2018/03/18 19:40:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000d6dfdc)="2400000052001f0014f9f40700090400020007fc10000100ffffffff0800000000000000", 0x24) 2018/03/18 19:40:00 executing program 6: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f000028b000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='hfs\x00', 0x81081, &(0x7f00000000c0)) umount2(&(0x7f000078b000)='./file0\x00', 0x0) 2018/03/18 19:40:00 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') name_to_handle_at(r0, &(0x7f0000d54ff8)='./file0\x00', &(0x7f000059a000)={0xc, 0x0, "6efd18aa"}, &(0x7f0000040000), 0x0) 2018/03/18 19:40:00 executing program 2: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f00001b6ff8)={0x0, 0x0}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x135) sendmsg$key(r1, &(0x7f0000d4c000)={0x0, 0x0, &(0x7f000089c000)={&(0x7f0000e6ce08)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xffffffa3}, 0x1}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/202, 0xca}], 0x1, &(0x7f0000002c80)=""/152, 0x98}, 0x0) 2018/03/18 19:40:00 executing program 3: mkdir(&(0x7f0000796000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) r3 = signalfd4(0xffffffffffffffff, &(0x7f000029bff8)={0x5}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r4 = getpid() r5 = gettid() readv(r3, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r4, r5, 0x1) 2018/03/18 19:40:00 executing program 1: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f00001b6ff8)={0x0, 0x0}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x135) sendmsg$key(r1, &(0x7f0000d4c000)={0x0, 0x0, &(0x7f000089c000)={&(0x7f0000e6ce08)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xffffffa3}, 0x1}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/202, 0xca}], 0x1, &(0x7f0000002c80)=""/152, 0x98}, 0x0) 2018/03/18 19:40:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000d6dfdc)="2400000052001f0014f9f40700090400020007fc10000100ffffffff0800000000000000", 0x24) 2018/03/18 19:40:00 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000004fb1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x16, 0xffffffffffffffff, 0x0, 0x0, 0xffffff89, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e20, 0x8}}}}}, 0x0) 2018/03/18 19:40:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x28}, 0x1}, 0x0) 2018/03/18 19:40:00 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ftruncate(0xffffffffffffffff, 0x7) recvmmsg(r1, &(0x7f0000000e40)=[{{&(0x7f0000000740)=@pppol2tpv3, 0x2e, &(0x7f0000000940)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1, &(0x7f0000000980)=""/32, 0x20}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000cc0)=""/254, 0xfe}], 0x1}}], 0x2, 0x10002, &(0x7f0000000f00)={0x0, 0x989680}) 2018/03/18 19:40:00 executing program 6: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f000028b000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='hfs\x00', 0x81081, &(0x7f00000000c0)) umount2(&(0x7f000078b000)='./file0\x00', 0x0) 2018/03/18 19:40:00 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000004fb1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x16, 0xffffffffffffffff, 0x0, 0x0, 0xffffff89, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e20, 0x8}}}}}, 0x0) 2018/03/18 19:40:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000d6dfdc)="2400000052001f0014f9f40700090400020007fc10000100ffffffff0800000000000000", 0x24) 2018/03/18 19:40:00 executing program 4: mkdir(&(0x7f0000000000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) rename(&(0x7f0000000080)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", &(0x7f0000ab3ff0)='./file0\x00') 2018/03/18 19:40:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x28}, 0x1}, 0x0) 2018/03/18 19:40:00 executing program 6: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f000028b000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='hfs\x00', 0x81081, &(0x7f00000000c0)) umount2(&(0x7f000078b000)='./file0\x00', 0x0) 2018/03/18 19:40:00 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') name_to_handle_at(r0, &(0x7f0000d54ff8)='./file0\x00', &(0x7f000059a000)={0xc, 0x0, "6efd18aa"}, &(0x7f0000040000), 0x0) 2018/03/18 19:40:00 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000004fb1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x16, 0xffffffffffffffff, 0x0, 0x0, 0xffffff89, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e20, 0x8}}}}}, 0x0) 2018/03/18 19:40:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000d6dfdc)="2400000052001f0014f9f40700090400020007fc10000100ffffffff0800000000000000", 0x24) 2018/03/18 19:40:00 executing program 3: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f000028b000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='hfs\x00', 0x81081, &(0x7f00000000c0)) umount2(&(0x7f000078b000)='./file0\x00', 0x0) 2018/03/18 19:40:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x28}, 0x1}, 0x0) 2018/03/18 19:40:00 executing program 4: mkdir(&(0x7f0000000000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) rename(&(0x7f0000000080)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", &(0x7f0000ab3ff0)='./file0\x00') 2018/03/18 19:40:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc)=0x10000, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000440)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000500)={0xaa}) fstatfs(0xffffffffffffffff, &(0x7f0000000300)=""/194) 2018/03/18 19:40:00 executing program 6: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f000028b000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='hfs\x00', 0x81081, &(0x7f00000000c0)) umount2(&(0x7f000078b000)='./file0\x00', 0x0) 2018/03/18 19:40:00 executing program 7: renameat2(0xffffffffffffffff, &(0x7f00002e0000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000ed5ff8)='./file0\x00', 0x4) 2018/03/18 19:40:00 executing program 7: renameat2(0xffffffffffffffff, &(0x7f00002e0000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000ed5ff8)='./file0\x00', 0x4) 2018/03/18 19:40:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000461fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8e18) 2018/03/18 19:40:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x28}, 0x1}, 0x0) 2018/03/18 19:40:00 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000004fb1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x16, 0xffffffffffffffff, 0x0, 0x0, 0xffffff89, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e20, 0x8}}}}}, 0x0) 2018/03/18 19:40:00 executing program 4: mkdir(&(0x7f0000000000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) rename(&(0x7f0000000080)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", &(0x7f0000ab3ff0)='./file0\x00') 2018/03/18 19:40:00 executing program 7: renameat2(0xffffffffffffffff, &(0x7f00002e0000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000ed5ff8)='./file0\x00', 0x4) 2018/03/18 19:40:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d}, 0x10, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) 2018/03/18 19:40:00 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x2000000000010d, 0xc, &(0x7f0000999000)=""/4, &(0x7f0000000000)=0x4) 2018/03/18 19:40:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x2d}, {0x16}]}, 0x10) sendmsg$netlink(r0, &(0x7f0000003240)={&(0x7f0000000100)=@kern={0x10}, 0xc, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x10, 0x0, 0x604}, 0x10}], 0x1}, 0x0) 2018/03/18 19:40:00 executing program 3: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f000028b000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='hfs\x00', 0x81081, &(0x7f00000000c0)) umount2(&(0x7f000078b000)='./file0\x00', 0x0) 2018/03/18 19:40:00 executing program 7: renameat2(0xffffffffffffffff, &(0x7f00002e0000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000ed5ff8)='./file0\x00', 0x4) 2018/03/18 19:40:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000461fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8e18) 2018/03/18 19:40:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc)=0x10000, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000440)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000500)={0xaa}) fstatfs(0xffffffffffffffff, &(0x7f0000000300)=""/194) 2018/03/18 19:40:00 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000939f01)='net/anycast6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000019c0)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180), 0x0) dup3(r0, r1, 0x0) 2018/03/18 19:40:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d}, 0x10, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) 2018/03/18 19:40:00 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x2000000000010d, 0xc, &(0x7f0000999000)=""/4, &(0x7f0000000000)=0x4) 2018/03/18 19:40:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000461fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8e18) 2018/03/18 19:40:00 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000939f01)='net/anycast6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000019c0)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180), 0x0) dup3(r0, r1, 0x0) 2018/03/18 19:40:00 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000939f01)='net/anycast6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000019c0)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180), 0x0) dup3(r0, r1, 0x0) 2018/03/18 19:40:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc)=0x10000, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000440)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000500)={0xaa}) fstatfs(0xffffffffffffffff, &(0x7f0000000300)=""/194) 2018/03/18 19:40:00 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x2000000000010d, 0xc, &(0x7f0000999000)=""/4, &(0x7f0000000000)=0x4) 2018/03/18 19:40:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d}, 0x10, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) 2018/03/18 19:40:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000461fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8e18) 2018/03/18 19:40:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d}, 0x10, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) 2018/03/18 19:40:00 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000939f01)='net/anycast6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000019c0)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180), 0x0) dup3(r0, r1, 0x0) 2018/03/18 19:40:00 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x2000000000010d, 0xc, &(0x7f0000999000)=""/4, &(0x7f0000000000)=0x4) 2018/03/18 19:40:00 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000939f01)='net/anycast6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000019c0)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180), 0x0) dup3(r0, r1, 0x0) 2018/03/18 19:40:00 executing program 3: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f000028b000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='hfs\x00', 0x81081, &(0x7f00000000c0)) umount2(&(0x7f000078b000)='./file0\x00', 0x0) 2018/03/18 19:40:00 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x1, 0x2804, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0xa]}, 0x2c) 2018/03/18 19:40:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc)=0x10000, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000440)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000500)={0xaa}) fstatfs(0xffffffffffffffff, &(0x7f0000000300)=""/194) 2018/03/18 19:40:00 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x40a) 2018/03/18 19:40:00 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1000000000005, 0x2, 0xa, 0xffffffff00000006}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000300), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f0000000040)="b040", &(0x7f0000000280)=""/55}, 0x18) [ 89.458513] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15185 comm=syz-executor1 [ 89.470828] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15176 comm=syz-executor1 2018/03/18 19:40:00 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000939f01)='net/anycast6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000019c0)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180), 0x0) dup3(r0, r1, 0x0) 2018/03/18 19:40:00 executing program 6: r0 = socket$inet6(0xa, 0x806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000ff0fee)="ff02047f0100000effffff78d60000d8144e000000000205", 0x18) 2018/03/18 19:40:00 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1000000000005, 0x2, 0xa, 0xffffffff00000006}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000300), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f0000000040)="b040", &(0x7f0000000280)=""/55}, 0x18) 2018/03/18 19:40:00 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000961000)='/dev/sg#\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x2286, 0x0) 2018/03/18 19:40:00 executing program 1: r0 = creat(&(0x7f00003f1ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000fdef88)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x100000000000c8, &(0x7f00005b8ffc), 0x4) dup2(r0, r1) 2018/03/18 19:40:00 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000939f01)='net/anycast6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000019c0)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180), 0x0) dup3(r0, r1, 0x0) 2018/03/18 19:40:00 executing program 6: r0 = socket$inet6(0xa, 0x806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000ff0fee)="ff02047f0100000effffff78d60000d8144e000000000205", 0x18) 2018/03/18 19:40:00 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1000000000005, 0x2, 0xa, 0xffffffff00000006}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000300), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f0000000040)="b040", &(0x7f0000000280)=""/55}, 0x18) 2018/03/18 19:40:00 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5100fe01b2a4a280930a060a0000a8430891000000390009000a000c00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000001180)}, 0x0) 2018/03/18 19:40:00 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000961000)='/dev/sg#\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x2286, 0x0) 2018/03/18 19:40:00 executing program 6: r0 = socket$inet6(0xa, 0x806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000ff0fee)="ff02047f0100000effffff78d60000d8144e000000000205", 0x18) 2018/03/18 19:40:00 executing program 1: r0 = creat(&(0x7f00003f1ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000fdef88)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x100000000000c8, &(0x7f00005b8ffc), 0x4) dup2(r0, r1) 2018/03/18 19:40:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = gettid() setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000ee4ff0)={0x77359400}, 0x10) r2 = dup(r0) listen$netrom(r0, 0x7ff) accept4$ax25(r2, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) shutdown(r0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r1, 0x1000000000016) 2018/03/18 19:40:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) 2018/03/18 19:40:00 executing program 7: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000e81000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f000039f000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 2018/03/18 19:40:00 executing program 6: r0 = socket$inet6(0xa, 0x806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000ff0fee)="ff02047f0100000effffff78d60000d8144e000000000205", 0x18) 2018/03/18 19:40:00 executing program 7: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000e81000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f000039f000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 2018/03/18 19:40:00 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1000000000005, 0x2, 0xa, 0xffffffff00000006}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000300), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f0000000040)="b040", &(0x7f0000000280)=""/55}, 0x18) [ 89.696954] audit: type=1400 audit(1521402000.927:46): avc: denied { map } for pid=15248 comm="syz-executor7" path="/selinux/status" dev="selinuxfs" ino=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 2018/03/18 19:40:00 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000961000)='/dev/sg#\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x2286, 0x0) 2018/03/18 19:40:00 executing program 1: r0 = creat(&(0x7f00003f1ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000fdef88)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x100000000000c8, &(0x7f00005b8ffc), 0x4) dup2(r0, r1) 2018/03/18 19:40:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) [ 89.741550] IPv6: Can't replace route, no match found 2018/03/18 19:40:01 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x8, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000007ffd)) 2018/03/18 19:40:01 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000961000)='/dev/sg#\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x2286, 0x0) 2018/03/18 19:40:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = gettid() setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000ee4ff0)={0x77359400}, 0x10) r2 = dup(r0) listen$netrom(r0, 0x7ff) accept4$ax25(r2, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) shutdown(r0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r1, 0x1000000000016) 2018/03/18 19:40:01 executing program 7: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000e81000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f000039f000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 2018/03/18 19:40:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = gettid() setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000ee4ff0)={0x77359400}, 0x10) r2 = dup(r0) listen$netrom(r0, 0x7ff) accept4$ax25(r2, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) shutdown(r0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r1, 0x1000000000016) 2018/03/18 19:40:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a), 0x0) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 2018/03/18 19:40:01 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x8, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000007ffd)) 2018/03/18 19:40:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) 2018/03/18 19:40:01 executing program 1: r0 = creat(&(0x7f00003f1ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000fdef88)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x100000000000c8, &(0x7f00005b8ffc), 0x4) dup2(r0, r1) 2018/03/18 19:40:01 executing program 7: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000e81000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f000039f000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 2018/03/18 19:40:01 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x8, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000007ffd)) 2018/03/18 19:40:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) 2018/03/18 19:40:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000080)=0xffffffffffffffff, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000001c0)=0xfffffffffffffffc) 2018/03/18 19:40:01 executing program 7: r0 = eventfd2(0x200000005, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0x3}], 0x1000000000000180) 2018/03/18 19:40:01 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/03/18 19:40:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a), 0x0) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 2018/03/18 19:40:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = gettid() setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000ee4ff0)={0x77359400}, 0x10) r2 = dup(r0) listen$netrom(r0, 0x7ff) accept4$ax25(r2, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) shutdown(r0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r1, 0x1000000000016) 2018/03/18 19:40:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a), 0x0) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 2018/03/18 19:40:01 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x8, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000007ffd)) 2018/03/18 19:40:01 executing program 7: r0 = eventfd2(0x200000005, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0x3}], 0x1000000000000180) 2018/03/18 19:40:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = gettid() setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000ee4ff0)={0x77359400}, 0x10) r2 = dup(r0) listen$netrom(r0, 0x7ff) accept4$ax25(r2, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) shutdown(r0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r1, 0x1000000000016) 2018/03/18 19:40:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a), 0x0) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 2018/03/18 19:40:01 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/03/18 19:40:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000080)=0xffffffffffffffff, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000001c0)=0xfffffffffffffffc) 2018/03/18 19:40:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a), 0x0) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 2018/03/18 19:40:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = gettid() setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000ee4ff0)={0x77359400}, 0x10) r2 = dup(r0) listen$netrom(r0, 0x7ff) accept4$ax25(r2, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) shutdown(r0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r1, 0x1000000000016) 2018/03/18 19:40:01 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/03/18 19:40:01 executing program 7: r0 = eventfd2(0x200000005, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0x3}], 0x1000000000000180) 2018/03/18 19:40:01 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/03/18 19:40:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a), 0x0) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 2018/03/18 19:40:01 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/03/18 19:40:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000080)=0xffffffffffffffff, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000001c0)=0xfffffffffffffffc) 2018/03/18 19:40:01 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/03/18 19:40:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a), 0x0) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 2018/03/18 19:40:01 executing program 7: r0 = eventfd2(0x200000005, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0x3}], 0x1000000000000180) 2018/03/18 19:40:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005be000)="acbb915d6846975d5d248d4c727115f29ae03c05a1540f53036c3cc3396fab70b8f72443207b3bc9d2b76a2124327a8dc22115702dfd81d9c5daf3734095c968bb4c931a63cd94bbfe810cf243974b73d5c0d300e011c378c17bde5460ef55a7bcfe93f760a0a1928b8c0954a22b092351d191d71a236ce3666aa7ed8790364a8664", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000140)="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", 0x1d3, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000000080)="d18534874290737f4182944c71ca3a1f91f712c151c78a1d1836b267cd52dba752f4bfd07bf9f9eaaa8285543b847cbd234d88e902db661b543bd9047aa51ba1cb828d1dd7d2e295edfb8ec3a373834c6eb2082c574ba8166394cf35be06d81e0cf50bb1850d654ffaf1e16cfd7d", 0x6e, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendmmsg(r0, &(0x7f0000006b80)=[{{0x0, 0x0, &(0x7f0000006a80)=[{&(0x7f0000005a80)="13", 0x1}], 0x1, &(0x7f0000006b00)}}], 0x1, 0x0) 2018/03/18 19:40:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0xc4, &(0x7f0000000040)}}, {{&(0x7f0000000180)=@sco={0x1f}, 0x379, &(0x7f0000007380), 0x0, &(0x7f0000000140)=[{0x18, 0x1, 0x2}], 0x18}}], 0x2, 0x0) 2018/03/18 19:40:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = gettid() setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000ee4ff0)={0x77359400}, 0x10) r2 = dup(r0) listen$netrom(r0, 0x7ff) accept4$ax25(r2, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) shutdown(r0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r1, 0x1000000000016) 2018/03/18 19:40:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x20000000000017, &(0x7f0000f78000)=0x400, 0x102fc) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000f74000), 0x0) 2018/03/18 19:40:01 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) listen(r0, 0x0) listen(r1, 0x0) 2018/03/18 19:40:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005be000)="acbb915d6846975d5d248d4c727115f29ae03c05a1540f53036c3cc3396fab70b8f72443207b3bc9d2b76a2124327a8dc22115702dfd81d9c5daf3734095c968bb4c931a63cd94bbfe810cf243974b73d5c0d300e011c378c17bde5460ef55a7bcfe93f760a0a1928b8c0954a22b092351d191d71a236ce3666aa7ed8790364a8664", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000140)="850ef00109d25e0e36334d055dffd02147c4f48d137fb0ae6dad4bfd54365b7b836407594893a400508bc774af07bfed17643ca96d2436ebcb30407e8e72569639195e57a488c59c933ba1657667611e1c87f98c2971a2877f608da84e915d2b4810660ee7ec5ab58effbaaafa429a08b6dd2c27c9cef277dd14624bd49321e94eea304c011fcedefbcfe4f1a3c595c1965e26146300ebc8f9fceb1943334a2b973a941e859bea9425cb4ee33583cff14389e7067bff54ab1c1209a1f3e8853cef39fc7d552a06c72618a0da9f7c27df5519a924c8a89302f897bc8aab19d1531c27cb5f3cbe48a7ffb4380bb0298494a4bd9974317ac64c9be7a421adbcf97981eb05f4140ccaa5d635a622c0c14497dc00788de9ebeb939f6c65aaf0a1c429e84057e2bf12577d27f87f3499c0a15d06f40d7054337a3dee945542b34e3e4cb862749656dbe83f1a673fdd57f61e632625f14c25a61e86f1e8da3feadd2ea1493c6fea38f5c26cf3ac5077d27d705745e0e5667eef5e937e13b3cc3c1d255318e1a56a18fb718836f0f3cd693ba8e27b9da371cf90656a51610ee6a1e82843dc89a69dc24400d1a6f62284be563b05d1ea75327e6d902aef4976871a9139d615d688340f7968389299ffa6662f9a672c28cd", 0x1d3, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000000080)="d18534874290737f4182944c71ca3a1f91f712c151c78a1d1836b267cd52dba752f4bfd07bf9f9eaaa8285543b847cbd234d88e902db661b543bd9047aa51ba1cb828d1dd7d2e295edfb8ec3a373834c6eb2082c574ba8166394cf35be06d81e0cf50bb1850d654ffaf1e16cfd7d", 0x6e, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendmmsg(r0, &(0x7f0000006b80)=[{{0x0, 0x0, &(0x7f0000006a80)=[{&(0x7f0000005a80)="13", 0x1}], 0x1, &(0x7f0000006b00)}}], 0x1, 0x0) 2018/03/18 19:40:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000080)=0xffffffffffffffff, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000001c0)=0xfffffffffffffffc) 2018/03/18 19:40:01 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/03/18 19:40:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f00006a5ff7)='/dev/loop#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000000)=""/196, 0xc4}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2, 0x0) 2018/03/18 19:40:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0xc4, &(0x7f0000000040)}}, {{&(0x7f0000000180)=@sco={0x1f}, 0x379, &(0x7f0000007380), 0x0, &(0x7f0000000140)=[{0x18, 0x1, 0x2}], 0x18}}], 0x2, 0x0) 2018/03/18 19:40:01 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/40, 0x28) 2018/03/18 19:40:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x20000000000017, &(0x7f0000f78000)=0x400, 0x102fc) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000f74000), 0x0) 2018/03/18 19:40:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f00003ecfa0)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff1ff5)='/dev/mixer\x00', 0x105400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cc5da0002", {0x4, 0x4000009, 0x2, "9ba6a8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abdfa0)={0x0, 0x1e}, &(0x7f0000db3ffc)) poll(&(0x7f0000e95ff8)=[{r0, 0x244}], 0x1, 0x2) timer_gettime(r1, &(0x7f00004c9000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000c2b000)={0x2ff, &(0x7f0000000040)=[{0x1, 0x400000000000008, 0x4663, 0x7}]}, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000bb0000)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) mlock(&(0x7f0000feb000/0x13000)=nil, 0x13000) r4 = dup(r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f000035afff)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000163000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x7d, 0x4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f00004f4fe2)=""/30) getegid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a00000)={r4, &(0x7f0000b5e000)="67a11aaac60af3dbe3c87c35167cca7d811755444757ce0771c6018837fa88a98f2e33bb339afe29c396975a17e9dd02f4faca18dbe68b829ac04892137f5b0ade", &(0x7f0000990000)=""/183}, 0x18) timer_gettime(r1, &(0x7f0000bf0000)) delete_module(&(0x7f0000497000)='/dev/ppp\x00', 0x2001) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$ipx(r4, &(0x7f0000000300)=""/244, 0xfffffe0e, 0x3e, &(0x7f0000000200)={0x4, 0xfffffffbfffffffb, 0x4000000, "b7069f3503cd", 0x2}, 0x199) ioctl$TIOCCONS(r5, 0x541d) r6 = open(&(0x7f0000000280)='./bus\x00', 0x14104a, 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0xa4c74f21) ftruncate(r6, 0x7fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/18 19:40:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005be000)="acbb915d6846975d5d248d4c727115f29ae03c05a1540f53036c3cc3396fab70b8f72443207b3bc9d2b76a2124327a8dc22115702dfd81d9c5daf3734095c968bb4c931a63cd94bbfe810cf243974b73d5c0d300e011c378c17bde5460ef55a7bcfe93f760a0a1928b8c0954a22b092351d191d71a236ce3666aa7ed8790364a8664", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000140)="850ef00109d25e0e36334d055dffd02147c4f48d137fb0ae6dad4bfd54365b7b836407594893a400508bc774af07bfed17643ca96d2436ebcb30407e8e72569639195e57a488c59c933ba1657667611e1c87f98c2971a2877f608da84e915d2b4810660ee7ec5ab58effbaaafa429a08b6dd2c27c9cef277dd14624bd49321e94eea304c011fcedefbcfe4f1a3c595c1965e26146300ebc8f9fceb1943334a2b973a941e859bea9425cb4ee33583cff14389e7067bff54ab1c1209a1f3e8853cef39fc7d552a06c72618a0da9f7c27df5519a924c8a89302f897bc8aab19d1531c27cb5f3cbe48a7ffb4380bb0298494a4bd9974317ac64c9be7a421adbcf97981eb05f4140ccaa5d635a622c0c14497dc00788de9ebeb939f6c65aaf0a1c429e84057e2bf12577d27f87f3499c0a15d06f40d7054337a3dee945542b34e3e4cb862749656dbe83f1a673fdd57f61e632625f14c25a61e86f1e8da3feadd2ea1493c6fea38f5c26cf3ac5077d27d705745e0e5667eef5e937e13b3cc3c1d255318e1a56a18fb718836f0f3cd693ba8e27b9da371cf90656a51610ee6a1e82843dc89a69dc24400d1a6f62284be563b05d1ea75327e6d902aef4976871a9139d615d688340f7968389299ffa6662f9a672c28cd", 0x1d3, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000000080)="d18534874290737f4182944c71ca3a1f91f712c151c78a1d1836b267cd52dba752f4bfd07bf9f9eaaa8285543b847cbd234d88e902db661b543bd9047aa51ba1cb828d1dd7d2e295edfb8ec3a373834c6eb2082c574ba8166394cf35be06d81e0cf50bb1850d654ffaf1e16cfd7d", 0x6e, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendmmsg(r0, &(0x7f0000006b80)=[{{0x0, 0x0, &(0x7f0000006a80)=[{&(0x7f0000005a80)="13", 0x1}], 0x1, &(0x7f0000006b00)}}], 0x1, 0x0) 2018/03/18 19:40:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmmsg$alg(r1, &(0x7f0000004cc0)=[{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000002440)="9537b8685908cda6027be40e0dcd9c6bfcb9af95701434e61da1a7b07b6c4c651229a584c430e04ccbf6ad4e632266ca", 0x30}], 0x1, &(0x7f0000002600)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x32b}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/03/18 19:40:01 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) listen(r0, 0x0) listen(r1, 0x0) 2018/03/18 19:40:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x20000000000017, &(0x7f0000f78000)=0x400, 0x102fc) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000f74000), 0x0) 2018/03/18 19:40:01 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) listen(r0, 0x0) listen(r1, 0x0) 2018/03/18 19:40:01 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) listen(r0, 0x0) listen(r1, 0x0) 2018/03/18 19:40:01 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) listen(r0, 0x0) listen(r1, 0x0) 2018/03/18 19:40:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0xc4, &(0x7f0000000040)}}, {{&(0x7f0000000180)=@sco={0x1f}, 0x379, &(0x7f0000007380), 0x0, &(0x7f0000000140)=[{0x18, 0x1, 0x2}], 0x18}}], 0x2, 0x0) 2018/03/18 19:40:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005be000)="acbb915d6846975d5d248d4c727115f29ae03c05a1540f53036c3cc3396fab70b8f72443207b3bc9d2b76a2124327a8dc22115702dfd81d9c5daf3734095c968bb4c931a63cd94bbfe810cf243974b73d5c0d300e011c378c17bde5460ef55a7bcfe93f760a0a1928b8c0954a22b092351d191d71a236ce3666aa7ed8790364a8664", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000140)="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", 0x1d3, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000000080)="d18534874290737f4182944c71ca3a1f91f712c151c78a1d1836b267cd52dba752f4bfd07bf9f9eaaa8285543b847cbd234d88e902db661b543bd9047aa51ba1cb828d1dd7d2e295edfb8ec3a373834c6eb2082c574ba8166394cf35be06d81e0cf50bb1850d654ffaf1e16cfd7d", 0x6e, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendmmsg(r0, &(0x7f0000006b80)=[{{0x0, 0x0, &(0x7f0000006a80)=[{&(0x7f0000005a80)="13", 0x1}], 0x1, &(0x7f0000006b00)}}], 0x1, 0x0) 2018/03/18 19:40:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x20000000000017, &(0x7f0000f78000)=0x400, 0x102fc) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000f74000), 0x0) 2018/03/18 19:40:01 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/40, 0x28) 2018/03/18 19:40:01 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) listen(r0, 0x0) listen(r1, 0x0) 2018/03/18 19:40:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f00003ecfa0)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff1ff5)='/dev/mixer\x00', 0x105400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cc5da0002", {0x4, 0x4000009, 0x2, "9ba6a8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abdfa0)={0x0, 0x1e}, &(0x7f0000db3ffc)) poll(&(0x7f0000e95ff8)=[{r0, 0x244}], 0x1, 0x2) timer_gettime(r1, &(0x7f00004c9000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000c2b000)={0x2ff, &(0x7f0000000040)=[{0x1, 0x400000000000008, 0x4663, 0x7}]}, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000bb0000)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) mlock(&(0x7f0000feb000/0x13000)=nil, 0x13000) r4 = dup(r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f000035afff)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000163000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x7d, 0x4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f00004f4fe2)=""/30) getegid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a00000)={r4, &(0x7f0000b5e000)="67a11aaac60af3dbe3c87c35167cca7d811755444757ce0771c6018837fa88a98f2e33bb339afe29c396975a17e9dd02f4faca18dbe68b829ac04892137f5b0ade", &(0x7f0000990000)=""/183}, 0x18) timer_gettime(r1, &(0x7f0000bf0000)) delete_module(&(0x7f0000497000)='/dev/ppp\x00', 0x2001) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$ipx(r4, &(0x7f0000000300)=""/244, 0xfffffe0e, 0x3e, &(0x7f0000000200)={0x4, 0xfffffffbfffffffb, 0x4000000, "b7069f3503cd", 0x2}, 0x199) ioctl$TIOCCONS(r5, 0x541d) r6 = open(&(0x7f0000000280)='./bus\x00', 0x14104a, 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0xa4c74f21) ftruncate(r6, 0x7fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/18 19:40:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0xc4, &(0x7f0000000040)}}, {{&(0x7f0000000180)=@sco={0x1f}, 0x379, &(0x7f0000007380), 0x0, &(0x7f0000000140)=[{0x18, 0x1, 0x2}], 0x18}}], 0x2, 0x0) 2018/03/18 19:40:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f00003ecfa0)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff1ff5)='/dev/mixer\x00', 0x105400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cc5da0002", {0x4, 0x4000009, 0x2, "9ba6a8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abdfa0)={0x0, 0x1e}, &(0x7f0000db3ffc)) poll(&(0x7f0000e95ff8)=[{r0, 0x244}], 0x1, 0x2) timer_gettime(r1, &(0x7f00004c9000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000c2b000)={0x2ff, &(0x7f0000000040)=[{0x1, 0x400000000000008, 0x4663, 0x7}]}, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000bb0000)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) mlock(&(0x7f0000feb000/0x13000)=nil, 0x13000) r4 = dup(r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f000035afff)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000163000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x7d, 0x4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f00004f4fe2)=""/30) getegid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a00000)={r4, &(0x7f0000b5e000)="67a11aaac60af3dbe3c87c35167cca7d811755444757ce0771c6018837fa88a98f2e33bb339afe29c396975a17e9dd02f4faca18dbe68b829ac04892137f5b0ade", &(0x7f0000990000)=""/183}, 0x18) timer_gettime(r1, &(0x7f0000bf0000)) delete_module(&(0x7f0000497000)='/dev/ppp\x00', 0x2001) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$ipx(r4, &(0x7f0000000300)=""/244, 0xfffffe0e, 0x3e, &(0x7f0000000200)={0x4, 0xfffffffbfffffffb, 0x4000000, "b7069f3503cd", 0x2}, 0x199) ioctl$TIOCCONS(r5, 0x541d) r6 = open(&(0x7f0000000280)='./bus\x00', 0x14104a, 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0xa4c74f21) ftruncate(r6, 0x7fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/18 19:40:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f00003ecfa0)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff1ff5)='/dev/mixer\x00', 0x105400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cc5da0002", {0x4, 0x4000009, 0x2, "9ba6a8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abdfa0)={0x0, 0x1e}, &(0x7f0000db3ffc)) poll(&(0x7f0000e95ff8)=[{r0, 0x244}], 0x1, 0x2) timer_gettime(r1, &(0x7f00004c9000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000c2b000)={0x2ff, &(0x7f0000000040)=[{0x1, 0x400000000000008, 0x4663, 0x7}]}, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000bb0000)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) mlock(&(0x7f0000feb000/0x13000)=nil, 0x13000) r4 = dup(r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f000035afff)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000163000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x7d, 0x4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f00004f4fe2)=""/30) getegid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a00000)={r4, &(0x7f0000b5e000)="67a11aaac60af3dbe3c87c35167cca7d811755444757ce0771c6018837fa88a98f2e33bb339afe29c396975a17e9dd02f4faca18dbe68b829ac04892137f5b0ade", &(0x7f0000990000)=""/183}, 0x18) timer_gettime(r1, &(0x7f0000bf0000)) delete_module(&(0x7f0000497000)='/dev/ppp\x00', 0x2001) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$ipx(r4, &(0x7f0000000300)=""/244, 0xfffffe0e, 0x3e, &(0x7f0000000200)={0x4, 0xfffffffbfffffffb, 0x4000000, "b7069f3503cd", 0x2}, 0x199) ioctl$TIOCCONS(r5, 0x541d) r6 = open(&(0x7f0000000280)='./bus\x00', 0x14104a, 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0xa4c74f21) ftruncate(r6, 0x7fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/18 19:40:01 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) listen(r0, 0x0) listen(r1, 0x0) 2018/03/18 19:40:01 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/40, 0x28) 2018/03/18 19:40:01 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) listen(r0, 0x0) listen(r1, 0x0) 2018/03/18 19:40:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f00003ecfa0)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff1ff5)='/dev/mixer\x00', 0x105400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cc5da0002", {0x4, 0x4000009, 0x2, "9ba6a8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abdfa0)={0x0, 0x1e}, &(0x7f0000db3ffc)) poll(&(0x7f0000e95ff8)=[{r0, 0x244}], 0x1, 0x2) timer_gettime(r1, &(0x7f00004c9000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000c2b000)={0x2ff, &(0x7f0000000040)=[{0x1, 0x400000000000008, 0x4663, 0x7}]}, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000bb0000)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) mlock(&(0x7f0000feb000/0x13000)=nil, 0x13000) r4 = dup(r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f000035afff)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000163000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x7d, 0x4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f00004f4fe2)=""/30) getegid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a00000)={r4, &(0x7f0000b5e000)="67a11aaac60af3dbe3c87c35167cca7d811755444757ce0771c6018837fa88a98f2e33bb339afe29c396975a17e9dd02f4faca18dbe68b829ac04892137f5b0ade", &(0x7f0000990000)=""/183}, 0x18) timer_gettime(r1, &(0x7f0000bf0000)) delete_module(&(0x7f0000497000)='/dev/ppp\x00', 0x2001) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$ipx(r4, &(0x7f0000000300)=""/244, 0xfffffe0e, 0x3e, &(0x7f0000000200)={0x4, 0xfffffffbfffffffb, 0x4000000, "b7069f3503cd", 0x2}, 0x199) ioctl$TIOCCONS(r5, 0x541d) r6 = open(&(0x7f0000000280)='./bus\x00', 0x14104a, 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0xa4c74f21) ftruncate(r6, 0x7fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/18 19:40:01 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) listen(r0, 0x0) listen(r1, 0x0) 2018/03/18 19:40:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f00003ecfa0)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff1ff5)='/dev/mixer\x00', 0x105400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cc5da0002", {0x4, 0x4000009, 0x2, "9ba6a8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abdfa0)={0x0, 0x1e}, &(0x7f0000db3ffc)) poll(&(0x7f0000e95ff8)=[{r0, 0x244}], 0x1, 0x2) timer_gettime(r1, &(0x7f00004c9000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000c2b000)={0x2ff, &(0x7f0000000040)=[{0x1, 0x400000000000008, 0x4663, 0x7}]}, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000bb0000)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) mlock(&(0x7f0000feb000/0x13000)=nil, 0x13000) r4 = dup(r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f000035afff)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000163000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x7d, 0x4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f00004f4fe2)=""/30) getegid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a00000)={r4, &(0x7f0000b5e000)="67a11aaac60af3dbe3c87c35167cca7d811755444757ce0771c6018837fa88a98f2e33bb339afe29c396975a17e9dd02f4faca18dbe68b829ac04892137f5b0ade", &(0x7f0000990000)=""/183}, 0x18) timer_gettime(r1, &(0x7f0000bf0000)) delete_module(&(0x7f0000497000)='/dev/ppp\x00', 0x2001) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$ipx(r4, &(0x7f0000000300)=""/244, 0xfffffe0e, 0x3e, &(0x7f0000000200)={0x4, 0xfffffffbfffffffb, 0x4000000, "b7069f3503cd", 0x2}, 0x199) ioctl$TIOCCONS(r5, 0x541d) r6 = open(&(0x7f0000000280)='./bus\x00', 0x14104a, 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0xa4c74f21) ftruncate(r6, 0x7fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/18 19:40:01 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) listen(r0, 0x0) listen(r1, 0x0) 2018/03/18 19:40:01 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/40, 0x28) 2018/03/18 19:40:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f00003ecfa0)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff1ff5)='/dev/mixer\x00', 0x105400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cc5da0002", {0x4, 0x4000009, 0x2, "9ba6a8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abdfa0)={0x0, 0x1e}, &(0x7f0000db3ffc)) poll(&(0x7f0000e95ff8)=[{r0, 0x244}], 0x1, 0x2) timer_gettime(r1, &(0x7f00004c9000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000c2b000)={0x2ff, &(0x7f0000000040)=[{0x1, 0x400000000000008, 0x4663, 0x7}]}, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000bb0000)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) mlock(&(0x7f0000feb000/0x13000)=nil, 0x13000) r4 = dup(r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f000035afff)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000163000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x7d, 0x4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f00004f4fe2)=""/30) getegid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a00000)={r4, &(0x7f0000b5e000)="67a11aaac60af3dbe3c87c35167cca7d811755444757ce0771c6018837fa88a98f2e33bb339afe29c396975a17e9dd02f4faca18dbe68b829ac04892137f5b0ade", &(0x7f0000990000)=""/183}, 0x18) timer_gettime(r1, &(0x7f0000bf0000)) delete_module(&(0x7f0000497000)='/dev/ppp\x00', 0x2001) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$ipx(r4, &(0x7f0000000300)=""/244, 0xfffffe0e, 0x3e, &(0x7f0000000200)={0x4, 0xfffffffbfffffffb, 0x4000000, "b7069f3503cd", 0x2}, 0x199) ioctl$TIOCCONS(r5, 0x541d) r6 = open(&(0x7f0000000280)='./bus\x00', 0x14104a, 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0xa4c74f21) ftruncate(r6, 0x7fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/18 19:40:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f00003ecfa0)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff1ff5)='/dev/mixer\x00', 0x105400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cc5da0002", {0x4, 0x4000009, 0x2, "9ba6a8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abdfa0)={0x0, 0x1e}, &(0x7f0000db3ffc)) poll(&(0x7f0000e95ff8)=[{r0, 0x244}], 0x1, 0x2) timer_gettime(r1, &(0x7f00004c9000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000c2b000)={0x2ff, &(0x7f0000000040)=[{0x1, 0x400000000000008, 0x4663, 0x7}]}, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000bb0000)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) mlock(&(0x7f0000feb000/0x13000)=nil, 0x13000) r4 = dup(r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f000035afff)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000163000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x7d, 0x4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f00004f4fe2)=""/30) getegid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a00000)={r4, &(0x7f0000b5e000)="67a11aaac60af3dbe3c87c35167cca7d811755444757ce0771c6018837fa88a98f2e33bb339afe29c396975a17e9dd02f4faca18dbe68b829ac04892137f5b0ade", &(0x7f0000990000)=""/183}, 0x18) timer_gettime(r1, &(0x7f0000bf0000)) delete_module(&(0x7f0000497000)='/dev/ppp\x00', 0x2001) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$ipx(r4, &(0x7f0000000300)=""/244, 0xfffffe0e, 0x3e, &(0x7f0000000200)={0x4, 0xfffffffbfffffffb, 0x4000000, "b7069f3503cd", 0x2}, 0x199) ioctl$TIOCCONS(r5, 0x541d) r6 = open(&(0x7f0000000280)='./bus\x00', 0x14104a, 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0xa4c74f21) ftruncate(r6, 0x7fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/18 19:40:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f00003ecfa0)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff1ff5)='/dev/mixer\x00', 0x105400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cc5da0002", {0x4, 0x4000009, 0x2, "9ba6a8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abdfa0)={0x0, 0x1e}, &(0x7f0000db3ffc)) poll(&(0x7f0000e95ff8)=[{r0, 0x244}], 0x1, 0x2) timer_gettime(r1, &(0x7f00004c9000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000c2b000)={0x2ff, &(0x7f0000000040)=[{0x1, 0x400000000000008, 0x4663, 0x7}]}, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000bb0000)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) mlock(&(0x7f0000feb000/0x13000)=nil, 0x13000) r4 = dup(r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f000035afff)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000163000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x7d, 0x4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f00004f4fe2)=""/30) getegid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a00000)={r4, &(0x7f0000b5e000)="67a11aaac60af3dbe3c87c35167cca7d811755444757ce0771c6018837fa88a98f2e33bb339afe29c396975a17e9dd02f4faca18dbe68b829ac04892137f5b0ade", &(0x7f0000990000)=""/183}, 0x18) timer_gettime(r1, &(0x7f0000bf0000)) delete_module(&(0x7f0000497000)='/dev/ppp\x00', 0x2001) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$ipx(r4, &(0x7f0000000300)=""/244, 0xfffffe0e, 0x3e, &(0x7f0000000200)={0x4, 0xfffffffbfffffffb, 0x4000000, "b7069f3503cd", 0x2}, 0x199) ioctl$TIOCCONS(r5, 0x541d) r6 = open(&(0x7f0000000280)='./bus\x00', 0x14104a, 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0xa4c74f21) ftruncate(r6, 0x7fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/18 19:40:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x201, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1}]}, 0x2c}, 0x1}, 0x0) 2018/03/18 19:40:01 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000004ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x100000001, &(0x7f0000000000)) 2018/03/18 19:40:01 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a004e2000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000a004e2200000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000000ff010000000000001000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e9ff0000000000000000000000000000000000000000000000000000000000000000000a004e2000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 2018/03/18 19:40:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x201, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1}]}, 0x2c}, 0x1}, 0x0) 2018/03/18 19:40:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f00003ecfa0)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff1ff5)='/dev/mixer\x00', 0x105400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cc5da0002", {0x4, 0x4000009, 0x2, "9ba6a8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abdfa0)={0x0, 0x1e}, &(0x7f0000db3ffc)) poll(&(0x7f0000e95ff8)=[{r0, 0x244}], 0x1, 0x2) timer_gettime(r1, &(0x7f00004c9000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000c2b000)={0x2ff, &(0x7f0000000040)=[{0x1, 0x400000000000008, 0x4663, 0x7}]}, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000bb0000)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) mlock(&(0x7f0000feb000/0x13000)=nil, 0x13000) r4 = dup(r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f000035afff)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000163000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x7d, 0x4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f00004f4fe2)=""/30) getegid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a00000)={r4, &(0x7f0000b5e000)="67a11aaac60af3dbe3c87c35167cca7d811755444757ce0771c6018837fa88a98f2e33bb339afe29c396975a17e9dd02f4faca18dbe68b829ac04892137f5b0ade", &(0x7f0000990000)=""/183}, 0x18) timer_gettime(r1, &(0x7f0000bf0000)) delete_module(&(0x7f0000497000)='/dev/ppp\x00', 0x2001) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$ipx(r4, &(0x7f0000000300)=""/244, 0xfffffe0e, 0x3e, &(0x7f0000000200)={0x4, 0xfffffffbfffffffb, 0x4000000, "b7069f3503cd", 0x2}, 0x199) ioctl$TIOCCONS(r5, 0x541d) r6 = open(&(0x7f0000000280)='./bus\x00', 0x14104a, 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0xa4c74f21) ftruncate(r6, 0x7fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/18 19:40:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f00003ecfa0)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff1ff5)='/dev/mixer\x00', 0x105400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cc5da0002", {0x4, 0x4000009, 0x2, "9ba6a8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abdfa0)={0x0, 0x1e}, &(0x7f0000db3ffc)) poll(&(0x7f0000e95ff8)=[{r0, 0x244}], 0x1, 0x2) timer_gettime(r1, &(0x7f00004c9000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000c2b000)={0x2ff, &(0x7f0000000040)=[{0x1, 0x400000000000008, 0x4663, 0x7}]}, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000bb0000)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) mlock(&(0x7f0000feb000/0x13000)=nil, 0x13000) r4 = dup(r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f000035afff)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000163000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x7d, 0x4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f00004f4fe2)=""/30) getegid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a00000)={r4, &(0x7f0000b5e000)="67a11aaac60af3dbe3c87c35167cca7d811755444757ce0771c6018837fa88a98f2e33bb339afe29c396975a17e9dd02f4faca18dbe68b829ac04892137f5b0ade", &(0x7f0000990000)=""/183}, 0x18) timer_gettime(r1, &(0x7f0000bf0000)) delete_module(&(0x7f0000497000)='/dev/ppp\x00', 0x2001) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$ipx(r4, &(0x7f0000000300)=""/244, 0xfffffe0e, 0x3e, &(0x7f0000000200)={0x4, 0xfffffffbfffffffb, 0x4000000, "b7069f3503cd", 0x2}, 0x199) ioctl$TIOCCONS(r5, 0x541d) r6 = open(&(0x7f0000000280)='./bus\x00', 0x14104a, 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0xa4c74f21) ftruncate(r6, 0x7fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/18 19:40:01 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000080)={"73697430000000003f6a3ea4d7e0879c", @ifru_map={0x800000}}) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) 2018/03/18 19:40:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f00003ecfa0)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff1ff5)='/dev/mixer\x00', 0x105400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cc5da0002", {0x4, 0x4000009, 0x2, "9ba6a8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abdfa0)={0x0, 0x1e}, &(0x7f0000db3ffc)) poll(&(0x7f0000e95ff8)=[{r0, 0x244}], 0x1, 0x2) timer_gettime(r1, &(0x7f00004c9000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000c2b000)={0x2ff, &(0x7f0000000040)=[{0x1, 0x400000000000008, 0x4663, 0x7}]}, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000bb0000)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) mlock(&(0x7f0000feb000/0x13000)=nil, 0x13000) r4 = dup(r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f000035afff)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000163000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x7d, 0x4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f00004f4fe2)=""/30) getegid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a00000)={r4, &(0x7f0000b5e000)="67a11aaac60af3dbe3c87c35167cca7d811755444757ce0771c6018837fa88a98f2e33bb339afe29c396975a17e9dd02f4faca18dbe68b829ac04892137f5b0ade", &(0x7f0000990000)=""/183}, 0x18) timer_gettime(r1, &(0x7f0000bf0000)) delete_module(&(0x7f0000497000)='/dev/ppp\x00', 0x2001) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$ipx(r4, &(0x7f0000000300)=""/244, 0xfffffe0e, 0x3e, &(0x7f0000000200)={0x4, 0xfffffffbfffffffb, 0x4000000, "b7069f3503cd", 0x2}, 0x199) ioctl$TIOCCONS(r5, 0x541d) r6 = open(&(0x7f0000000280)='./bus\x00', 0x14104a, 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0xa4c74f21) ftruncate(r6, 0x7fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/18 19:40:01 executing program 3: capset(&(0x7f0000866ffc)={0x19980330}, &(0x7f00001dd000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/03/18 19:40:01 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000242fc8)={&(0x7f00002e3000)=@can, 0x10, &(0x7f0000002000)=[{&(0x7f0000000000)=""/237, 0xed}, {&(0x7f0000000fdb)=""/37, 0x25}], 0x2}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000115fb8)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], {0x95}}, &(0x7f0000ee9000)='syzkaller\x00', 0x101, 0xc3, &(0x7f00002b9000)=""/195}, 0x48) 2018/03/18 19:40:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x201, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1}]}, 0x2c}, 0x1}, 0x0) 2018/03/18 19:40:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f00003ecfa0)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff1ff5)='/dev/mixer\x00', 0x105400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cc5da0002", {0x4, 0x4000009, 0x2, "9ba6a8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abdfa0)={0x0, 0x1e}, &(0x7f0000db3ffc)) poll(&(0x7f0000e95ff8)=[{r0, 0x244}], 0x1, 0x2) timer_gettime(r1, &(0x7f00004c9000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000c2b000)={0x2ff, &(0x7f0000000040)=[{0x1, 0x400000000000008, 0x4663, 0x7}]}, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000bb0000)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) mlock(&(0x7f0000feb000/0x13000)=nil, 0x13000) r4 = dup(r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f000035afff)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000163000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x7d, 0x4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f00004f4fe2)=""/30) getegid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a00000)={r4, &(0x7f0000b5e000)="67a11aaac60af3dbe3c87c35167cca7d811755444757ce0771c6018837fa88a98f2e33bb339afe29c396975a17e9dd02f4faca18dbe68b829ac04892137f5b0ade", &(0x7f0000990000)=""/183}, 0x18) timer_gettime(r1, &(0x7f0000bf0000)) delete_module(&(0x7f0000497000)='/dev/ppp\x00', 0x2001) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$ipx(r4, &(0x7f0000000300)=""/244, 0xfffffe0e, 0x3e, &(0x7f0000000200)={0x4, 0xfffffffbfffffffb, 0x4000000, "b7069f3503cd", 0x2}, 0x199) ioctl$TIOCCONS(r5, 0x541d) r6 = open(&(0x7f0000000280)='./bus\x00', 0x14104a, 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0xa4c74f21) ftruncate(r6, 0x7fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/18 19:40:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f00003ecfa0)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff1ff5)='/dev/mixer\x00', 0x105400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cc5da0002", {0x4, 0x4000009, 0x2, "9ba6a8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abdfa0)={0x0, 0x1e}, &(0x7f0000db3ffc)) poll(&(0x7f0000e95ff8)=[{r0, 0x244}], 0x1, 0x2) timer_gettime(r1, &(0x7f00004c9000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000c2b000)={0x2ff, &(0x7f0000000040)=[{0x1, 0x400000000000008, 0x4663, 0x7}]}, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000bb0000)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) mlock(&(0x7f0000feb000/0x13000)=nil, 0x13000) r4 = dup(r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f000035afff)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000163000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x7d, 0x4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f00004f4fe2)=""/30) getegid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a00000)={r4, &(0x7f0000b5e000)="67a11aaac60af3dbe3c87c35167cca7d811755444757ce0771c6018837fa88a98f2e33bb339afe29c396975a17e9dd02f4faca18dbe68b829ac04892137f5b0ade", &(0x7f0000990000)=""/183}, 0x18) timer_gettime(r1, &(0x7f0000bf0000)) delete_module(&(0x7f0000497000)='/dev/ppp\x00', 0x2001) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$ipx(r4, &(0x7f0000000300)=""/244, 0xfffffe0e, 0x3e, &(0x7f0000000200)={0x4, 0xfffffffbfffffffb, 0x4000000, "b7069f3503cd", 0x2}, 0x199) ioctl$TIOCCONS(r5, 0x541d) r6 = open(&(0x7f0000000280)='./bus\x00', 0x14104a, 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0xa4c74f21) ftruncate(r6, 0x7fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/18 19:40:02 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000080)={"73697430000000003f6a3ea4d7e0879c", @ifru_map={0x800000}}) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) 2018/03/18 19:40:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f00003ecfa0)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff1ff5)='/dev/mixer\x00', 0x105400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cc5da0002", {0x4, 0x4000009, 0x2, "9ba6a8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abdfa0)={0x0, 0x1e}, &(0x7f0000db3ffc)) poll(&(0x7f0000e95ff8)=[{r0, 0x244}], 0x1, 0x2) timer_gettime(r1, &(0x7f00004c9000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000c2b000)={0x2ff, &(0x7f0000000040)=[{0x1, 0x400000000000008, 0x4663, 0x7}]}, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000bb0000)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) mlock(&(0x7f0000feb000/0x13000)=nil, 0x13000) r4 = dup(r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f000035afff)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000163000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x7d, 0x4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f00004f4fe2)=""/30) getegid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a00000)={r4, &(0x7f0000b5e000)="67a11aaac60af3dbe3c87c35167cca7d811755444757ce0771c6018837fa88a98f2e33bb339afe29c396975a17e9dd02f4faca18dbe68b829ac04892137f5b0ade", &(0x7f0000990000)=""/183}, 0x18) timer_gettime(r1, &(0x7f0000bf0000)) delete_module(&(0x7f0000497000)='/dev/ppp\x00', 0x2001) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$ipx(r4, &(0x7f0000000300)=""/244, 0xfffffe0e, 0x3e, &(0x7f0000000200)={0x4, 0xfffffffbfffffffb, 0x4000000, "b7069f3503cd", 0x2}, 0x199) ioctl$TIOCCONS(r5, 0x541d) r6 = open(&(0x7f0000000280)='./bus\x00', 0x14104a, 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0xa4c74f21) ftruncate(r6, 0x7fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/18 19:40:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000308000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000065b38)={{0x9, 0x0, 0x0, 0x0, "dda52a8bfb30cc12936b8da3effa922ab208de0b3960eadc49fe526638ddffed947db68402df32de3aee7163"}, 0x0, [], {0x0, 0x989680}}) 2018/03/18 19:40:02 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000080)={"73697430000000003f6a3ea4d7e0879c", @ifru_map={0x800000}}) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) 2018/03/18 19:40:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000308000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000065b38)={{0x9, 0x0, 0x0, 0x0, "dda52a8bfb30cc12936b8da3effa922ab208de0b3960eadc49fe526638ddffed947db68402df32de3aee7163"}, 0x0, [], {0x0, 0x989680}}) 2018/03/18 19:40:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x201, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1}]}, 0x2c}, 0x1}, 0x0) 2018/03/18 19:40:02 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000080)={"73697430000000003f6a3ea4d7e0879c", @ifru_map={0x800000}}) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) 2018/03/18 19:40:02 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000242fc8)={&(0x7f00002e3000)=@can, 0x10, &(0x7f0000002000)=[{&(0x7f0000000000)=""/237, 0xed}, {&(0x7f0000000fdb)=""/37, 0x25}], 0x2}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000115fb8)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], {0x95}}, &(0x7f0000ee9000)='syzkaller\x00', 0x101, 0xc3, &(0x7f00002b9000)=""/195}, 0x48) 2018/03/18 19:40:02 executing program 3: capset(&(0x7f0000866ffc)={0x19980330}, &(0x7f00001dd000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/03/18 19:40:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000308000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000065b38)={{0x9, 0x0, 0x0, 0x0, "dda52a8bfb30cc12936b8da3effa922ab208de0b3960eadc49fe526638ddffed947db68402df32de3aee7163"}, 0x0, [], {0x0, 0x989680}}) 2018/03/18 19:40:02 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)=0x8) 2018/03/18 19:40:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000308000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000065b38)={{0x9, 0x0, 0x0, 0x0, "dda52a8bfb30cc12936b8da3effa922ab208de0b3960eadc49fe526638ddffed947db68402df32de3aee7163"}, 0x0, [], {0x0, 0x989680}}) 2018/03/18 19:40:02 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000242fc8)={&(0x7f00002e3000)=@can, 0x10, &(0x7f0000002000)=[{&(0x7f0000000000)=""/237, 0xed}, {&(0x7f0000000fdb)=""/37, 0x25}], 0x2}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000115fb8)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], {0x95}}, &(0x7f0000ee9000)='syzkaller\x00', 0x101, 0xc3, &(0x7f00002b9000)=""/195}, 0x48) 2018/03/18 19:40:02 executing program 3: capset(&(0x7f0000866ffc)={0x19980330}, &(0x7f00001dd000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/03/18 19:40:02 executing program 6: mmap(&(0x7f0000009000/0xc00000)=nil, 0x7ffffffff000, 0x0, 0x2c031, 0xffffffffffffffff, 0x0) 2018/03/18 19:40:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f00003ecfa0)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff1ff5)='/dev/mixer\x00', 0x105400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cc5da0002", {0x4, 0x4000009, 0x2, "9ba6a8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abdfa0)={0x0, 0x1e}, &(0x7f0000db3ffc)) poll(&(0x7f0000e95ff8)=[{r0, 0x244}], 0x1, 0x2) timer_gettime(r1, &(0x7f00004c9000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000c2b000)={0x2ff, &(0x7f0000000040)=[{0x1, 0x400000000000008, 0x4663, 0x7}]}, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000bb0000)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) mlock(&(0x7f0000feb000/0x13000)=nil, 0x13000) r4 = dup(r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f000035afff)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000163000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x7d, 0x4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f00004f4fe2)=""/30) getegid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a00000)={r4, &(0x7f0000b5e000)="67a11aaac60af3dbe3c87c35167cca7d811755444757ce0771c6018837fa88a98f2e33bb339afe29c396975a17e9dd02f4faca18dbe68b829ac04892137f5b0ade", &(0x7f0000990000)=""/183}, 0x18) timer_gettime(r1, &(0x7f0000bf0000)) delete_module(&(0x7f0000497000)='/dev/ppp\x00', 0x2001) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$ipx(r4, &(0x7f0000000300)=""/244, 0xfffffe0e, 0x3e, &(0x7f0000000200)={0x4, 0xfffffffbfffffffb, 0x4000000, "b7069f3503cd", 0x2}, 0x199) ioctl$TIOCCONS(r5, 0x541d) r6 = open(&(0x7f0000000280)='./bus\x00', 0x14104a, 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0xa4c74f21) ftruncate(r6, 0x7fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/18 19:40:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 2018/03/18 19:40:02 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast=0xffffffff}, {}, 0x7, {0x2, 0x0, @rand_addr}, 'tunl0\x00'}) 2018/03/18 19:40:02 executing program 6: mmap(&(0x7f0000009000/0xc00000)=nil, 0x7ffffffff000, 0x0, 0x2c031, 0xffffffffffffffff, 0x0) 2018/03/18 19:40:02 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000242fc8)={&(0x7f00002e3000)=@can, 0x10, &(0x7f0000002000)=[{&(0x7f0000000000)=""/237, 0xed}, {&(0x7f0000000fdb)=""/37, 0x25}], 0x2}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000115fb8)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], {0x95}}, &(0x7f0000ee9000)='syzkaller\x00', 0x101, 0xc3, &(0x7f00002b9000)=""/195}, 0x48) 2018/03/18 19:40:02 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)=0x8) 2018/03/18 19:40:02 executing program 3: capset(&(0x7f0000866ffc)={0x19980330}, &(0x7f00001dd000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/03/18 19:40:02 executing program 6: mmap(&(0x7f0000009000/0xc00000)=nil, 0x7ffffffff000, 0x0, 0x2c031, 0xffffffffffffffff, 0x0) 2018/03/18 19:40:02 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast=0xffffffff}, {}, 0x7, {0x2, 0x0, @rand_addr}, 'tunl0\x00'}) 2018/03/18 19:40:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000bf4000)={0x0, 0x0, &(0x7f0000cbcff0)=[{&(0x7f0000746000)="20a5c1d76b57492e826f14ea378185cdac519621b876f9073695e8", 0x1b}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x80, &(0x7f0000030fa0)=[{&(0x7f00000cd000)=""/26, 0x1a}, {&(0x7f0000588f73)=""/141, 0x8d}], 0x2, &(0x7f0000590000)}, 0x0) 2018/03/18 19:40:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000b9efd6)='g', 0x1, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000ba1000)=[{&(0x7f0000ba1f26)=""/2, 0x2}], 0x1) 2018/03/18 19:40:02 executing program 6: mmap(&(0x7f0000009000/0xc00000)=nil, 0x7ffffffff000, 0x0, 0x2c031, 0xffffffffffffffff, 0x0) 2018/03/18 19:40:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)) 2018/03/18 19:40:02 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)=0x8) 2018/03/18 19:40:02 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast=0xffffffff}, {}, 0x7, {0x2, 0x0, @rand_addr}, 'tunl0\x00'}) 2018/03/18 19:40:02 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)=0x8) 2018/03/18 19:40:02 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00001e9ff7)='net/udp6\x00') readv(r0, &(0x7f00008c0f80)=[{&(0x7f0000233f28)=""/216, 0xd8}], 0x1) 2018/03/18 19:40:02 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast=0xffffffff}, {}, 0x7, {0x2, 0x0, @rand_addr}, 'tunl0\x00'}) 2018/03/18 19:40:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002580)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000025c0)={@local={0xfe, 0x80, [], 0xaa}, 0x0, r1}) 2018/03/18 19:40:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000b9efd6)='g', 0x1, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000ba1000)=[{&(0x7f0000ba1f26)=""/2, 0x2}], 0x1) 2018/03/18 19:40:02 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`?', 0x30, 0x3a, 0xffffffffffffffff, @local={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x2, 0x4], {0x0, 0x6, "c10200", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/03/18 19:40:02 executing program 3: perf_event_open(&(0x7f000025c000)={0x80000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f00000d5f9c)="a2f5d65772deea303e0200000000002d89360ac2017c926d5ec1a2420de2395f6427e3efbb00000f0410fd5ff01abd56add84589e00ca08ed60c49e69c0c0800000000000000f827edc69c58b7246984668e0300000000000000025476e272be0f000004", 0x64) read(r1, &(0x7f0000de2000)=""/181, 0x1) 2018/03/18 19:40:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000bf4000)={0x0, 0x0, &(0x7f0000cbcff0)=[{&(0x7f0000746000)="20a5c1d76b57492e826f14ea378185cdac519621b876f9073695e8", 0x1b}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x80, &(0x7f0000030fa0)=[{&(0x7f00000cd000)=""/26, 0x1a}, {&(0x7f0000588f73)=""/141, 0x8d}], 0x2, &(0x7f0000590000)}, 0x0) 2018/03/18 19:40:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)) 2018/03/18 19:40:02 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`?', 0x30, 0x3a, 0xffffffffffffffff, @local={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x2, 0x4], {0x0, 0x6, "c10200", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/03/18 19:40:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002580)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000025c0)={@local={0xfe, 0x80, [], 0xaa}, 0x0, r1}) 2018/03/18 19:40:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)='/dev/kvm\x00') socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/186, 0xba, 0x2, &(0x7f0000000100)=@in={0x2, 0x4e22, @loopback=0x7f000001}, 0x80) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000fc2000)=0x3) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x30) ioctl$KVM_RUN(r5, 0xae80, 0x0) read$eventfd(r5, &(0x7f00000001c0), 0x8) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x20) 2018/03/18 19:40:02 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00001e9ff7)='net/udp6\x00') readv(r0, &(0x7f00008c0f80)=[{&(0x7f0000233f28)=""/216, 0xd8}], 0x1) 2018/03/18 19:40:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000bf4000)={0x0, 0x0, &(0x7f0000cbcff0)=[{&(0x7f0000746000)="20a5c1d76b57492e826f14ea378185cdac519621b876f9073695e8", 0x1b}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x80, &(0x7f0000030fa0)=[{&(0x7f00000cd000)=""/26, 0x1a}, {&(0x7f0000588f73)=""/141, 0x8d}], 0x2, &(0x7f0000590000)}, 0x0) 2018/03/18 19:40:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000b9efd6)='g', 0x1, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000ba1000)=[{&(0x7f0000ba1f26)=""/2, 0x2}], 0x1) 2018/03/18 19:40:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002580)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000025c0)={@local={0xfe, 0x80, [], 0xaa}, 0x0, r1}) 2018/03/18 19:40:02 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`?', 0x30, 0x3a, 0xffffffffffffffff, @local={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x2, 0x4], {0x0, 0x6, "c10200", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/03/18 19:40:02 executing program 3: perf_event_open(&(0x7f000025c000)={0x80000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f00000d5f9c)="a2f5d65772deea303e0200000000002d89360ac2017c926d5ec1a2420de2395f6427e3efbb00000f0410fd5ff01abd56add84589e00ca08ed60c49e69c0c0800000000000000f827edc69c58b7246984668e0300000000000000025476e272be0f000004", 0x64) read(r1, &(0x7f0000de2000)=""/181, 0x1) 2018/03/18 19:40:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)) 2018/03/18 19:40:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)='/dev/kvm\x00') socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/186, 0xba, 0x2, &(0x7f0000000100)=@in={0x2, 0x4e22, @loopback=0x7f000001}, 0x80) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000fc2000)=0x3) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x30) ioctl$KVM_RUN(r5, 0xae80, 0x0) read$eventfd(r5, &(0x7f00000001c0), 0x8) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x20) 2018/03/18 19:40:02 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00001e9ff7)='net/udp6\x00') readv(r0, &(0x7f00008c0f80)=[{&(0x7f0000233f28)=""/216, 0xd8}], 0x1) 2018/03/18 19:40:02 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`?', 0x30, 0x3a, 0xffffffffffffffff, @local={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x2, 0x4], {0x0, 0x6, "c10200", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/03/18 19:40:02 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00001e9ff7)='net/udp6\x00') readv(r0, &(0x7f00008c0f80)=[{&(0x7f0000233f28)=""/216, 0xd8}], 0x1) 2018/03/18 19:40:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002580)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000025c0)={@local={0xfe, 0x80, [], 0xaa}, 0x0, r1}) 2018/03/18 19:40:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000b9efd6)='g', 0x1, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000ba1000)=[{&(0x7f0000ba1f26)=""/2, 0x2}], 0x1) 2018/03/18 19:40:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000bf4000)={0x0, 0x0, &(0x7f0000cbcff0)=[{&(0x7f0000746000)="20a5c1d76b57492e826f14ea378185cdac519621b876f9073695e8", 0x1b}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x80, &(0x7f0000030fa0)=[{&(0x7f00000cd000)=""/26, 0x1a}, {&(0x7f0000588f73)=""/141, 0x8d}], 0x2, &(0x7f0000590000)}, 0x0) 2018/03/18 19:40:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)) 2018/03/18 19:40:02 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)='/dev/kvm\x00') socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/186, 0xba, 0x2, &(0x7f0000000100)=@in={0x2, 0x4e22, @loopback=0x7f000001}, 0x80) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000fc2000)=0x3) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x30) ioctl$KVM_RUN(r5, 0xae80, 0x0) read$eventfd(r5, &(0x7f00000001c0), 0x8) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x20) 2018/03/18 19:40:02 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000640)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv6={0x86dd, {0x0, 0x6, "eba7e8", 0x10, 0x2b, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8bd019", 0x0, 'C&o'}}}}}}}, 0x0) 2018/03/18 19:40:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)='/dev/kvm\x00') socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/186, 0xba, 0x2, &(0x7f0000000100)=@in={0x2, 0x4e22, @loopback=0x7f000001}, 0x80) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000fc2000)=0x3) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x30) ioctl$KVM_RUN(r5, 0xae80, 0x0) read$eventfd(r5, &(0x7f00000001c0), 0x8) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x20) 2018/03/18 19:40:02 executing program 6: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0xd) 2018/03/18 19:40:02 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fstat(r0, &(0x7f00009f8fbc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) 2018/03/18 19:40:02 executing program 3: perf_event_open(&(0x7f000025c000)={0x80000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f00000d5f9c)="a2f5d65772deea303e0200000000002d89360ac2017c926d5ec1a2420de2395f6427e3efbb00000f0410fd5ff01abd56add84589e00ca08ed60c49e69c0c0800000000000000f827edc69c58b7246984668e0300000000000000025476e272be0f000004", 0x64) read(r1, &(0x7f0000de2000)=""/181, 0x1) 2018/03/18 19:40:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x7, 0x80000) r1 = syz_open_dev$sndctrl(&(0x7f0000000580)='/dev/snd/controlC#\x00', 0x71, 0x82) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x400, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/user\x00', 0x2, 0x0) r5 = eventfd2(0x0, 0x801) r6 = accept4$ipx(0xffffffffffffff9c, 0x0, &(0x7f0000000740), 0x80000) ppoll(&(0x7f0000000780)=[{r0, 0x2002}, {r1, 0x8100}, {r2, 0x1000}, {r3, 0x5}, {r4, 0x88}, {r5, 0x281}, {r6, 0x80}], 0x7, &(0x7f00000007c0), &(0x7f0000000800)={0x8000}, 0x8) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/38, 0x26}, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x3}}, 0x200, 0x100, 0x0, "48c1a49f242b40323ceb09d99d7ca76ce7995a9a6f9fc42ae3ce9e92b80b4889b58694ef0065eb27c0d98d3637083160c5f2b275e9e90322d554cf063d4e9e61504ccd72accaa8ea7536b618d0119bfd"}, 0xd8) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000000440)={0x8001, 0x1, 0x4, 0x1ff, 0x22966cb9}, 0xc) shmctl$IPC_RMID(0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r9, 0x40086424, &(0x7f0000000100)={r12, 0x1}) r13 = dup3(r11, r10, 0x0) write$selinux_user(r13, &(0x7f0000000500)=ANY=[@ANYBLOB='systbject_r:textrel_shlib_t:s0 staff_u\x00\x00\x00\x00\x00\x00\x00'], 0x2d) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0x10000}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r13, 0x84, 0x13, &(0x7f00000003c0)={r14, 0x8}, &(0x7f0000000400)=0xffffffffffffffb4) ioctl$sock_netrom_SIOCADDRT(r9, 0x890b, &(0x7f00000002c0)) write$rdma_cm(r9, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x107, 0x100b}}, 0x20) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000480)) ioctl$KVM_GET_MP_STATE(r13, 0x8004ae98, &(0x7f0000000340)) ioctl$KVM_SET_VCPU_EVENTS(r10, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r11, 0xae80, 0x0) 2018/03/18 19:40:02 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)='/dev/kvm\x00') socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/186, 0xba, 0x2, &(0x7f0000000100)=@in={0x2, 0x4e22, @loopback=0x7f000001}, 0x80) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000fc2000)=0x3) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x30) ioctl$KVM_RUN(r5, 0xae80, 0x0) read$eventfd(r5, &(0x7f00000001c0), 0x8) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x20) 2018/03/18 19:40:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x21, &(0x7f0000e62000)={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast2=0xe0000002}, 0xc) 2018/03/18 19:40:02 executing program 6: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0xd) 2018/03/18 19:40:02 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000640)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv6={0x86dd, {0x0, 0x6, "eba7e8", 0x10, 0x2b, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8bd019", 0x0, 'C&o'}}}}}}}, 0x0) 2018/03/18 19:40:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x21, &(0x7f0000e62000)={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast2=0xe0000002}, 0xc) 2018/03/18 19:40:02 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fstat(r0, &(0x7f00009f8fbc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) 2018/03/18 19:40:02 executing program 6: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0xd) 2018/03/18 19:40:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x21, &(0x7f0000e62000)={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast2=0xe0000002}, 0xc) 2018/03/18 19:40:02 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)='/dev/kvm\x00') socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/186, 0xba, 0x2, &(0x7f0000000100)=@in={0x2, 0x4e22, @loopback=0x7f000001}, 0x80) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000fc2000)=0x3) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x30) ioctl$KVM_RUN(r5, 0xae80, 0x0) read$eventfd(r5, &(0x7f00000001c0), 0x8) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x20) 2018/03/18 19:40:02 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fstat(r0, &(0x7f00009f8fbc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) 2018/03/18 19:40:02 executing program 6: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0xd) 2018/03/18 19:40:02 executing program 3: perf_event_open(&(0x7f000025c000)={0x80000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f00000d5f9c)="a2f5d65772deea303e0200000000002d89360ac2017c926d5ec1a2420de2395f6427e3efbb00000f0410fd5ff01abd56add84589e00ca08ed60c49e69c0c0800000000000000f827edc69c58b7246984668e0300000000000000025476e272be0f000004", 0x64) read(r1, &(0x7f0000de2000)=""/181, 0x1) 2018/03/18 19:40:02 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000640)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv6={0x86dd, {0x0, 0x6, "eba7e8", 0x10, 0x2b, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8bd019", 0x0, 'C&o'}}}}}}}, 0x0) 2018/03/18 19:40:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)='/dev/kvm\x00') socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/186, 0xba, 0x2, &(0x7f0000000100)=@in={0x2, 0x4e22, @loopback=0x7f000001}, 0x80) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000fc2000)=0x3) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x30) ioctl$KVM_RUN(r5, 0xae80, 0x0) read$eventfd(r5, &(0x7f00000001c0), 0x8) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x20) 2018/03/18 19:40:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x21, &(0x7f0000e62000)={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast2=0xe0000002}, 0xc) 2018/03/18 19:40:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x7, 0x80000) r1 = syz_open_dev$sndctrl(&(0x7f0000000580)='/dev/snd/controlC#\x00', 0x71, 0x82) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x400, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/user\x00', 0x2, 0x0) r5 = eventfd2(0x0, 0x801) r6 = accept4$ipx(0xffffffffffffff9c, 0x0, &(0x7f0000000740), 0x80000) ppoll(&(0x7f0000000780)=[{r0, 0x2002}, {r1, 0x8100}, {r2, 0x1000}, {r3, 0x5}, {r4, 0x88}, {r5, 0x281}, {r6, 0x80}], 0x7, &(0x7f00000007c0), &(0x7f0000000800)={0x8000}, 0x8) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/38, 0x26}, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x3}}, 0x200, 0x100, 0x0, "48c1a49f242b40323ceb09d99d7ca76ce7995a9a6f9fc42ae3ce9e92b80b4889b58694ef0065eb27c0d98d3637083160c5f2b275e9e90322d554cf063d4e9e61504ccd72accaa8ea7536b618d0119bfd"}, 0xd8) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000000440)={0x8001, 0x1, 0x4, 0x1ff, 0x22966cb9}, 0xc) shmctl$IPC_RMID(0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r9, 0x40086424, &(0x7f0000000100)={r12, 0x1}) r13 = dup3(r11, r10, 0x0) write$selinux_user(r13, &(0x7f0000000500)=ANY=[@ANYBLOB='systbject_r:textrel_shlib_t:s0 staff_u\x00\x00\x00\x00\x00\x00\x00'], 0x2d) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0x10000}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r13, 0x84, 0x13, &(0x7f00000003c0)={r14, 0x8}, &(0x7f0000000400)=0xffffffffffffffb4) ioctl$sock_netrom_SIOCADDRT(r9, 0x890b, &(0x7f00000002c0)) write$rdma_cm(r9, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x107, 0x100b}}, 0x20) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000480)) ioctl$KVM_GET_MP_STATE(r13, 0x8004ae98, &(0x7f0000000340)) ioctl$KVM_SET_VCPU_EVENTS(r10, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r11, 0xae80, 0x0) 2018/03/18 19:40:02 executing program 7: r0 = socket(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/03/18 19:40:02 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000640)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv6={0x86dd, {0x0, 0x6, "eba7e8", 0x10, 0x2b, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8bd019", 0x0, 'C&o'}}}}}}}, 0x0) 2018/03/18 19:40:02 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fstat(r0, &(0x7f00009f8fbc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) 2018/03/18 19:40:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x7, 0x80000) r1 = syz_open_dev$sndctrl(&(0x7f0000000580)='/dev/snd/controlC#\x00', 0x71, 0x82) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x400, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/user\x00', 0x2, 0x0) r5 = eventfd2(0x0, 0x801) r6 = accept4$ipx(0xffffffffffffff9c, 0x0, &(0x7f0000000740), 0x80000) ppoll(&(0x7f0000000780)=[{r0, 0x2002}, {r1, 0x8100}, {r2, 0x1000}, {r3, 0x5}, {r4, 0x88}, {r5, 0x281}, {r6, 0x80}], 0x7, &(0x7f00000007c0), &(0x7f0000000800)={0x8000}, 0x8) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/38, 0x26}, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x3}}, 0x200, 0x100, 0x0, "48c1a49f242b40323ceb09d99d7ca76ce7995a9a6f9fc42ae3ce9e92b80b4889b58694ef0065eb27c0d98d3637083160c5f2b275e9e90322d554cf063d4e9e61504ccd72accaa8ea7536b618d0119bfd"}, 0xd8) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000000440)={0x8001, 0x1, 0x4, 0x1ff, 0x22966cb9}, 0xc) shmctl$IPC_RMID(0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r9, 0x40086424, &(0x7f0000000100)={r12, 0x1}) r13 = dup3(r11, r10, 0x0) write$selinux_user(r13, &(0x7f0000000500)=ANY=[@ANYBLOB='systbject_r:textrel_shlib_t:s0 staff_u\x00\x00\x00\x00\x00\x00\x00'], 0x2d) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0x10000}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r13, 0x84, 0x13, &(0x7f00000003c0)={r14, 0x8}, &(0x7f0000000400)=0xffffffffffffffb4) ioctl$sock_netrom_SIOCADDRT(r9, 0x890b, &(0x7f00000002c0)) write$rdma_cm(r9, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x107, 0x100b}}, 0x20) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000480)) ioctl$KVM_GET_MP_STATE(r13, 0x8004ae98, &(0x7f0000000340)) ioctl$KVM_SET_VCPU_EVENTS(r10, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r11, 0xae80, 0x0) 2018/03/18 19:40:02 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x7, 0x80000) r1 = syz_open_dev$sndctrl(&(0x7f0000000580)='/dev/snd/controlC#\x00', 0x71, 0x82) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x400, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/user\x00', 0x2, 0x0) r5 = eventfd2(0x0, 0x801) r6 = accept4$ipx(0xffffffffffffff9c, 0x0, &(0x7f0000000740), 0x80000) ppoll(&(0x7f0000000780)=[{r0, 0x2002}, {r1, 0x8100}, {r2, 0x1000}, {r3, 0x5}, {r4, 0x88}, {r5, 0x281}, {r6, 0x80}], 0x7, &(0x7f00000007c0), &(0x7f0000000800)={0x8000}, 0x8) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/38, 0x26}, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x3}}, 0x200, 0x100, 0x0, "48c1a49f242b40323ceb09d99d7ca76ce7995a9a6f9fc42ae3ce9e92b80b4889b58694ef0065eb27c0d98d3637083160c5f2b275e9e90322d554cf063d4e9e61504ccd72accaa8ea7536b618d0119bfd"}, 0xd8) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000000440)={0x8001, 0x1, 0x4, 0x1ff, 0x22966cb9}, 0xc) shmctl$IPC_RMID(0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r9, 0x40086424, &(0x7f0000000100)={r12, 0x1}) r13 = dup3(r11, r10, 0x0) write$selinux_user(r13, &(0x7f0000000500)=ANY=[@ANYBLOB='systbject_r:textrel_shlib_t:s0 staff_u\x00\x00\x00\x00\x00\x00\x00'], 0x2d) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0x10000}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r13, 0x84, 0x13, &(0x7f00000003c0)={r14, 0x8}, &(0x7f0000000400)=0xffffffffffffffb4) ioctl$sock_netrom_SIOCADDRT(r9, 0x890b, &(0x7f00000002c0)) write$rdma_cm(r9, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x107, 0x100b}}, 0x20) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000480)) ioctl$KVM_GET_MP_STATE(r13, 0x8004ae98, &(0x7f0000000340)) ioctl$KVM_SET_VCPU_EVENTS(r10, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r11, 0xae80, 0x0) 2018/03/18 19:40:02 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x554) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x7}) 2018/03/18 19:40:02 executing program 7: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x200000000005, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 2018/03/18 19:40:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000fdc)=@ipv6_newroute={0x1c, 0x48, 0x20000000001, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) 2018/03/18 19:40:02 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7006) 2018/03/18 19:40:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x7, 0x80000) r1 = syz_open_dev$sndctrl(&(0x7f0000000580)='/dev/snd/controlC#\x00', 0x71, 0x82) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x400, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/user\x00', 0x2, 0x0) r5 = eventfd2(0x0, 0x801) r6 = accept4$ipx(0xffffffffffffff9c, 0x0, &(0x7f0000000740), 0x80000) ppoll(&(0x7f0000000780)=[{r0, 0x2002}, {r1, 0x8100}, {r2, 0x1000}, {r3, 0x5}, {r4, 0x88}, {r5, 0x281}, {r6, 0x80}], 0x7, &(0x7f00000007c0), &(0x7f0000000800)={0x8000}, 0x8) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/38, 0x26}, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x3}}, 0x200, 0x100, 0x0, "48c1a49f242b40323ceb09d99d7ca76ce7995a9a6f9fc42ae3ce9e92b80b4889b58694ef0065eb27c0d98d3637083160c5f2b275e9e90322d554cf063d4e9e61504ccd72accaa8ea7536b618d0119bfd"}, 0xd8) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000000440)={0x8001, 0x1, 0x4, 0x1ff, 0x22966cb9}, 0xc) shmctl$IPC_RMID(0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r9, 0x40086424, &(0x7f0000000100)={r12, 0x1}) r13 = dup3(r11, r10, 0x0) write$selinux_user(r13, &(0x7f0000000500)=ANY=[@ANYBLOB='systbject_r:textrel_shlib_t:s0 staff_u\x00\x00\x00\x00\x00\x00\x00'], 0x2d) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0x10000}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r13, 0x84, 0x13, &(0x7f00000003c0)={r14, 0x8}, &(0x7f0000000400)=0xffffffffffffffb4) ioctl$sock_netrom_SIOCADDRT(r9, 0x890b, &(0x7f00000002c0)) write$rdma_cm(r9, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x107, 0x100b}}, 0x20) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000480)) ioctl$KVM_GET_MP_STATE(r13, 0x8004ae98, &(0x7f0000000340)) ioctl$KVM_SET_VCPU_EVENTS(r10, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r11, 0xae80, 0x0) 2018/03/18 19:40:02 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) request_key(&(0x7f0000000180)="6b657972696e670006c071759d7e80ce8b80aee43cb5e43b32b3a7ddad59b1c27695672e42f8104af31baa314de193af01000009cec134964288902ff8630f74741332f4f79b0cb73dce82fab0803f1e7ba99e0b50fec8fd44873d383d1f093b2711e38bf266e1346882a174ebbc478763436b85ee0a7716ec74a045ef892d1f5a10fc8b730ce27b372ab58bcad8c30951f7caac3d601e30a605ed508d147c27b010a56ff3714655f2bc79a91f22e558a391e14056eaa4810ca03a5a152b1b11bcee6150cfea8f41964881b3", &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)='keyring\x00', 0x0) 2018/03/18 19:40:03 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7006) 2018/03/18 19:40:03 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x7, 0x80000) r1 = syz_open_dev$sndctrl(&(0x7f0000000580)='/dev/snd/controlC#\x00', 0x71, 0x82) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x400, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/user\x00', 0x2, 0x0) r5 = eventfd2(0x0, 0x801) r6 = accept4$ipx(0xffffffffffffff9c, 0x0, &(0x7f0000000740), 0x80000) ppoll(&(0x7f0000000780)=[{r0, 0x2002}, {r1, 0x8100}, {r2, 0x1000}, {r3, 0x5}, {r4, 0x88}, {r5, 0x281}, {r6, 0x80}], 0x7, &(0x7f00000007c0), &(0x7f0000000800)={0x8000}, 0x8) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/38, 0x26}, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x3}}, 0x200, 0x100, 0x0, "48c1a49f242b40323ceb09d99d7ca76ce7995a9a6f9fc42ae3ce9e92b80b4889b58694ef0065eb27c0d98d3637083160c5f2b275e9e90322d554cf063d4e9e61504ccd72accaa8ea7536b618d0119bfd"}, 0xd8) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000000440)={0x8001, 0x1, 0x4, 0x1ff, 0x22966cb9}, 0xc) shmctl$IPC_RMID(0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r9, 0x40086424, &(0x7f0000000100)={r12, 0x1}) r13 = dup3(r11, r10, 0x0) write$selinux_user(r13, &(0x7f0000000500)=ANY=[@ANYBLOB='systbject_r:textrel_shlib_t:s0 staff_u\x00\x00\x00\x00\x00\x00\x00'], 0x2d) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0x10000}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r13, 0x84, 0x13, &(0x7f00000003c0)={r14, 0x8}, &(0x7f0000000400)=0xffffffffffffffb4) ioctl$sock_netrom_SIOCADDRT(r9, 0x890b, &(0x7f00000002c0)) write$rdma_cm(r9, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x107, 0x100b}}, 0x20) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000480)) ioctl$KVM_GET_MP_STATE(r13, 0x8004ae98, &(0x7f0000000340)) ioctl$KVM_SET_VCPU_EVENTS(r10, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r11, 0xae80, 0x0) 2018/03/18 19:40:03 executing program 7: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x200000000005, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 2018/03/18 19:40:03 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x554) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x7}) 2018/03/18 19:40:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000fdc)=@ipv6_newroute={0x1c, 0x48, 0x20000000001, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) 2018/03/18 19:40:03 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) request_key(&(0x7f0000000180)="6b657972696e670006c071759d7e80ce8b80aee43cb5e43b32b3a7ddad59b1c27695672e42f8104af31baa314de193af01000009cec134964288902ff8630f74741332f4f79b0cb73dce82fab0803f1e7ba99e0b50fec8fd44873d383d1f093b2711e38bf266e1346882a174ebbc478763436b85ee0a7716ec74a045ef892d1f5a10fc8b730ce27b372ab58bcad8c30951f7caac3d601e30a605ed508d147c27b010a56ff3714655f2bc79a91f22e558a391e14056eaa4810ca03a5a152b1b11bcee6150cfea8f41964881b3", &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)='keyring\x00', 0x0) 2018/03/18 19:40:03 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x7, 0x80000) r1 = syz_open_dev$sndctrl(&(0x7f0000000580)='/dev/snd/controlC#\x00', 0x71, 0x82) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x400, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/user\x00', 0x2, 0x0) r5 = eventfd2(0x0, 0x801) r6 = accept4$ipx(0xffffffffffffff9c, 0x0, &(0x7f0000000740), 0x80000) ppoll(&(0x7f0000000780)=[{r0, 0x2002}, {r1, 0x8100}, {r2, 0x1000}, {r3, 0x5}, {r4, 0x88}, {r5, 0x281}, {r6, 0x80}], 0x7, &(0x7f00000007c0), &(0x7f0000000800)={0x8000}, 0x8) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/38, 0x26}, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x3}}, 0x200, 0x100, 0x0, "48c1a49f242b40323ceb09d99d7ca76ce7995a9a6f9fc42ae3ce9e92b80b4889b58694ef0065eb27c0d98d3637083160c5f2b275e9e90322d554cf063d4e9e61504ccd72accaa8ea7536b618d0119bfd"}, 0xd8) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000000440)={0x8001, 0x1, 0x4, 0x1ff, 0x22966cb9}, 0xc) shmctl$IPC_RMID(0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r9, 0x40086424, &(0x7f0000000100)={r12, 0x1}) r13 = dup3(r11, r10, 0x0) write$selinux_user(r13, &(0x7f0000000500)=ANY=[@ANYBLOB='systbject_r:textrel_shlib_t:s0 staff_u\x00\x00\x00\x00\x00\x00\x00'], 0x2d) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0x10000}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r13, 0x84, 0x13, &(0x7f00000003c0)={r14, 0x8}, &(0x7f0000000400)=0xffffffffffffffb4) ioctl$sock_netrom_SIOCADDRT(r9, 0x890b, &(0x7f00000002c0)) write$rdma_cm(r9, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x107, 0x100b}}, 0x20) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000480)) ioctl$KVM_GET_MP_STATE(r13, 0x8004ae98, &(0x7f0000000340)) ioctl$KVM_SET_VCPU_EVENTS(r10, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r11, 0xae80, 0x0) 2018/03/18 19:40:03 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7006) 2018/03/18 19:40:03 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x7, 0x80000) r1 = syz_open_dev$sndctrl(&(0x7f0000000580)='/dev/snd/controlC#\x00', 0x71, 0x82) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x400, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/user\x00', 0x2, 0x0) r5 = eventfd2(0x0, 0x801) r6 = accept4$ipx(0xffffffffffffff9c, 0x0, &(0x7f0000000740), 0x80000) ppoll(&(0x7f0000000780)=[{r0, 0x2002}, {r1, 0x8100}, {r2, 0x1000}, {r3, 0x5}, {r4, 0x88}, {r5, 0x281}, {r6, 0x80}], 0x7, &(0x7f00000007c0), &(0x7f0000000800)={0x8000}, 0x8) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/38, 0x26}, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x3}}, 0x200, 0x100, 0x0, "48c1a49f242b40323ceb09d99d7ca76ce7995a9a6f9fc42ae3ce9e92b80b4889b58694ef0065eb27c0d98d3637083160c5f2b275e9e90322d554cf063d4e9e61504ccd72accaa8ea7536b618d0119bfd"}, 0xd8) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000000440)={0x8001, 0x1, 0x4, 0x1ff, 0x22966cb9}, 0xc) shmctl$IPC_RMID(0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r9, 0x40086424, &(0x7f0000000100)={r12, 0x1}) r13 = dup3(r11, r10, 0x0) write$selinux_user(r13, &(0x7f0000000500)=ANY=[@ANYBLOB='systbject_r:textrel_shlib_t:s0 staff_u\x00\x00\x00\x00\x00\x00\x00'], 0x2d) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0x10000}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r13, 0x84, 0x13, &(0x7f00000003c0)={r14, 0x8}, &(0x7f0000000400)=0xffffffffffffffb4) ioctl$sock_netrom_SIOCADDRT(r9, 0x890b, &(0x7f00000002c0)) write$rdma_cm(r9, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x107, 0x100b}}, 0x20) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000480)) ioctl$KVM_GET_MP_STATE(r13, 0x8004ae98, &(0x7f0000000340)) ioctl$KVM_SET_VCPU_EVENTS(r10, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r11, 0xae80, 0x0) 2018/03/18 19:40:03 executing program 7: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x200000000005, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 2018/03/18 19:40:03 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x7, 0x80000) r1 = syz_open_dev$sndctrl(&(0x7f0000000580)='/dev/snd/controlC#\x00', 0x71, 0x82) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x400, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/user\x00', 0x2, 0x0) r5 = eventfd2(0x0, 0x801) r6 = accept4$ipx(0xffffffffffffff9c, 0x0, &(0x7f0000000740), 0x80000) ppoll(&(0x7f0000000780)=[{r0, 0x2002}, {r1, 0x8100}, {r2, 0x1000}, {r3, 0x5}, {r4, 0x88}, {r5, 0x281}, {r6, 0x80}], 0x7, &(0x7f00000007c0), &(0x7f0000000800)={0x8000}, 0x8) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/38, 0x26}, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x3}}, 0x200, 0x100, 0x0, "48c1a49f242b40323ceb09d99d7ca76ce7995a9a6f9fc42ae3ce9e92b80b4889b58694ef0065eb27c0d98d3637083160c5f2b275e9e90322d554cf063d4e9e61504ccd72accaa8ea7536b618d0119bfd"}, 0xd8) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000000440)={0x8001, 0x1, 0x4, 0x1ff, 0x22966cb9}, 0xc) shmctl$IPC_RMID(0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r9, 0x40086424, &(0x7f0000000100)={r12, 0x1}) r13 = dup3(r11, r10, 0x0) write$selinux_user(r13, &(0x7f0000000500)=ANY=[@ANYBLOB='systbject_r:textrel_shlib_t:s0 staff_u\x00\x00\x00\x00\x00\x00\x00'], 0x2d) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0x10000}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r13, 0x84, 0x13, &(0x7f00000003c0)={r14, 0x8}, &(0x7f0000000400)=0xffffffffffffffb4) ioctl$sock_netrom_SIOCADDRT(r9, 0x890b, &(0x7f00000002c0)) write$rdma_cm(r9, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x107, 0x100b}}, 0x20) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000480)) ioctl$KVM_GET_MP_STATE(r13, 0x8004ae98, &(0x7f0000000340)) ioctl$KVM_SET_VCPU_EVENTS(r10, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r11, 0xae80, 0x0) 2018/03/18 19:40:03 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) request_key(&(0x7f0000000180)="6b657972696e670006c071759d7e80ce8b80aee43cb5e43b32b3a7ddad59b1c27695672e42f8104af31baa314de193af01000009cec134964288902ff8630f74741332f4f79b0cb73dce82fab0803f1e7ba99e0b50fec8fd44873d383d1f093b2711e38bf266e1346882a174ebbc478763436b85ee0a7716ec74a045ef892d1f5a10fc8b730ce27b372ab58bcad8c30951f7caac3d601e30a605ed508d147c27b010a56ff3714655f2bc79a91f22e558a391e14056eaa4810ca03a5a152b1b11bcee6150cfea8f41964881b3", &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)='keyring\x00', 0x0) 2018/03/18 19:40:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000fdc)=@ipv6_newroute={0x1c, 0x48, 0x20000000001, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) 2018/03/18 19:40:03 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7006) 2018/03/18 19:40:03 executing program 7: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x200000000005, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 2018/03/18 19:40:03 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x554) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x7}) 2018/03/18 19:40:03 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) request_key(&(0x7f0000000180)="6b657972696e670006c071759d7e80ce8b80aee43cb5e43b32b3a7ddad59b1c27695672e42f8104af31baa314de193af01000009cec134964288902ff8630f74741332f4f79b0cb73dce82fab0803f1e7ba99e0b50fec8fd44873d383d1f093b2711e38bf266e1346882a174ebbc478763436b85ee0a7716ec74a045ef892d1f5a10fc8b730ce27b372ab58bcad8c30951f7caac3d601e30a605ed508d147c27b010a56ff3714655f2bc79a91f22e558a391e14056eaa4810ca03a5a152b1b11bcee6150cfea8f41964881b3", &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)='keyring\x00', 0x0) 2018/03/18 19:40:03 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x1}) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@generic={0x10000000001e, "0100000000007b0000000001e526cc573c5bf86c483724d91e14dd81739effea1b48006be61ffe06d79f00000000000000076c3f010039d880000000000000000000af50d5fe32c419d600cbc7e3ad3100088356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000100), 0x8f, &(0x7f0000f4def0)}, 0x0) 2018/03/18 19:40:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/216, 0x7}) 2018/03/18 19:40:03 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x7, 0x80000) r1 = syz_open_dev$sndctrl(&(0x7f0000000580)='/dev/snd/controlC#\x00', 0x71, 0x82) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x400, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/user\x00', 0x2, 0x0) r5 = eventfd2(0x0, 0x801) r6 = accept4$ipx(0xffffffffffffff9c, 0x0, &(0x7f0000000740), 0x80000) ppoll(&(0x7f0000000780)=[{r0, 0x2002}, {r1, 0x8100}, {r2, 0x1000}, {r3, 0x5}, {r4, 0x88}, {r5, 0x281}, {r6, 0x80}], 0x7, &(0x7f00000007c0), &(0x7f0000000800)={0x8000}, 0x8) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/38, 0x26}, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x3}}, 0x200, 0x100, 0x0, "48c1a49f242b40323ceb09d99d7ca76ce7995a9a6f9fc42ae3ce9e92b80b4889b58694ef0065eb27c0d98d3637083160c5f2b275e9e90322d554cf063d4e9e61504ccd72accaa8ea7536b618d0119bfd"}, 0xd8) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000000440)={0x8001, 0x1, 0x4, 0x1ff, 0x22966cb9}, 0xc) shmctl$IPC_RMID(0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r9, 0x40086424, &(0x7f0000000100)={r12, 0x1}) r13 = dup3(r11, r10, 0x0) write$selinux_user(r13, &(0x7f0000000500)=ANY=[@ANYBLOB='systbject_r:textrel_shlib_t:s0 staff_u\x00\x00\x00\x00\x00\x00\x00'], 0x2d) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0x10000}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r13, 0x84, 0x13, &(0x7f00000003c0)={r14, 0x8}, &(0x7f0000000400)=0xffffffffffffffb4) ioctl$sock_netrom_SIOCADDRT(r9, 0x890b, &(0x7f00000002c0)) write$rdma_cm(r9, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x107, 0x100b}}, 0x20) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000480)) ioctl$KVM_GET_MP_STATE(r13, 0x8004ae98, &(0x7f0000000340)) ioctl$KVM_SET_VCPU_EVENTS(r10, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r11, 0xae80, 0x0) 2018/03/18 19:40:03 executing program 0: r0 = memfd_create(&(0x7f0000004fff)='\x00', 0x4) lseek(r0, 0xfffffffffffffffe, 0x2) 2018/03/18 19:40:03 executing program 7: r0 = socket$inet(0x2, 0x80000000805, 0x0) bind$inet(r0, &(0x7f00003daff0)={0x2, 0x4e23}, 0x10) listen(r0, 0x4) sendto$inet(r0, &(0x7f00000000c0)="ac", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000000100)='O', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/03/18 19:40:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000fdc)=@ipv6_newroute={0x1c, 0x48, 0x20000000001, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) 2018/03/18 19:40:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00005d3000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000aa4ff0)={&(0x7f0000c74fe0)={0x14, 0x2, 0x9, 0x4007ffffffff}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:03 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x554) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x7}) 2018/03/18 19:40:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0x40086602, &(0x7f00000001c0)={0x10002}) 2018/03/18 19:40:03 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x1}) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@generic={0x10000000001e, "0100000000007b0000000001e526cc573c5bf86c483724d91e14dd81739effea1b48006be61ffe06d79f00000000000000076c3f010039d880000000000000000000af50d5fe32c419d600cbc7e3ad3100088356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000100), 0x8f, &(0x7f0000f4def0)}, 0x0) 2018/03/18 19:40:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/216, 0x7}) 2018/03/18 19:40:03 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4018641b, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x2, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil}) r1 = syz_open_pts(r0, 0x10000000002) writev(r1, &(0x7f0000000040), 0x2000000000000092) 2018/03/18 19:40:03 executing program 0: r0 = memfd_create(&(0x7f0000004fff)='\x00', 0x4) lseek(r0, 0xfffffffffffffffe, 0x2) 2018/03/18 19:40:03 executing program 7: r0 = socket$inet(0x2, 0x80000000805, 0x0) bind$inet(r0, &(0x7f00003daff0)={0x2, 0x4e23}, 0x10) listen(r0, 0x4) sendto$inet(r0, &(0x7f00000000c0)="ac", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000000100)='O', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/03/18 19:40:03 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x1}) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@generic={0x10000000001e, "0100000000007b0000000001e526cc573c5bf86c483724d91e14dd81739effea1b48006be61ffe06d79f00000000000000076c3f010039d880000000000000000000af50d5fe32c419d600cbc7e3ad3100088356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000100), 0x8f, &(0x7f0000f4def0)}, 0x0) 2018/03/18 19:40:03 executing program 7: r0 = socket$inet(0x2, 0x80000000805, 0x0) bind$inet(r0, &(0x7f00003daff0)={0x2, 0x4e23}, 0x10) listen(r0, 0x4) sendto$inet(r0, &(0x7f00000000c0)="ac", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000000100)='O', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/03/18 19:40:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00005d3000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000aa4ff0)={&(0x7f0000c74fe0)={0x14, 0x2, 0x9, 0x4007ffffffff}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:03 executing program 0: r0 = memfd_create(&(0x7f0000004fff)='\x00', 0x4) lseek(r0, 0xfffffffffffffffe, 0x2) 2018/03/18 19:40:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0x40086602, &(0x7f00000001c0)={0x10002}) 2018/03/18 19:40:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000acf000)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) 2018/03/18 19:40:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/216, 0x7}) 2018/03/18 19:40:03 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4018641b, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x2, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil}) r1 = syz_open_pts(r0, 0x10000000002) writev(r1, &(0x7f0000000040), 0x2000000000000092) 2018/03/18 19:40:03 executing program 0: r0 = memfd_create(&(0x7f0000004fff)='\x00', 0x4) lseek(r0, 0xfffffffffffffffe, 0x2) 2018/03/18 19:40:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0x40086602, &(0x7f00000001c0)={0x10002}) 2018/03/18 19:40:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/216, 0x7}) 2018/03/18 19:40:03 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x1}) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@generic={0x10000000001e, "0100000000007b0000000001e526cc573c5bf86c483724d91e14dd81739effea1b48006be61ffe06d79f00000000000000076c3f010039d880000000000000000000af50d5fe32c419d600cbc7e3ad3100088356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000100), 0x8f, &(0x7f0000f4def0)}, 0x0) 2018/03/18 19:40:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000acf000)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) 2018/03/18 19:40:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00005d3000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000aa4ff0)={&(0x7f0000c74fe0)={0x14, 0x2, 0x9, 0x4007ffffffff}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:03 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4018641b, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x2, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil}) r1 = syz_open_pts(r0, 0x10000000002) writev(r1, &(0x7f0000000040), 0x2000000000000092) 2018/03/18 19:40:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0x40086602, &(0x7f00000001c0)={0x10002}) 2018/03/18 19:40:03 executing program 7: r0 = socket$inet(0x2, 0x80000000805, 0x0) bind$inet(r0, &(0x7f00003daff0)={0x2, 0x4e23}, 0x10) listen(r0, 0x4) sendto$inet(r0, &(0x7f00000000c0)="ac", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000000100)='O', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/03/18 19:40:03 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_rm_watch(r0, 0x0) 2018/03/18 19:40:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='lo\x00'}) 2018/03/18 19:40:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000acf000)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) 2018/03/18 19:40:03 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f000001cff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f000000dfc8)={&(0x7f0000014000)={0x2, 0x0, @rand_addr=0x31a00dfb}, 0x10, &(0x7f0000001fc0), 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000", @ANYBLOB="ea10000000000000", @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x38}, 0x0) 2018/03/18 19:40:03 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4018641b, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x2, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil}) r1 = syz_open_pts(r0, 0x10000000002) writev(r1, &(0x7f0000000040), 0x2000000000000092) 2018/03/18 19:40:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00005d3000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000aa4ff0)={&(0x7f0000c74fe0)={0x14, 0x2, 0x9, 0x4007ffffffff}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}, 0x1}, 0x0) 2018/03/18 19:40:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}, 0x1}, 0x0) 2018/03/18 19:40:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='lo\x00'}) 2018/03/18 19:40:03 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_rm_watch(r0, 0x0) 2018/03/18 19:40:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000acf000)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) 2018/03/18 19:40:03 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x0, &(0x7f0000000f44)=""/188, &(0x7f0000000000)=0xbc) 2018/03/18 19:40:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='lo\x00'}) 2018/03/18 19:40:03 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000f80)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000100, 0x0, 0x0, 0x20000130, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x5, 0x806, 'bcsf0\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xfffffffffffffffd}}}]}, @arpreply={'arpreply\x00', 0x10, {{@random="12c72ebf2945"}}}}]}]}, 0x218) 2018/03/18 19:40:03 executing program 7: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x64) sched_setaffinity(0x0, 0x8, &(0x7f0000d81ff8)=0x101) semtimedop(0x0, &(0x7f0000033816)=[{0x0, 0x0, 0x800}, {0x0, 0x8091}], 0x2, &(0x7f0000034000)={0x77359400}) semop(0x0, &(0x7f0000000000)=[{0x0, 0x1}], 0x1) 2018/03/18 19:40:03 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x0, &(0x7f0000000f44)=""/188, &(0x7f0000000000)=0xbc) 2018/03/18 19:40:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}, 0x1}, 0x0) 2018/03/18 19:40:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='lo\x00'}) 2018/03/18 19:40:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001aff8)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc), 0x4) 2018/03/18 19:40:03 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000f80)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000100, 0x0, 0x0, 0x20000130, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x5, 0x806, 'bcsf0\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xfffffffffffffffd}}}]}, @arpreply={'arpreply\x00', 0x10, {{@random="12c72ebf2945"}}}}]}]}, 0x218) 2018/03/18 19:40:03 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_rm_watch(r0, 0x0) 2018/03/18 19:40:03 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000f80)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000100, 0x0, 0x0, 0x20000130, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x5, 0x806, 'bcsf0\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xfffffffffffffffd}}}]}, @arpreply={'arpreply\x00', 0x10, {{@random="12c72ebf2945"}}}}]}]}, 0x218) 2018/03/18 19:40:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}, 0x1}, 0x0) 2018/03/18 19:40:03 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x0, &(0x7f0000000f44)=""/188, &(0x7f0000000000)=0xbc) 2018/03/18 19:40:03 executing program 7: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x64) sched_setaffinity(0x0, 0x8, &(0x7f0000d81ff8)=0x101) semtimedop(0x0, &(0x7f0000033816)=[{0x0, 0x0, 0x800}, {0x0, 0x8091}], 0x2, &(0x7f0000034000)={0x77359400}) semop(0x0, &(0x7f0000000000)=[{0x0, 0x1}], 0x1) 2018/03/18 19:40:03 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000f80)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000100, 0x0, 0x0, 0x20000130, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x5, 0x806, 'bcsf0\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xfffffffffffffffd}}}]}, @arpreply={'arpreply\x00', 0x10, {{@random="12c72ebf2945"}}}}]}]}, 0x218) 2018/03/18 19:40:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x5, 0x0, 0x0, "be4b6064c25c"}}) 2018/03/18 19:40:03 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_rm_watch(r0, 0x0) 2018/03/18 19:40:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001aff8)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc), 0x4) 2018/03/18 19:40:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00000001c0)=@getlink={0x28, 0x12, 0x801, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8, 0x1c}]}, 0x28}, 0x1}, 0x0) 2018/03/18 19:40:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00000001c0)=@getlink={0x28, 0x12, 0x801, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8, 0x1c}]}, 0x28}, 0x1}, 0x0) 2018/03/18 19:40:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000007ffe)='0\x00', 0x2}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 2018/03/18 19:40:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x5, 0x0, 0x0, "be4b6064c25c"}}) 2018/03/18 19:40:03 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x0, &(0x7f0000000f44)=""/188, &(0x7f0000000000)=0xbc) 2018/03/18 19:40:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000040), 0x9}) 2018/03/18 19:40:03 executing program 7: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x64) sched_setaffinity(0x0, 0x8, &(0x7f0000d81ff8)=0x101) semtimedop(0x0, &(0x7f0000033816)=[{0x0, 0x0, 0x800}, {0x0, 0x8091}], 0x2, &(0x7f0000034000)={0x77359400}) semop(0x0, &(0x7f0000000000)=[{0x0, 0x1}], 0x1) 2018/03/18 19:40:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)=""/4096, &(0x7f0000000000)=0x520) 2018/03/18 19:40:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00000001c0)=@getlink={0x28, 0x12, 0x801, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8, 0x1c}]}, 0x28}, 0x1}, 0x0) 2018/03/18 19:40:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000007ffe)='0\x00', 0x2}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 2018/03/18 19:40:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001aff8)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc), 0x4) 2018/03/18 19:40:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x5, 0x0, 0x0, "be4b6064c25c"}}) 2018/03/18 19:40:03 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000080)=@pppol2tpv3, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/42, 0x2a}, {&(0x7f0000000180)=""/18, 0x175}], 0x2, &(0x7f00000002c0)=""/145, 0x91}}], 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000000)={0x79}, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[]) 2018/03/18 19:40:03 executing program 7: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x64) sched_setaffinity(0x0, 0x8, &(0x7f0000d81ff8)=0x101) semtimedop(0x0, &(0x7f0000033816)=[{0x0, 0x0, 0x800}, {0x0, 0x8091}], 0x2, &(0x7f0000034000)={0x77359400}) semop(0x0, &(0x7f0000000000)=[{0x0, 0x1}], 0x1) 2018/03/18 19:40:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000007ffe)='0\x00', 0x2}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 2018/03/18 19:40:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001aff8)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc), 0x4) 2018/03/18 19:40:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000040), 0x9}) 2018/03/18 19:40:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)=""/4096, &(0x7f0000000000)=0x520) 2018/03/18 19:40:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00000001c0)=@getlink={0x28, 0x12, 0x801, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8, 0x1c}]}, 0x28}, 0x1}, 0x0) 2018/03/18 19:40:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x5, 0x0, 0x0, "be4b6064c25c"}}) 2018/03/18 19:40:03 executing program 3: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000080)=""/54) 2018/03/18 19:40:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)=""/4096, &(0x7f0000000000)=0x520) 2018/03/18 19:40:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000040), 0x9}) 2018/03/18 19:40:03 executing program 1: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) 2018/03/18 19:40:03 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000080)=@pppol2tpv3, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/42, 0x2a}, {&(0x7f0000000180)=""/18, 0x175}], 0x2, &(0x7f00000002c0)=""/145, 0x91}}], 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000000)={0x79}, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[]) 2018/03/18 19:40:03 executing program 5: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80040, 0x16e) ioctl$void(r0, 0xc0045c79) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='com.apple.FinderInfo\x00', &(0x7f00000001c0)='/dev/adsp#\x00', 0xb, 0x2) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) process_vm_readv(0x0, &(0x7f0000002340)=[{&(0x7f00000022c0)=""/104, 0x68}], 0x1, &(0x7f0000002700)=[{&(0x7f00000026c0)=""/20, 0x14}], 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x40, 0x100) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x80) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 2018/03/18 19:40:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000007ffe)='0\x00', 0x2}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 2018/03/18 19:40:03 executing program 7: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000014fdc)={0x24, 0x20000052, 0x443, 0x0, 0x0, {0x2}, [@nested={0x10, 0x1, [@typed={0x1, 0x0, @uid}]}]}, 0x24}, 0x1}, 0x0) 2018/03/18 19:40:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)=""/4096, &(0x7f0000000000)=0x520) 2018/03/18 19:40:03 executing program 7: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000058ff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000620000)=[{&(0x7f0000d24fff)='F', 0x1}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) tee(r1, r0, 0x7, 0x0) tee(r1, r0, 0x86eb, 0xf) 2018/03/18 19:40:04 executing program 0: perf_event_open(&(0x7f000057e000)={0x2, 0x78, 0x6ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000753ff1)=""/15, 0xfffffffffffffeec, 0x3) 2018/03/18 19:40:04 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000080)=@pppol2tpv3, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/42, 0x2a}, {&(0x7f0000000180)=""/18, 0x175}], 0x2, &(0x7f00000002c0)=""/145, 0x91}}], 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000000)={0x79}, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[]) 2018/03/18 19:40:04 executing program 2: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000cf90)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000ffd0)={0x0, 0x0, &(0x7f000000f000), 0x1, 0x0, &(0x7f000000ef31)='b'}) r1 = mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000011f9d)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002fd0)={0xc, 0x0, &(0x7f0000004f98)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, &(0x7f0000002000)}) 2018/03/18 19:40:04 executing program 3: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000080)=""/54) 2018/03/18 19:40:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000040), 0x9}) 2018/03/18 19:40:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r1, r0) 2018/03/18 19:40:04 executing program 0: perf_event_open(&(0x7f000057e000)={0x2, 0x78, 0x6ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000753ff1)=""/15, 0xfffffffffffffeec, 0x3) [ 92.830484] binder: 15956 RLIMIT_NICE not set [ 92.868937] binder: 15956 RLIMIT_NICE not set [ 92.884590] binder: BINDER_SET_CONTEXT_MGR already set [ 92.884602] binder: 15950:15956 ioctl c0306201 20004000 returned -14 [ 92.897999] binder: 15950:15964 ioctl 40046207 0 returned -16 2018/03/18 19:40:04 executing program 3: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000080)=""/54) 2018/03/18 19:40:04 executing program 0: perf_event_open(&(0x7f000057e000)={0x2, 0x78, 0x6ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000753ff1)=""/15, 0xfffffffffffffeec, 0x3) 2018/03/18 19:40:04 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) sendmsg$can_bcm(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x1d}, 0x10, &(0x7f0000000580)={&(0x7f0000000500)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "be8ac2688e3f1b1b"}}, 0x48}, 0x1}, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="070000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/03/18 19:40:04 executing program 7: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000058ff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000620000)=[{&(0x7f0000d24fff)='F', 0x1}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) tee(r1, r0, 0x7, 0x0) tee(r1, r0, 0x86eb, 0xf) 2018/03/18 19:40:04 executing program 5: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80040, 0x16e) ioctl$void(r0, 0xc0045c79) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='com.apple.FinderInfo\x00', &(0x7f00000001c0)='/dev/adsp#\x00', 0xb, 0x2) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) process_vm_readv(0x0, &(0x7f0000002340)=[{&(0x7f00000022c0)=""/104, 0x68}], 0x1, &(0x7f0000002700)=[{&(0x7f00000026c0)=""/20, 0x14}], 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x40, 0x100) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x80) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 2018/03/18 19:40:04 executing program 4: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80040, 0x16e) ioctl$void(r0, 0xc0045c79) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='com.apple.FinderInfo\x00', &(0x7f00000001c0)='/dev/adsp#\x00', 0xb, 0x2) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) process_vm_readv(0x0, &(0x7f0000002340)=[{&(0x7f00000022c0)=""/104, 0x68}], 0x1, &(0x7f0000002700)=[{&(0x7f00000026c0)=""/20, 0x14}], 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x40, 0x100) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x80) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 2018/03/18 19:40:04 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000080)=@pppol2tpv3, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/42, 0x2a}, {&(0x7f0000000180)=""/18, 0x175}], 0x2, &(0x7f00000002c0)=""/145, 0x91}}], 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000000)={0x79}, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[]) 2018/03/18 19:40:04 executing program 2: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000cf90)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000ffd0)={0x0, 0x0, &(0x7f000000f000), 0x1, 0x0, &(0x7f000000ef31)='b'}) r1 = mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000011f9d)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002fd0)={0xc, 0x0, &(0x7f0000004f98)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, &(0x7f0000002000)}) [ 92.914645] binder_alloc: 15950: binder_alloc_buf, no vma [ 92.920526] binder: 15950:15973 transaction failed 29189/-3, size 0-0 line 2963 [ 92.932411] binder: 15950:15974 BC_FREE_BUFFER u000000002000c000 no match [ 92.947704] binder: undelivered TRANSACTION_ERROR: 29189 [ 92.959383] binder: release 15950:15956 transaction 96 in, still active 2018/03/18 19:40:04 executing program 7: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000058ff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000620000)=[{&(0x7f0000d24fff)='F', 0x1}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) tee(r1, r0, 0x7, 0x0) tee(r1, r0, 0x86eb, 0xf) [ 92.966197] binder: send failed reply for transaction 96 to 15950:15964 [ 92.973053] binder: undelivered TRANSACTION_COMPLETE [ 92.978180] binder: undelivered TRANSACTION_ERROR: 29189 [ 92.986604] binder: 15985 RLIMIT_NICE not set 2018/03/18 19:40:04 executing program 3: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000080)=""/54) 2018/03/18 19:40:04 executing program 0: perf_event_open(&(0x7f000057e000)={0x2, 0x78, 0x6ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000753ff1)=""/15, 0xfffffffffffffeec, 0x3) 2018/03/18 19:40:04 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) sendmsg$can_bcm(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x1d}, 0x10, &(0x7f0000000580)={&(0x7f0000000500)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "be8ac2688e3f1b1b"}}, 0x48}, 0x1}, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="070000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) [ 93.017808] binder: 15982:15995 BC_FREE_BUFFER u000000002000c000 matched unreturned buffer [ 93.029775] binder: 15985 RLIMIT_NICE not set 2018/03/18 19:40:04 executing program 7: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000058ff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000620000)=[{&(0x7f0000d24fff)='F', 0x1}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) tee(r1, r0, 0x7, 0x0) tee(r1, r0, 0x86eb, 0xf) 2018/03/18 19:40:04 executing program 5: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80040, 0x16e) ioctl$void(r0, 0xc0045c79) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='com.apple.FinderInfo\x00', &(0x7f00000001c0)='/dev/adsp#\x00', 0xb, 0x2) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) process_vm_readv(0x0, &(0x7f0000002340)=[{&(0x7f00000022c0)=""/104, 0x68}], 0x1, &(0x7f0000002700)=[{&(0x7f00000026c0)=""/20, 0x14}], 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x40, 0x100) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x80) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 2018/03/18 19:40:04 executing program 2: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000cf90)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000ffd0)={0x0, 0x0, &(0x7f000000f000), 0x1, 0x0, &(0x7f000000ef31)='b'}) r1 = mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000011f9d)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002fd0)={0xc, 0x0, &(0x7f0000004f98)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, &(0x7f0000002000)}) 2018/03/18 19:40:04 executing program 4: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80040, 0x16e) ioctl$void(r0, 0xc0045c79) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='com.apple.FinderInfo\x00', &(0x7f00000001c0)='/dev/adsp#\x00', 0xb, 0x2) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) process_vm_readv(0x0, &(0x7f0000002340)=[{&(0x7f00000022c0)=""/104, 0x68}], 0x1, &(0x7f0000002700)=[{&(0x7f00000026c0)=""/20, 0x14}], 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x40, 0x100) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x80) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 2018/03/18 19:40:04 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x81, &(0x7f0000002000), 0x78) 2018/03/18 19:40:04 executing program 3: add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xfffffffffffffffb) move_pages(0x0, 0xfb, &(0x7f0000000080), &(0x7f00008b4000), &(0x7f0000a89000), 0x0) 2018/03/18 19:40:04 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) sendmsg$can_bcm(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x1d}, 0x10, &(0x7f0000000580)={&(0x7f0000000500)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "be8ac2688e3f1b1b"}}, 0x48}, 0x1}, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="070000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/03/18 19:40:04 executing program 6: mkdir(&(0x7f0000ab4000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000552000)='./file0\x00', &(0x7f0000616fe7)=@known='system.posix_acl_default\x00', &(0x7f0000323fec)="0200000000000000110100008000a00000000600", 0x14, 0x0) [ 93.078824] binder: release 15982:15985 transaction 99 in, still active [ 93.085752] binder: send failed reply for transaction 99 to 15982:15995 [ 93.092575] binder: undelivered TRANSACTION_COMPLETE [ 93.097706] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 19:40:04 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x81, &(0x7f0000002000), 0x78) [ 93.140164] binder: 16022 RLIMIT_NICE not set 2018/03/18 19:40:04 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x148) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/03/18 19:40:04 executing program 6: mkdir(&(0x7f0000ab4000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000552000)='./file0\x00', &(0x7f0000616fe7)=@known='system.posix_acl_default\x00', &(0x7f0000323fec)="0200000000000000110100008000a00000000600", 0x14, 0x0) 2018/03/18 19:40:04 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) sendmsg$can_bcm(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x1d}, 0x10, &(0x7f0000000580)={&(0x7f0000000500)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "be8ac2688e3f1b1b"}}, 0x48}, 0x1}, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="070000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/03/18 19:40:04 executing program 3: add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xfffffffffffffffb) move_pages(0x0, 0xfb, &(0x7f0000000080), &(0x7f00008b4000), &(0x7f0000a89000), 0x0) [ 93.171638] binder: 16022 RLIMIT_NICE not set 2018/03/18 19:40:04 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x81, &(0x7f0000002000), 0x78) 2018/03/18 19:40:04 executing program 5: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80040, 0x16e) ioctl$void(r0, 0xc0045c79) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='com.apple.FinderInfo\x00', &(0x7f00000001c0)='/dev/adsp#\x00', 0xb, 0x2) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) process_vm_readv(0x0, &(0x7f0000002340)=[{&(0x7f00000022c0)=""/104, 0x68}], 0x1, &(0x7f0000002700)=[{&(0x7f00000026c0)=""/20, 0x14}], 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x40, 0x100) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x80) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 2018/03/18 19:40:04 executing program 2: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000cf90)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000ffd0)={0x0, 0x0, &(0x7f000000f000), 0x1, 0x0, &(0x7f000000ef31)='b'}) r1 = mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000011f9d)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002fd0)={0xc, 0x0, &(0x7f0000004f98)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, &(0x7f0000002000)}) 2018/03/18 19:40:04 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x81, &(0x7f0000002000), 0x78) 2018/03/18 19:40:04 executing program 4: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80040, 0x16e) ioctl$void(r0, 0xc0045c79) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='com.apple.FinderInfo\x00', &(0x7f00000001c0)='/dev/adsp#\x00', 0xb, 0x2) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) process_vm_readv(0x0, &(0x7f0000002340)=[{&(0x7f00000022c0)=""/104, 0x68}], 0x1, &(0x7f0000002700)=[{&(0x7f00000026c0)=""/20, 0x14}], 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x40, 0x100) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x80) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 2018/03/18 19:40:04 executing program 6: mkdir(&(0x7f0000ab4000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000552000)='./file0\x00', &(0x7f0000616fe7)=@known='system.posix_acl_default\x00', &(0x7f0000323fec)="0200000000000000110100008000a00000000600", 0x14, 0x0) [ 93.207186] binder: release 16015:16022 transaction 101 in, still active [ 93.214152] binder: send failed reply for transaction 101 to 16015:16033 [ 93.221239] binder: undelivered TRANSACTION_COMPLETE [ 93.226392] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 19:40:04 executing program 3: add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xfffffffffffffffb) move_pages(0x0, 0xfb, &(0x7f0000000080), &(0x7f00008b4000), &(0x7f0000a89000), 0x0) 2018/03/18 19:40:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/03/18 19:40:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="0039ac1776b4012d8b4985d49b860fe52c61b9aab029a9489a73976d0df65e7cb075f47f21f93683", 0x28, 0x800, 0x0, 0x0) 2018/03/18 19:40:04 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x148) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/03/18 19:40:04 executing program 6: mkdir(&(0x7f0000ab4000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000552000)='./file0\x00', &(0x7f0000616fe7)=@known='system.posix_acl_default\x00', &(0x7f0000323fec)="0200000000000000110100008000a00000000600", 0x14, 0x0) 2018/03/18 19:40:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x148) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/03/18 19:40:04 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @rand_addr}, {0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x0, {0x2, 0x0, @rand_addr=0x8001}, 'bcsf0\x00'}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)) 2018/03/18 19:40:04 executing program 2: mkdir(&(0x7f00001d4ff8)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000d36000)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffd, 0x0) 2018/03/18 19:40:04 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x148) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/03/18 19:40:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="0039ac1776b4012d8b4985d49b860fe52c61b9aab029a9489a73976d0df65e7cb075f47f21f93683", 0x28, 0x800, 0x0, 0x0) [ 93.336726] binder: 16056:16065 BC_FREE_BUFFER u000000002000c000 matched unreturned buffer [ 93.359480] binder: release 16056:16065 transaction 103 out, still active [ 93.366481] binder: undelivered TRANSACTION_COMPLETE [ 93.371636] binder: send failed reply for transaction 103, target dead 2018/03/18 19:40:04 executing program 3: add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xfffffffffffffffb) move_pages(0x0, 0xfb, &(0x7f0000000080), &(0x7f00008b4000), &(0x7f0000a89000), 0x0) 2018/03/18 19:40:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x148) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/03/18 19:40:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/03/18 19:40:04 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) removexattr(&(0x7f0000c7dff8)='./file0\x00', &(0x7f0000177000)=@known='security.selinux\x00') 2018/03/18 19:40:04 executing program 2: mkdir(&(0x7f00001d4ff8)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000d36000)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffd, 0x0) 2018/03/18 19:40:04 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x148) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/03/18 19:40:04 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) removexattr(&(0x7f0000c7dff8)='./file0\x00', &(0x7f0000177000)=@known='security.selinux\x00') 2018/03/18 19:40:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="0039ac1776b4012d8b4985d49b860fe52c61b9aab029a9489a73976d0df65e7cb075f47f21f93683", 0x28, 0x800, 0x0, 0x0) 2018/03/18 19:40:04 executing program 2: mkdir(&(0x7f00001d4ff8)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000d36000)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffd, 0x0) 2018/03/18 19:40:04 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) removexattr(&(0x7f0000c7dff8)='./file0\x00', &(0x7f0000177000)=@known='security.selinux\x00') 2018/03/18 19:40:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/03/18 19:40:04 executing program 7: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) fallocate(r0, 0x1, 0x8001, 0xff) r1 = getpid() fcntl$lock(r0, 0x0, &(0x7f0000000300)={0x2, 0x1, 0x8, 0x1, r1}) io_setup(0x8, &(0x7f0000000400)=0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x6, 0x0) io_getevents(r2, 0x7, 0x80000000000015d, &(0x7f0000000000), &(0x7f0000000040)={0x0, 0x1c9c380}) 2018/03/18 19:40:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x148) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/03/18 19:40:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x271, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x223, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/03/18 19:40:04 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @rand_addr}, {0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x0, {0x2, 0x0, @rand_addr=0x8001}, 'bcsf0\x00'}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)) 2018/03/18 19:40:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="0039ac1776b4012d8b4985d49b860fe52c61b9aab029a9489a73976d0df65e7cb075f47f21f93683", 0x28, 0x800, 0x0, 0x0) 2018/03/18 19:40:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/03/18 19:40:04 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) removexattr(&(0x7f0000c7dff8)='./file0\x00', &(0x7f0000177000)=@known='security.selinux\x00') 2018/03/18 19:40:04 executing program 2: mkdir(&(0x7f00001d4ff8)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000d36000)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffd, 0x0) 2018/03/18 19:40:04 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @rand_addr}, {0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x0, {0x2, 0x0, @rand_addr=0x8001}, 'bcsf0\x00'}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)) 2018/03/18 19:40:04 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @rand_addr}, {0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x0, {0x2, 0x0, @rand_addr=0x8001}, 'bcsf0\x00'}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)) 2018/03/18 19:40:04 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000d52000)={0x18, 0x2, 0x6, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}, 0x1}, 0x0) 2018/03/18 19:40:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x1000000000004, 0x0, 0x8}) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000189ff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000140)={0x20, 0x2a, 0x101, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @uid}]}, 0x20}, 0x1}, 0x0) 2018/03/18 19:40:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f00006f9000)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000c88ff6)={0x0, 0x400000000400002}, 0x8) 2018/03/18 19:40:04 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) fallocate(r0, 0x1, 0x8001, 0xff) r1 = getpid() fcntl$lock(r0, 0x0, &(0x7f0000000300)={0x2, 0x1, 0x8, 0x1, r1}) io_setup(0x8, &(0x7f0000000400)=0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x6, 0x0) io_getevents(r2, 0x7, 0x80000000000015d, &(0x7f0000000000), &(0x7f0000000040)={0x0, 0x1c9c380}) 2018/03/18 19:40:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000635000), 0x4) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000a76000), 0x17) 2018/03/18 19:40:04 executing program 7: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) fallocate(r0, 0x1, 0x8001, 0xff) r1 = getpid() fcntl$lock(r0, 0x0, &(0x7f0000000300)={0x2, 0x1, 0x8, 0x1, r1}) io_setup(0x8, &(0x7f0000000400)=0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x6, 0x0) io_getevents(r2, 0x7, 0x80000000000015d, &(0x7f0000000000), &(0x7f0000000040)={0x0, 0x1c9c380}) 2018/03/18 19:40:04 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @rand_addr}, {0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x0, {0x2, 0x0, @rand_addr=0x8001}, 'bcsf0\x00'}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)) 2018/03/18 19:40:04 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @rand_addr}, {0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x0, {0x2, 0x0, @rand_addr=0x8001}, 'bcsf0\x00'}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)) 2018/03/18 19:40:04 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) fallocate(r0, 0x1, 0x8001, 0xff) r1 = getpid() fcntl$lock(r0, 0x0, &(0x7f0000000300)={0x2, 0x1, 0x8, 0x1, r1}) io_setup(0x8, &(0x7f0000000400)=0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x6, 0x0) io_getevents(r2, 0x7, 0x80000000000015d, &(0x7f0000000000), &(0x7f0000000040)={0x0, 0x1c9c380}) [ 93.676529] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 2018/03/18 19:40:04 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @rand_addr}, {0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x0, {0x2, 0x0, @rand_addr=0x8001}, 'bcsf0\x00'}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)) 2018/03/18 19:40:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x1000000000004, 0x0, 0x8}) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000189ff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000140)={0x20, 0x2a, 0x101, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @uid}]}, 0x20}, 0x1}, 0x0) 2018/03/18 19:40:04 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000d52000)={0x18, 0x2, 0x6, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}, 0x1}, 0x0) 2018/03/18 19:40:04 executing program 7: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) fallocate(r0, 0x1, 0x8001, 0xff) r1 = getpid() fcntl$lock(r0, 0x0, &(0x7f0000000300)={0x2, 0x1, 0x8, 0x1, r1}) io_setup(0x8, &(0x7f0000000400)=0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x6, 0x0) io_getevents(r2, 0x7, 0x80000000000015d, &(0x7f0000000000), &(0x7f0000000040)={0x0, 0x1c9c380}) 2018/03/18 19:40:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000635000), 0x4) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000a76000), 0x17) 2018/03/18 19:40:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f00006f9000)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000c88ff6)={0x0, 0x400000000400002}, 0x8) 2018/03/18 19:40:05 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000001000)={0x14, 0x0, 0x1, 0x25}, 0x14) 2018/03/18 19:40:05 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) fallocate(r0, 0x1, 0x8001, 0xff) r1 = getpid() fcntl$lock(r0, 0x0, &(0x7f0000000300)={0x2, 0x1, 0x8, 0x1, r1}) io_setup(0x8, &(0x7f0000000400)=0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x6, 0x0) io_getevents(r2, 0x7, 0x80000000000015d, &(0x7f0000000000), &(0x7f0000000040)={0x0, 0x1c9c380}) 2018/03/18 19:40:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000635000), 0x4) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000a76000), 0x17) 2018/03/18 19:40:05 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000d52000)={0x18, 0x2, 0x6, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}, 0x1}, 0x0) 2018/03/18 19:40:05 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)) [ 93.791765] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 2018/03/18 19:40:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x1000000000004, 0x0, 0x8}) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000189ff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000140)={0x20, 0x2a, 0x101, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @uid}]}, 0x20}, 0x1}, 0x0) 2018/03/18 19:40:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x5b) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000004c0)="73f606f5b1d995377c66f9140989f4b54d69c07c657795e209077fd80b17e79b97ae9b71a91638810f8cc4bf8e5c1473be5a0bd75929034b76938a6b22ce0bebfae3af76894a5b4ef97e5c138a3af9e111bd04194590641935205817f8eaa11756cd25eb73c7c439411d31c5d9ba712a36f4f26bc59b890b9f4de2d02f93b3cf687c2891aa6a4a6eed0b17f2eeae6c56", 0x90}], 0x1, &(0x7f0000000200)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x60, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/03/18 19:40:05 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000001000)={0x14, 0x0, 0x1, 0x25}, 0x14) 2018/03/18 19:40:05 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000d52000)={0x18, 0x2, 0x6, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}, 0x1}, 0x0) 2018/03/18 19:40:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f00006f9000)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000c88ff6)={0x0, 0x400000000400002}, 0x8) 2018/03/18 19:40:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000635000), 0x4) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000a76000), 0x17) 2018/03/18 19:40:05 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00001a6ff0)={0x0, 0x2710}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) recvmsg(r0, &(0x7f0000fdefc8)={&(0x7f000058e000)=@ll, 0x14, &(0x7f0000f42000), 0x0, &(0x7f0000fde000)=""/30, 0x1e}, 0x0) 2018/03/18 19:40:05 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') unshare(0x8000400) select(0x40, &(0x7f0000038fc0), &(0x7f00000000c0)={0x80200}, &(0x7f0000031fc0), &(0x7f000004c000)={0x77359400}) [ 93.879923] syz-executor3 (16176) used greatest stack depth: 14896 bytes left 2018/03/18 19:40:05 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000001000)={0x14, 0x0, 0x1, 0x25}, 0x14) 2018/03/18 19:40:05 executing program 6: r0 = socket(0x10, 0x3, 0x0) connect$llc(r0, &(0x7f0000a2aff0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="f79312bb29b9"}, 0x1) 2018/03/18 19:40:05 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000001000)={0x14, 0x0, 0x1, 0x25}, 0x14) 2018/03/18 19:40:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f00006f9000)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000c88ff6)={0x0, 0x400000000400002}, 0x8) 2018/03/18 19:40:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000003ff4)) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r6, r5, 0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 93.924166] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 2018/03/18 19:40:05 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') unshare(0x8000400) select(0x40, &(0x7f0000038fc0), &(0x7f00000000c0)={0x80200}, &(0x7f0000031fc0), &(0x7f000004c000)={0x77359400}) 2018/03/18 19:40:05 executing program 2: futex(&(0x7f000008fffc), 0x5, 0x0, &(0x7f0000f16000)={0x77359400}, &(0x7f0000a54ffc), 0x5000000) 2018/03/18 19:40:05 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00001a6ff0)={0x0, 0x2710}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) recvmsg(r0, &(0x7f0000fdefc8)={&(0x7f000058e000)=@ll, 0x14, &(0x7f0000f42000), 0x0, &(0x7f0000fde000)=""/30, 0x1e}, 0x0) 2018/03/18 19:40:05 executing program 6: r0 = socket(0x10, 0x3, 0x0) connect$llc(r0, &(0x7f0000a2aff0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="f79312bb29b9"}, 0x1) 2018/03/18 19:40:05 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000f40], 0x0, &(0x7f0000000000), &(0x7f0000000f40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'ip_vti0\x00', 'nr0\x00', 'gre0\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xa0, 0xa0, 0xd0, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x1d8) 2018/03/18 19:40:05 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x401) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 2018/03/18 19:40:05 executing program 2: futex(&(0x7f000008fffc), 0x5, 0x0, &(0x7f0000f16000)={0x77359400}, &(0x7f0000a54ffc), 0x5000000) 2018/03/18 19:40:05 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') unshare(0x8000400) select(0x40, &(0x7f0000038fc0), &(0x7f00000000c0)={0x80200}, &(0x7f0000031fc0), &(0x7f000004c000)={0x77359400}) 2018/03/18 19:40:05 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000040)=[{}, {0x3, 0x100}, {0x0, 0xfffffffffffffff8}], 0x3) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 2018/03/18 19:40:05 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000a76000)='/selinux/load\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000cf4000), 0xffffff2e, 0x0) 2018/03/18 19:40:05 executing program 6: r0 = socket(0x10, 0x3, 0x0) connect$llc(r0, &(0x7f0000a2aff0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="f79312bb29b9"}, 0x1) 2018/03/18 19:40:05 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') unshare(0x8000400) select(0x40, &(0x7f0000038fc0), &(0x7f00000000c0)={0x80200}, &(0x7f0000031fc0), &(0x7f000004c000)={0x77359400}) 2018/03/18 19:40:05 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000a76000)='/selinux/load\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000cf4000), 0xffffff2e, 0x0) 2018/03/18 19:40:05 executing program 2: futex(&(0x7f000008fffc), 0x5, 0x0, &(0x7f0000f16000)={0x77359400}, &(0x7f0000a54ffc), 0x5000000) 2018/03/18 19:40:05 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00001a6ff0)={0x0, 0x2710}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) recvmsg(r0, &(0x7f0000fdefc8)={&(0x7f000058e000)=@ll, 0x14, &(0x7f0000f42000), 0x0, &(0x7f0000fde000)=""/30, 0x1e}, 0x0) 2018/03/18 19:40:05 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000f40], 0x0, &(0x7f0000000000), &(0x7f0000000f40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'ip_vti0\x00', 'nr0\x00', 'gre0\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xa0, 0xa0, 0xd0, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x1d8) 2018/03/18 19:40:05 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000040)=[{}, {0x3, 0x100}, {0x0, 0xfffffffffffffff8}], 0x3) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 2018/03/18 19:40:05 executing program 6: r0 = socket(0x10, 0x3, 0x0) connect$llc(r0, &(0x7f0000a2aff0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="f79312bb29b9"}, 0x1) 2018/03/18 19:40:05 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x401) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 2018/03/18 19:40:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00001a6ff0)={0x0, 0x2710}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) recvmsg(r0, &(0x7f0000fdefc8)={&(0x7f000058e000)=@ll, 0x14, &(0x7f0000f42000), 0x0, &(0x7f0000fde000)=""/30, 0x1e}, 0x0) 2018/03/18 19:40:05 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000a76000)='/selinux/load\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000cf4000), 0xffffff2e, 0x0) 2018/03/18 19:40:05 executing program 2: futex(&(0x7f000008fffc), 0x5, 0x0, &(0x7f0000f16000)={0x77359400}, &(0x7f0000a54ffc), 0x5000000) 2018/03/18 19:40:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00001a6ff0)={0x0, 0x2710}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) recvmsg(r0, &(0x7f0000fdefc8)={&(0x7f000058e000)=@ll, 0x14, &(0x7f0000f42000), 0x0, &(0x7f0000fde000)=""/30, 0x1e}, 0x0) 2018/03/18 19:40:05 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x401) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 2018/03/18 19:40:05 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000f40], 0x0, &(0x7f0000000000), &(0x7f0000000f40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'ip_vti0\x00', 'nr0\x00', 'gre0\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xa0, 0xa0, 0xd0, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x1d8) 2018/03/18 19:40:05 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x401) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 2018/03/18 19:40:05 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00001a6ff0)={0x0, 0x2710}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) recvmsg(r0, &(0x7f0000fdefc8)={&(0x7f000058e000)=@ll, 0x14, &(0x7f0000f42000), 0x0, &(0x7f0000fde000)=""/30, 0x1e}, 0x0) 2018/03/18 19:40:05 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000040)=[{}, {0x3, 0x100}, {0x0, 0xfffffffffffffff8}], 0x3) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 2018/03/18 19:40:05 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000a76000)='/selinux/load\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000cf4000), 0xffffff2e, 0x0) 2018/03/18 19:40:05 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x401) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 2018/03/18 19:40:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400000, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x2c) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 2018/03/18 19:40:05 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000005000), &(0x7f0000005ffc)=0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/03/18 19:40:05 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x401) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 2018/03/18 19:40:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000280)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}}}, &(0x7f0000000040)=0x90) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@textreal={0x8, &(0x7f0000000440)="66b8b7d2e5c50f23c80f21f866350c0070000f23f80f1f40000f323d00a0baf80c66b81c6a168e66efbafc0c66eddfaa070036260f0766b8000000000f23c00f21f86635010006000f23f8660fd088670066b97a0800000f32"}], 0x1, 0x0, &(0x7f0000000040), 0x1000000000000072) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/18 19:40:05 executing program 1: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x2}}}}}}, 0x0) 2018/03/18 19:40:05 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000040)=[{}, {0x3, 0x100}, {0x0, 0xfffffffffffffff8}], 0x3) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 2018/03/18 19:40:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00001a6ff0)={0x0, 0x2710}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) recvmsg(r0, &(0x7f0000fdefc8)={&(0x7f000058e000)=@ll, 0x14, &(0x7f0000f42000), 0x0, &(0x7f0000fde000)=""/30, 0x1e}, 0x0) 2018/03/18 19:40:05 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x401) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 2018/03/18 19:40:05 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000c95000)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1004, &(0x7f00006b8000)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') utimes(&(0x7f0000000000)='./file0/file0/file0/file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) 2018/03/18 19:40:05 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="955cc5668cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e4698", 0x39}]) 2018/03/18 19:40:05 executing program 1: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x2}}}}}}, 0x0) 2018/03/18 19:40:05 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000676000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000000340)={&(0x7f0000000080)=@alg, 0x58, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/75, 0x4b}], 0x1, &(0x7f0000000300)=""/50, 0x32}, 0x0) 2018/03/18 19:40:05 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000c95000)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1004, &(0x7f00006b8000)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') utimes(&(0x7f0000000000)='./file0/file0/file0/file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) 2018/03/18 19:40:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80}, 0x400, 0x2}, 0x14b) 2018/03/18 19:40:05 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000676000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000000340)={&(0x7f0000000080)=@alg, 0x58, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/75, 0x4b}], 0x1, &(0x7f0000000300)=""/50, 0x32}, 0x0) 2018/03/18 19:40:05 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/18 19:40:05 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="955cc5668cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e4698", 0x39}]) 2018/03/18 19:40:05 executing program 1: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x2}}}}}}, 0x0) 2018/03/18 19:40:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400000, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x2c) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 2018/03/18 19:40:05 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000005000), &(0x7f0000005ffc)=0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/03/18 19:40:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80}, 0x400, 0x2}, 0x14b) 2018/03/18 19:40:05 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000c95000)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1004, &(0x7f00006b8000)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') utimes(&(0x7f0000000000)='./file0/file0/file0/file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) 2018/03/18 19:40:05 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/18 19:40:05 executing program 1: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x2}}}}}}, 0x0) 2018/03/18 19:40:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400000, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x2c) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 2018/03/18 19:40:05 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000676000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000000340)={&(0x7f0000000080)=@alg, 0x58, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/75, 0x4b}], 0x1, &(0x7f0000000300)=""/50, 0x32}, 0x0) 2018/03/18 19:40:05 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="955cc5668cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e4698", 0x39}]) 2018/03/18 19:40:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80}, 0x400, 0x2}, 0x14b) 2018/03/18 19:40:05 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000c95000)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1004, &(0x7f00006b8000)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') utimes(&(0x7f0000000000)='./file0/file0/file0/file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) 2018/03/18 19:40:05 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000676000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000000340)={&(0x7f0000000080)=@alg, 0x58, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/75, 0x4b}], 0x1, &(0x7f0000000300)=""/50, 0x32}, 0x0) 2018/03/18 19:40:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400000, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x2c) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 2018/03/18 19:40:05 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000005000), &(0x7f0000005ffc)=0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/03/18 19:40:05 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="955cc5668cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e4698", 0x39}]) 2018/03/18 19:40:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000676000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000000340)={&(0x7f0000000080)=@alg, 0x58, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/75, 0x4b}], 0x1, &(0x7f0000000300)=""/50, 0x32}, 0x0) 2018/03/18 19:40:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80}, 0x400, 0x2}, 0x14b) 2018/03/18 19:40:05 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80}, 0x400, 0x2}, 0x14b) 2018/03/18 19:40:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000589000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x12, 0x301}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000fd7e98)=[{{&(0x7f0000ffbff0)=ANY=[], 0x0, &(0x7f0000be7fd0)}}], 0x1, 0x0, &(0x7f0000ffbff0)) recvmsg(r0, &(0x7f0000010000)={&(0x7f0000140000)=@alg, 0x58, &(0x7f00002e3fc0)=[{&(0x7f0000006000)=""/220, 0xdc}, {&(0x7f0000108f80)=""/128, 0x80}, {&(0x7f0000ff8000)=""/4096, 0x1000}], 0x3}, 0x0) 2018/03/18 19:40:05 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/18 19:40:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000676000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000000340)={&(0x7f0000000080)=@alg, 0x58, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/75, 0x4b}], 0x1, &(0x7f0000000300)=""/50, 0x32}, 0x0) 2018/03/18 19:40:05 executing program 5: r0 = socket$packet(0x11, 0x80000000000002, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x11f, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x4e20, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/115, 0x73}, 0x2000) 2018/03/18 19:40:05 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000005000), &(0x7f0000005ffc)=0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/03/18 19:40:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x143) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f0000eda000)='{', 0x1, 0x4008000, &(0x7f0000de5ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) dup3(r1, r0, 0x0) 2018/03/18 19:40:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000676000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000000340)={&(0x7f0000000080)=@alg, 0x58, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/75, 0x4b}], 0x1, &(0x7f0000000300)=""/50, 0x32}, 0x0) 2018/03/18 19:40:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0x1e4) sendto$inet(r0, &(0x7f00002ab000)='\'', 0x1, 0x0, &(0x7f0000f55000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/03/18 19:40:05 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x800) ioctl$int_in(r0, 0x80000040045010, &(0x7f000000bff8)) read$eventfd(r0, &(0x7f0000000000), 0x8) 2018/03/18 19:40:05 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80}, 0x400, 0x2}, 0x14b) 2018/03/18 19:40:05 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/18 19:40:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0x1e4) sendto$inet(r0, &(0x7f00002ab000)='\'', 0x1, 0x0, &(0x7f0000f55000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/03/18 19:40:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000589000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x12, 0x301}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000fd7e98)=[{{&(0x7f0000ffbff0)=ANY=[], 0x0, &(0x7f0000be7fd0)}}], 0x1, 0x0, &(0x7f0000ffbff0)) recvmsg(r0, &(0x7f0000010000)={&(0x7f0000140000)=@alg, 0x58, &(0x7f00002e3fc0)=[{&(0x7f0000006000)=""/220, 0xdc}, {&(0x7f0000108f80)=""/128, 0x80}, {&(0x7f0000ff8000)=""/4096, 0x1000}], 0x3}, 0x0) 2018/03/18 19:40:05 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80}, 0x400, 0x2}, 0x14b) 2018/03/18 19:40:05 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 2018/03/18 19:40:05 executing program 5: r0 = socket$packet(0x11, 0x80000000000002, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x11f, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x4e20, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/115, 0x73}, 0x2000) 2018/03/18 19:40:05 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x800) ioctl$int_in(r0, 0x80000040045010, &(0x7f000000bff8)) read$eventfd(r0, &(0x7f0000000000), 0x8) 2018/03/18 19:40:05 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)="0100000076626f786e65743100", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "717565756530000000000200"}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000050dff8), 0x0) write$sndseq(r1, &(0x7f0000023000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}, {0x0, 0x0, 0xfffffffffffffffe, 0x0, @tick, {}, {}, @result}], 0x90) 2018/03/18 19:40:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x143) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f0000eda000)='{', 0x1, 0x4008000, &(0x7f0000de5ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) dup3(r1, r0, 0x0) 2018/03/18 19:40:06 executing program 6: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000038ff8)='./file0\x00', &(0x7f0000022000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f0000038000)) rename(&(0x7f0000478000)='./file0/file0\x00', &(0x7f0000d06000)='./file1\x00') 2018/03/18 19:40:06 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x800) ioctl$int_in(r0, 0x80000040045010, &(0x7f000000bff8)) read$eventfd(r0, &(0x7f0000000000), 0x8) 2018/03/18 19:40:06 executing program 5: r0 = socket$packet(0x11, 0x80000000000002, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x11f, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x4e20, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/115, 0x73}, 0x2000) 2018/03/18 19:40:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000589000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x12, 0x301}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000fd7e98)=[{{&(0x7f0000ffbff0)=ANY=[], 0x0, &(0x7f0000be7fd0)}}], 0x1, 0x0, &(0x7f0000ffbff0)) recvmsg(r0, &(0x7f0000010000)={&(0x7f0000140000)=@alg, 0x58, &(0x7f00002e3fc0)=[{&(0x7f0000006000)=""/220, 0xdc}, {&(0x7f0000108f80)=""/128, 0x80}, {&(0x7f0000ff8000)=""/4096, 0x1000}], 0x3}, 0x0) 2018/03/18 19:40:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0x1e4) sendto$inet(r0, &(0x7f00002ab000)='\'', 0x1, 0x0, &(0x7f0000f55000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/03/18 19:40:06 executing program 6: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000038ff8)='./file0\x00', &(0x7f0000022000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f0000038000)) rename(&(0x7f0000478000)='./file0/file0\x00', &(0x7f0000d06000)='./file1\x00') 2018/03/18 19:40:06 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 2018/03/18 19:40:06 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)="0100000076626f786e65743100", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "717565756530000000000200"}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000050dff8), 0x0) write$sndseq(r1, &(0x7f0000023000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}, {0x0, 0x0, 0xfffffffffffffffe, 0x0, @tick, {}, {}, @result}], 0x90) 2018/03/18 19:40:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000589000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x12, 0x301}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000fd7e98)=[{{&(0x7f0000ffbff0)=ANY=[], 0x0, &(0x7f0000be7fd0)}}], 0x1, 0x0, &(0x7f0000ffbff0)) recvmsg(r0, &(0x7f0000010000)={&(0x7f0000140000)=@alg, 0x58, &(0x7f00002e3fc0)=[{&(0x7f0000006000)=""/220, 0xdc}, {&(0x7f0000108f80)=""/128, 0x80}, {&(0x7f0000ff8000)=""/4096, 0x1000}], 0x3}, 0x0) 2018/03/18 19:40:06 executing program 5: r0 = socket$packet(0x11, 0x80000000000002, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x11f, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x4e20, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/115, 0x73}, 0x2000) 2018/03/18 19:40:06 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x800) ioctl$int_in(r0, 0x80000040045010, &(0x7f000000bff8)) read$eventfd(r0, &(0x7f0000000000), 0x8) 2018/03/18 19:40:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x143) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f0000eda000)='{', 0x1, 0x4008000, &(0x7f0000de5ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) dup3(r1, r0, 0x0) 2018/03/18 19:40:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0x1e4) sendto$inet(r0, &(0x7f00002ab000)='\'', 0x1, 0x0, &(0x7f0000f55000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/03/18 19:40:06 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 2018/03/18 19:40:06 executing program 6: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000038ff8)='./file0\x00', &(0x7f0000022000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f0000038000)) rename(&(0x7f0000478000)='./file0/file0\x00', &(0x7f0000d06000)='./file1\x00') 2018/03/18 19:40:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 2018/03/18 19:40:06 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000240)=""/37) 2018/03/18 19:40:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x200003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) 2018/03/18 19:40:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x143) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f0000eda000)='{', 0x1, 0x4008000, &(0x7f0000de5ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) dup3(r1, r0, 0x0) 2018/03/18 19:40:06 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)="0100000076626f786e65743100", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "717565756530000000000200"}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000050dff8), 0x0) write$sndseq(r1, &(0x7f0000023000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}, {0x0, 0x0, 0xfffffffffffffffe, 0x0, @tick, {}, {}, @result}], 0x90) 2018/03/18 19:40:06 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000c7f000)=""/28, 0x1, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x7e73a2ba, 0x2) 2018/03/18 19:40:06 executing program 6: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000038ff8)='./file0\x00', &(0x7f0000022000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f0000038000)) rename(&(0x7f0000478000)='./file0/file0\x00', &(0x7f0000d06000)='./file1\x00') 2018/03/18 19:40:06 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 2018/03/18 19:40:06 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)="0100000076626f786e65743100", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "717565756530000000000200"}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000050dff8), 0x0) write$sndseq(r1, &(0x7f0000023000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}, {0x0, 0x0, 0xfffffffffffffffe, 0x0, @tick, {}, {}, @result}], 0x90) 2018/03/18 19:40:06 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000240)=""/37) 2018/03/18 19:40:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040), &(0x7f00000000c0)=0xc) 2018/03/18 19:40:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x200003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) 2018/03/18 19:40:06 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000240)=""/37) 2018/03/18 19:40:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) close(r0) 2018/03/18 19:40:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000adbfc8)={&(0x7f0000b3aff4)={0x10}, 0xc, &(0x7f0000087ff0)={&(0x7f0000000800)=@getlink={0x34, 0x12, 0xc01, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}]}, 0x34}, 0x1}, 0x0) 2018/03/18 19:40:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x200003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) 2018/03/18 19:40:06 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="d9", 0x1}]) [ 95.044780] sctp: [Deprecated]: syz-executor2 (pid 16488) Use of struct sctp_assoc_value in delayed_ack socket option. [ 95.044780] Use struct sctp_sack_info instead 2018/03/18 19:40:06 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1=0xe0000001]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000002c0)) 2018/03/18 19:40:06 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000240)=""/37) 2018/03/18 19:40:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) close(r0) 2018/03/18 19:40:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000adbfc8)={&(0x7f0000b3aff4)={0x10}, 0xc, &(0x7f0000087ff0)={&(0x7f0000000800)=@getlink={0x34, 0x12, 0xc01, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}]}, 0x34}, 0x1}, 0x0) 2018/03/18 19:40:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x200003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) 2018/03/18 19:40:06 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="d9", 0x1}]) 2018/03/18 19:40:06 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@setlink={0x34, 0x13, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'teql0\x00'}]}, 0x34}, 0x1}, 0x0) 2018/03/18 19:40:06 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000c7f000)=""/28, 0x1, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x7e73a2ba, 0x2) 2018/03/18 19:40:06 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1=0xe0000001]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000002c0)) 2018/03/18 19:40:06 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="d9", 0x1}]) 2018/03/18 19:40:06 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00009d1000)='ramfs\x00', 0x801, &(0x7f000067ff56)) unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f00009b6ff9)='ns/mnt\x00') setns(r0, 0x0) clone(0x30020100, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) 2018/03/18 19:40:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000adbfc8)={&(0x7f0000b3aff4)={0x10}, 0xc, &(0x7f0000087ff0)={&(0x7f0000000800)=@getlink={0x34, 0x12, 0xc01, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}]}, 0x34}, 0x1}, 0x0) 2018/03/18 19:40:06 executing program 7: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000180)={0x0, 0x296aab7f0802862, 0x0, 0x0, &(0x7f0000000200)=[{}, {}]}) 2018/03/18 19:40:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) close(r0) 2018/03/18 19:40:06 executing program 7: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000180)={0x0, 0x296aab7f0802862, 0x0, 0x0, &(0x7f0000000200)=[{}, {}]}) 2018/03/18 19:40:06 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="d9", 0x1}]) 2018/03/18 19:40:06 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) bind(r1, &(0x7f0000d01ff0)=ANY=[], 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x800000000000080) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8a", 0x1}], 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) close(r0) 2018/03/18 19:40:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000adbfc8)={&(0x7f0000b3aff4)={0x10}, 0xc, &(0x7f0000087ff0)={&(0x7f0000000800)=@getlink={0x34, 0x12, 0xc01, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}]}, 0x34}, 0x1}, 0x0) 2018/03/18 19:40:06 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000c7f000)=""/28, 0x1, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x7e73a2ba, 0x2) 2018/03/18 19:40:06 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00009d1000)='ramfs\x00', 0x801, &(0x7f000067ff56)) unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f00009b6ff9)='ns/mnt\x00') setns(r0, 0x0) clone(0x30020100, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) 2018/03/18 19:40:06 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1=0xe0000001]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000002c0)) 2018/03/18 19:40:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) close(r0) 2018/03/18 19:40:06 executing program 7: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000180)={0x0, 0x296aab7f0802862, 0x0, 0x0, &(0x7f0000000200)=[{}, {}]}) 2018/03/18 19:40:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000a32000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000000880)={0x20, 0x18, 0xffffffffffffffff, 0x0, 0x0, {0x1}, [@typed={0xc, 0x6, @uid}]}, 0x20}, 0x1}, 0x0) 2018/03/18 19:40:06 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1=0xe0000001]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000002c0)) 2018/03/18 19:40:06 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) bind(r1, &(0x7f0000d01ff0)=ANY=[], 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x800000000000080) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8a", 0x1}], 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) close(r0) 2018/03/18 19:40:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r1, &(0x7f0000000340)="d1b35711e96902f46ec5c13d0998c228", 0x10, 0xffffffffffffffff, &(0x7f0000000440)=@pppoe={0x18, 0x0, {0x0, @random="a7ade259b309", 'eql\x00'}}, 0x80) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@ethernet, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/170, 0xffffff04}], 0x1, &(0x7f0000000240)=""/148, 0xfffffffffffffe78}, 0x0) sendmmsg$alg(r1, &(0x7f0000008680)=[{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000001e80)="57290d34bc7b453a63554bf765310f0f38", 0x11}], 0x1, &(0x7f0000000780)}], 0x1, 0x0) 2018/03/18 19:40:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000a32000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000000880)={0x20, 0x18, 0xffffffffffffffff, 0x0, 0x0, {0x1}, [@typed={0xc, 0x6, @uid}]}, 0x20}, 0x1}, 0x0) 2018/03/18 19:40:06 executing program 7: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000180)={0x0, 0x296aab7f0802862, 0x0, 0x0, &(0x7f0000000200)=[{}, {}]}) 2018/03/18 19:40:06 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00009d1000)='ramfs\x00', 0x801, &(0x7f000067ff56)) unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f00009b6ff9)='ns/mnt\x00') setns(r0, 0x0) clone(0x30020100, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) 2018/03/18 19:40:06 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000c7f000)=""/28, 0x1, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x7e73a2ba, 0x2) 2018/03/18 19:40:06 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f00001f0000)={&(0x7f00001deff4)={0x10}, 0xc, &(0x7f0000aa7000)={&(0x7f0000271000)={0x24, 0x2d, 0x601, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @fd=r0}]}]}, 0x24}, 0x1}, 0x0) 2018/03/18 19:40:06 executing program 7: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) bind(r1, &(0x7f0000d01ff0)=ANY=[], 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x800000000000080) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8a", 0x1}], 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) close(r0) 2018/03/18 19:40:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000a32000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000000880)={0x20, 0x18, 0xffffffffffffffff, 0x0, 0x0, {0x1}, [@typed={0xc, 0x6, @uid}]}, 0x20}, 0x1}, 0x0) 2018/03/18 19:40:06 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00009d1000)='ramfs\x00', 0x801, &(0x7f000067ff56)) unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f00009b6ff9)='ns/mnt\x00') setns(r0, 0x0) clone(0x30020100, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) 2018/03/18 19:40:06 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) bind(r1, &(0x7f0000d01ff0)=ANY=[], 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x800000000000080) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8a", 0x1}], 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) close(r0) 2018/03/18 19:40:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) dup2(r0, r1) 2018/03/18 19:40:06 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) bind(r1, &(0x7f0000d01ff0)=ANY=[], 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x800000000000080) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8a", 0x1}], 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) close(r0) 2018/03/18 19:40:06 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f00001f0000)={&(0x7f00001deff4)={0x10}, 0xc, &(0x7f0000aa7000)={&(0x7f0000271000)={0x24, 0x2d, 0x601, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @fd=r0}]}]}, 0x24}, 0x1}, 0x0) 2018/03/18 19:40:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000a32000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000000880)={0x20, 0x18, 0xffffffffffffffff, 0x0, 0x0, {0x1}, [@typed={0xc, 0x6, @uid}]}, 0x20}, 0x1}, 0x0) 2018/03/18 19:40:06 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f000070d000)={&(0x7f0000775000)={0x10}, 0xc, &(0x7f00002c9ff0)={&(0x7f0000207fdc)=@ipv4_newroute={0x1c, 0x18, 0x303, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x1c}, 0x1}, 0x0) 2018/03/18 19:40:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) dup2(r0, r1) 2018/03/18 19:40:06 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x20000, &(0x7f0000000100)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) 2018/03/18 19:40:06 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) bind(r1, &(0x7f0000d01ff0)=ANY=[], 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x800000000000080) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8a", 0x1}], 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) close(r0) 2018/03/18 19:40:06 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) bind(r1, &(0x7f0000d01ff0)=ANY=[], 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x800000000000080) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8a", 0x1}], 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) close(r0) 2018/03/18 19:40:06 executing program 7: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) bind(r1, &(0x7f0000d01ff0)=ANY=[], 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x800000000000080) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8a", 0x1}], 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) close(r0) 2018/03/18 19:40:06 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f00001f0000)={&(0x7f00001deff4)={0x10}, 0xc, &(0x7f0000aa7000)={&(0x7f0000271000)={0x24, 0x2d, 0x601, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @fd=r0}]}]}, 0x24}, 0x1}, 0x0) 2018/03/18 19:40:06 executing program 3: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51ffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/18 19:40:06 executing program 0: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000180)='@\x00', 0x0) 2018/03/18 19:40:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) dup2(r0, r1) 2018/03/18 19:40:06 executing program 0: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x6, 0xa3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x4, 0x8, 0x100000000, {0x77359400}, 0x1f, 0x100000000}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@int=0x7, 0x4) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000140)=0x380) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="7f0006005a43070008df020001000600"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r5, 0x1f, 0xc529, "469648cb991166927d76ffbfb48c0ba15fa9a2cef2f9e0f4f15620a0116cf961e568882455531bce4cd1e3f79d25442951da9798400ff7e04889faea079415a24d022264226d35b6de3bb3d5589ce80959b9747999d77e7004278f201d0219861a1cd6355eb0fd7efa140ae075fdef1ffc2f73e4af34140e40b3414ee2096bd534ae9f5fd10f5e80595cdbafb16767631a9dc4da6f28af1740ecf17927431b8a58646158bbe503e1d19c2f04cbf0612aa9ea9f1ad7325130a23748d6320c"}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000000400), 0x8000fffffffe) 2018/03/18 19:40:06 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f00001f0000)={&(0x7f00001deff4)={0x10}, 0xc, &(0x7f0000aa7000)={&(0x7f0000271000)={0x24, 0x2d, 0x601, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @fd=r0}]}]}, 0x24}, 0x1}, 0x0) 2018/03/18 19:40:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) dup2(r0, r1) 2018/03/18 19:40:06 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x20000, &(0x7f0000000100)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) 2018/03/18 19:40:06 executing program 3: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51ffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/18 19:40:06 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) bind(r1, &(0x7f0000d01ff0)=ANY=[], 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x800000000000080) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8a", 0x1}], 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) close(r0) 2018/03/18 19:40:06 executing program 6: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) close(r0) 2018/03/18 19:40:06 executing program 7: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) bind(r1, &(0x7f0000d01ff0)=ANY=[], 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x800000000000080) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8a", 0x1}], 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) close(r0) 2018/03/18 19:40:06 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000310000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00005d8ff8)={0x3}) 2018/03/18 19:40:06 executing program 0: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x6, 0xa3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x4, 0x8, 0x100000000, {0x77359400}, 0x1f, 0x100000000}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@int=0x7, 0x4) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000140)=0x380) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="7f0006005a43070008df020001000600"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r5, 0x1f, 0xc529, "469648cb991166927d76ffbfb48c0ba15fa9a2cef2f9e0f4f15620a0116cf961e568882455531bce4cd1e3f79d25442951da9798400ff7e04889faea079415a24d022264226d35b6de3bb3d5589ce80959b9747999d77e7004278f201d0219861a1cd6355eb0fd7efa140ae075fdef1ffc2f73e4af34140e40b3414ee2096bd534ae9f5fd10f5e80595cdbafb16767631a9dc4da6f28af1740ecf17927431b8a58646158bbe503e1d19c2f04cbf0612aa9ea9f1ad7325130a23748d6320c"}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000000400), 0x8000fffffffe) 2018/03/18 19:40:06 executing program 3: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51ffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/18 19:40:06 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x20000, &(0x7f0000000100)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) 2018/03/18 19:40:06 executing program 6: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) close(r0) 2018/03/18 19:40:06 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000310000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00005d8ff8)={0x3}) 2018/03/18 19:40:06 executing program 2: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x6, 0xa3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x4, 0x8, 0x100000000, {0x77359400}, 0x1f, 0x100000000}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@int=0x7, 0x4) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000140)=0x380) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="7f0006005a43070008df020001000600"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r5, 0x1f, 0xc529, "469648cb991166927d76ffbfb48c0ba15fa9a2cef2f9e0f4f15620a0116cf961e568882455531bce4cd1e3f79d25442951da9798400ff7e04889faea079415a24d022264226d35b6de3bb3d5589ce80959b9747999d77e7004278f201d0219861a1cd6355eb0fd7efa140ae075fdef1ffc2f73e4af34140e40b3414ee2096bd534ae9f5fd10f5e80595cdbafb16767631a9dc4da6f28af1740ecf17927431b8a58646158bbe503e1d19c2f04cbf0612aa9ea9f1ad7325130a23748d6320c"}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000000400), 0x8000fffffffe) 2018/03/18 19:40:06 executing program 4: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x6, 0xa3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x4, 0x8, 0x100000000, {0x77359400}, 0x1f, 0x100000000}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@int=0x7, 0x4) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000140)=0x380) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="7f0006005a43070008df020001000600"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r5, 0x1f, 0xc529, "469648cb991166927d76ffbfb48c0ba15fa9a2cef2f9e0f4f15620a0116cf961e568882455531bce4cd1e3f79d25442951da9798400ff7e04889faea079415a24d022264226d35b6de3bb3d5589ce80959b9747999d77e7004278f201d0219861a1cd6355eb0fd7efa140ae075fdef1ffc2f73e4af34140e40b3414ee2096bd534ae9f5fd10f5e80595cdbafb16767631a9dc4da6f28af1740ecf17927431b8a58646158bbe503e1d19c2f04cbf0612aa9ea9f1ad7325130a23748d6320c"}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000000400), 0x8000fffffffe) 2018/03/18 19:40:06 executing program 7: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x6, 0xa3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x4, 0x8, 0x100000000, {0x77359400}, 0x1f, 0x100000000}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@int=0x7, 0x4) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000140)=0x380) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="7f0006005a43070008df020001000600"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r5, 0x1f, 0xc529, "469648cb991166927d76ffbfb48c0ba15fa9a2cef2f9e0f4f15620a0116cf961e568882455531bce4cd1e3f79d25442951da9798400ff7e04889faea079415a24d022264226d35b6de3bb3d5589ce80959b9747999d77e7004278f201d0219861a1cd6355eb0fd7efa140ae075fdef1ffc2f73e4af34140e40b3414ee2096bd534ae9f5fd10f5e80595cdbafb16767631a9dc4da6f28af1740ecf17927431b8a58646158bbe503e1d19c2f04cbf0612aa9ea9f1ad7325130a23748d6320c"}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000000400), 0x8000fffffffe) 2018/03/18 19:40:06 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000310000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00005d8ff8)={0x3}) 2018/03/18 19:40:06 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x20000, &(0x7f0000000100)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) 2018/03/18 19:40:06 executing program 3: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51ffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/18 19:40:07 executing program 6: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) close(r0) 2018/03/18 19:40:07 executing program 0: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x6, 0xa3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x4, 0x8, 0x100000000, {0x77359400}, 0x1f, 0x100000000}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@int=0x7, 0x4) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000140)=0x380) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="7f0006005a43070008df020001000600"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r5, 0x1f, 0xc529, "469648cb991166927d76ffbfb48c0ba15fa9a2cef2f9e0f4f15620a0116cf961e568882455531bce4cd1e3f79d25442951da9798400ff7e04889faea079415a24d022264226d35b6de3bb3d5589ce80959b9747999d77e7004278f201d0219861a1cd6355eb0fd7efa140ae075fdef1ffc2f73e4af34140e40b3414ee2096bd534ae9f5fd10f5e80595cdbafb16767631a9dc4da6f28af1740ecf17927431b8a58646158bbe503e1d19c2f04cbf0612aa9ea9f1ad7325130a23748d6320c"}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000000400), 0x8000fffffffe) 2018/03/18 19:40:07 executing program 7: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x6, 0xa3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x4, 0x8, 0x100000000, {0x77359400}, 0x1f, 0x100000000}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@int=0x7, 0x4) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000140)=0x380) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="7f0006005a43070008df020001000600"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r5, 0x1f, 0xc529, "469648cb991166927d76ffbfb48c0ba15fa9a2cef2f9e0f4f15620a0116cf961e568882455531bce4cd1e3f79d25442951da9798400ff7e04889faea079415a24d022264226d35b6de3bb3d5589ce80959b9747999d77e7004278f201d0219861a1cd6355eb0fd7efa140ae075fdef1ffc2f73e4af34140e40b3414ee2096bd534ae9f5fd10f5e80595cdbafb16767631a9dc4da6f28af1740ecf17927431b8a58646158bbe503e1d19c2f04cbf0612aa9ea9f1ad7325130a23748d6320c"}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000000400), 0x8000fffffffe) 2018/03/18 19:40:07 executing program 6: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) close(r0) 2018/03/18 19:40:07 executing program 2: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x6, 0xa3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x4, 0x8, 0x100000000, {0x77359400}, 0x1f, 0x100000000}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@int=0x7, 0x4) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000140)=0x380) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="7f0006005a43070008df020001000600"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r5, 0x1f, 0xc529, "469648cb991166927d76ffbfb48c0ba15fa9a2cef2f9e0f4f15620a0116cf961e568882455531bce4cd1e3f79d25442951da9798400ff7e04889faea079415a24d022264226d35b6de3bb3d5589ce80959b9747999d77e7004278f201d0219861a1cd6355eb0fd7efa140ae075fdef1ffc2f73e4af34140e40b3414ee2096bd534ae9f5fd10f5e80595cdbafb16767631a9dc4da6f28af1740ecf17927431b8a58646158bbe503e1d19c2f04cbf0612aa9ea9f1ad7325130a23748d6320c"}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000000400), 0x8000fffffffe) 2018/03/18 19:40:07 executing program 4: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x6, 0xa3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x4, 0x8, 0x100000000, {0x77359400}, 0x1f, 0x100000000}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@int=0x7, 0x4) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000140)=0x380) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="7f0006005a43070008df020001000600"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r5, 0x1f, 0xc529, "469648cb991166927d76ffbfb48c0ba15fa9a2cef2f9e0f4f15620a0116cf961e568882455531bce4cd1e3f79d25442951da9798400ff7e04889faea079415a24d022264226d35b6de3bb3d5589ce80959b9747999d77e7004278f201d0219861a1cd6355eb0fd7efa140ae075fdef1ffc2f73e4af34140e40b3414ee2096bd534ae9f5fd10f5e80595cdbafb16767631a9dc4da6f28af1740ecf17927431b8a58646158bbe503e1d19c2f04cbf0612aa9ea9f1ad7325130a23748d6320c"}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000000400), 0x8000fffffffe) 2018/03/18 19:40:07 executing program 3: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x6, 0xa3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x4, 0x8, 0x100000000, {0x77359400}, 0x1f, 0x100000000}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@int=0x7, 0x4) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000140)=0x380) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="7f0006005a43070008df020001000600"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r5, 0x1f, 0xc529, "469648cb991166927d76ffbfb48c0ba15fa9a2cef2f9e0f4f15620a0116cf961e568882455531bce4cd1e3f79d25442951da9798400ff7e04889faea079415a24d022264226d35b6de3bb3d5589ce80959b9747999d77e7004278f201d0219861a1cd6355eb0fd7efa140ae075fdef1ffc2f73e4af34140e40b3414ee2096bd534ae9f5fd10f5e80595cdbafb16767631a9dc4da6f28af1740ecf17927431b8a58646158bbe503e1d19c2f04cbf0612aa9ea9f1ad7325130a23748d6320c"}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000000400), 0x8000fffffffe) 2018/03/18 19:40:07 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000310000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00005d8ff8)={0x3}) 2018/03/18 19:40:07 executing program 1: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x6, 0xa3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x4, 0x8, 0x100000000, {0x77359400}, 0x1f, 0x100000000}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@int=0x7, 0x4) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000140)=0x380) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="7f0006005a43070008df020001000600"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r5, 0x1f, 0xc529, "469648cb991166927d76ffbfb48c0ba15fa9a2cef2f9e0f4f15620a0116cf961e568882455531bce4cd1e3f79d25442951da9798400ff7e04889faea079415a24d022264226d35b6de3bb3d5589ce80959b9747999d77e7004278f201d0219861a1cd6355eb0fd7efa140ae075fdef1ffc2f73e4af34140e40b3414ee2096bd534ae9f5fd10f5e80595cdbafb16767631a9dc4da6f28af1740ecf17927431b8a58646158bbe503e1d19c2f04cbf0612aa9ea9f1ad7325130a23748d6320c"}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000000400), 0x8000fffffffe) 2018/03/18 19:40:07 executing program 0: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x6, 0xa3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x4, 0x8, 0x100000000, {0x77359400}, 0x1f, 0x100000000}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@int=0x7, 0x4) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000140)=0x380) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="7f0006005a43070008df020001000600"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r5, 0x1f, 0xc529, "469648cb991166927d76ffbfb48c0ba15fa9a2cef2f9e0f4f15620a0116cf961e568882455531bce4cd1e3f79d25442951da9798400ff7e04889faea079415a24d022264226d35b6de3bb3d5589ce80959b9747999d77e7004278f201d0219861a1cd6355eb0fd7efa140ae075fdef1ffc2f73e4af34140e40b3414ee2096bd534ae9f5fd10f5e80595cdbafb16767631a9dc4da6f28af1740ecf17927431b8a58646158bbe503e1d19c2f04cbf0612aa9ea9f1ad7325130a23748d6320c"}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000000400), 0x8000fffffffe) 2018/03/18 19:40:07 executing program 7: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x6, 0xa3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x4, 0x8, 0x100000000, {0x77359400}, 0x1f, 0x100000000}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@int=0x7, 0x4) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000140)=0x380) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="7f0006005a43070008df020001000600"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r5, 0x1f, 0xc529, "469648cb991166927d76ffbfb48c0ba15fa9a2cef2f9e0f4f15620a0116cf961e568882455531bce4cd1e3f79d25442951da9798400ff7e04889faea079415a24d022264226d35b6de3bb3d5589ce80959b9747999d77e7004278f201d0219861a1cd6355eb0fd7efa140ae075fdef1ffc2f73e4af34140e40b3414ee2096bd534ae9f5fd10f5e80595cdbafb16767631a9dc4da6f28af1740ecf17927431b8a58646158bbe503e1d19c2f04cbf0612aa9ea9f1ad7325130a23748d6320c"}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000000400), 0x8000fffffffe) 2018/03/18 19:40:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(khazad-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f3eff0)="01010000000ef40000000300409d9254", 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000140), 0x0) sendmmsg$alg(r1, &(0x7f0000003ec0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="2740ea4b977ede1949ff44ec6d850d45cf3ccd31ce7757e36014", 0x1a}, {&(0x7f0000000240)="65acb7e9d7f2bb8c3bb3b62ace6929c8dc9eaeb5d55c01f76b9fef0f07af58aa71109324f21feb32af3a2de3f835fc8336a9dca8fd4a83de44b6f45fc634f149c79d30d1eb0970c0bbab310dd5c56877b5b00629f2f89b296bcdaac18c474c723c62ed0d7ec73cef542ff20d44177018d48ab490d36ee0d4ce1cd78821", 0x7d}], 0x2, &(0x7f0000000340)}], 0x1, 0x0) 2018/03/18 19:40:07 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xb) clone(0x0, &(0x7f00006cc000), &(0x7f0000a25ffc), &(0x7f0000dbb000), &(0x7f000076f000)) 2018/03/18 19:40:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000f9e000)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 2018/03/18 19:40:07 executing program 2: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x6, 0xa3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x4, 0x8, 0x100000000, {0x77359400}, 0x1f, 0x100000000}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@int=0x7, 0x4) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000140)=0x380) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="7f0006005a43070008df020001000600"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r5, 0x1f, 0xc529, "469648cb991166927d76ffbfb48c0ba15fa9a2cef2f9e0f4f15620a0116cf961e568882455531bce4cd1e3f79d25442951da9798400ff7e04889faea079415a24d022264226d35b6de3bb3d5589ce80959b9747999d77e7004278f201d0219861a1cd6355eb0fd7efa140ae075fdef1ffc2f73e4af34140e40b3414ee2096bd534ae9f5fd10f5e80595cdbafb16767631a9dc4da6f28af1740ecf17927431b8a58646158bbe503e1d19c2f04cbf0612aa9ea9f1ad7325130a23748d6320c"}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000000400), 0x8000fffffffe) 2018/03/18 19:40:07 executing program 1: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x6, 0xa3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x4, 0x8, 0x100000000, {0x77359400}, 0x1f, 0x100000000}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@int=0x7, 0x4) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000140)=0x380) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="7f0006005a43070008df020001000600"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r5, 0x1f, 0xc529, "469648cb991166927d76ffbfb48c0ba15fa9a2cef2f9e0f4f15620a0116cf961e568882455531bce4cd1e3f79d25442951da9798400ff7e04889faea079415a24d022264226d35b6de3bb3d5589ce80959b9747999d77e7004278f201d0219861a1cd6355eb0fd7efa140ae075fdef1ffc2f73e4af34140e40b3414ee2096bd534ae9f5fd10f5e80595cdbafb16767631a9dc4da6f28af1740ecf17927431b8a58646158bbe503e1d19c2f04cbf0612aa9ea9f1ad7325130a23748d6320c"}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000000400), 0x8000fffffffe) 2018/03/18 19:40:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000406d020000fcffffff00000091"]) 2018/03/18 19:40:07 executing program 4: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x6, 0xa3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x4, 0x8, 0x100000000, {0x77359400}, 0x1f, 0x100000000}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@int=0x7, 0x4) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000140)=0x380) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="7f0006005a43070008df020001000600"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r5, 0x1f, 0xc529, "469648cb991166927d76ffbfb48c0ba15fa9a2cef2f9e0f4f15620a0116cf961e568882455531bce4cd1e3f79d25442951da9798400ff7e04889faea079415a24d022264226d35b6de3bb3d5589ce80959b9747999d77e7004278f201d0219861a1cd6355eb0fd7efa140ae075fdef1ffc2f73e4af34140e40b3414ee2096bd534ae9f5fd10f5e80595cdbafb16767631a9dc4da6f28af1740ecf17927431b8a58646158bbe503e1d19c2f04cbf0612aa9ea9f1ad7325130a23748d6320c"}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000000400), 0x8000fffffffe) 2018/03/18 19:40:07 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xb) clone(0x0, &(0x7f00006cc000), &(0x7f0000a25ffc), &(0x7f0000dbb000), &(0x7f000076f000)) 2018/03/18 19:40:07 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xb) clone(0x0, &(0x7f00006cc000), &(0x7f0000a25ffc), &(0x7f0000dbb000), &(0x7f000076f000)) 2018/03/18 19:40:07 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xb) clone(0x0, &(0x7f00006cc000), &(0x7f0000a25ffc), &(0x7f0000dbb000), &(0x7f000076f000)) 2018/03/18 19:40:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000f9e000)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 2018/03/18 19:40:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000f9e000)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 2018/03/18 19:40:07 executing program 1: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x6, 0xa3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x4, 0x8, 0x100000000, {0x77359400}, 0x1f, 0x100000000}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@int=0x7, 0x4) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000140)=0x380) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="7f0006005a43070008df020001000600"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r5, 0x1f, 0xc529, "469648cb991166927d76ffbfb48c0ba15fa9a2cef2f9e0f4f15620a0116cf961e568882455531bce4cd1e3f79d25442951da9798400ff7e04889faea079415a24d022264226d35b6de3bb3d5589ce80959b9747999d77e7004278f201d0219861a1cd6355eb0fd7efa140ae075fdef1ffc2f73e4af34140e40b3414ee2096bd534ae9f5fd10f5e80595cdbafb16767631a9dc4da6f28af1740ecf17927431b8a58646158bbe503e1d19c2f04cbf0612aa9ea9f1ad7325130a23748d6320c"}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000000400), 0x8000fffffffe) 2018/03/18 19:40:07 executing program 3: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x6, 0xa3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x4, 0x8, 0x100000000, {0x77359400}, 0x1f, 0x100000000}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@int=0x7, 0x4) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000140)=0x380) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="7f0006005a43070008df020001000600"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r5, 0x1f, 0xc529, "469648cb991166927d76ffbfb48c0ba15fa9a2cef2f9e0f4f15620a0116cf961e568882455531bce4cd1e3f79d25442951da9798400ff7e04889faea079415a24d022264226d35b6de3bb3d5589ce80959b9747999d77e7004278f201d0219861a1cd6355eb0fd7efa140ae075fdef1ffc2f73e4af34140e40b3414ee2096bd534ae9f5fd10f5e80595cdbafb16767631a9dc4da6f28af1740ecf17927431b8a58646158bbe503e1d19c2f04cbf0612aa9ea9f1ad7325130a23748d6320c"}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000000400), 0x8000fffffffe) 2018/03/18 19:40:07 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x8) 2018/03/18 19:40:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000406d020000fcffffff00000091"]) 2018/03/18 19:40:07 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xb) clone(0x0, &(0x7f00006cc000), &(0x7f0000a25ffc), &(0x7f0000dbb000), &(0x7f000076f000)) 2018/03/18 19:40:07 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) 2018/03/18 19:40:07 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xb) clone(0x0, &(0x7f00006cc000), &(0x7f0000a25ffc), &(0x7f0000dbb000), &(0x7f000076f000)) 2018/03/18 19:40:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000f9e000)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 2018/03/18 19:40:07 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) 2018/03/18 19:40:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000406d020000fcffffff00000091"]) 2018/03/18 19:40:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x80000000, &(0x7f000005af70)) 2018/03/18 19:40:07 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xb) clone(0x0, &(0x7f00006cc000), &(0x7f0000a25ffc), &(0x7f0000dbb000), &(0x7f000076f000)) 2018/03/18 19:40:07 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) 2018/03/18 19:40:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x80000000, &(0x7f000005af70)) 2018/03/18 19:40:07 executing program 1: unshare(0x8000400) r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000336000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 2018/03/18 19:40:07 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) 2018/03/18 19:40:07 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) 2018/03/18 19:40:07 executing program 7: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000e25fef)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)) 2018/03/18 19:40:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000406d020000fcffffff00000091"]) 2018/03/18 19:40:07 executing program 3: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x6, 0xa3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x4, 0x8, 0x100000000, {0x77359400}, 0x1f, 0x100000000}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0)=@int=0x7, 0x4) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000140)=0x380) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="7f0006005a43070008df020001000600"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r5, 0x1f, 0xc529, "469648cb991166927d76ffbfb48c0ba15fa9a2cef2f9e0f4f15620a0116cf961e568882455531bce4cd1e3f79d25442951da9798400ff7e04889faea079415a24d022264226d35b6de3bb3d5589ce80959b9747999d77e7004278f201d0219861a1cd6355eb0fd7efa140ae075fdef1ffc2f73e4af34140e40b3414ee2096bd534ae9f5fd10f5e80595cdbafb16767631a9dc4da6f28af1740ecf17927431b8a58646158bbe503e1d19c2f04cbf0612aa9ea9f1ad7325130a23748d6320c"}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000000400), 0x8000fffffffe) 2018/03/18 19:40:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x80000000, &(0x7f000005af70)) 2018/03/18 19:40:07 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) 2018/03/18 19:40:07 executing program 1: unshare(0x8000400) r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000336000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 2018/03/18 19:40:07 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) 2018/03/18 19:40:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x80000000, &(0x7f000005af70)) 2018/03/18 19:40:07 executing program 7: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000e25fef)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)) 2018/03/18 19:40:07 executing program 1: unshare(0x8000400) r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000336000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 2018/03/18 19:40:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x80000000, &(0x7f000005af70)) 2018/03/18 19:40:07 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) 2018/03/18 19:40:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x80000000, &(0x7f000005af70)) 2018/03/18 19:40:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0x10000, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x8, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xfd73) write$eventfd(r1, &(0x7f0000000000), 0x8) sendmmsg$alg(r1, &(0x7f0000003f00)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000080)="83", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) 2018/03/18 19:40:07 executing program 1: unshare(0x8000400) r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000336000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 2018/03/18 19:40:07 executing program 7: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000e25fef)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)) 2018/03/18 19:40:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x80000000, &(0x7f000005af70)) 2018/03/18 19:40:07 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x802, 0x0) sendto(r0, &(0x7f0000c63000), 0x94b58e0b609adbb7, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200)=@can={0x1d}, 0x10) 2018/03/18 19:40:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28101) write$evdev(r0, &(0x7f0000000180)=[{{0x77359400}, 0x1, 0x5cd}], 0x18) 2018/03/18 19:40:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00006f3ffd)='ns\x00') ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000040)=""/79, 0x4f) 2018/03/18 19:40:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 2018/03/18 19:40:07 executing program 7: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000e25fef)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)) 2018/03/18 19:40:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000640)=[{&(0x7f00000000c0)="7fe762", 0x3}], 0x1, &(0x7f0000000700)}, 0x8000) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002900)='e=', 0x2}], 0x1, &(0x7f0000000200)}, 0x0) 2018/03/18 19:40:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28101) write$evdev(r0, &(0x7f0000000180)=[{{0x77359400}, 0x1, 0x5cd}], 0x18) 2018/03/18 19:40:08 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000036000)='j', 0x1, 0xfffffffffffffffe, &(0x7f00006e4000)={0x2, 0x4e20, 0xfea9, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 19:40:08 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) sendto(r0, &(0x7f00009ccff0), 0x7fffffff, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8) sendmmsg(r0, &(0x7f0000006480)=[{{0x0, 0x0, &(0x7f0000002480), 0x0, &(0x7f0000002500), 0x0, 0xc5464026521cd69c}}], 0x1, 0x0) 2018/03/18 19:40:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00006f3ffd)='ns\x00') ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000040)=""/79, 0x4f) 2018/03/18 19:40:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28101) write$evdev(r0, &(0x7f0000000180)=[{{0x77359400}, 0x1, 0x5cd}], 0x18) 2018/03/18 19:40:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000640)=[{&(0x7f00000000c0)="7fe762", 0x3}], 0x1, &(0x7f0000000700)}, 0x8000) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002900)='e=', 0x2}], 0x1, &(0x7f0000000200)}, 0x0) 2018/03/18 19:40:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(xeta-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000200)="474f8c242fa74406466c8b1beb4b9abcbd3a79052899fbca", 0x18}], 0x1, &(0x7f0000001440)}, 0x0) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000074000)=@alg, 0x80, &(0x7f0000eecfc0)=[{&(0x7f000065efd2)=""/46, 0x2e}], 0x1, &(0x7f0000000000)=""/87, 0x57}, 0x0) 2018/03/18 19:40:08 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x100000000) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 2018/03/18 19:40:08 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000036000)='j', 0x1, 0xfffffffffffffffe, &(0x7f00006e4000)={0x2, 0x4e20, 0xfea9, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 19:40:08 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) sendto(r0, &(0x7f00009ccff0), 0x7fffffff, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8) sendmmsg(r0, &(0x7f0000006480)=[{{0x0, 0x0, &(0x7f0000002480), 0x0, &(0x7f0000002500), 0x0, 0xc5464026521cd69c}}], 0x1, 0x0) 2018/03/18 19:40:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0x10000, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x8, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xfd73) write$eventfd(r1, &(0x7f0000000000), 0x8) sendmmsg$alg(r1, &(0x7f0000003f00)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000080)="83", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) 2018/03/18 19:40:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00006f3ffd)='ns\x00') ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000040)=""/79, 0x4f) 2018/03/18 19:40:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28101) write$evdev(r0, &(0x7f0000000180)=[{{0x77359400}, 0x1, 0x5cd}], 0x18) 2018/03/18 19:40:08 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000036000)='j', 0x1, 0xfffffffffffffffe, &(0x7f00006e4000)={0x2, 0x4e20, 0xfea9, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 19:40:08 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x3a, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffe}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000481000)=""/128, 0x80) 2018/03/18 19:40:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000640)=[{&(0x7f00000000c0)="7fe762", 0x3}], 0x1, &(0x7f0000000700)}, 0x8000) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002900)='e=', 0x2}], 0x1, &(0x7f0000000200)}, 0x0) 2018/03/18 19:40:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00006f3ffd)='ns\x00') ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000040)=""/79, 0x4f) 2018/03/18 19:40:08 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000036000)='j', 0x1, 0xfffffffffffffffe, &(0x7f00006e4000)={0x2, 0x4e20, 0xfea9, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 19:40:08 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) sendto(r0, &(0x7f00009ccff0), 0x7fffffff, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8) sendmmsg(r0, &(0x7f0000006480)=[{{0x0, 0x0, &(0x7f0000002480), 0x0, &(0x7f0000002500), 0x0, 0xc5464026521cd69c}}], 0x1, 0x0) 2018/03/18 19:40:08 executing program 4: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000040)={0x200000002, 0x70, 0xc564, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) 2018/03/18 19:40:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000640)=[{&(0x7f00000000c0)="7fe762", 0x3}], 0x1, &(0x7f0000000700)}, 0x8000) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002900)='e=', 0x2}], 0x1, &(0x7f0000000200)}, 0x0) 2018/03/18 19:40:08 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x100000000) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 2018/03/18 19:40:08 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x100000000) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 2018/03/18 19:40:08 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x3a, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffe}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000481000)=""/128, 0x80) 2018/03/18 19:40:08 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) sendto(r0, &(0x7f00009ccff0), 0x7fffffff, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8) sendmmsg(r0, &(0x7f0000006480)=[{{0x0, 0x0, &(0x7f0000002480), 0x0, &(0x7f0000002500), 0x0, 0xc5464026521cd69c}}], 0x1, 0x0) 2018/03/18 19:40:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0x10000, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x8, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xfd73) write$eventfd(r1, &(0x7f0000000000), 0x8) sendmmsg$alg(r1, &(0x7f0000003f00)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000080)="83", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) 2018/03/18 19:40:08 executing program 4: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000040)={0x200000002, 0x70, 0xc564, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) 2018/03/18 19:40:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0xdc) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000001440)='L', 0x1) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/177, 0xb1}, 0x0) 2018/03/18 19:40:08 executing program 0: perf_event_open(&(0x7f0000348f88)={0x40000000000002, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 2018/03/18 19:40:08 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x3f, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="b3", 0x1}]) 2018/03/18 19:40:08 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x3a, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffe}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000481000)=""/128, 0x80) 2018/03/18 19:40:08 executing program 0: perf_event_open(&(0x7f0000348f88)={0x40000000000002, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 2018/03/18 19:40:08 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x100000000) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 2018/03/18 19:40:08 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x100000000) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 2018/03/18 19:40:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0xdc) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000001440)='L', 0x1) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/177, 0xb1}, 0x0) 2018/03/18 19:40:08 executing program 4: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000040)={0x200000002, 0x70, 0xc564, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) 2018/03/18 19:40:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0x10000, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x8, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xfd73) write$eventfd(r1, &(0x7f0000000000), 0x8) sendmmsg$alg(r1, &(0x7f0000003f00)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000080)="83", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) 2018/03/18 19:40:08 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x3f, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="b3", 0x1}]) 2018/03/18 19:40:08 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x3a, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffe}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000481000)=""/128, 0x80) 2018/03/18 19:40:08 executing program 0: perf_event_open(&(0x7f0000348f88)={0x40000000000002, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 2018/03/18 19:40:08 executing program 4: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000040)={0x200000002, 0x70, 0xc564, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) 2018/03/18 19:40:08 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x100000000) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 2018/03/18 19:40:08 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x3f, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="b3", 0x1}]) 2018/03/18 19:40:08 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x100000000) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 2018/03/18 19:40:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0xdc) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000001440)='L', 0x1) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/177, 0xb1}, 0x0) 2018/03/18 19:40:08 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x3f, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="b3", 0x1}]) 2018/03/18 19:40:08 executing program 5: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f00008bcff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 2018/03/18 19:40:08 executing program 0: perf_event_open(&(0x7f0000348f88)={0x40000000000002, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 2018/03/18 19:40:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0xdc) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000001440)='L', 0x1) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/177, 0xb1}, 0x0) 2018/03/18 19:40:08 executing program 7: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000055000)={0x0, 0x0, 0x3}) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 2018/03/18 19:40:08 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x3f, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="b3", 0x1}]) 2018/03/18 19:40:08 executing program 4: timer_create(0x2, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000001c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) 2018/03/18 19:40:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0), 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="0216d90f1200b162ebd8e0b2f6f9ea2aaa62da4fbba72cda26605940ed28e4c6", 0x20}], 0x1) recvmsg(r1, &(0x7f0000000340)={&(0x7f00000000c0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/169, 0xa9}], 0x1}, 0x0) 2018/03/18 19:40:08 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x3f, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="b3", 0x1}]) 2018/03/18 19:40:08 executing program 7: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000055000)={0x0, 0x0, 0x3}) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 2018/03/18 19:40:08 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000784000)={0xd, 0x4, 0x4, 0x100, 0x0, r0}, 0x40e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000000000), &(0x7f0000b88000)="13", 0x7}, 0x20) 2018/03/18 19:40:08 executing program 1: mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000003000/0x3000)=nil) 2018/03/18 19:40:08 executing program 4: timer_create(0x2, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000001c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) 2018/03/18 19:40:08 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x3f, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="b3", 0x1}]) 2018/03/18 19:40:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x200000c3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/03/18 19:40:08 executing program 1: mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000003000/0x3000)=nil) 2018/03/18 19:40:08 executing program 4: timer_create(0x2, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000001c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) 2018/03/18 19:40:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x200000c3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/03/18 19:40:08 executing program 7: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000055000)={0x0, 0x0, 0x3}) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 2018/03/18 19:40:08 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000784000)={0xd, 0x4, 0x4, 0x100, 0x0, r0}, 0x40e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000000000), &(0x7f0000b88000)="13", 0x7}, 0x20) 2018/03/18 19:40:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0), 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="0216d90f1200b162ebd8e0b2f6f9ea2aaa62da4fbba72cda26605940ed28e4c6", 0x20}], 0x1) recvmsg(r1, &(0x7f0000000340)={&(0x7f00000000c0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/169, 0xa9}], 0x1}, 0x0) 2018/03/18 19:40:08 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0), 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="0216d90f1200b162ebd8e0b2f6f9ea2aaa62da4fbba72cda26605940ed28e4c6", 0x20}], 0x1) recvmsg(r1, &(0x7f0000000340)={&(0x7f00000000c0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/169, 0xa9}], 0x1}, 0x0) 2018/03/18 19:40:08 executing program 1: mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000003000/0x3000)=nil) 2018/03/18 19:40:08 executing program 2: memfd_create(&(0x7f000000e000)='\x00 ', 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000680)=@assoc_value, &(0x7f00000006c0)=0x8) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'port1\x00', 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) 2018/03/18 19:40:08 executing program 4: timer_create(0x2, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000001c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) 2018/03/18 19:40:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x200000c3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/03/18 19:40:08 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000784000)={0xd, 0x4, 0x4, 0x100, 0x0, r0}, 0x40e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000000000), &(0x7f0000b88000)="13", 0x7}, 0x20) 2018/03/18 19:40:08 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000082bfc8)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000c74fe0)={0x14, 0x3, 0x7, 0x400800000001, 0xffffffffffffffff, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:08 executing program 7: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000055000)={0x0, 0x0, 0x3}) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 2018/03/18 19:40:08 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0), 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="0216d90f1200b162ebd8e0b2f6f9ea2aaa62da4fbba72cda26605940ed28e4c6", 0x20}], 0x1) recvmsg(r1, &(0x7f0000000340)={&(0x7f00000000c0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/169, 0xa9}], 0x1}, 0x0) 2018/03/18 19:40:08 executing program 1: mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000003000/0x3000)=nil) 2018/03/18 19:40:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x200000c3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/03/18 19:40:08 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000784000)={0xd, 0x4, 0x4, 0x100, 0x0, r0}, 0x40e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000000000), &(0x7f0000b88000)="13", 0x7}, 0x20) 2018/03/18 19:40:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0), 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="0216d90f1200b162ebd8e0b2f6f9ea2aaa62da4fbba72cda26605940ed28e4c6", 0x20}], 0x1) recvmsg(r1, &(0x7f0000000340)={&(0x7f00000000c0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/169, 0xa9}], 0x1}, 0x0) 2018/03/18 19:40:08 executing program 2: memfd_create(&(0x7f000000e000)='\x00 ', 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000680)=@assoc_value, &(0x7f00000006c0)=0x8) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'port1\x00', 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) 2018/03/18 19:40:08 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000082bfc8)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000c74fe0)={0x14, 0x3, 0x7, 0x400800000001, 0xffffffffffffffff, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:08 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0), 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="0216d90f1200b162ebd8e0b2f6f9ea2aaa62da4fbba72cda26605940ed28e4c6", 0x20}], 0x1) recvmsg(r1, &(0x7f0000000340)={&(0x7f00000000c0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/169, 0xa9}], 0x1}, 0x0) 2018/03/18 19:40:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f000016d000)={"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"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xfffffffffffffffb, 0x0, 0x3ffffffc}) 2018/03/18 19:40:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300094700bb61e1c30500000700000002000000450000000000800019001a000d000000c6d46a8671a80700280ff4000000fd17e9", 0x39}], 0x1) 2018/03/18 19:40:08 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-avx2\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r1, &(0x7f0000005040)=[{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000001880)="771a086bb4f31daf161ce6a120cc0a580d13c7017ba69b023ac8a3766c31d6b6ddcf8a6cdb6da875fd477480213f167affa490427aba5b972f8777d15ed9345847bb09d9d7c7613f78faee3906d064cde0b5c1484af34bdeb6a55b286e2ea45059a08cec7881274ec8d232eeaac100a03790bd6084d2cfc8b437f4eb12db0c3e2ae6e06b2603cb782868b8edf55d42c85a1cbab93aa3e33819aba5f249dc4d0119b3bf458a35b6ef0b1f6332ed710511afba7ec4d209f44c2e77fc19b97d00a96251505e6138edc12a0bc30cd15d16e50b3f4f06c0ae6bbd6a5b4810484a15350bb8366d118a6f8e1d9ed350bb1a24ad", 0xf0}], 0x1, &(0x7f0000001780)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000340)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/229, 0x4d}, {&(0x7f00000004c0)=""/169, 0xa9}], 0x2, 0x0, 0xffffffffffffffb9}, 0x0) 2018/03/18 19:40:08 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) memfd_create(&(0x7f0000000040)='em0(vboxnet1\'\x00', 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000ccb000)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/03/18 19:40:08 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000082bfc8)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000c74fe0)={0x14, 0x3, 0x7, 0x400800000001, 0xffffffffffffffff, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0), 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="0216d90f1200b162ebd8e0b2f6f9ea2aaa62da4fbba72cda26605940ed28e4c6", 0x20}], 0x1) recvmsg(r1, &(0x7f0000000340)={&(0x7f00000000c0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/169, 0xa9}], 0x1}, 0x0) [ 97.731663] kvm: apic: phys broadcast and lowest prio 2018/03/18 19:40:09 executing program 2: memfd_create(&(0x7f000000e000)='\x00 ', 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000680)=@assoc_value, &(0x7f00000006c0)=0x8) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'port1\x00', 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) 2018/03/18 19:40:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x1, 0x1009, 0xa5838aebecb24ff7}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300094700bb61e1c30500000700000002000000450000000000800019001a000d000000c6d46a8671a80700280ff4000000fd17e9", 0x39}], 0x1) 2018/03/18 19:40:09 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/03/18 19:40:09 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000082bfc8)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000c74fe0)={0x14, 0x3, 0x7, 0x400800000001, 0xffffffffffffffff, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:09 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) memfd_create(&(0x7f0000000040)='em0(vboxnet1\'\x00', 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000ccb000)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/03/18 19:40:09 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/236, 0xec}], 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f000020b000)=[{&(0x7f0000b0c000)="ff", 0x1}], 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000dd1000)=[{&(0x7f0000fb5f50)=""/176, 0xb0}], 0x1) 2018/03/18 19:40:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f000016d000)={"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"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xfffffffffffffffb, 0x0, 0x3ffffffc}) 2018/03/18 19:40:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300094700bb61e1c30500000700000002000000450000000000800019001a000d000000c6d46a8671a80700280ff4000000fd17e9", 0x39}], 0x1) 2018/03/18 19:40:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) memfd_create(&(0x7f0000000040)='em0(vboxnet1\'\x00', 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000ccb000)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/03/18 19:40:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00002aefd3)="2600000022004701050007208980ff0600cc00002b1f00c0e9ff094a51f101000000000f584d", 0x26) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) 2018/03/18 19:40:09 executing program 2: memfd_create(&(0x7f000000e000)='\x00 ', 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000680)=@assoc_value, &(0x7f00000006c0)=0x8) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'port1\x00', 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) 2018/03/18 19:40:09 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/03/18 19:40:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300094700bb61e1c30500000700000002000000450000000000800019001a000d000000c6d46a8671a80700280ff4000000fd17e9", 0x39}], 0x1) 2018/03/18 19:40:09 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x1f4, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}, 0x1}, 0x0) 2018/03/18 19:40:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f000016d000)={"8a927799b01a029f25061eda96dd379385fc78b28fcbf8eb8455a6fb67a8de46d4d40000a01a47191dc792f414ac8437036bb34b6632c980073c4cdc084a1966c440f15811d016f5b50e90810603f10a2c83eb8c062194269ab67e4bb4b3c5199cadd60d3f6fc72a7eb011b622072532229fbc9d9c4d1e045191ee2b0d584c8fd736ee3e7d73d5267b67a69251b1a8647e90692d30ecfb806326f17f0a7a24aa58b111193c88181907d958cb00807d63dfb58775215937ae2b62b46c6d5816f2fc52eeab0000000000000003252929e628ad2c34a0ef717fb2504d9bd66eabce002faf0512145c072f3087a5566c38fda729442c3ebd62e970a9a3eb242747993601a1a186b8376d39c69c4ce503b2638feeae79436a9708b3bb19f38377382ea7b4c9c2d674b80ef220109f8fa8200de4794547b4da6430ac512116d358949a298812c5d54017aa2fc8b814ecf28c41d4c83474ba93a8ad32b16371b42350bf984abb465228cfd848e54abc383d21d0a3315f1b8599efa1bf10bd30a1371757b13aed4a19db7c777995fd42ad446d9d2755f8552563c7639ce00da8ee3ece9ded52625aa3f0a1d7b76b32536d39eeae158271064ea79bddf1032b6e6ac794f37ec9d0c3bc4923cc7b631c6df64f28d75d99443d6653db3c6b7961190e8f82a233000001002ce4f47168ef93f01aef51c60000000000000006af34b21ed8437a371c0b427cd8c94f3952ee752b758eb5bff60a0c4f4793cd6638a2a23d68cb6e86925599fbc1361b8ce27b41d79027894b6c0003cc97a64088edf383a51eef947915369bdd4fc3cded2663d17515838f8fbba284c5b6ffc5251019eaee59d117d34c73e50fbd33ceb4508cfa4eecb7d6bb11fc4a114a13542dee77b2651783f6a5d9260036ccc70d695105d1ddb56f1ac26584547d8d5cecb3c672068cc7ab31ddc5ae0a253b587d712c6113acdf49fa0100de0f7b3717528e35b7e70733538a8eec8fb17616d2198d02ba4e7690fab7933b676deddb27755d6a8f29c643dfff0e4bd7c2b13b7a57a3120cb2cbb70200339dc0862dafad481a63e7f90d14c54803d8b100e0ad5cae9a0a7b2f329c3b0000000000000002f4b2eebf5bcd42688b08ff0a6575a31f81f01c13c7cb674ff41cb3c7f6896d41e86bda845164825e28b9fb719e695a9eb9710f924aefde1c96bebe4274594038347691a088f9bcaeba90315d3b3cfc24388cc15dffeda1bd610582c5b74fa6c6e789ce440f71871a5e8b85000000005806743e8e075b8624686feb21dbdb9afd74dd0067d82a72c099a2d52a599494388cb56cdb5ef9190980f9128e689e07e98b2ed59e1537fc7de144dc2030374b0f5fcfd8f2ef242803f7bcbc07145f65b8912a4a335b858de8acf080852c49d353a00a5aac3d6a33e0075506a1fd25799f1637b1bafaf09954ef"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xfffffffffffffffb, 0x0, 0x3ffffffc}) 2018/03/18 19:40:09 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/03/18 19:40:09 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803ffdfb, r1}) 2018/03/18 19:40:09 executing program 4: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000ff8000)='/selinux/context\x00', 0x2, 0x0) read(r0, &(0x7f0000c06f39)=""/199, 0xc7) 2018/03/18 19:40:09 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001ff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="c4000000130021040000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3}, 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000140)=0x18fce00) fcntl$setownex(r0, 0xf, &(0x7f0000000640)={0x1}) 2018/03/18 19:40:09 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x1f4, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}, 0x1}, 0x0) 2018/03/18 19:40:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) memfd_create(&(0x7f0000000040)='em0(vboxnet1\'\x00', 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000ccb000)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/03/18 19:40:09 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) memfd_create(&(0x7f0000000040)='em0(vboxnet1\'\x00', 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000ccb000)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/03/18 19:40:09 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/03/18 19:40:09 executing program 4: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000ff8000)='/selinux/context\x00', 0x2, 0x0) read(r0, &(0x7f0000c06f39)=""/199, 0xc7) 2018/03/18 19:40:09 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803ffdfb, r1}) 2018/03/18 19:40:09 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x1f4, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}, 0x1}, 0x0) [ 98.271878] kvm: apic: phys broadcast and lowest prio 2018/03/18 19:40:09 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) memfd_create(&(0x7f0000000040)='em0(vboxnet1\'\x00', 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000ccb000)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/03/18 19:40:09 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x1f4, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}, 0x1}, 0x0) 2018/03/18 19:40:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0x3}) 2018/03/18 19:40:09 executing program 4: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000ff8000)='/selinux/context\x00', 0x2, 0x0) read(r0, &(0x7f0000c06f39)=""/199, 0xc7) 2018/03/18 19:40:09 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803ffdfb, r1}) 2018/03/18 19:40:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f000016d000)={"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"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xfffffffffffffffb, 0x0, 0x3ffffffc}) 2018/03/18 19:40:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) memfd_create(&(0x7f0000000040)='em0(vboxnet1\'\x00', 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000ccb000)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/03/18 19:40:09 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000ff4fe4)=@req3={0x1000000, 0x200, 0x80000000}, 0x1c) 2018/03/18 19:40:09 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803ffdfb, r1}) 2018/03/18 19:40:09 executing program 4: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000ff8000)='/selinux/context\x00', 0x2, 0x0) read(r0, &(0x7f0000c06f39)=""/199, 0xc7) 2018/03/18 19:40:09 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000ff4fe4)=@req3={0x1000000, 0x200, 0x80000000}, 0x1c) 2018/03/18 19:40:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ifb0\x00', 0x10) 2018/03/18 19:40:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000003600)={@remote={0xfe, 0x80, [], 0xbb}, 0x39, r2}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x8, 0x0, {0x3, 0x0, 0xe, 0x2, 0x6}}) fallocate(r3, 0x0, 0x0, 0x1) fchmod(r3, 0x80) getsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f0000000240)={@empty, @multicast1, @remote}, &(0x7f0000000280)=0xc) sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0)=0x8, 0x4) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x101, 'queue0\x00'}) read(r4, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x3, 0x0, 0xfffffffffffffffc}}) ftruncate(r4, 0x9) 2018/03/18 19:40:09 executing program 4: prctl$intptr(0x2c, 0x0) 2018/03/18 19:40:09 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000ff4fe4)=@req3={0x1000000, 0x200, 0x80000000}, 0x1c) 2018/03/18 19:40:09 executing program 4: prctl$intptr(0x2c, 0x0) [ 98.480393] kvm: apic: phys broadcast and lowest prio 2018/03/18 19:40:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000003600)={@remote={0xfe, 0x80, [], 0xbb}, 0x39, r2}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x8, 0x0, {0x3, 0x0, 0xe, 0x2, 0x6}}) fallocate(r3, 0x0, 0x0, 0x1) fchmod(r3, 0x80) getsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f0000000240)={@empty, @multicast1, @remote}, &(0x7f0000000280)=0xc) sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0)=0x8, 0x4) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x101, 'queue0\x00'}) read(r4, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x3, 0x0, 0xfffffffffffffffc}}) ftruncate(r4, 0x9) 2018/03/18 19:40:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000003600)={@remote={0xfe, 0x80, [], 0xbb}, 0x39, r2}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x8, 0x0, {0x3, 0x0, 0xe, 0x2, 0x6}}) fallocate(r3, 0x0, 0x0, 0x1) fchmod(r3, 0x80) getsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f0000000240)={@empty, @multicast1, @remote}, &(0x7f0000000280)=0xc) sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0)=0x8, 0x4) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x101, 'queue0\x00'}) read(r4, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x3, 0x0, 0xfffffffffffffffc}}) ftruncate(r4, 0x9) 2018/03/18 19:40:09 executing program 4: prctl$intptr(0x2c, 0x0) 2018/03/18 19:40:09 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000068fff4)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000120000)={0x14, 0x23, 0x301, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0x3}) 2018/03/18 19:40:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000262fd9)="26000000130047f10701c1b00e000000000000000100000009ef18ffff00f13a050003006e35", 0x26) 2018/03/18 19:40:09 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000ff4fe4)=@req3={0x1000000, 0x200, 0x80000000}, 0x1c) 2018/03/18 19:40:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ifb0\x00', 0x10) 2018/03/18 19:40:09 executing program 4: prctl$intptr(0x2c, 0x0) 2018/03/18 19:40:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000262fd9)="26000000130047f10701c1b00e000000000000000100000009ef18ffff00f13a050003006e35", 0x26) 2018/03/18 19:40:09 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000003600)={@remote={0xfe, 0x80, [], 0xbb}, 0x39, r2}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x8, 0x0, {0x3, 0x0, 0xe, 0x2, 0x6}}) fallocate(r3, 0x0, 0x0, 0x1) fchmod(r3, 0x80) getsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f0000000240)={@empty, @multicast1, @remote}, &(0x7f0000000280)=0xc) sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0)=0x8, 0x4) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x101, 'queue0\x00'}) read(r4, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x3, 0x0, 0xfffffffffffffffc}}) ftruncate(r4, 0x9) 2018/03/18 19:40:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ifb0\x00', 0x10) 2018/03/18 19:40:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000262fd9)="26000000130047f10701c1b00e000000000000000100000009ef18ffff00f13a050003006e35", 0x26) 2018/03/18 19:40:09 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000068fff4)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000120000)={0x14, 0x23, 0x301, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000003600)={@remote={0xfe, 0x80, [], 0xbb}, 0x39, r2}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x8, 0x0, {0x3, 0x0, 0xe, 0x2, 0x6}}) fallocate(r3, 0x0, 0x0, 0x1) fchmod(r3, 0x80) getsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f0000000240)={@empty, @multicast1, @remote}, &(0x7f0000000280)=0xc) sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0)=0x8, 0x4) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x101, 'queue0\x00'}) read(r4, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x3, 0x0, 0xfffffffffffffffc}}) ftruncate(r4, 0x9) 2018/03/18 19:40:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000003600)={@remote={0xfe, 0x80, [], 0xbb}, 0x39, r2}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x8, 0x0, {0x3, 0x0, 0xe, 0x2, 0x6}}) fallocate(r3, 0x0, 0x0, 0x1) fchmod(r3, 0x80) getsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f0000000240)={@empty, @multicast1, @remote}, &(0x7f0000000280)=0xc) sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0)=0x8, 0x4) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x101, 'queue0\x00'}) read(r4, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x3, 0x0, 0xfffffffffffffffc}}) ftruncate(r4, 0x9) 2018/03/18 19:40:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0x3}) 2018/03/18 19:40:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000262fd9)="26000000130047f10701c1b00e000000000000000100000009ef18ffff00f13a050003006e35", 0x26) 2018/03/18 19:40:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000003600)={@remote={0xfe, 0x80, [], 0xbb}, 0x39, r2}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x8, 0x0, {0x3, 0x0, 0xe, 0x2, 0x6}}) fallocate(r3, 0x0, 0x0, 0x1) fchmod(r3, 0x80) getsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f0000000240)={@empty, @multicast1, @remote}, &(0x7f0000000280)=0xc) sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0)=0x8, 0x4) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x101, 'queue0\x00'}) read(r4, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x3, 0x0, 0xfffffffffffffffc}}) ftruncate(r4, 0x9) 2018/03/18 19:40:10 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000003600)={@remote={0xfe, 0x80, [], 0xbb}, 0x39, r2}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x8, 0x0, {0x3, 0x0, 0xe, 0x2, 0x6}}) fallocate(r3, 0x0, 0x0, 0x1) fchmod(r3, 0x80) getsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f0000000240)={@empty, @multicast1, @remote}, &(0x7f0000000280)=0xc) sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0)=0x8, 0x4) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x101, 'queue0\x00'}) read(r4, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x3, 0x0, 0xfffffffffffffffc}}) ftruncate(r4, 0x9) 2018/03/18 19:40:10 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000068fff4)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000120000)={0x14, 0x23, 0x301, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0x3}) 2018/03/18 19:40:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000003600)={@remote={0xfe, 0x80, [], 0xbb}, 0x39, r2}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x8, 0x0, {0x3, 0x0, 0xe, 0x2, 0x6}}) fallocate(r3, 0x0, 0x0, 0x1) fchmod(r3, 0x80) getsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f0000000240)={@empty, @multicast1, @remote}, &(0x7f0000000280)=0xc) sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0)=0x8, 0x4) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x101, 'queue0\x00'}) read(r4, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x3, 0x0, 0xfffffffffffffffc}}) ftruncate(r4, 0x9) 2018/03/18 19:40:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ifb0\x00', 0x10) 2018/03/18 19:40:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000003600)={@remote={0xfe, 0x80, [], 0xbb}, 0x39, r2}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x8, 0x0, {0x3, 0x0, 0xe, 0x2, 0x6}}) fallocate(r3, 0x0, 0x0, 0x1) fchmod(r3, 0x80) getsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f0000000240)={@empty, @multicast1, @remote}, &(0x7f0000000280)=0xc) sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0)=0x8, 0x4) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x101, 'queue0\x00'}) read(r4, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x3, 0x0, 0xfffffffffffffffc}}) ftruncate(r4, 0x9) 2018/03/18 19:40:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg$netlink(r1, &(0x7f00009f3fc8)={0x0, 0x0, &(0x7f0000214000)=[{&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}], 0x1, &(0x7f0000414000)}, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f00000001c0)='$', 0x1}], 0x1) shutdown(r1, 0x1) r2 = accept4(r0, &(0x7f0000c71ff0)=ANY=[], &(0x7f0000f5effc), 0x0) sendto$inet6(r2, &(0x7f0000000000)="a8", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r2, 0x1) 2018/03/18 19:40:10 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000068fff4)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000120000)={0x14, 0x23, 0x301, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0xa, [@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001, @loopback=0x7f000001, @broadcast=0xffffffff, @empty, @rand_addr, @broadcast=0xffffffff, @loopback=0x7f000001, @broadcast=0xffffffff]}, 0x38) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00009db000)={@multicast2=0xe0000002, @loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) 2018/03/18 19:40:10 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000041f000)='./file0\x00', &(0x7f0000136ff8)='./file0\x00', &(0x7f0000affff7)='configfs\x00', 0x0, &(0x7f0000592000)) 2018/03/18 19:40:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300090468fe000081000000e8ffff3f030000004500010700000014190019000400020007000012020000080000e10c00f41ee400", 0x39}], 0x1) 2018/03/18 19:40:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000003600)={@remote={0xfe, 0x80, [], 0xbb}, 0x39, r2}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x8, 0x0, {0x3, 0x0, 0xe, 0x2, 0x6}}) fallocate(r3, 0x0, 0x0, 0x1) fchmod(r3, 0x80) getsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f0000000240)={@empty, @multicast1, @remote}, &(0x7f0000000280)=0xc) sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0)=0x8, 0x4) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x101, 'queue0\x00'}) read(r4, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x3, 0x0, 0xfffffffffffffffc}}) ftruncate(r4, 0x9) 2018/03/18 19:40:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000003600)={@remote={0xfe, 0x80, [], 0xbb}, 0x39, r2}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x8, 0x0, {0x3, 0x0, 0xe, 0x2, 0x6}}) fallocate(r3, 0x0, 0x0, 0x1) fchmod(r3, 0x80) getsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f0000000240)={@empty, @multicast1, @remote}, &(0x7f0000000280)=0xc) sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0)=0x8, 0x4) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x101, 'queue0\x00'}) read(r4, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x3, 0x0, 0xfffffffffffffffc}}) ftruncate(r4, 0x9) 2018/03/18 19:40:10 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000500), &(0x7f0000000540)=0x20) 2018/03/18 19:40:10 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000003600)={@remote={0xfe, 0x80, [], 0xbb}, 0x39, r2}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x8, 0x0, {0x3, 0x0, 0xe, 0x2, 0x6}}) fallocate(r3, 0x0, 0x0, 0x1) fchmod(r3, 0x80) getsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f0000000240)={@empty, @multicast1, @remote}, &(0x7f0000000280)=0xc) sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0)=0x8, 0x4) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x101, 'queue0\x00'}) read(r4, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x3, 0x0, 0xfffffffffffffffc}}) ftruncate(r4, 0x9) 2018/03/18 19:40:10 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000041f000)='./file0\x00', &(0x7f0000136ff8)='./file0\x00', &(0x7f0000affff7)='configfs\x00', 0x0, &(0x7f0000592000)) 2018/03/18 19:40:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000fa2000)=0x3, 0x4) close(r0) 2018/03/18 19:40:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0xa, [@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001, @loopback=0x7f000001, @broadcast=0xffffffff, @empty, @rand_addr, @broadcast=0xffffffff, @loopback=0x7f000001, @broadcast=0xffffffff]}, 0x38) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00009db000)={@multicast2=0xe0000002, @loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) 2018/03/18 19:40:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg$netlink(r1, &(0x7f00009f3fc8)={0x0, 0x0, &(0x7f0000214000)=[{&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}], 0x1, &(0x7f0000414000)}, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f00000001c0)='$', 0x1}], 0x1) shutdown(r1, 0x1) r2 = accept4(r0, &(0x7f0000c71ff0)=ANY=[], &(0x7f0000f5effc), 0x0) sendto$inet6(r2, &(0x7f0000000000)="a8", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r2, 0x1) 2018/03/18 19:40:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0xa, [@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001, @loopback=0x7f000001, @broadcast=0xffffffff, @empty, @rand_addr, @broadcast=0xffffffff, @loopback=0x7f000001, @broadcast=0xffffffff]}, 0x38) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00009db000)={@multicast2=0xe0000002, @loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) 2018/03/18 19:40:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000080)='/dev/ppp\x00', 0x9, 0x0) 2018/03/18 19:40:10 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000500), &(0x7f0000000540)=0x20) 2018/03/18 19:40:10 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00005da000)={0x0, 0x0, &(0x7f00000d8000), 0x48, 0x0, &(0x7f000044bf7d)="a410778b7a640ab0384c4ead541b6ee57c5645909ef688d8ac3e5ecfc7039f5f8ba53f127b7f01947cd3689eaf6c090277915bab2a0c450988cb85688e2bcc101a80664d3081fcc0"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r2) 2018/03/18 19:40:10 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000041f000)='./file0\x00', &(0x7f0000136ff8)='./file0\x00', &(0x7f0000affff7)='configfs\x00', 0x0, &(0x7f0000592000)) 2018/03/18 19:40:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0xa, [@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001, @loopback=0x7f000001, @broadcast=0xffffffff, @empty, @rand_addr, @broadcast=0xffffffff, @loopback=0x7f000001, @broadcast=0xffffffff]}, 0x38) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00009db000)={@multicast2=0xe0000002, @loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) 2018/03/18 19:40:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000fa2000)=0x3, 0x4) close(r0) 2018/03/18 19:40:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000080)='/dev/ppp\x00', 0x9, 0x0) 2018/03/18 19:40:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0xa, [@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001, @loopback=0x7f000001, @broadcast=0xffffffff, @empty, @rand_addr, @broadcast=0xffffffff, @loopback=0x7f000001, @broadcast=0xffffffff]}, 0x38) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00009db000)={@multicast2=0xe0000002, @loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) 2018/03/18 19:40:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000080)='/dev/ppp\x00', 0x9, 0x0) [ 99.116309] binder_alloc: binder_alloc_mmap_handler: 17339 20000000-20002000 already mapped failed -16 [ 99.139240] binder: BINDER_SET_CONTEXT_MGR already set [ 99.145859] binder: 17339:17343 ioctl 40046207 0 returned -16 [ 99.156623] binder_alloc: 17339: binder_alloc_buf, no vma 2018/03/18 19:40:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000fa2000)=0x3, 0x4) close(r0) 2018/03/18 19:40:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg$netlink(r1, &(0x7f00009f3fc8)={0x0, 0x0, &(0x7f0000214000)=[{&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}], 0x1, &(0x7f0000414000)}, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f00000001c0)='$', 0x1}], 0x1) shutdown(r1, 0x1) r2 = accept4(r0, &(0x7f0000c71ff0)=ANY=[], &(0x7f0000f5effc), 0x0) sendto$inet6(r2, &(0x7f0000000000)="a8", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r2, 0x1) 2018/03/18 19:40:10 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000500), &(0x7f0000000540)=0x20) 2018/03/18 19:40:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0xa, [@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001, @loopback=0x7f000001, @broadcast=0xffffffff, @empty, @rand_addr, @broadcast=0xffffffff, @loopback=0x7f000001, @broadcast=0xffffffff]}, 0x38) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00009db000)={@multicast2=0xe0000002, @loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) 2018/03/18 19:40:10 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000041f000)='./file0\x00', &(0x7f0000136ff8)='./file0\x00', &(0x7f0000affff7)='configfs\x00', 0x0, &(0x7f0000592000)) 2018/03/18 19:40:10 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00005da000)={0x0, 0x0, &(0x7f00000d8000), 0x48, 0x0, &(0x7f000044bf7d)="a410778b7a640ab0384c4ead541b6ee57c5645909ef688d8ac3e5ecfc7039f5f8ba53f127b7f01947cd3689eaf6c090277915bab2a0c450988cb85688e2bcc101a80664d3081fcc0"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r2) 2018/03/18 19:40:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0xa, [@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001, @loopback=0x7f000001, @broadcast=0xffffffff, @empty, @rand_addr, @broadcast=0xffffffff, @loopback=0x7f000001, @broadcast=0xffffffff]}, 0x38) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00009db000)={@multicast2=0xe0000002, @loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) 2018/03/18 19:40:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000080)='/dev/ppp\x00', 0x9, 0x0) 2018/03/18 19:40:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000fa2000)=0x3, 0x4) close(r0) 2018/03/18 19:40:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x10, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10, &(0x7f0000000600), 0x2dc, &(0x7f0000002040)=[{0x10, 0xfffffffffffffffe}], 0x10}}], 0x2, 0x0) 2018/03/18 19:40:10 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x41) ioctl$int_in(r0, 0x8000008010500c, &(0x7f0000006000)) [ 99.162260] binder: 17339:17362 transaction failed 29189/-3, size 0-0 line 2963 [ 99.178714] binder: undelivered TRANSACTION_ERROR: 29189 [ 99.188748] binder: release 17339:17343 transaction 105 out, still active [ 99.195812] binder: send failed reply for transaction 105, target dead 2018/03/18 19:40:10 executing program 5: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000140)) unshare(0x8000400) mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0xfffffffffffffffe, 0x0, &(0x7f000004b000)={0x3, 0x7, 0x3}) unshare(0xc000000) 2018/03/18 19:40:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x10, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10, &(0x7f0000000600), 0x2dc, &(0x7f0000002040)=[{0x10, 0xfffffffffffffffe}], 0x10}}], 0x2, 0x0) 2018/03/18 19:40:10 executing program 2: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000ee9ffc)=0x1000000, 0x4) 2018/03/18 19:40:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) sendmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001180)="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", 0x405}], 0x1, &(0x7f00000021c0)=[{0x10}, {0x10, 0x119, 0x54}, {0x10, 0x18b}], 0x30}, 0x48000000000000}], 0x1, 0x800) 2018/03/18 19:40:10 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000500), &(0x7f0000000540)=0x20) 2018/03/18 19:40:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg$netlink(r1, &(0x7f00009f3fc8)={0x0, 0x0, &(0x7f0000214000)=[{&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}], 0x1, &(0x7f0000414000)}, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f00000001c0)='$', 0x1}], 0x1) shutdown(r1, 0x1) r2 = accept4(r0, &(0x7f0000c71ff0)=ANY=[], &(0x7f0000f5effc), 0x0) sendto$inet6(r2, &(0x7f0000000000)="a8", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r2, 0x1) 2018/03/18 19:40:10 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00005da000)={0x0, 0x0, &(0x7f00000d8000), 0x48, 0x0, &(0x7f000044bf7d)="a410778b7a640ab0384c4ead541b6ee57c5645909ef688d8ac3e5ecfc7039f5f8ba53f127b7f01947cd3689eaf6c090277915bab2a0c450988cb85688e2bcc101a80664d3081fcc0"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r2) [ 99.312448] binder: release 17368:17380 transaction 108 out, still active [ 99.319539] binder: send failed reply for transaction 108, target dead 2018/03/18 19:40:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x10, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10, &(0x7f0000000600), 0x2dc, &(0x7f0000002040)=[{0x10, 0xfffffffffffffffe}], 0x10}}], 0x2, 0x0) 2018/03/18 19:40:10 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x41) ioctl$int_in(r0, 0x8000008010500c, &(0x7f0000006000)) 2018/03/18 19:40:10 executing program 2: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000ee9ffc)=0x1000000, 0x4) 2018/03/18 19:40:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000dd0ff0)={&(0x7f0000d3dc98)={0x1c, 0x13, 0x800000a, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x8, 0x3, [@generic="ba"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/18 19:40:10 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000d3fff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) socket$inet(0x2, 0x6, 0x9) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x9}}}, &(0x7f00000000c0)=0x84) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000140)=0x15, 0x4) 2018/03/18 19:40:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) sendmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001180)="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", 0x405}], 0x1, &(0x7f00000021c0)=[{0x10}, {0x10, 0x119, 0x54}, {0x10, 0x18b}], 0x30}, 0x48000000000000}], 0x1, 0x800) 2018/03/18 19:40:10 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00005da000)={0x0, 0x0, &(0x7f00000d8000), 0x48, 0x0, &(0x7f000044bf7d)="a410778b7a640ab0384c4ead541b6ee57c5645909ef688d8ac3e5ecfc7039f5f8ba53f127b7f01947cd3689eaf6c090277915bab2a0c450988cb85688e2bcc101a80664d3081fcc0"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r2) 2018/03/18 19:40:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) sendmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001180)="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", 0x405}], 0x1, &(0x7f00000021c0)=[{0x10}, {0x10, 0x119, 0x54}, {0x10, 0x18b}], 0x30}, 0x48000000000000}], 0x1, 0x800) 2018/03/18 19:40:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x10, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10, &(0x7f0000000600), 0x2dc, &(0x7f0000002040)=[{0x10, 0xfffffffffffffffe}], 0x10}}], 0x2, 0x0) 2018/03/18 19:40:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) sendmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001180)="523473dddfd584f98f8b9c20185f8f88568123e3275c11d72e38d36f38a578aa3c082dddb4709608912e925ff3ee18bbe33c6263d0a70989c01acd0739574597221acc840f2672f45c7fa2aaa6c529939213d9f300eced867254f54487deadf66a627c7dc51c50d7e9f2f0bcaea082f669d4f763063fc636d9b230c2fa1be9f4104c8bb93c564e50cef02af6d52eb6148bece638a97c21341247324c334d5fb0787a5c0e0257563f7ee30e92dbc239d2af9ff05664d89810178236f4393ffba349cac3f1c2b45bc669103090834c12fe2a255f24338d50f2bd7a746857b84c6cb37f5fa9f7070f7dbda714933b6d8b40b3324af4e83082d20e6713a41fd7df6533b1db3b8eb5dc2c7d98d04d458f908c12247a8048d1760b834d86c46c979f750f6738f57f3d7371ad0500f455719198e91bea69e45dfc51a6754c8ec25b04b5fe11f56fbfbd62f34e4ebe1b210ffbdc45353973b264e21e145d18e79cc2dcf91dc15812af7b6049460cc899de92abbac81490a6455ba483392b88048552603e8948887fa52bcaf9d61ddb2ffa72e412d4db453ffb41adf912d8590d28516a4e73d0923b4a35ffb56f9156511596507560cb5b03ecdfb321167c3727d01ececb6ec58e82bb34ddf898cf2c00005a82cdecff353ac5eb111304d3c256135d7764b3f6003b008e7f676aa5224ce5e75e717bb60ca26f7b95534e84822be28417995ee034cc890a57be91577a78bf6633ffc2720799caac68a2bd20ce56c4389f8fa7f226ce5bdc29b0f9203c708f877354cf9308c1c5a818217c541cc77c3bfae6c42711e960e1a3798aa459c6eedb4e12ad20e0cbef78d848b5e97ef9615c2b4d11b9121949365e72a9b07e31472b4a327b40a47f6fc1538e82197c013e563de8c2f6f14417db6336b2cc8a7bf29e0e437aecab5827afb48b14a42515863f09072ca16054656e360a78b483ffd351e5fc614cc4932837bc710a64d6dd2fc28dbbd7dc48211f3db69c130739e6c75215379f662894c2816ab6aac892271cea4e931a78b97190143bdf042eca9784ca710351992eaab721c291ae9cf1559a4497d6ecd8c40efac6ba13365c165eed1c56c6384e3698a4221a6e40c74bb4b8bb0a7cca8663ca4d2672d2b3eeb152a3d736c9b40717595cabcfe62b6d899429dbf326d42e3dffc9d526d5c991e75735077bad190f1cfa19e2b3b2e09e48799ecd4081c4885b6f80cba555e18536c489f1e93e718c395beabf42e1c03075eac8e6a05a9ab43624bde2330094820ed273d0ee2603ad5fd5a1132d09acfe5b4cd7f7530c55705b6a1589a203d9d2bf4624811c4f3d661412b8488d4a67919c1fc1af4b02beba5f730e8881037ed3fdb470da7c56cf68838d7cc4c0f0c79c0bbe3927919e7f27e6cebf8d7b41d486f88c9900fd236e5fb7b4b33e0d4eb85d3cf2e9ef18e5d3e4d478e0", 0x405}], 0x1, &(0x7f00000021c0)=[{0x10}, {0x10, 0x119, 0x54}, {0x10, 0x18b}], 0x30}, 0x48000000000000}], 0x1, 0x800) [ 99.410680] binder: release 17405:17407 transaction 110 out, still active [ 99.417710] binder: send failed reply for transaction 110, target dead 2018/03/18 19:40:10 executing program 2: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000ee9ffc)=0x1000000, 0x4) 2018/03/18 19:40:10 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x41) ioctl$int_in(r0, 0x8000008010500c, &(0x7f0000006000)) 2018/03/18 19:40:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) sendmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001180)="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", 0x405}], 0x1, &(0x7f00000021c0)=[{0x10}, {0x10, 0x119, 0x54}, {0x10, 0x18b}], 0x30}, 0x48000000000000}], 0x1, 0x800) 2018/03/18 19:40:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) sendmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001180)="523473dddfd584f98f8b9c20185f8f88568123e3275c11d72e38d36f38a578aa3c082dddb4709608912e925ff3ee18bbe33c6263d0a70989c01acd0739574597221acc840f2672f45c7fa2aaa6c529939213d9f300eced867254f54487deadf66a627c7dc51c50d7e9f2f0bcaea082f669d4f763063fc636d9b230c2fa1be9f4104c8bb93c564e50cef02af6d52eb6148bece638a97c21341247324c334d5fb0787a5c0e0257563f7ee30e92dbc239d2af9ff05664d89810178236f4393ffba349cac3f1c2b45bc669103090834c12fe2a255f24338d50f2bd7a746857b84c6cb37f5fa9f7070f7dbda714933b6d8b40b3324af4e83082d20e6713a41fd7df6533b1db3b8eb5dc2c7d98d04d458f908c12247a8048d1760b834d86c46c979f750f6738f57f3d7371ad0500f455719198e91bea69e45dfc51a6754c8ec25b04b5fe11f56fbfbd62f34e4ebe1b210ffbdc45353973b264e21e145d18e79cc2dcf91dc15812af7b6049460cc899de92abbac81490a6455ba483392b88048552603e8948887fa52bcaf9d61ddb2ffa72e412d4db453ffb41adf912d8590d28516a4e73d0923b4a35ffb56f9156511596507560cb5b03ecdfb321167c3727d01ececb6ec58e82bb34ddf898cf2c00005a82cdecff353ac5eb111304d3c256135d7764b3f6003b008e7f676aa5224ce5e75e717bb60ca26f7b95534e84822be28417995ee034cc890a57be91577a78bf6633ffc2720799caac68a2bd20ce56c4389f8fa7f226ce5bdc29b0f9203c708f877354cf9308c1c5a818217c541cc77c3bfae6c42711e960e1a3798aa459c6eedb4e12ad20e0cbef78d848b5e97ef9615c2b4d11b9121949365e72a9b07e31472b4a327b40a47f6fc1538e82197c013e563de8c2f6f14417db6336b2cc8a7bf29e0e437aecab5827afb48b14a42515863f09072ca16054656e360a78b483ffd351e5fc614cc4932837bc710a64d6dd2fc28dbbd7dc48211f3db69c130739e6c75215379f662894c2816ab6aac892271cea4e931a78b97190143bdf042eca9784ca710351992eaab721c291ae9cf1559a4497d6ecd8c40efac6ba13365c165eed1c56c6384e3698a4221a6e40c74bb4b8bb0a7cca8663ca4d2672d2b3eeb152a3d736c9b40717595cabcfe62b6d899429dbf326d42e3dffc9d526d5c991e75735077bad190f1cfa19e2b3b2e09e48799ecd4081c4885b6f80cba555e18536c489f1e93e718c395beabf42e1c03075eac8e6a05a9ab43624bde2330094820ed273d0ee2603ad5fd5a1132d09acfe5b4cd7f7530c55705b6a1589a203d9d2bf4624811c4f3d661412b8488d4a67919c1fc1af4b02beba5f730e8881037ed3fdb470da7c56cf68838d7cc4c0f0c79c0bbe3927919e7f27e6cebf8d7b41d486f88c9900fd236e5fb7b4b33e0d4eb85d3cf2e9ef18e5d3e4d478e0", 0x405}], 0x1, &(0x7f00000021c0)=[{0x10}, {0x10, 0x119, 0x54}, {0x10, 0x18b}], 0x30}, 0x48000000000000}], 0x1, 0x800) 2018/03/18 19:40:10 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 2018/03/18 19:40:10 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000d3fff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) socket$inet(0x2, 0x6, 0x9) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x9}}}, &(0x7f00000000c0)=0x84) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000140)=0x15, 0x4) 2018/03/18 19:40:10 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, "706f7274300000000000000000000000000000000000000000f6ff1500000000000000000012d000000000000000000000000000000200"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000fbf000)={{0x80, 0xff}, 'port0\x00'}) [ 99.511466] binder: release 17419:17427 transaction 112 out, still active [ 99.518544] binder: send failed reply for transaction 112, target dead 2018/03/18 19:40:10 executing program 2: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000ee9ffc)=0x1000000, 0x4) 2018/03/18 19:40:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) sendmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001180)="523473dddfd584f98f8b9c20185f8f88568123e3275c11d72e38d36f38a578aa3c082dddb4709608912e925ff3ee18bbe33c6263d0a70989c01acd0739574597221acc840f2672f45c7fa2aaa6c529939213d9f300eced867254f54487deadf66a627c7dc51c50d7e9f2f0bcaea082f669d4f763063fc636d9b230c2fa1be9f4104c8bb93c564e50cef02af6d52eb6148bece638a97c21341247324c334d5fb0787a5c0e0257563f7ee30e92dbc239d2af9ff05664d89810178236f4393ffba349cac3f1c2b45bc669103090834c12fe2a255f24338d50f2bd7a746857b84c6cb37f5fa9f7070f7dbda714933b6d8b40b3324af4e83082d20e6713a41fd7df6533b1db3b8eb5dc2c7d98d04d458f908c12247a8048d1760b834d86c46c979f750f6738f57f3d7371ad0500f455719198e91bea69e45dfc51a6754c8ec25b04b5fe11f56fbfbd62f34e4ebe1b210ffbdc45353973b264e21e145d18e79cc2dcf91dc15812af7b6049460cc899de92abbac81490a6455ba483392b88048552603e8948887fa52bcaf9d61ddb2ffa72e412d4db453ffb41adf912d8590d28516a4e73d0923b4a35ffb56f9156511596507560cb5b03ecdfb321167c3727d01ececb6ec58e82bb34ddf898cf2c00005a82cdecff353ac5eb111304d3c256135d7764b3f6003b008e7f676aa5224ce5e75e717bb60ca26f7b95534e84822be28417995ee034cc890a57be91577a78bf6633ffc2720799caac68a2bd20ce56c4389f8fa7f226ce5bdc29b0f9203c708f877354cf9308c1c5a818217c541cc77c3bfae6c42711e960e1a3798aa459c6eedb4e12ad20e0cbef78d848b5e97ef9615c2b4d11b9121949365e72a9b07e31472b4a327b40a47f6fc1538e82197c013e563de8c2f6f14417db6336b2cc8a7bf29e0e437aecab5827afb48b14a42515863f09072ca16054656e360a78b483ffd351e5fc614cc4932837bc710a64d6dd2fc28dbbd7dc48211f3db69c130739e6c75215379f662894c2816ab6aac892271cea4e931a78b97190143bdf042eca9784ca710351992eaab721c291ae9cf1559a4497d6ecd8c40efac6ba13365c165eed1c56c6384e3698a4221a6e40c74bb4b8bb0a7cca8663ca4d2672d2b3eeb152a3d736c9b40717595cabcfe62b6d899429dbf326d42e3dffc9d526d5c991e75735077bad190f1cfa19e2b3b2e09e48799ecd4081c4885b6f80cba555e18536c489f1e93e718c395beabf42e1c03075eac8e6a05a9ab43624bde2330094820ed273d0ee2603ad5fd5a1132d09acfe5b4cd7f7530c55705b6a1589a203d9d2bf4624811c4f3d661412b8488d4a67919c1fc1af4b02beba5f730e8881037ed3fdb470da7c56cf68838d7cc4c0f0c79c0bbe3927919e7f27e6cebf8d7b41d486f88c9900fd236e5fb7b4b33e0d4eb85d3cf2e9ef18e5d3e4d478e0", 0x405}], 0x1, &(0x7f00000021c0)=[{0x10}, {0x10, 0x119, 0x54}, {0x10, 0x18b}], 0x30}, 0x48000000000000}], 0x1, 0x800) 2018/03/18 19:40:10 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 2018/03/18 19:40:10 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000d3fff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) socket$inet(0x2, 0x6, 0x9) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x9}}}, &(0x7f00000000c0)=0x84) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000140)=0x15, 0x4) 2018/03/18 19:40:10 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x41) ioctl$int_in(r0, 0x8000008010500c, &(0x7f0000006000)) 2018/03/18 19:40:10 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, "706f7274300000000000000000000000000000000000000000f6ff1500000000000000000012d000000000000000000000000000000200"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000fbf000)={{0x80, 0xff}, 'port0\x00'}) 2018/03/18 19:40:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) sendmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001180)="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", 0x405}], 0x1, &(0x7f00000021c0)=[{0x10}, {0x10, 0x119, 0x54}, {0x10, 0x18b}], 0x30}, 0x48000000000000}], 0x1, 0x800) 2018/03/18 19:40:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) sendmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001180)="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", 0x405}], 0x1, &(0x7f00000021c0)=[{0x10}, {0x10, 0x119, 0x54}, {0x10, 0x18b}], 0x30}, 0x48000000000000}], 0x1, 0x800) 2018/03/18 19:40:10 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 2018/03/18 19:40:10 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, "706f7274300000000000000000000000000000000000000000f6ff1500000000000000000012d000000000000000000000000000000200"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000fbf000)={{0x80, 0xff}, 'port0\x00'}) 2018/03/18 19:40:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x101902) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)='D', 0x1}], 0x1, 0x0) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) 2018/03/18 19:40:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00004f6ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xb1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c3bff4)) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x72e0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) 2018/03/18 19:40:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) sendmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001180)="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", 0x405}], 0x1, &(0x7f00000021c0)=[{0x10}, {0x10, 0x119, 0x54}, {0x10, 0x18b}], 0x30}, 0x48000000000000}], 0x1, 0x800) 2018/03/18 19:40:10 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000d3fff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) socket$inet(0x2, 0x6, 0x9) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x9}}}, &(0x7f00000000c0)=0x84) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000140)=0x15, 0x4) 2018/03/18 19:40:10 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 2018/03/18 19:40:10 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, "706f7274300000000000000000000000000000000000000000f6ff1500000000000000000012d000000000000000000000000000000200"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000fbf000)={{0x80, 0xff}, 'port0\x00'}) 2018/03/18 19:40:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 2018/03/18 19:40:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x200000000d3, &(0x7f0000790ff0)=""/16, &(0x7f00004d1000)=0x10) 2018/03/18 19:40:10 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x0, 0x7}, {0x7}}) 2018/03/18 19:40:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x105000, 0x0) r2 = gettid() ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000040)=r2) r3 = memfd_create(&(0x7f0000000240)="74086e750000000000000000008c00", 0x2) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r3, &(0x7f00000ddff8)=0x2, 0x102000001) timer_create(0x0, &(0x7f0000000140)={0x0, 0x28, 0x2, @thr={&(0x7f0000000080)="97f52e4637f9391f7037ae640f9a2a148acb0267f02bb497377349c87c0ee91de36b3d47176898bd005d59a346072b12d2758d3e43792befb9ddf4ef1a028d683b", &(0x7f0000000100)="37295c6a0daa7ee62348"}}, &(0x7f00000001c0)) 2018/03/18 19:40:10 executing program 6: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000240)='./control/file0\x00', &(0x7f00000001c0)='./file0\x00') unlink(&(0x7f00000000c0)='./control/file0\x00') close(r1) 2018/03/18 19:40:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00004f6ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xb1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c3bff4)) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x72e0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) 2018/03/18 19:40:10 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000280)=0x24) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000dc0)={"6c6f3a38c610629a00ad008000"}) 2018/03/18 19:40:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00004f6ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xb1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c3bff4)) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x72e0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) 2018/03/18 19:40:11 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x64, 0x0, 0x0, 0x200}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/03/18 19:40:11 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000280)=0x24) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000dc0)={"6c6f3a38c610629a00ad008000"}) 2018/03/18 19:40:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 2018/03/18 19:40:11 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x0, 0x7}, {0x7}}) 2018/03/18 19:40:11 executing program 2: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0xc19a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa}}}}, &(0x7f0000000100)=0xb0) r0 = syz_open_dev$sndpcmp(&(0x7f0000007fee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl(r0, 0x40084146, &(0x7f0000000040)) 2018/03/18 19:40:11 executing program 3: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1, 0x40000002871, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/03/18 19:40:11 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000280)=0x24) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000dc0)={"6c6f3a38c610629a00ad008000"}) 2018/03/18 19:40:11 executing program 2: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0xc19a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa}}}}, &(0x7f0000000100)=0xb0) r0 = syz_open_dev$sndpcmp(&(0x7f0000007fee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl(r0, 0x40084146, &(0x7f0000000040)) 2018/03/18 19:40:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00004f6ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xb1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c3bff4)) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x72e0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) 2018/03/18 19:40:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 2018/03/18 19:40:11 executing program 3: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1, 0x40000002871, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/03/18 19:40:11 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x0, 0x7}, {0x7}}) 2018/03/18 19:40:11 executing program 6: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1, 0x40000002871, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/03/18 19:40:11 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x64, 0x0, 0x0, 0x200}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/03/18 19:40:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 2018/03/18 19:40:11 executing program 2: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0xc19a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa}}}}, &(0x7f0000000100)=0xb0) r0 = syz_open_dev$sndpcmp(&(0x7f0000007fee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl(r0, 0x40084146, &(0x7f0000000040)) 2018/03/18 19:40:11 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x0, 0x7}, {0x7}}) 2018/03/18 19:40:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x5452, &(0x7f0000001000)=""/250) 2018/03/18 19:40:11 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000280)=0x24) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000dc0)={"6c6f3a38c610629a00ad008000"}) 2018/03/18 19:40:11 executing program 6: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1, 0x40000002871, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/03/18 19:40:11 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x64, 0x0, 0x0, 0x200}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/03/18 19:40:11 executing program 3: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1, 0x40000002871, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/03/18 19:40:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x5452, &(0x7f0000001000)=""/250) 2018/03/18 19:40:11 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) connect$inet6(r0, &(0x7f0000108fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) connect(r0, &(0x7f00000fefe4)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 19:40:11 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f000078dff8)='./file0\x00', 0x0) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control\x00') 2018/03/18 19:40:11 executing program 2: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0xc19a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa}}}}, &(0x7f0000000100)=0xb0) r0 = syz_open_dev$sndpcmp(&(0x7f0000007fee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl(r0, 0x40084146, &(0x7f0000000040)) 2018/03/18 19:40:11 executing program 6: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1, 0x40000002871, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/03/18 19:40:11 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="e74f2df755be1c40aa15aad0e8a27167", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="63b1dcfc5790ccb23cbb7370b4fbe964", 0x10) 2018/03/18 19:40:11 executing program 3: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1, 0x40000002871, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/03/18 19:40:11 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x64, 0x0, 0x0, 0x200}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/03/18 19:40:11 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/03/18 19:40:11 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000005900)=[{{&(0x7f0000005480)=@ipx, 0x80, &(0x7f0000005880)}}], 0x1, 0x60, &(0x7f0000005b40)={0x77359400}) 2018/03/18 19:40:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x5452, &(0x7f0000001000)=""/250) 2018/03/18 19:40:11 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="e74f2df755be1c40aa15aad0e8a27167", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="63b1dcfc5790ccb23cbb7370b4fbe964", 0x10) 2018/03/18 19:40:11 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="e74f2df755be1c40aa15aad0e8a27167", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="63b1dcfc5790ccb23cbb7370b4fbe964", 0x10) 2018/03/18 19:40:11 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f000078dff8)='./file0\x00', 0x0) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control\x00') 2018/03/18 19:40:11 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000005900)=[{{&(0x7f0000005480)=@ipx, 0x80, &(0x7f0000005880)}}], 0x1, 0x60, &(0x7f0000005b40)={0x77359400}) 2018/03/18 19:40:11 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) connect$inet6(r0, &(0x7f0000108fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) connect(r0, &(0x7f00000fefe4)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 19:40:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x5452, &(0x7f0000001000)=""/250) 2018/03/18 19:40:11 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/38, 0x26}, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) shmget(0x1, 0x3000, 0x0, &(0x7f000075e000/0x3000)=nil) write$eventfd(r3, &(0x7f0000000040)=0x1000000000, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000380)={0x0}) setsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f00000018c0)={@multicast1=0xe0000001, @multicast1=0xe0000001}, 0xc) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000500)={r5}) r6 = dup3(r4, r3, 0x0) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000100)={0x2, 0x7dbdd6fd}) ioctl$KVM_ENABLE_CAP(r6, 0x4068aea3, &(0x7f0000000680)={0xb4aa706eb9862725, 0x0, [0x100000001, 0xff, 0xfffffffffffffffe, 0x7]}) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f00000017c0)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000003c0)={0x0, 0x8}, &(0x7f0000000400)=0x8) clock_gettime(0x7, &(0x7f0000000000)) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000001740)=ANY=[@ANYBLOB="040000000000000000fcffffffffffff040000000000000001000000000900000000000000000000"]) timer_create(0x4, &(0x7f0000000240)={0x0, 0x1f, 0x4, @thr={&(0x7f0000000740)="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", &(0x7f0000000540)="0df6d5a04cac9f9a43521c75e5bae9247567c9d47280041fc277ea2fd5bd2daeef9e09d32824cd3b4a347990d087349f3f2a61e340eccc510228624e785ed051c99fab425a4d0037953b838eb8918661d6bf00620942f9fbbe000c2e47d27e44d1afbbcc9f016debd272f71e7d8dd2613beb5e4df469aaffb39cebaee38ed4c9bcf313f47773a4e2c180526dbb2ed25429debd4f012bff84d613a283fe3fb745ebe6f6ae8f77b25c73a7535638cdc133024fde2c7ce4e5ba2991511538"}}, &(0x7f0000000280)) chdir(&(0x7f00000002c0)='./file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r6, 0xc08c5335, &(0x7f0000000440)={0x2, 0x200, 0x9, 'queue0\x00', 0x400}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000340)={0x101ff, 0x3, 0x7000, 0x1000, &(0x7f0000757000/0x1000)=nil}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x228, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000140)={0x0, 0x1f, 0x1, 0x8de, 0x10000, 0x38}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f0000000200)={0x7000001d}) ioctl$TIOCNXCL(r2, 0x540d) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/03/18 19:40:11 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000005900)=[{{&(0x7f0000005480)=@ipx, 0x80, &(0x7f0000005880)}}], 0x1, 0x60, &(0x7f0000005b40)={0x77359400}) 2018/03/18 19:40:11 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="e74f2df755be1c40aa15aad0e8a27167", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="63b1dcfc5790ccb23cbb7370b4fbe964", 0x10) 2018/03/18 19:40:11 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f000078dff8)='./file0\x00', 0x0) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control\x00') 2018/03/18 19:40:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x852b}, 0x14) 2018/03/18 19:40:11 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000005900)=[{{&(0x7f0000005480)=@ipx, 0x80, &(0x7f0000005880)}}], 0x1, 0x60, &(0x7f0000005b40)={0x77359400}) 2018/03/18 19:40:11 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="e74f2df755be1c40aa15aad0e8a27167", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="63b1dcfc5790ccb23cbb7370b4fbe964", 0x10) 2018/03/18 19:40:11 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) connect$inet6(r0, &(0x7f0000108fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) connect(r0, &(0x7f00000fefe4)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 19:40:11 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000010c0)={{0x0, 0x0, 0x0, 0x0, "7fa2c8404c1f1083966009977764c1a051a8e3382c22c85b9e00eb8dadfeddd09ec501c43dc6ec3199c043c4"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc6a96686787035e4e9540bcbc2ce396e9bfd396225a4c36bb496092514d58e9b60eeffb5e29e0cbe321ff1974aad5e88920b4f74001c79b9499577f7c2466b1", &(0x7f0000000040)='ppp1\x00', 0x5}) 2018/03/18 19:40:11 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/03/18 19:40:11 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000010c0)={{0x0, 0x0, 0x0, 0x0, "7fa2c8404c1f1083966009977764c1a051a8e3382c22c85b9e00eb8dadfeddd09ec501c43dc6ec3199c043c4"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc6a96686787035e4e9540bcbc2ce396e9bfd396225a4c36bb496092514d58e9b60eeffb5e29e0cbe321ff1974aad5e88920b4f74001c79b9499577f7c2466b1", &(0x7f0000000040)='ppp1\x00', 0x5}) 2018/03/18 19:40:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f000000f000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 2018/03/18 19:40:11 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) connect$inet6(r0, &(0x7f0000108fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) connect(r0, &(0x7f00000fefe4)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 19:40:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x852b}, 0x14) 2018/03/18 19:40:11 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f000078dff8)='./file0\x00', 0x0) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control\x00') 2018/03/18 19:40:11 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="e74f2df755be1c40aa15aad0e8a27167", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="63b1dcfc5790ccb23cbb7370b4fbe964", 0x10) 2018/03/18 19:40:11 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000010c0)={{0x0, 0x0, 0x0, 0x0, "7fa2c8404c1f1083966009977764c1a051a8e3382c22c85b9e00eb8dadfeddd09ec501c43dc6ec3199c043c4"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc6a96686787035e4e9540bcbc2ce396e9bfd396225a4c36bb496092514d58e9b60eeffb5e29e0cbe321ff1974aad5e88920b4f74001c79b9499577f7c2466b1", &(0x7f0000000040)='ppp1\x00', 0x5}) 2018/03/18 19:40:11 executing program 1: futex(&(0x7f00001d7000), 0x4000000005, 0x0, &(0x7f0000198ff0), &(0x7f0000a28ffc), 0x55da77f243942654) 2018/03/18 19:40:11 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/03/18 19:40:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x852b}, 0x14) 2018/03/18 19:40:11 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="e74f2df755be1c40aa15aad0e8a27167", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="63b1dcfc5790ccb23cbb7370b4fbe964", 0x10) 2018/03/18 19:40:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000022000)=""/4096, 0x131f}], 0x20d) read$eventfd(r0, &(0x7f0000000100), 0x8) 2018/03/18 19:40:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf3039474801053b87fbf", 0x84, r1) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a}, &(0x7f0000537ffd)="000386", 0x3, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f00008d9ffb)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000f19edc)="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", 0x109, r1) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r2, r3, r4}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 2018/03/18 19:40:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x40000002}]}) 2018/03/18 19:40:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x852b}, 0x14) 2018/03/18 19:40:11 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000010c0)={{0x0, 0x0, 0x0, 0x0, "7fa2c8404c1f1083966009977764c1a051a8e3382c22c85b9e00eb8dadfeddd09ec501c43dc6ec3199c043c4"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc6a96686787035e4e9540bcbc2ce396e9bfd396225a4c36bb496092514d58e9b60eeffb5e29e0cbe321ff1974aad5e88920b4f74001c79b9499577f7c2466b1", &(0x7f0000000040)='ppp1\x00', 0x5}) 2018/03/18 19:40:11 executing program 1: futex(&(0x7f00001d7000), 0x4000000005, 0x0, &(0x7f0000198ff0), &(0x7f0000a28ffc), 0x55da77f243942654) 2018/03/18 19:40:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000b5bff5)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) sendto$inet(r1, &(0x7f000045d000), 0x0, 0x208000, &(0x7f0000fa2000)={0x2, 0x4e20}, 0x10) sendmmsg$unix(r2, &(0x7f0000c8a000)=[{&(0x7f0000c79ff8)=@abs, 0x8, &(0x7f00007fafa0), 0x0, &(0x7f0000326000)}], 0x186, 0x0) 2018/03/18 19:40:11 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r3 = epoll_create1(0x80000) r4 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x5, 0x400000) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{0x3, 0x1}, {0x4, 0x55}, {0x8, 0x5}, {0x401, 0x8000000}, {0x101, 0x8}, {0xffffffff, 0xfff}, {0x800, 0xff}]}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000003ff4)) fgetxattr(r3, &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f00000005c0)=""/112, 0x70) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r7, r6, 0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_XCRS(r6, 0x4188aea7, &(0x7f0000000100)={0x1, 0x5, [{0x5, 0x0, 0x8001}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 2018/03/18 19:40:11 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "2e2af0", 0x30, 0x6f, 0x0, @empty, @local={0xfe, 0x80, [], 0xaa}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "df007c", 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}}}}}}}}, &(0x7f00000006c0)) 2018/03/18 19:40:11 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@l2, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)=""/131, 0xfe78}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000180)=""/138, 0x8a}, {&(0x7f0000000240)=""/233, 0xe9}], 0x4, &(0x7f0000000380)=""/4096, 0x1000}, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x380, &(0x7f0000000100), 0xa7, &(0x7f0000000200)}, 0x0) 2018/03/18 19:40:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf3039474801053b87fbf", 0x84, r1) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a}, &(0x7f0000537ffd)="000386", 0x3, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f00008d9ffb)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000f19edc)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bd69b02620d72ea326556ce5ce1c0c75d96ac0000000000000007480192b6e519bf7c0b700d89139a40b7fb8e06a9237d7eb0d0cf97621525f9d93fda4f21f67de2e2d3bf8a1c16e4e1", 0x109, r1) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r2, r3, r4}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 2018/03/18 19:40:11 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/03/18 19:40:11 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) close(r0) 2018/03/18 19:40:11 executing program 4: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f000020b000)=[{&(0x7f0000b0c000)="ff2385511173befd8b633d6cddaedff34a72adad9e603388337d63f7ae0e8fd3bc7bc5933a18eb123d705e21a238a5216d7952fd5de771699553eaa81d9270ffadf128c28331b837653a14c9073482aeb4309af5d21653af1df6ffab615d06603397e79355dedaaebb79c197525f2422ff3fcd29e3bf72a9dc57da0de4f589e09fc21d89af7cf6d038ca9d82a7d58bb96226e856699100003086243c80482d59ad9d47728ccfb3fe08a4ae74fa3e6743", 0xb0}], 0x1, 0x0) readv(r0, &(0x7f0000dd1000)=[{&(0x7f0000fb5f50)=""/176, 0xb0}], 0x1) 2018/03/18 19:40:11 executing program 1: futex(&(0x7f00001d7000), 0x4000000005, 0x0, &(0x7f0000198ff0), &(0x7f0000a28ffc), 0x55da77f243942654) 2018/03/18 19:40:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000823fc8)={&(0x7f0000e5c000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000ad6000)=@ipmr_getroute={0x14, 0x1a, 0x1, 0x0, 0x25dfdbfc, {0x80}}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:11 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) close(r0) 2018/03/18 19:40:11 executing program 4: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f000020b000)=[{&(0x7f0000b0c000)="ff2385511173befd8b633d6cddaedff34a72adad9e603388337d63f7ae0e8fd3bc7bc5933a18eb123d705e21a238a5216d7952fd5de771699553eaa81d9270ffadf128c28331b837653a14c9073482aeb4309af5d21653af1df6ffab615d06603397e79355dedaaebb79c197525f2422ff3fcd29e3bf72a9dc57da0de4f589e09fc21d89af7cf6d038ca9d82a7d58bb96226e856699100003086243c80482d59ad9d47728ccfb3fe08a4ae74fa3e6743", 0xb0}], 0x1, 0x0) readv(r0, &(0x7f0000dd1000)=[{&(0x7f0000fb5f50)=""/176, 0xb0}], 0x1) 2018/03/18 19:40:11 executing program 6: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f000020b000)=[{&(0x7f0000b0c000)="ff2385511173befd8b633d6cddaedff34a72adad9e603388337d63f7ae0e8fd3bc7bc5933a18eb123d705e21a238a5216d7952fd5de771699553eaa81d9270ffadf128c28331b837653a14c9073482aeb4309af5d21653af1df6ffab615d06603397e79355dedaaebb79c197525f2422ff3fcd29e3bf72a9dc57da0de4f589e09fc21d89af7cf6d038ca9d82a7d58bb96226e856699100003086243c80482d59ad9d47728ccfb3fe08a4ae74fa3e6743", 0xb0}], 0x1, 0x0) readv(r0, &(0x7f0000dd1000)=[{&(0x7f0000fb5f50)=""/176, 0xb0}], 0x1) 2018/03/18 19:40:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf3039474801053b87fbf", 0x84, r1) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a}, &(0x7f0000537ffd)="000386", 0x3, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f00008d9ffb)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000f19edc)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bd69b02620d72ea326556ce5ce1c0c75d96ac0000000000000007480192b6e519bf7c0b700d89139a40b7fb8e06a9237d7eb0d0cf97621525f9d93fda4f21f67de2e2d3bf8a1c16e4e1", 0x109, r1) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r2, r3, r4}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 2018/03/18 19:40:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f0000ef9000), 0x0, 0x0, &(0x7f000015a000)={0x2, 0x4e21}, 0x10) ppoll(&(0x7f000013efc8)=[{r0}], 0x1, &(0x7f0000870ff0)={0x0, 0x989680}, &(0x7f000044aff8), 0x8) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), &(0x7f00003b7000)=0x1000000d5) sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x10}, 0x1}, 0x0) 2018/03/18 19:40:11 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0], 0x2}) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000840)=0x4, 0x4) syz_open_dev$sndmidi(&(0x7f0000000900)='/dev/snd/midiC#D#\x00', 0x2d0f8000, 0x4100) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000800)) fcntl$getownex(r1, 0x10, &(0x7f0000000480)) fstat(r1, &(0x7f00000004c0)) sendmsg$nl_generic(r1, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000d24ff0)={&(0x7f0000000880)=ANY=[@ANYBLOB="2400000023002908ffffffffffffffff032c0987bc0b000000100005000c00000100c5aadce73a18b9af3a0200000031af00007ac3e90b3f9caf1cc62c21d6554f09fd38936214cd2d2b549be3eb92090ad1e253074d0126b4419524fc52bbc45a2eef3c78a4eda1673b8dcba60611"], 0x1}, 0x1}, 0x0) 2018/03/18 19:40:11 executing program 1: futex(&(0x7f00001d7000), 0x4000000005, 0x0, &(0x7f0000198ff0), &(0x7f0000a28ffc), 0x55da77f243942654) 2018/03/18 19:40:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000823fc8)={&(0x7f0000e5c000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000ad6000)=@ipmr_getroute={0x14, 0x1a, 0x1, 0x0, 0x25dfdbfc, {0x80}}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:11 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) close(r0) 2018/03/18 19:40:11 executing program 4: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f000020b000)=[{&(0x7f0000b0c000)="ff2385511173befd8b633d6cddaedff34a72adad9e603388337d63f7ae0e8fd3bc7bc5933a18eb123d705e21a238a5216d7952fd5de771699553eaa81d9270ffadf128c28331b837653a14c9073482aeb4309af5d21653af1df6ffab615d06603397e79355dedaaebb79c197525f2422ff3fcd29e3bf72a9dc57da0de4f589e09fc21d89af7cf6d038ca9d82a7d58bb96226e856699100003086243c80482d59ad9d47728ccfb3fe08a4ae74fa3e6743", 0xb0}], 0x1, 0x0) readv(r0, &(0x7f0000dd1000)=[{&(0x7f0000fb5f50)=""/176, 0xb0}], 0x1) 2018/03/18 19:40:11 executing program 6: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f000020b000)=[{&(0x7f0000b0c000)="ff2385511173befd8b633d6cddaedff34a72adad9e603388337d63f7ae0e8fd3bc7bc5933a18eb123d705e21a238a5216d7952fd5de771699553eaa81d9270ffadf128c28331b837653a14c9073482aeb4309af5d21653af1df6ffab615d06603397e79355dedaaebb79c197525f2422ff3fcd29e3bf72a9dc57da0de4f589e09fc21d89af7cf6d038ca9d82a7d58bb96226e856699100003086243c80482d59ad9d47728ccfb3fe08a4ae74fa3e6743", 0xb0}], 0x1, 0x0) readv(r0, &(0x7f0000dd1000)=[{&(0x7f0000fb5f50)=""/176, 0xb0}], 0x1) 2018/03/18 19:40:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf3039474801053b87fbf", 0x84, r1) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a}, &(0x7f0000537ffd)="000386", 0x3, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f00008d9ffb)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000f19edc)="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", 0x109, r1) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r2, r3, r4}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) [ 100.667617] audit: type=1400 audit(1521402011.898:47): avc: denied { getattr } for pid=17721 comm="syz-executor7" path="socket:[59309]" dev="sockfs" ino=59309 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/03/18 19:40:12 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0], 0x2}) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000840)=0x4, 0x4) syz_open_dev$sndmidi(&(0x7f0000000900)='/dev/snd/midiC#D#\x00', 0x2d0f8000, 0x4100) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000800)) fcntl$getownex(r1, 0x10, &(0x7f0000000480)) fstat(r1, &(0x7f00000004c0)) sendmsg$nl_generic(r1, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000d24ff0)={&(0x7f0000000880)=ANY=[@ANYBLOB="2400000023002908ffffffffffffffff032c0987bc0b000000100005000c00000100c5aadce73a18b9af3a0200000031af00007ac3e90b3f9caf1cc62c21d6554f09fd38936214cd2d2b549be3eb92090ad1e253074d0126b4419524fc52bbc45a2eef3c78a4eda1673b8dcba60611"], 0x1}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) close(r0) 2018/03/18 19:40:12 executing program 1: keyctl$read(0x10, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x4) 2018/03/18 19:40:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000140)) 2018/03/18 19:40:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f0000ef9000), 0x0, 0x0, &(0x7f000015a000)={0x2, 0x4e21}, 0x10) ppoll(&(0x7f000013efc8)=[{r0}], 0x1, &(0x7f0000870ff0)={0x0, 0x989680}, &(0x7f000044aff8), 0x8) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), &(0x7f00003b7000)=0x1000000d5) sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x10}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 4: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f000020b000)=[{&(0x7f0000b0c000)="ff2385511173befd8b633d6cddaedff34a72adad9e603388337d63f7ae0e8fd3bc7bc5933a18eb123d705e21a238a5216d7952fd5de771699553eaa81d9270ffadf128c28331b837653a14c9073482aeb4309af5d21653af1df6ffab615d06603397e79355dedaaebb79c197525f2422ff3fcd29e3bf72a9dc57da0de4f589e09fc21d89af7cf6d038ca9d82a7d58bb96226e856699100003086243c80482d59ad9d47728ccfb3fe08a4ae74fa3e6743", 0xb0}], 0x1, 0x0) readv(r0, &(0x7f0000dd1000)=[{&(0x7f0000fb5f50)=""/176, 0xb0}], 0x1) 2018/03/18 19:40:12 executing program 6: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f000020b000)=[{&(0x7f0000b0c000)="ff2385511173befd8b633d6cddaedff34a72adad9e603388337d63f7ae0e8fd3bc7bc5933a18eb123d705e21a238a5216d7952fd5de771699553eaa81d9270ffadf128c28331b837653a14c9073482aeb4309af5d21653af1df6ffab615d06603397e79355dedaaebb79c197525f2422ff3fcd29e3bf72a9dc57da0de4f589e09fc21d89af7cf6d038ca9d82a7d58bb96226e856699100003086243c80482d59ad9d47728ccfb3fe08a4ae74fa3e6743", 0xb0}], 0x1, 0x0) readv(r0, &(0x7f0000dd1000)=[{&(0x7f0000fb5f50)=""/176, 0xb0}], 0x1) 2018/03/18 19:40:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000823fc8)={&(0x7f0000e5c000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000ad6000)=@ipmr_getroute={0x14, 0x1a, 0x1, 0x0, 0x25dfdbfc, {0x80}}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 1: keyctl$read(0x10, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x4) 2018/03/18 19:40:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000002b80)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x32, &(0x7f0000002d40), 0x0, &(0x7f0000002d80)=""/198, 0xc6}}], 0x1, 0x0, &(0x7f0000003500)={0x0, 0x989680}) sendmsg$nl_generic(r0, &(0x7f0000af9fc8)={&(0x7f0000000140)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000309000)={0x14, 0x23, 0x301, 0x0, 0x0, {0xe}}, 0x1ac}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000823fc8)={&(0x7f0000e5c000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000ad6000)=@ipmr_getroute={0x14, 0x1a, 0x1, 0x0, 0x25dfdbfc, {0x80}}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001ff0)={&(0x7f0000006e58)=@newpolicy={0xc8, 0x13, 0x421, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@sec_ctx={0x10, 0x8, {0x9, 0x8, 0x1, 0x1, 0x1, ':'}}]}, 0xc8}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0], 0x2}) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000840)=0x4, 0x4) syz_open_dev$sndmidi(&(0x7f0000000900)='/dev/snd/midiC#D#\x00', 0x2d0f8000, 0x4100) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000800)) fcntl$getownex(r1, 0x10, &(0x7f0000000480)) fstat(r1, &(0x7f00000004c0)) sendmsg$nl_generic(r1, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000d24ff0)={&(0x7f0000000880)=ANY=[@ANYBLOB="2400000023002908ffffffffffffffff032c0987bc0b000000100005000c00000100c5aadce73a18b9af3a0200000031af00007ac3e90b3f9caf1cc62c21d6554f09fd38936214cd2d2b549be3eb92090ad1e253074d0126b4419524fc52bbc45a2eef3c78a4eda1673b8dcba60611"], 0x1}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 1: keyctl$read(0x10, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x4) 2018/03/18 19:40:12 executing program 6: mknod(&(0x7f0000ff0000)='./file0\x00', 0x10000000007fe, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/03/18 19:40:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000140)) 2018/03/18 19:40:12 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xd, 0x113, r0, 0x0) 2018/03/18 19:40:12 executing program 1: keyctl$read(0x10, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x4) 2018/03/18 19:40:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000ff2000)={{0x9, 0x0, 0x0, 0x0, "b3cb3998b116f3c458384877c192aac54e7aeb175096c7d66666b8316333c04da7b309a5c994ae4dc6cebe72"}, 0x0, [], {0x77359400}}) 2018/03/18 19:40:12 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0], 0x2}) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000840)=0x4, 0x4) syz_open_dev$sndmidi(&(0x7f0000000900)='/dev/snd/midiC#D#\x00', 0x2d0f8000, 0x4100) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000800)) fcntl$getownex(r1, 0x10, &(0x7f0000000480)) fstat(r1, &(0x7f00000004c0)) sendmsg$nl_generic(r1, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000d24ff0)={&(0x7f0000000880)=ANY=[@ANYBLOB="2400000023002908ffffffffffffffff032c0987bc0b000000100005000c00000100c5aadce73a18b9af3a0200000031af00007ac3e90b3f9caf1cc62c21d6554f09fd38936214cd2d2b549be3eb92090ad1e253074d0126b4419524fc52bbc45a2eef3c78a4eda1673b8dcba60611"], 0x1}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000002b80)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x32, &(0x7f0000002d40), 0x0, &(0x7f0000002d80)=""/198, 0xc6}}], 0x1, 0x0, &(0x7f0000003500)={0x0, 0x989680}) sendmsg$nl_generic(r0, &(0x7f0000af9fc8)={&(0x7f0000000140)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000309000)={0x14, 0x23, 0x301, 0x0, 0x0, {0xe}}, 0x1ac}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f0000ef9000), 0x0, 0x0, &(0x7f000015a000)={0x2, 0x4e21}, 0x10) ppoll(&(0x7f000013efc8)=[{r0}], 0x1, &(0x7f0000870ff0)={0x0, 0x989680}, &(0x7f000044aff8), 0x8) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), &(0x7f00003b7000)=0x1000000d5) sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x10}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xd, 0x113, r0, 0x0) 2018/03/18 19:40:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000016edc)={0x14, 0x1e, 0x2ff, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000ff2000)={{0x9, 0x0, 0x0, 0x0, "b3cb3998b116f3c458384877c192aac54e7aeb175096c7d66666b8316333c04da7b309a5c994ae4dc6cebe72"}, 0x0, [], {0x77359400}}) 2018/03/18 19:40:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000140)) 2018/03/18 19:40:12 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'lo\x00'}}) [ 100.941632] audit: type=1400 audit(1521402012.172:48): avc: denied { map } for pid=17777 comm="syz-executor0" path="/proc/1607/net/pfkey" dev="proc" ino=4026532769 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 2018/03/18 19:40:12 executing program 6: mknod(&(0x7f0000ff0000)='./file0\x00', 0x10000000007fe, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/03/18 19:40:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000016edc)={0x14, 0x1e, 0x2ff, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 6: mknod(&(0x7f0000ff0000)='./file0\x00', 0x10000000007fe, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/03/18 19:40:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000ff2000)={{0x9, 0x0, 0x0, 0x0, "b3cb3998b116f3c458384877c192aac54e7aeb175096c7d66666b8316333c04da7b309a5c994ae4dc6cebe72"}, 0x0, [], {0x77359400}}) 2018/03/18 19:40:12 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xd, 0x113, r0, 0x0) 2018/03/18 19:40:12 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'lo\x00'}}) 2018/03/18 19:40:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000002b80)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x32, &(0x7f0000002d40), 0x0, &(0x7f0000002d80)=""/198, 0xc6}}], 0x1, 0x0, &(0x7f0000003500)={0x0, 0x989680}) sendmsg$nl_generic(r0, &(0x7f0000af9fc8)={&(0x7f0000000140)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000309000)={0x14, 0x23, 0x301, 0x0, 0x0, {0xe}}, 0x1ac}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xd, 0x113, r0, 0x0) 2018/03/18 19:40:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000140)) 2018/03/18 19:40:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000ff2000)={{0x9, 0x0, 0x0, 0x0, "b3cb3998b116f3c458384877c192aac54e7aeb175096c7d66666b8316333c04da7b309a5c994ae4dc6cebe72"}, 0x0, [], {0x77359400}}) 2018/03/18 19:40:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000016edc)={0x14, 0x1e, 0x2ff, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'lo\x00'}}) 2018/03/18 19:40:12 executing program 6: mknod(&(0x7f0000ff0000)='./file0\x00', 0x10000000007fe, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/03/18 19:40:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000002b80)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x32, &(0x7f0000002d40), 0x0, &(0x7f0000002d80)=""/198, 0xc6}}], 0x1, 0x0, &(0x7f0000003500)={0x0, 0x989680}) sendmsg$nl_generic(r0, &(0x7f0000af9fc8)={&(0x7f0000000140)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000309000)={0x14, 0x23, 0x301, 0x0, 0x0, {0xe}}, 0x1ac}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000002b80)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x32, &(0x7f0000002d40), 0x0, &(0x7f0000002d80)=""/198, 0xc6}}], 0x1, 0x0, &(0x7f0000003500)={0x0, 0x989680}) sendmsg$nl_generic(r0, &(0x7f0000af9fc8)={&(0x7f0000000140)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000309000)={0x14, 0x23, 0x301, 0x0, 0x0, {0xe}}, 0x1ac}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f0000ef9000), 0x0, 0x0, &(0x7f000015a000)={0x2, 0x4e21}, 0x10) ppoll(&(0x7f000013efc8)=[{r0}], 0x1, &(0x7f0000870ff0)={0x0, 0x989680}, &(0x7f000044aff8), 0x8) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), &(0x7f00003b7000)=0x1000000d5) sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x10}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000016edc)={0x14, 0x1e, 0x2ff, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'lo\x00'}}) 2018/03/18 19:40:12 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000140)=@un=@abs, 0x80) 2018/03/18 19:40:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f000087cfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000aef7a)=""/134) 2018/03/18 19:40:12 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000140)=@un=@abs, 0x80) 2018/03/18 19:40:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) 2018/03/18 19:40:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000002b80)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x32, &(0x7f0000002d40), 0x0, &(0x7f0000002d80)=""/198, 0xc6}}], 0x1, 0x0, &(0x7f0000003500)={0x0, 0x989680}) sendmsg$nl_generic(r0, &(0x7f0000af9fc8)={&(0x7f0000000140)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000309000)={0x14, 0x23, 0x301, 0x0, 0x0, {0xe}}, 0x1ac}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 3: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f000001b000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000061000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x3b, &(0x7f000004a000), &(0x7f0000061ffc)=0x4) 2018/03/18 19:40:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f0000b84000)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000e4f000)={0x20, 0x23, 0x301, 0x0, 0x0, {0x13}, [@typed={0x6, 0x9, @ipv4=@multicast2=0xe0000002}]}, 0x5b}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 7: sigaltstack(&(0x7f000047e000/0x3000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) munmap(&(0x7f00004ea000/0x4000)=nil, 0x4000) 2018/03/18 19:40:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f000087cfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000aef7a)=""/134) 2018/03/18 19:40:12 executing program 2: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) r2 = gettid() tkill(r2, 0x15) 2018/03/18 19:40:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) 2018/03/18 19:40:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f0000b84000)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000e4f000)={0x20, 0x23, 0x301, 0x0, 0x0, {0x13}, [@typed={0x6, 0x9, @ipv4=@multicast2=0xe0000002}]}, 0x5b}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 7: sigaltstack(&(0x7f000047e000/0x3000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) munmap(&(0x7f00004ea000/0x4000)=nil, 0x4000) 2018/03/18 19:40:12 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000140)=@un=@abs, 0x80) 2018/03/18 19:40:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f000087cfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000aef7a)=""/134) 2018/03/18 19:40:12 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000003240)=0x0) io_cancel(r0, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000003280)}, &(0x7f00000042c0)) 2018/03/18 19:40:12 executing program 7: sigaltstack(&(0x7f000047e000/0x3000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) munmap(&(0x7f00004ea000/0x4000)=nil, 0x4000) 2018/03/18 19:40:12 executing program 3: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f000001b000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000061000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x3b, &(0x7f000004a000), &(0x7f0000061ffc)=0x4) 2018/03/18 19:40:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000002b80)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x32, &(0x7f0000002d40), 0x0, &(0x7f0000002d80)=""/198, 0xc6}}], 0x1, 0x0, &(0x7f0000003500)={0x0, 0x989680}) sendmsg$nl_generic(r0, &(0x7f0000af9fc8)={&(0x7f0000000140)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000309000)={0x14, 0x23, 0x301, 0x0, 0x0, {0xe}}, 0x1ac}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000140)=@un=@abs, 0x80) 2018/03/18 19:40:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f0000b84000)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000e4f000)={0x20, 0x23, 0x301, 0x0, 0x0, {0x13}, [@typed={0x6, 0x9, @ipv4=@multicast2=0xe0000002}]}, 0x5b}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) 2018/03/18 19:40:12 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000003240)=0x0) io_cancel(r0, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000003280)}, &(0x7f00000042c0)) 2018/03/18 19:40:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f000087cfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000aef7a)=""/134) 2018/03/18 19:40:12 executing program 7: sigaltstack(&(0x7f000047e000/0x3000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) munmap(&(0x7f00004ea000/0x4000)=nil, 0x4000) 2018/03/18 19:40:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) 2018/03/18 19:40:12 executing program 6: r0 = socket(0x200000000000002, 0x80003, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000000), 0x0) 2018/03/18 19:40:12 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2201, &(0x7f00008d1e64)="e9316ede") 2018/03/18 19:40:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f0000b84000)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000e4f000)={0x20, 0x23, 0x301, 0x0, 0x0, {0x13}, [@typed={0x6, 0x9, @ipv4=@multicast2=0xe0000002}]}, 0x5b}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000003240)=0x0) io_cancel(r0, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000003280)}, &(0x7f00000042c0)) 2018/03/18 19:40:12 executing program 3: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f000001b000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000061000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x3b, &(0x7f000004a000), &(0x7f0000061ffc)=0x4) 2018/03/18 19:40:12 executing program 0: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f00003fd000)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', 'nodevvboxnet1proc)}@-\x00'}, &(0x7f0000000080)=""/21, 0x15) 2018/03/18 19:40:12 executing program 6: r0 = socket(0x200000000000002, 0x80003, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000000), 0x0) 2018/03/18 19:40:12 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2201, &(0x7f00008d1e64)="e9316ede") 2018/03/18 19:40:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0189436, 0x10000000010000) 2018/03/18 19:40:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="b9", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x3f}, 0x373) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x7}, 0x8) 2018/03/18 19:40:12 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2201, &(0x7f00008d1e64)="e9316ede") 2018/03/18 19:40:12 executing program 0: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f00003fd000)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', 'nodevvboxnet1proc)}@-\x00'}, &(0x7f0000000080)=""/21, 0x15) 2018/03/18 19:40:12 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000003240)=0x0) io_cancel(r0, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000003280)}, &(0x7f00000042c0)) 2018/03/18 19:40:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0189436, 0x10000000010000) 2018/03/18 19:40:12 executing program 2: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaa000086dd60977c5a0020000000000000000000000000000000000000fe80000000000000ffffffffffffffff0001000000000000040100010400001000000000000000020000000000000078"], 0x0) 2018/03/18 19:40:12 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2201, &(0x7f00008d1e64)="e9316ede") 2018/03/18 19:40:12 executing program 6: r0 = socket(0x200000000000002, 0x80003, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000000), 0x0) 2018/03/18 19:40:12 executing program 0: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f00003fd000)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', 'nodevvboxnet1proc)}@-\x00'}, &(0x7f0000000080)=""/21, 0x15) 2018/03/18 19:40:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0189436, 0x10000000010000) 2018/03/18 19:40:12 executing program 3: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f000001b000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000061000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x3b, &(0x7f000004a000), &(0x7f0000061ffc)=0x4) 2018/03/18 19:40:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="b9", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x3f}, 0x373) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x7}, 0x8) 2018/03/18 19:40:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000c9cff0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{{}, 0x0, 0x100000001}, {}], 0x30) ppoll(&(0x7f00005d1000)=[{r0, 0x40}], 0x1, &(0x7f000061d000)={0x77359400}, &(0x7f0000a1a000), 0x8) 2018/03/18 19:40:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000580)={&(0x7f00000002c0)=@expire={0xf8, 0x18, 0x5, 0x0, 0x0, {{{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @in6=@dev={0xfe, 0x80}}, {@in=@remote={0xac, 0x14, 0x14, 0xbb}}, @in6=@loopback={0x0, 0x1}}}}, 0xf8}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 0: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f00003fd000)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', 'nodevvboxnet1proc)}@-\x00'}, &(0x7f0000000080)=""/21, 0x15) 2018/03/18 19:40:12 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') read$eventfd(r0, &(0x7f0000000080), 0x8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f000082ef0a)=""/246) 2018/03/18 19:40:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0189436, 0x10000000010000) 2018/03/18 19:40:12 executing program 6: r0 = socket(0x200000000000002, 0x80003, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000000), 0x0) 2018/03/18 19:40:12 executing program 3: syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000251000)='/dev/admmidi#\x00', 0x0, 0x0) 2018/03/18 19:40:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000580)={&(0x7f00000002c0)=@expire={0xf8, 0x18, 0x5, 0x0, 0x0, {{{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @in6=@dev={0xfe, 0x80}}, {@in=@remote={0xac, 0x14, 0x14, 0xbb}}, @in6=@loopback={0x0, 0x1}}}}, 0xf8}, 0x1}, 0x0) 2018/03/18 19:40:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="1e000000000000009b000040"]) 2018/03/18 19:40:12 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') read$eventfd(r0, &(0x7f0000000080), 0x8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f000082ef0a)=""/246) 2018/03/18 19:40:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="b9", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x3f}, 0x373) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x7}, 0x8) 2018/03/18 19:40:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000c9cff0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{{}, 0x0, 0x100000001}, {}], 0x30) ppoll(&(0x7f00005d1000)=[{r0, 0x40}], 0x1, &(0x7f000061d000)={0x77359400}, &(0x7f0000a1a000), 0x8) 2018/03/18 19:40:12 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000003ff4)) fgetxattr(r3, &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f00000005c0)=""/112, 0x70) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x66) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x3b, "908b3d6cac7c6a507ea6e4065f053252c6ae4079d4d1e2b40187af62c043a5a7ffa36ed7e95bf85a09e1d9fb70b93af2314983e699b948c50b7349"}, &(0x7f0000000100)=0x43) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000200)={r5, 0x1, 0x2, 0x6, 0x2, 0x4}, &(0x7f0000000240)=0x14) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$EVIOCGVERSION(r9, 0x80044501, &(0x7f0000000400)=""/245) ioctl$KVM_INTERRUPT(r9, 0x4004ae86, &(0x7f0000000280)=0x576e3dfc) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) ioctl$LOOP_SET_CAPACITY(r9, 0x4c07) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r7, 0xae80, 0x0) 2018/03/18 19:40:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000580)={&(0x7f00000002c0)=@expire={0xf8, 0x18, 0x5, 0x0, 0x0, {{{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @in6=@dev={0xfe, 0x80}}, {@in=@remote={0xac, 0x14, 0x14, 0xbb}}, @in6=@loopback={0x0, 0x1}}}}, 0xf8}, 0x1}, 0x0) 2018/03/18 19:40:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000c9cff0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{{}, 0x0, 0x100000001}, {}], 0x30) ppoll(&(0x7f00005d1000)=[{r0, 0x40}], 0x1, &(0x7f000061d000)={0x77359400}, &(0x7f0000a1a000), 0x8) 2018/03/18 19:40:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), 0x14) perf_event_open(&(0x7f0000000040)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)=""/218, &(0x7f0000000000)=0xda) 2018/03/18 19:40:13 executing program 3: syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000251000)='/dev/admmidi#\x00', 0x0, 0x0) 2018/03/18 19:40:13 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') read$eventfd(r0, &(0x7f0000000080), 0x8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f000082ef0a)=""/246) 2018/03/18 19:40:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000580)={&(0x7f00000002c0)=@expire={0xf8, 0x18, 0x5, 0x0, 0x0, {{{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @in6=@dev={0xfe, 0x80}}, {@in=@remote={0xac, 0x14, 0x14, 0xbb}}, @in6=@loopback={0x0, 0x1}}}}, 0xf8}, 0x1}, 0x0) 2018/03/18 19:40:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="b9", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x3f}, 0x373) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x7}, 0x8) 2018/03/18 19:40:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000f84f90)={0x2, 0x18, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20}}]}, 0x50}, 0x1}, 0x0) 2018/03/18 19:40:13 executing program 3: syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000251000)='/dev/admmidi#\x00', 0x0, 0x0) 2018/03/18 19:40:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), 0x14) perf_event_open(&(0x7f0000000040)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)=""/218, &(0x7f0000000000)=0xda) 2018/03/18 19:40:13 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000003ff4)) fgetxattr(r3, &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f00000005c0)=""/112, 0x70) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x66) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x3b, "908b3d6cac7c6a507ea6e4065f053252c6ae4079d4d1e2b40187af62c043a5a7ffa36ed7e95bf85a09e1d9fb70b93af2314983e699b948c50b7349"}, &(0x7f0000000100)=0x43) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000200)={r5, 0x1, 0x2, 0x6, 0x2, 0x4}, &(0x7f0000000240)=0x14) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$EVIOCGVERSION(r9, 0x80044501, &(0x7f0000000400)=""/245) ioctl$KVM_INTERRUPT(r9, 0x4004ae86, &(0x7f0000000280)=0x576e3dfc) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) ioctl$LOOP_SET_CAPACITY(r9, 0x4c07) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r7, 0xae80, 0x0) 2018/03/18 19:40:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000c9cff0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{{}, 0x0, 0x100000001}, {}], 0x30) ppoll(&(0x7f00005d1000)=[{r0, 0x40}], 0x1, &(0x7f000061d000)={0x77359400}, &(0x7f0000a1a000), 0x8) 2018/03/18 19:40:13 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') read$eventfd(r0, &(0x7f0000000080), 0x8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f000082ef0a)=""/246) 2018/03/18 19:40:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000f84f90)={0x2, 0x18, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20}}]}, 0x50}, 0x1}, 0x0) 2018/03/18 19:40:13 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000040)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000640)=0x200000000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) 2018/03/18 19:40:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), 0x14) perf_event_open(&(0x7f0000000040)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)=""/218, &(0x7f0000000000)=0xda) 2018/03/18 19:40:13 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000300)=""/225, 0xe1}], 0x1) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r0, r2) 2018/03/18 19:40:13 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000fe0ff8)='./file0\x00', 0x80040, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x100000040, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') 2018/03/18 19:40:13 executing program 3: syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000251000)='/dev/admmidi#\x00', 0x0, 0x0) 2018/03/18 19:40:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000f84f90)={0x2, 0x18, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20}}]}, 0x50}, 0x1}, 0x0) 2018/03/18 19:40:13 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b78ff0)="a23364fd5e580ef24d71a19dd93fc727", 0x10) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8) 2018/03/18 19:40:13 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000003ff4)) fgetxattr(r3, &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f00000005c0)=""/112, 0x70) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x66) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x3b, "908b3d6cac7c6a507ea6e4065f053252c6ae4079d4d1e2b40187af62c043a5a7ffa36ed7e95bf85a09e1d9fb70b93af2314983e699b948c50b7349"}, &(0x7f0000000100)=0x43) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000200)={r5, 0x1, 0x2, 0x6, 0x2, 0x4}, &(0x7f0000000240)=0x14) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$EVIOCGVERSION(r9, 0x80044501, &(0x7f0000000400)=""/245) ioctl$KVM_INTERRUPT(r9, 0x4004ae86, &(0x7f0000000280)=0x576e3dfc) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) ioctl$LOOP_SET_CAPACITY(r9, 0x4c07) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r7, 0xae80, 0x0) 2018/03/18 19:40:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), 0x14) perf_event_open(&(0x7f0000000040)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)=""/218, &(0x7f0000000000)=0xda) 2018/03/18 19:40:13 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000fe0ff8)='./file0\x00', 0x80040, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x100000040, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') 2018/03/18 19:40:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000f84f90)={0x2, 0x18, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20}}]}, 0x50}, 0x1}, 0x0) 2018/03/18 19:40:13 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000300)=""/225, 0xe1}], 0x1) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r0, r2) 2018/03/18 19:40:13 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) close(r0) 2018/03/18 19:40:13 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f00000000c0)=@nl=@kern={0x10}, 0x80, &(0x7f0000000040)=[{&(0x7f00000002c0)="5500000018007fafb72d1cb2b9a280930a060000dda843cf19d0f869390009002f000000040000001900050000001700000000dc1338d54400009b8413010066b3ea546ae5dda1bb0da5f75b0a83de448daa7227c4", 0x55}], 0x1, &(0x7f0000000340)=ANY=[]}, 0x0) 2018/03/18 19:40:13 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b78ff0)="a23364fd5e580ef24d71a19dd93fc727", 0x10) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8) 2018/03/18 19:40:13 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000003ff4)) fgetxattr(r3, &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f00000005c0)=""/112, 0x70) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x66) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x3b, "908b3d6cac7c6a507ea6e4065f053252c6ae4079d4d1e2b40187af62c043a5a7ffa36ed7e95bf85a09e1d9fb70b93af2314983e699b948c50b7349"}, &(0x7f0000000100)=0x43) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000200)={r5, 0x1, 0x2, 0x6, 0x2, 0x4}, &(0x7f0000000240)=0x14) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$EVIOCGVERSION(r9, 0x80044501, &(0x7f0000000400)=""/245) ioctl$KVM_INTERRUPT(r9, 0x4004ae86, &(0x7f0000000280)=0x576e3dfc) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) ioctl$LOOP_SET_CAPACITY(r9, 0x4c07) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r7, 0xae80, 0x0) 2018/03/18 19:40:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="070000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/03/18 19:40:13 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000fe0ff8)='./file0\x00', 0x80040, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x100000040, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') 2018/03/18 19:40:13 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/138, &(0x7f0000000180)=0x8a) 2018/03/18 19:40:13 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000300)=""/225, 0xe1}], 0x1) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r0, r2) 2018/03/18 19:40:13 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) close(r0) 2018/03/18 19:40:13 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/138, &(0x7f0000000180)=0x8a) 2018/03/18 19:40:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="070000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/03/18 19:40:13 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b78ff0)="a23364fd5e580ef24d71a19dd93fc727", 0x10) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8) 2018/03/18 19:40:13 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) close(r0) 2018/03/18 19:40:13 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000fe0ff8)='./file0\x00', 0x80040, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x100000040, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') 2018/03/18 19:40:13 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000300)=""/225, 0xe1}], 0x1) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r0, r2) 2018/03/18 19:40:13 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000300)=""/225, 0xe1}], 0x1) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r0, r2) 2018/03/18 19:40:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 2018/03/18 19:40:13 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) close(r0) 2018/03/18 19:40:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="070000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/03/18 19:40:13 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000015000)='/dev/input/mice\x00', 0x0, 0x82) readv(r0, &(0x7f0000aa1f60)=[{&(0x7f0000004000)=""/196, 0xc4}], 0x1) write(r0, &(0x7f0000417000)="f0", 0x1) 2018/03/18 19:40:13 executing program 2: r0 = inotify_init1(0x0) inotify_rm_watch(r0, 0x0) 2018/03/18 19:40:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 2018/03/18 19:40:13 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/138, &(0x7f0000000180)=0x8a) 2018/03/18 19:40:13 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b78ff0)="a23364fd5e580ef24d71a19dd93fc727", 0x10) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8) 2018/03/18 19:40:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="070000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/03/18 19:40:13 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000fb8000)=@generic={0x20000000001e, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4938f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg(r0, &(0x7f0000f36fc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f000091d000), 0x0, &(0x7f0000d19000)}, 0x0) 2018/03/18 19:40:13 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/138, &(0x7f0000000180)=0x8a) 2018/03/18 19:40:13 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000300)=""/225, 0xe1}], 0x1) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r0, r2) 2018/03/18 19:40:13 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000300)=""/225, 0xe1}], 0x1) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r0, r2) 2018/03/18 19:40:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 2018/03/18 19:40:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f000079bffc), &(0x7f0000350ffc)=0x69c4a5d13df95edf) 2018/03/18 19:40:13 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/ashmem\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400) mmap(&(0x7f000044a000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 2018/03/18 19:40:13 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000015000)='/dev/input/mice\x00', 0x0, 0x82) readv(r0, &(0x7f0000aa1f60)=[{&(0x7f0000004000)=""/196, 0xc4}], 0x1) write(r0, &(0x7f0000417000)="f0", 0x1) 2018/03/18 19:40:13 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000fb8000)=@generic={0x20000000001e, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4938f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg(r0, &(0x7f0000f36fc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f000091d000), 0x0, &(0x7f0000d19000)}, 0x0) 2018/03/18 19:40:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 2018/03/18 19:40:13 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000fb8000)=@generic={0x20000000001e, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4938f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg(r0, &(0x7f0000f36fc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f000091d000), 0x0, &(0x7f0000d19000)}, 0x0) 2018/03/18 19:40:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r0, 0x40085500, 0x7fffffffffffffff) 2018/03/18 19:40:13 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000dafff0)=[{&(0x7f0000ac9000)="290000002000190700003fffffffda060200000039e80001040000040d001400000000000000000001", 0x29}], 0x1) 2018/03/18 19:40:13 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000fb8000)=@generic={0x20000000001e, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4938f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg(r0, &(0x7f0000f36fc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f000091d000), 0x0, &(0x7f0000d19000)}, 0x0) 2018/03/18 19:40:13 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/ashmem\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400) mmap(&(0x7f000044a000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 2018/03/18 19:40:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000fa9000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x8, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) 2018/03/18 19:40:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f000079bffc), &(0x7f0000350ffc)=0x69c4a5d13df95edf) 2018/03/18 19:40:13 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/ashmem\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400) mmap(&(0x7f000044a000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 2018/03/18 19:40:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f000079bffc), &(0x7f0000350ffc)=0x69c4a5d13df95edf) 2018/03/18 19:40:13 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000015000)='/dev/input/mice\x00', 0x0, 0x82) readv(r0, &(0x7f0000aa1f60)=[{&(0x7f0000004000)=""/196, 0xc4}], 0x1) write(r0, &(0x7f0000417000)="f0", 0x1) 2018/03/18 19:40:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r0, 0x40085500, 0x7fffffffffffffff) 2018/03/18 19:40:13 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000dafff0)=[{&(0x7f0000ac9000)="290000002000190700003fffffffda060200000039e80001040000040d001400000000000000000001", 0x29}], 0x1) 2018/03/18 19:40:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r0, 0x40085500, 0x7fffffffffffffff) 2018/03/18 19:40:13 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/ashmem\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400) mmap(&(0x7f000044a000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 2018/03/18 19:40:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000fa9000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x8, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) 2018/03/18 19:40:13 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x1, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa}, 0x1c) 2018/03/18 19:40:13 executing program 0: r0 = socket$inet(0x2, 0x8080a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, &(0x7f0000000000)={"00000080616e3002000000000a00"}) 2018/03/18 19:40:13 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000dafff0)=[{&(0x7f0000ac9000)="290000002000190700003fffffffda060200000039e80001040000040d001400000000000000000001", 0x29}], 0x1) 2018/03/18 19:40:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r0, 0x40085500, 0x7fffffffffffffff) 2018/03/18 19:40:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000fa9000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x8, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) 2018/03/18 19:40:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r0, 0x40085500, 0x7fffffffffffffff) 2018/03/18 19:40:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f000079bffc), &(0x7f0000350ffc)=0x69c4a5d13df95edf) 2018/03/18 19:40:13 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x1, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa}, 0x1c) 2018/03/18 19:40:13 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000dafff0)=[{&(0x7f0000ac9000)="290000002000190700003fffffffda060200000039e80001040000040d001400000000000000000001", 0x29}], 0x1) 2018/03/18 19:40:13 executing program 0: r0 = socket$inet(0x2, 0x8080a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, &(0x7f0000000000)={"00000080616e3002000000000a00"}) 2018/03/18 19:40:13 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000015000)='/dev/input/mice\x00', 0x0, 0x82) readv(r0, &(0x7f0000aa1f60)=[{&(0x7f0000004000)=""/196, 0xc4}], 0x1) write(r0, &(0x7f0000417000)="f0", 0x1) 2018/03/18 19:40:13 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x1, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa}, 0x1c) 2018/03/18 19:40:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r0, 0x40085500, 0x7fffffffffffffff) 2018/03/18 19:40:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000fa9000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x8, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) 2018/03/18 19:40:14 executing program 0: r0 = socket$inet(0x2, 0x8080a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, &(0x7f0000000000)={"00000080616e3002000000000a00"}) 2018/03/18 19:40:14 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000397ff4)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000000340)=@newsa={0x184, 0x10, 0x821, 0x0, 0x25dfdbfc, {{@in=@multicast2=0xe0000002, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, {@in=@rand_addr=0x892, 0x0, 0x33}, @in6=@loopback={0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'poly1305\x00'}}}, @algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x184}, 0x1}, 0x0) 2018/03/18 19:40:14 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x1, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa}, 0x1c) 2018/03/18 19:40:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r0, 0x40085500, 0x7fffffffffffffff) 2018/03/18 19:40:14 executing program 6: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000080)={0x0, 0xfffffffffff7ffff}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) process_vm_writev(r1, &(0x7f0000000400)=[{&(0x7f0000000300)=""/249, 0xf9}], 0x1, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/80, 0x50}], 0x1, 0x0) 2018/03/18 19:40:14 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0x4000000000000d, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_x_sec_ctx={0x1, 0x18}]}, 0x88}, 0x1}, 0x0) 2018/03/18 19:40:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x200}}) 2018/03/18 19:40:14 executing program 2: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000951ff8), 0x8) writev(r0, &(0x7f0000000200)=[{&(0x7f0000001000)="97fa7995153bf3aa", 0x8}], 0x1) 2018/03/18 19:40:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000a04fa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f8f000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000230f0a), 0x0) 2018/03/18 19:40:14 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000397ff4)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000000340)=@newsa={0x184, 0x10, 0x821, 0x0, 0x25dfdbfc, {{@in=@multicast2=0xe0000002, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, {@in=@rand_addr=0x892, 0x0, 0x33}, @in6=@loopback={0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'poly1305\x00'}}}, @algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x184}, 0x1}, 0x0) 2018/03/18 19:40:14 executing program 0: r0 = socket$inet(0x2, 0x8080a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, &(0x7f0000000000)={"00000080616e3002000000000a00"}) 2018/03/18 19:40:14 executing program 6: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000080)={0x0, 0xfffffffffff7ffff}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) process_vm_writev(r1, &(0x7f0000000400)=[{&(0x7f0000000300)=""/249, 0xf9}], 0x1, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/80, 0x50}], 0x1, 0x0) 2018/03/18 19:40:14 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000281000)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000005000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 2018/03/18 19:40:14 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000397ff4)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000000340)=@newsa={0x184, 0x10, 0x821, 0x0, 0x25dfdbfc, {{@in=@multicast2=0xe0000002, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, {@in=@rand_addr=0x892, 0x0, 0x33}, @in6=@loopback={0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'poly1305\x00'}}}, @algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x184}, 0x1}, 0x0) [ 102.839113] ptrace attach of "/root/syz-executor6"[4283] was attempted by "/root/syz-executor6"[18220] 2018/03/18 19:40:14 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) setxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='security.capability\x00', &(0x7f0000000a00)="672b766d6e657431b02473656c666d696d655f7479706500", 0x18, 0x0) 2018/03/18 19:40:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000a04fa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f8f000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000230f0a), 0x0) 2018/03/18 19:40:14 executing program 2: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000951ff8), 0x8) writev(r0, &(0x7f0000000200)=[{&(0x7f0000001000)="97fa7995153bf3aa", 0x8}], 0x1) 2018/03/18 19:40:14 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0x4000000000000d, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_x_sec_ctx={0x1, 0x18}]}, 0x88}, 0x1}, 0x0) 2018/03/18 19:40:14 executing program 6: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000080)={0x0, 0xfffffffffff7ffff}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) process_vm_writev(r1, &(0x7f0000000400)=[{&(0x7f0000000300)=""/249, 0xf9}], 0x1, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/80, 0x50}], 0x1, 0x0) 2018/03/18 19:40:14 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="91", 0x1, 0xfffffffffffffffb) getgroups(0x2, &(0x7f0000000380)=[0x0, 0xffffffffffffffff]) keyctl$chown(0x4, r0, 0x0, r1) 2018/03/18 19:40:14 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000397ff4)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000000340)=@newsa={0x184, 0x10, 0x821, 0x0, 0x25dfdbfc, {{@in=@multicast2=0xe0000002, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, {@in=@rand_addr=0x892, 0x0, 0x33}, @in6=@loopback={0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'poly1305\x00'}}}, @algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x184}, 0x1}, 0x0) 2018/03/18 19:40:14 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000281000)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000005000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 2018/03/18 19:40:14 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) setxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='security.capability\x00', &(0x7f0000000a00)="672b766d6e657431b02473656c666d696d655f7479706500", 0x18, 0x0) 2018/03/18 19:40:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000a04fa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f8f000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000230f0a), 0x0) 2018/03/18 19:40:14 executing program 6: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000080)={0x0, 0xfffffffffff7ffff}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) process_vm_writev(r1, &(0x7f0000000400)=[{&(0x7f0000000300)=""/249, 0xf9}], 0x1, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/80, 0x50}], 0x1, 0x0) 2018/03/18 19:40:14 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0x4000000000000d, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_x_sec_ctx={0x1, 0x18}]}, 0x88}, 0x1}, 0x0) 2018/03/18 19:40:14 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="91", 0x1, 0xfffffffffffffffb) getgroups(0x2, &(0x7f0000000380)=[0x0, 0xffffffffffffffff]) keyctl$chown(0x4, r0, 0x0, r1) 2018/03/18 19:40:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000a04fa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f8f000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000230f0a), 0x0) 2018/03/18 19:40:14 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="91", 0x1, 0xfffffffffffffffb) getgroups(0x2, &(0x7f0000000380)=[0x0, 0xffffffffffffffff]) keyctl$chown(0x4, r0, 0x0, r1) 2018/03/18 19:40:14 executing program 2: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000951ff8), 0x8) writev(r0, &(0x7f0000000200)=[{&(0x7f0000001000)="97fa7995153bf3aa", 0x8}], 0x1) 2018/03/18 19:40:14 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000281000)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000005000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 2018/03/18 19:40:14 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x40, 0x30, 0x80000001}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}, 0x0, 0xffffffff}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x28, 0x6, 0x7f, 0x81}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x5, 0x80000000, 0x81, 0x5b2a, 0x4}, &(0x7f0000000300)=0x98) r3 = add_key(&(0x7f0000000340)='cifs.idmap\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0), 0x0, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c40)=@nat={'nat\x00', 0x19, 0x3, 0x5a0, [0x20000600, 0x0, 0x0, 0x20000988, 0x200009b8], 0x0, &(0x7f00000005c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0xc, 0xfbfb, 'eql\x00', 'bridge0\x00', 'ip6_vti0\x00', 'bpq0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}, [0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [0x0, 0x0, 0x0, 0xff, 0xff], 0x2e8, 0x320, 0x358, [@bpf0={'bpf\x00', 0x210, {{0x37, [{0xfffffffffffffff8, 0x9, 0x6, 0x2}, {0x100, 0x800, 0x98, 0x7}, {}, {0x6b, 0xa7, 0x7fff, 0x7}, {0x0, 0x7f, 0x7fffffff, 0x5}, {0x7, 0xe1}, {0x0, 0x0, 0x0, 0x200}, {0x80000001, 0x7, 0x5}, {0xacb, 0x3f, 0x7fffffff, 0x1f}, {0x0, 0x0, 0x0, 0x80}, {0x2, 0x1, 0x8001, 0xad15}, {0x3, 0x8000, 0x3306fb06}, {0x101, 0x9, 0x1, 0x100000001}, {0x1ff, 0x100}, {0x0, 0x0, 0x7, 0x5b3d}, {0x1, 0x2, 0xbb, 0x6}, {0xfffffffffffffeff, 0x1, 0x5, 0x9}, {0x4, 0xffffffffe719d7b5, 0x100, 0xcf}, {0x100, 0x80000000}, {0x0, 0x8b9, 0x3}, {0x0, 0x0, 0x0, 0x5}, {0x7, 0x3, 0xad8b, 0x3f}, {0x0, 0xc50, 0x800, 0x5}, {0x9, 0x1, 0x2, 0x3}, {0x8}, {}, {0x0, 0x0, 0x0, 0xffffffffffffff7f}, {0x6, 0x9, 0x5}, {0x8, 0x100000000, 0x4, 0x453}, {0x7, 0x10000, 0x9}, {}, {0xfff, 0xffffffff, 0x8000, 0x7ff}, {0x7, 0x1ed4, 0x0, 0x2}, {0x100000000, 0x20}, {}, {0x0, 0x0, 0x0, 0x9301}, {0x1, 0x5, 0x24b1, 0x20}, {0x4, 0x1000, 0x9ca, 0x5}, {0x1ff, 0xcd, 0x1}, {}, {0x0, 0x6, 0x8, 0x8e1}, {0x330, 0x80, 0x87d8, 0x6}, {0x1f, 0x10000, 0x0, 0xfe27}, {0x8, 0x57, 0x2}, {}, {0x0, 0x80008000000000, 0x7f, 0x5}, {0x8000, 0x6, 0x3, 0xfffffffffffffff8}, {0x40, 0x7f, 0x2, 0x4}, {}, {}, {0x0, 0x0, 0x7, 0xbb97}, {0x8001, 0x8, 0x8001, 0x2}, {0x7, 0xffff, 0x9, 0x8}, {0x2, 0x0, 0x8000, 0xffffffff}, {0x7fff}, {}, {0x0, 0x6, 0x5, 0x8}, {0x0, 0x8, 0x8, 0x8}, {0x6, 0x7, 0x6, 0xfffffffffffff0c6}, {0x6, 0xbb}, {}, {}, {0x0, 0x0, 0x8000, 0x100000000}, {0x5e, 0x7, 0x25, 0xb2}], 0x98d6}}}, @devgroup={'devgroup\x00', 0x18, {{0x4, 0x8, 0xffffffffffffffff, 0x0, 0x401}}}]}, [@arpreply={'arpreply\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10, {{@random="a1ea8286413a", 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x3, 0x44, 0x8914, 'sit0\x00', 'tunl0\x00', 'sit0\x00', 'ip6_vti0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xa8, 0xe0}, [@common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffe}}}}, {{{0x17, 0xd, 0x8848, 'bpq0\x00', '\x00', 'ip6gre0\x00', 'tunl0\x00', @random="d7c5a42a2870", [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0xa8, 0xa8, 0xd8, [@cluster={'cluster\x00', 0x10, {{0x9, 0x4734, 0x6, 0x1}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}]}, 0x618) symlink(&(0x7f0000000d80)='./file1\x00', &(0x7f0000000dc0)='./file0\x00') r4 = socket(0x1, 0x8080f, 0x1) ioctl$sock_ipx_SIOCIPXCFGDATA(r4, 0x89e2, &(0x7f0000000f00)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000fc0)=0x20, 0x4) keyctl$restrict_keyring(0x1d, r3, 0x0, &(0x7f0000001000)='self/\x00') r5 = accept4$packet(r4, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000001080)=0x14, 0x80000) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f00000010c0)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, r6}, 0x14) getsockopt$inet_tcp_buf(r4, 0x6, 0x1a, &(0x7f0000001100)=""/218, &(0x7f0000001200)=0xda) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000001240)=0xdcb8, 0x4) syz_open_dev$adsp(&(0x7f0000001280)='/dev/adsp#\x00', 0x5, 0x14001) [ 103.051816] xt_bpf: check failed: parse error 2018/03/18 19:40:14 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) setxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='security.capability\x00', &(0x7f0000000a00)="672b766d6e657431b02473656c666d696d655f7479706500", 0x18, 0x0) 2018/03/18 19:40:14 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="91", 0x1, 0xfffffffffffffffb) getgroups(0x2, &(0x7f0000000380)=[0x0, 0xffffffffffffffff]) keyctl$chown(0x4, r0, 0x0, r1) 2018/03/18 19:40:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000dd0ff0)={&(0x7f0000000100)={0x14, 0x10, 0x0, 0x1}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:14 executing program 2: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000951ff8), 0x8) writev(r0, &(0x7f0000000200)=[{&(0x7f0000001000)="97fa7995153bf3aa", 0x8}], 0x1) 2018/03/18 19:40:14 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0x4000000000000d, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_x_sec_ctx={0x1, 0x18}]}, 0x88}, 0x1}, 0x0) 2018/03/18 19:40:14 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="91", 0x1, 0xfffffffffffffffb) getgroups(0x2, &(0x7f0000000380)=[0x0, 0xffffffffffffffff]) keyctl$chown(0x4, r0, 0x0, r1) 2018/03/18 19:40:14 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x40, 0x30, 0x80000001}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}, 0x0, 0xffffffff}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x28, 0x6, 0x7f, 0x81}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x5, 0x80000000, 0x81, 0x5b2a, 0x4}, &(0x7f0000000300)=0x98) r3 = add_key(&(0x7f0000000340)='cifs.idmap\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0), 0x0, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c40)=@nat={'nat\x00', 0x19, 0x3, 0x5a0, [0x20000600, 0x0, 0x0, 0x20000988, 0x200009b8], 0x0, &(0x7f00000005c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0xc, 0xfbfb, 'eql\x00', 'bridge0\x00', 'ip6_vti0\x00', 'bpq0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}, [0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [0x0, 0x0, 0x0, 0xff, 0xff], 0x2e8, 0x320, 0x358, [@bpf0={'bpf\x00', 0x210, {{0x37, [{0xfffffffffffffff8, 0x9, 0x6, 0x2}, {0x100, 0x800, 0x98, 0x7}, {}, {0x6b, 0xa7, 0x7fff, 0x7}, {0x0, 0x7f, 0x7fffffff, 0x5}, {0x7, 0xe1}, {0x0, 0x0, 0x0, 0x200}, {0x80000001, 0x7, 0x5}, {0xacb, 0x3f, 0x7fffffff, 0x1f}, {0x0, 0x0, 0x0, 0x80}, {0x2, 0x1, 0x8001, 0xad15}, {0x3, 0x8000, 0x3306fb06}, {0x101, 0x9, 0x1, 0x100000001}, {0x1ff, 0x100}, {0x0, 0x0, 0x7, 0x5b3d}, {0x1, 0x2, 0xbb, 0x6}, {0xfffffffffffffeff, 0x1, 0x5, 0x9}, {0x4, 0xffffffffe719d7b5, 0x100, 0xcf}, {0x100, 0x80000000}, {0x0, 0x8b9, 0x3}, {0x0, 0x0, 0x0, 0x5}, {0x7, 0x3, 0xad8b, 0x3f}, {0x0, 0xc50, 0x800, 0x5}, {0x9, 0x1, 0x2, 0x3}, {0x8}, {}, {0x0, 0x0, 0x0, 0xffffffffffffff7f}, {0x6, 0x9, 0x5}, {0x8, 0x100000000, 0x4, 0x453}, {0x7, 0x10000, 0x9}, {}, {0xfff, 0xffffffff, 0x8000, 0x7ff}, {0x7, 0x1ed4, 0x0, 0x2}, {0x100000000, 0x20}, {}, {0x0, 0x0, 0x0, 0x9301}, {0x1, 0x5, 0x24b1, 0x20}, {0x4, 0x1000, 0x9ca, 0x5}, {0x1ff, 0xcd, 0x1}, {}, {0x0, 0x6, 0x8, 0x8e1}, {0x330, 0x80, 0x87d8, 0x6}, {0x1f, 0x10000, 0x0, 0xfe27}, {0x8, 0x57, 0x2}, {}, {0x0, 0x80008000000000, 0x7f, 0x5}, {0x8000, 0x6, 0x3, 0xfffffffffffffff8}, {0x40, 0x7f, 0x2, 0x4}, {}, {}, {0x0, 0x0, 0x7, 0xbb97}, {0x8001, 0x8, 0x8001, 0x2}, {0x7, 0xffff, 0x9, 0x8}, {0x2, 0x0, 0x8000, 0xffffffff}, {0x7fff}, {}, {0x0, 0x6, 0x5, 0x8}, {0x0, 0x8, 0x8, 0x8}, {0x6, 0x7, 0x6, 0xfffffffffffff0c6}, {0x6, 0xbb}, {}, {}, {0x0, 0x0, 0x8000, 0x100000000}, {0x5e, 0x7, 0x25, 0xb2}], 0x98d6}}}, @devgroup={'devgroup\x00', 0x18, {{0x4, 0x8, 0xffffffffffffffff, 0x0, 0x401}}}]}, [@arpreply={'arpreply\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10, {{@random="a1ea8286413a", 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x3, 0x44, 0x8914, 'sit0\x00', 'tunl0\x00', 'sit0\x00', 'ip6_vti0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xa8, 0xe0}, [@common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffe}}}}, {{{0x17, 0xd, 0x8848, 'bpq0\x00', '\x00', 'ip6gre0\x00', 'tunl0\x00', @random="d7c5a42a2870", [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0xa8, 0xa8, 0xd8, [@cluster={'cluster\x00', 0x10, {{0x9, 0x4734, 0x6, 0x1}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}]}, 0x618) symlink(&(0x7f0000000d80)='./file1\x00', &(0x7f0000000dc0)='./file0\x00') r4 = socket(0x1, 0x8080f, 0x1) ioctl$sock_ipx_SIOCIPXCFGDATA(r4, 0x89e2, &(0x7f0000000f00)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000fc0)=0x20, 0x4) keyctl$restrict_keyring(0x1d, r3, 0x0, &(0x7f0000001000)='self/\x00') r5 = accept4$packet(r4, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000001080)=0x14, 0x80000) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f00000010c0)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, r6}, 0x14) getsockopt$inet_tcp_buf(r4, 0x6, 0x1a, &(0x7f0000001100)=""/218, &(0x7f0000001200)=0xda) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000001240)=0xdcb8, 0x4) syz_open_dev$adsp(&(0x7f0000001280)='/dev/adsp#\x00', 0x5, 0x14001) 2018/03/18 19:40:14 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000281000)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000005000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) [ 103.072484] xt_bpf: check failed: parse error 2018/03/18 19:40:14 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) setxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='security.capability\x00', &(0x7f0000000a00)="672b766d6e657431b02473656c666d696d655f7479706500", 0x18, 0x0) 2018/03/18 19:40:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x40, 0x30, 0x80000001}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}, 0x0, 0xffffffff}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x28, 0x6, 0x7f, 0x81}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x5, 0x80000000, 0x81, 0x5b2a, 0x4}, &(0x7f0000000300)=0x98) r3 = add_key(&(0x7f0000000340)='cifs.idmap\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0), 0x0, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c40)=@nat={'nat\x00', 0x19, 0x3, 0x5a0, [0x20000600, 0x0, 0x0, 0x20000988, 0x200009b8], 0x0, &(0x7f00000005c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0xc, 0xfbfb, 'eql\x00', 'bridge0\x00', 'ip6_vti0\x00', 'bpq0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}, [0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [0x0, 0x0, 0x0, 0xff, 0xff], 0x2e8, 0x320, 0x358, [@bpf0={'bpf\x00', 0x210, {{0x37, [{0xfffffffffffffff8, 0x9, 0x6, 0x2}, {0x100, 0x800, 0x98, 0x7}, {}, {0x6b, 0xa7, 0x7fff, 0x7}, {0x0, 0x7f, 0x7fffffff, 0x5}, {0x7, 0xe1}, {0x0, 0x0, 0x0, 0x200}, {0x80000001, 0x7, 0x5}, {0xacb, 0x3f, 0x7fffffff, 0x1f}, {0x0, 0x0, 0x0, 0x80}, {0x2, 0x1, 0x8001, 0xad15}, {0x3, 0x8000, 0x3306fb06}, {0x101, 0x9, 0x1, 0x100000001}, {0x1ff, 0x100}, {0x0, 0x0, 0x7, 0x5b3d}, {0x1, 0x2, 0xbb, 0x6}, {0xfffffffffffffeff, 0x1, 0x5, 0x9}, {0x4, 0xffffffffe719d7b5, 0x100, 0xcf}, {0x100, 0x80000000}, {0x0, 0x8b9, 0x3}, {0x0, 0x0, 0x0, 0x5}, {0x7, 0x3, 0xad8b, 0x3f}, {0x0, 0xc50, 0x800, 0x5}, {0x9, 0x1, 0x2, 0x3}, {0x8}, {}, {0x0, 0x0, 0x0, 0xffffffffffffff7f}, {0x6, 0x9, 0x5}, {0x8, 0x100000000, 0x4, 0x453}, {0x7, 0x10000, 0x9}, {}, {0xfff, 0xffffffff, 0x8000, 0x7ff}, {0x7, 0x1ed4, 0x0, 0x2}, {0x100000000, 0x20}, {}, {0x0, 0x0, 0x0, 0x9301}, {0x1, 0x5, 0x24b1, 0x20}, {0x4, 0x1000, 0x9ca, 0x5}, {0x1ff, 0xcd, 0x1}, {}, {0x0, 0x6, 0x8, 0x8e1}, {0x330, 0x80, 0x87d8, 0x6}, {0x1f, 0x10000, 0x0, 0xfe27}, {0x8, 0x57, 0x2}, {}, {0x0, 0x80008000000000, 0x7f, 0x5}, {0x8000, 0x6, 0x3, 0xfffffffffffffff8}, {0x40, 0x7f, 0x2, 0x4}, {}, {}, {0x0, 0x0, 0x7, 0xbb97}, {0x8001, 0x8, 0x8001, 0x2}, {0x7, 0xffff, 0x9, 0x8}, {0x2, 0x0, 0x8000, 0xffffffff}, {0x7fff}, {}, {0x0, 0x6, 0x5, 0x8}, {0x0, 0x8, 0x8, 0x8}, {0x6, 0x7, 0x6, 0xfffffffffffff0c6}, {0x6, 0xbb}, {}, {}, {0x0, 0x0, 0x8000, 0x100000000}, {0x5e, 0x7, 0x25, 0xb2}], 0x98d6}}}, @devgroup={'devgroup\x00', 0x18, {{0x4, 0x8, 0xffffffffffffffff, 0x0, 0x401}}}]}, [@arpreply={'arpreply\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10, {{@random="a1ea8286413a", 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x3, 0x44, 0x8914, 'sit0\x00', 'tunl0\x00', 'sit0\x00', 'ip6_vti0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xa8, 0xe0}, [@common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffe}}}}, {{{0x17, 0xd, 0x8848, 'bpq0\x00', '\x00', 'ip6gre0\x00', 'tunl0\x00', @random="d7c5a42a2870", [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0xa8, 0xa8, 0xd8, [@cluster={'cluster\x00', 0x10, {{0x9, 0x4734, 0x6, 0x1}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}]}, 0x618) symlink(&(0x7f0000000d80)='./file1\x00', &(0x7f0000000dc0)='./file0\x00') r4 = socket(0x1, 0x8080f, 0x1) ioctl$sock_ipx_SIOCIPXCFGDATA(r4, 0x89e2, &(0x7f0000000f00)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000fc0)=0x20, 0x4) keyctl$restrict_keyring(0x1d, r3, 0x0, &(0x7f0000001000)='self/\x00') r5 = accept4$packet(r4, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000001080)=0x14, 0x80000) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f00000010c0)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, r6}, 0x14) getsockopt$inet_tcp_buf(r4, 0x6, 0x1a, &(0x7f0000001100)=""/218, &(0x7f0000001200)=0xda) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000001240)=0xdcb8, 0x4) syz_open_dev$adsp(&(0x7f0000001280)='/dev/adsp#\x00', 0x5, 0x14001) 2018/03/18 19:40:14 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="91", 0x1, 0xfffffffffffffffb) getgroups(0x2, &(0x7f0000000380)=[0x0, 0xffffffffffffffff]) keyctl$chown(0x4, r0, 0x0, r1) 2018/03/18 19:40:14 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="91", 0x1, 0xfffffffffffffffb) getgroups(0x2, &(0x7f0000000380)=[0x0, 0xffffffffffffffff]) keyctl$chown(0x4, r0, 0x0, r1) 2018/03/18 19:40:14 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept4$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x0) 2018/03/18 19:40:14 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000012000/0x3000)=nil, 0x3000}) [ 103.175489] xt_bpf: check failed: parse error [ 103.208333] xt_bpf: check failed: parse error 2018/03/18 19:40:14 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x40, 0x30, 0x80000001}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}, 0x0, 0xffffffff}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x28, 0x6, 0x7f, 0x81}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x5, 0x80000000, 0x81, 0x5b2a, 0x4}, &(0x7f0000000300)=0x98) r3 = add_key(&(0x7f0000000340)='cifs.idmap\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0), 0x0, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c40)=@nat={'nat\x00', 0x19, 0x3, 0x5a0, [0x20000600, 0x0, 0x0, 0x20000988, 0x200009b8], 0x0, &(0x7f00000005c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0xc, 0xfbfb, 'eql\x00', 'bridge0\x00', 'ip6_vti0\x00', 'bpq0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}, [0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [0x0, 0x0, 0x0, 0xff, 0xff], 0x2e8, 0x320, 0x358, [@bpf0={'bpf\x00', 0x210, {{0x37, [{0xfffffffffffffff8, 0x9, 0x6, 0x2}, {0x100, 0x800, 0x98, 0x7}, {}, {0x6b, 0xa7, 0x7fff, 0x7}, {0x0, 0x7f, 0x7fffffff, 0x5}, {0x7, 0xe1}, {0x0, 0x0, 0x0, 0x200}, {0x80000001, 0x7, 0x5}, {0xacb, 0x3f, 0x7fffffff, 0x1f}, {0x0, 0x0, 0x0, 0x80}, {0x2, 0x1, 0x8001, 0xad15}, {0x3, 0x8000, 0x3306fb06}, {0x101, 0x9, 0x1, 0x100000001}, {0x1ff, 0x100}, {0x0, 0x0, 0x7, 0x5b3d}, {0x1, 0x2, 0xbb, 0x6}, {0xfffffffffffffeff, 0x1, 0x5, 0x9}, {0x4, 0xffffffffe719d7b5, 0x100, 0xcf}, {0x100, 0x80000000}, {0x0, 0x8b9, 0x3}, {0x0, 0x0, 0x0, 0x5}, {0x7, 0x3, 0xad8b, 0x3f}, {0x0, 0xc50, 0x800, 0x5}, {0x9, 0x1, 0x2, 0x3}, {0x8}, {}, {0x0, 0x0, 0x0, 0xffffffffffffff7f}, {0x6, 0x9, 0x5}, {0x8, 0x100000000, 0x4, 0x453}, {0x7, 0x10000, 0x9}, {}, {0xfff, 0xffffffff, 0x8000, 0x7ff}, {0x7, 0x1ed4, 0x0, 0x2}, {0x100000000, 0x20}, {}, {0x0, 0x0, 0x0, 0x9301}, {0x1, 0x5, 0x24b1, 0x20}, {0x4, 0x1000, 0x9ca, 0x5}, {0x1ff, 0xcd, 0x1}, {}, {0x0, 0x6, 0x8, 0x8e1}, {0x330, 0x80, 0x87d8, 0x6}, {0x1f, 0x10000, 0x0, 0xfe27}, {0x8, 0x57, 0x2}, {}, {0x0, 0x80008000000000, 0x7f, 0x5}, {0x8000, 0x6, 0x3, 0xfffffffffffffff8}, {0x40, 0x7f, 0x2, 0x4}, {}, {}, {0x0, 0x0, 0x7, 0xbb97}, {0x8001, 0x8, 0x8001, 0x2}, {0x7, 0xffff, 0x9, 0x8}, {0x2, 0x0, 0x8000, 0xffffffff}, {0x7fff}, {}, {0x0, 0x6, 0x5, 0x8}, {0x0, 0x8, 0x8, 0x8}, {0x6, 0x7, 0x6, 0xfffffffffffff0c6}, {0x6, 0xbb}, {}, {}, {0x0, 0x0, 0x8000, 0x100000000}, {0x5e, 0x7, 0x25, 0xb2}], 0x98d6}}}, @devgroup={'devgroup\x00', 0x18, {{0x4, 0x8, 0xffffffffffffffff, 0x0, 0x401}}}]}, [@arpreply={'arpreply\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10, {{@random="a1ea8286413a", 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x3, 0x44, 0x8914, 'sit0\x00', 'tunl0\x00', 'sit0\x00', 'ip6_vti0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xa8, 0xe0}, [@common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffe}}}}, {{{0x17, 0xd, 0x8848, 'bpq0\x00', '\x00', 'ip6gre0\x00', 'tunl0\x00', @random="d7c5a42a2870", [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0xa8, 0xa8, 0xd8, [@cluster={'cluster\x00', 0x10, {{0x9, 0x4734, 0x6, 0x1}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}]}, 0x618) symlink(&(0x7f0000000d80)='./file1\x00', &(0x7f0000000dc0)='./file0\x00') r4 = socket(0x1, 0x8080f, 0x1) ioctl$sock_ipx_SIOCIPXCFGDATA(r4, 0x89e2, &(0x7f0000000f00)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000fc0)=0x20, 0x4) keyctl$restrict_keyring(0x1d, r3, 0x0, &(0x7f0000001000)='self/\x00') r5 = accept4$packet(r4, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000001080)=0x14, 0x80000) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f00000010c0)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, r6}, 0x14) getsockopt$inet_tcp_buf(r4, 0x6, 0x1a, &(0x7f0000001100)=""/218, &(0x7f0000001200)=0xda) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000001240)=0xdcb8, 0x4) syz_open_dev$adsp(&(0x7f0000001280)='/dev/adsp#\x00', 0x5, 0x14001) 2018/03/18 19:40:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000dd0ff0)={&(0x7f0000000100)={0x14, 0x10, 0x0, 0x1}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:14 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 2018/03/18 19:40:14 executing program 7: setrlimit(0x7, &(0x7f0000a9cff8)) eventfd2(0x0, 0x0) 2018/03/18 19:40:14 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa00000000020000007f000001000000e6955c64ba7f00f91e00"], 0x1) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/03/18 19:40:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x40, 0x30, 0x80000001}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}, 0x0, 0xffffffff}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x28, 0x6, 0x7f, 0x81}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x5, 0x80000000, 0x81, 0x5b2a, 0x4}, &(0x7f0000000300)=0x98) r3 = add_key(&(0x7f0000000340)='cifs.idmap\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0), 0x0, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c40)=@nat={'nat\x00', 0x19, 0x3, 0x5a0, [0x20000600, 0x0, 0x0, 0x20000988, 0x200009b8], 0x0, &(0x7f00000005c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0xc, 0xfbfb, 'eql\x00', 'bridge0\x00', 'ip6_vti0\x00', 'bpq0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}, [0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [0x0, 0x0, 0x0, 0xff, 0xff], 0x2e8, 0x320, 0x358, [@bpf0={'bpf\x00', 0x210, {{0x37, [{0xfffffffffffffff8, 0x9, 0x6, 0x2}, {0x100, 0x800, 0x98, 0x7}, {}, {0x6b, 0xa7, 0x7fff, 0x7}, {0x0, 0x7f, 0x7fffffff, 0x5}, {0x7, 0xe1}, {0x0, 0x0, 0x0, 0x200}, {0x80000001, 0x7, 0x5}, {0xacb, 0x3f, 0x7fffffff, 0x1f}, {0x0, 0x0, 0x0, 0x80}, {0x2, 0x1, 0x8001, 0xad15}, {0x3, 0x8000, 0x3306fb06}, {0x101, 0x9, 0x1, 0x100000001}, {0x1ff, 0x100}, {0x0, 0x0, 0x7, 0x5b3d}, {0x1, 0x2, 0xbb, 0x6}, {0xfffffffffffffeff, 0x1, 0x5, 0x9}, {0x4, 0xffffffffe719d7b5, 0x100, 0xcf}, {0x100, 0x80000000}, {0x0, 0x8b9, 0x3}, {0x0, 0x0, 0x0, 0x5}, {0x7, 0x3, 0xad8b, 0x3f}, {0x0, 0xc50, 0x800, 0x5}, {0x9, 0x1, 0x2, 0x3}, {0x8}, {}, {0x0, 0x0, 0x0, 0xffffffffffffff7f}, {0x6, 0x9, 0x5}, {0x8, 0x100000000, 0x4, 0x453}, {0x7, 0x10000, 0x9}, {}, {0xfff, 0xffffffff, 0x8000, 0x7ff}, {0x7, 0x1ed4, 0x0, 0x2}, {0x100000000, 0x20}, {}, {0x0, 0x0, 0x0, 0x9301}, {0x1, 0x5, 0x24b1, 0x20}, {0x4, 0x1000, 0x9ca, 0x5}, {0x1ff, 0xcd, 0x1}, {}, {0x0, 0x6, 0x8, 0x8e1}, {0x330, 0x80, 0x87d8, 0x6}, {0x1f, 0x10000, 0x0, 0xfe27}, {0x8, 0x57, 0x2}, {}, {0x0, 0x80008000000000, 0x7f, 0x5}, {0x8000, 0x6, 0x3, 0xfffffffffffffff8}, {0x40, 0x7f, 0x2, 0x4}, {}, {}, {0x0, 0x0, 0x7, 0xbb97}, {0x8001, 0x8, 0x8001, 0x2}, {0x7, 0xffff, 0x9, 0x8}, {0x2, 0x0, 0x8000, 0xffffffff}, {0x7fff}, {}, {0x0, 0x6, 0x5, 0x8}, {0x0, 0x8, 0x8, 0x8}, {0x6, 0x7, 0x6, 0xfffffffffffff0c6}, {0x6, 0xbb}, {}, {}, {0x0, 0x0, 0x8000, 0x100000000}, {0x5e, 0x7, 0x25, 0xb2}], 0x98d6}}}, @devgroup={'devgroup\x00', 0x18, {{0x4, 0x8, 0xffffffffffffffff, 0x0, 0x401}}}]}, [@arpreply={'arpreply\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10, {{@random="a1ea8286413a", 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x3, 0x44, 0x8914, 'sit0\x00', 'tunl0\x00', 'sit0\x00', 'ip6_vti0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xa8, 0xe0}, [@common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffe}}}}, {{{0x17, 0xd, 0x8848, 'bpq0\x00', '\x00', 'ip6gre0\x00', 'tunl0\x00', @random="d7c5a42a2870", [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0xa8, 0xa8, 0xd8, [@cluster={'cluster\x00', 0x10, {{0x9, 0x4734, 0x6, 0x1}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}]}, 0x618) symlink(&(0x7f0000000d80)='./file1\x00', &(0x7f0000000dc0)='./file0\x00') r4 = socket(0x1, 0x8080f, 0x1) ioctl$sock_ipx_SIOCIPXCFGDATA(r4, 0x89e2, &(0x7f0000000f00)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000fc0)=0x20, 0x4) keyctl$restrict_keyring(0x1d, r3, 0x0, &(0x7f0000001000)='self/\x00') r5 = accept4$packet(r4, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000001080)=0x14, 0x80000) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f00000010c0)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, r6}, 0x14) getsockopt$inet_tcp_buf(r4, 0x6, 0x1a, &(0x7f0000001100)=""/218, &(0x7f0000001200)=0xda) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000001240)=0xdcb8, 0x4) syz_open_dev$adsp(&(0x7f0000001280)='/dev/adsp#\x00', 0x5, 0x14001) 2018/03/18 19:40:14 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 2018/03/18 19:40:14 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept4$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x0) 2018/03/18 19:40:14 executing program 7: setrlimit(0x7, &(0x7f0000a9cff8)) eventfd2(0x0, 0x0) 2018/03/18 19:40:14 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa00000000020000007f000001000000e6955c64ba7f00f91e00"], 0x1) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/03/18 19:40:14 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 2018/03/18 19:40:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000dd0ff0)={&(0x7f0000000100)={0x14, 0x10, 0x0, 0x1}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:14 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x40, 0x30, 0x80000001}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}, 0x0, 0xffffffff}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x28, 0x6, 0x7f, 0x81}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x5, 0x80000000, 0x81, 0x5b2a, 0x4}, &(0x7f0000000300)=0x98) r3 = add_key(&(0x7f0000000340)='cifs.idmap\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0), 0x0, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c40)=@nat={'nat\x00', 0x19, 0x3, 0x5a0, [0x20000600, 0x0, 0x0, 0x20000988, 0x200009b8], 0x0, &(0x7f00000005c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0xc, 0xfbfb, 'eql\x00', 'bridge0\x00', 'ip6_vti0\x00', 'bpq0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}, [0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [0x0, 0x0, 0x0, 0xff, 0xff], 0x2e8, 0x320, 0x358, [@bpf0={'bpf\x00', 0x210, {{0x37, [{0xfffffffffffffff8, 0x9, 0x6, 0x2}, {0x100, 0x800, 0x98, 0x7}, {}, {0x6b, 0xa7, 0x7fff, 0x7}, {0x0, 0x7f, 0x7fffffff, 0x5}, {0x7, 0xe1}, {0x0, 0x0, 0x0, 0x200}, {0x80000001, 0x7, 0x5}, {0xacb, 0x3f, 0x7fffffff, 0x1f}, {0x0, 0x0, 0x0, 0x80}, {0x2, 0x1, 0x8001, 0xad15}, {0x3, 0x8000, 0x3306fb06}, {0x101, 0x9, 0x1, 0x100000001}, {0x1ff, 0x100}, {0x0, 0x0, 0x7, 0x5b3d}, {0x1, 0x2, 0xbb, 0x6}, {0xfffffffffffffeff, 0x1, 0x5, 0x9}, {0x4, 0xffffffffe719d7b5, 0x100, 0xcf}, {0x100, 0x80000000}, {0x0, 0x8b9, 0x3}, {0x0, 0x0, 0x0, 0x5}, {0x7, 0x3, 0xad8b, 0x3f}, {0x0, 0xc50, 0x800, 0x5}, {0x9, 0x1, 0x2, 0x3}, {0x8}, {}, {0x0, 0x0, 0x0, 0xffffffffffffff7f}, {0x6, 0x9, 0x5}, {0x8, 0x100000000, 0x4, 0x453}, {0x7, 0x10000, 0x9}, {}, {0xfff, 0xffffffff, 0x8000, 0x7ff}, {0x7, 0x1ed4, 0x0, 0x2}, {0x100000000, 0x20}, {}, {0x0, 0x0, 0x0, 0x9301}, {0x1, 0x5, 0x24b1, 0x20}, {0x4, 0x1000, 0x9ca, 0x5}, {0x1ff, 0xcd, 0x1}, {}, {0x0, 0x6, 0x8, 0x8e1}, {0x330, 0x80, 0x87d8, 0x6}, {0x1f, 0x10000, 0x0, 0xfe27}, {0x8, 0x57, 0x2}, {}, {0x0, 0x80008000000000, 0x7f, 0x5}, {0x8000, 0x6, 0x3, 0xfffffffffffffff8}, {0x40, 0x7f, 0x2, 0x4}, {}, {}, {0x0, 0x0, 0x7, 0xbb97}, {0x8001, 0x8, 0x8001, 0x2}, {0x7, 0xffff, 0x9, 0x8}, {0x2, 0x0, 0x8000, 0xffffffff}, {0x7fff}, {}, {0x0, 0x6, 0x5, 0x8}, {0x0, 0x8, 0x8, 0x8}, {0x6, 0x7, 0x6, 0xfffffffffffff0c6}, {0x6, 0xbb}, {}, {}, {0x0, 0x0, 0x8000, 0x100000000}, {0x5e, 0x7, 0x25, 0xb2}], 0x98d6}}}, @devgroup={'devgroup\x00', 0x18, {{0x4, 0x8, 0xffffffffffffffff, 0x0, 0x401}}}]}, [@arpreply={'arpreply\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10, {{@random="a1ea8286413a", 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x3, 0x44, 0x8914, 'sit0\x00', 'tunl0\x00', 'sit0\x00', 'ip6_vti0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xa8, 0xe0}, [@common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffe}}}}, {{{0x17, 0xd, 0x8848, 'bpq0\x00', '\x00', 'ip6gre0\x00', 'tunl0\x00', @random="d7c5a42a2870", [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0xa8, 0xa8, 0xd8, [@cluster={'cluster\x00', 0x10, {{0x9, 0x4734, 0x6, 0x1}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}]}, 0x618) symlink(&(0x7f0000000d80)='./file1\x00', &(0x7f0000000dc0)='./file0\x00') r4 = socket(0x1, 0x8080f, 0x1) ioctl$sock_ipx_SIOCIPXCFGDATA(r4, 0x89e2, &(0x7f0000000f00)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000fc0)=0x20, 0x4) keyctl$restrict_keyring(0x1d, r3, 0x0, &(0x7f0000001000)='self/\x00') r5 = accept4$packet(r4, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000001080)=0x14, 0x80000) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f00000010c0)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, r6}, 0x14) getsockopt$inet_tcp_buf(r4, 0x6, 0x1a, &(0x7f0000001100)=""/218, &(0x7f0000001200)=0xda) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000001240)=0xdcb8, 0x4) syz_open_dev$adsp(&(0x7f0000001280)='/dev/adsp#\x00', 0x5, 0x14001) 2018/03/18 19:40:14 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept4$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x0) [ 103.368845] xt_bpf: check failed: parse error 2018/03/18 19:40:14 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa00000000020000007f000001000000e6955c64ba7f00f91e00"], 0x1) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) [ 103.407069] xt_bpf: check failed: parse error 2018/03/18 19:40:14 executing program 7: setrlimit(0x7, &(0x7f0000a9cff8)) eventfd2(0x0, 0x0) 2018/03/18 19:40:14 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 2018/03/18 19:40:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000dd0ff0)={&(0x7f0000000100)={0x14, 0x10, 0x0, 0x1}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:14 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 2018/03/18 19:40:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x40, 0x30, 0x80000001}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}, 0x0, 0xffffffff}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x28, 0x6, 0x7f, 0x81}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x5, 0x80000000, 0x81, 0x5b2a, 0x4}, &(0x7f0000000300)=0x98) r3 = add_key(&(0x7f0000000340)='cifs.idmap\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0), 0x0, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c40)=@nat={'nat\x00', 0x19, 0x3, 0x5a0, [0x20000600, 0x0, 0x0, 0x20000988, 0x200009b8], 0x0, &(0x7f00000005c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0xc, 0xfbfb, 'eql\x00', 'bridge0\x00', 'ip6_vti0\x00', 'bpq0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}, [0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [0x0, 0x0, 0x0, 0xff, 0xff], 0x2e8, 0x320, 0x358, [@bpf0={'bpf\x00', 0x210, {{0x37, [{0xfffffffffffffff8, 0x9, 0x6, 0x2}, {0x100, 0x800, 0x98, 0x7}, {}, {0x6b, 0xa7, 0x7fff, 0x7}, {0x0, 0x7f, 0x7fffffff, 0x5}, {0x7, 0xe1}, {0x0, 0x0, 0x0, 0x200}, {0x80000001, 0x7, 0x5}, {0xacb, 0x3f, 0x7fffffff, 0x1f}, {0x0, 0x0, 0x0, 0x80}, {0x2, 0x1, 0x8001, 0xad15}, {0x3, 0x8000, 0x3306fb06}, {0x101, 0x9, 0x1, 0x100000001}, {0x1ff, 0x100}, {0x0, 0x0, 0x7, 0x5b3d}, {0x1, 0x2, 0xbb, 0x6}, {0xfffffffffffffeff, 0x1, 0x5, 0x9}, {0x4, 0xffffffffe719d7b5, 0x100, 0xcf}, {0x100, 0x80000000}, {0x0, 0x8b9, 0x3}, {0x0, 0x0, 0x0, 0x5}, {0x7, 0x3, 0xad8b, 0x3f}, {0x0, 0xc50, 0x800, 0x5}, {0x9, 0x1, 0x2, 0x3}, {0x8}, {}, {0x0, 0x0, 0x0, 0xffffffffffffff7f}, {0x6, 0x9, 0x5}, {0x8, 0x100000000, 0x4, 0x453}, {0x7, 0x10000, 0x9}, {}, {0xfff, 0xffffffff, 0x8000, 0x7ff}, {0x7, 0x1ed4, 0x0, 0x2}, {0x100000000, 0x20}, {}, {0x0, 0x0, 0x0, 0x9301}, {0x1, 0x5, 0x24b1, 0x20}, {0x4, 0x1000, 0x9ca, 0x5}, {0x1ff, 0xcd, 0x1}, {}, {0x0, 0x6, 0x8, 0x8e1}, {0x330, 0x80, 0x87d8, 0x6}, {0x1f, 0x10000, 0x0, 0xfe27}, {0x8, 0x57, 0x2}, {}, {0x0, 0x80008000000000, 0x7f, 0x5}, {0x8000, 0x6, 0x3, 0xfffffffffffffff8}, {0x40, 0x7f, 0x2, 0x4}, {}, {}, {0x0, 0x0, 0x7, 0xbb97}, {0x8001, 0x8, 0x8001, 0x2}, {0x7, 0xffff, 0x9, 0x8}, {0x2, 0x0, 0x8000, 0xffffffff}, {0x7fff}, {}, {0x0, 0x6, 0x5, 0x8}, {0x0, 0x8, 0x8, 0x8}, {0x6, 0x7, 0x6, 0xfffffffffffff0c6}, {0x6, 0xbb}, {}, {}, {0x0, 0x0, 0x8000, 0x100000000}, {0x5e, 0x7, 0x25, 0xb2}], 0x98d6}}}, @devgroup={'devgroup\x00', 0x18, {{0x4, 0x8, 0xffffffffffffffff, 0x0, 0x401}}}]}, [@arpreply={'arpreply\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10, {{@random="a1ea8286413a", 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x3, 0x44, 0x8914, 'sit0\x00', 'tunl0\x00', 'sit0\x00', 'ip6_vti0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xa8, 0xe0}, [@common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffe}}}}, {{{0x17, 0xd, 0x8848, 'bpq0\x00', '\x00', 'ip6gre0\x00', 'tunl0\x00', @random="d7c5a42a2870", [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0xa8, 0xa8, 0xd8, [@cluster={'cluster\x00', 0x10, {{0x9, 0x4734, 0x6, 0x1}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}]}, 0x618) symlink(&(0x7f0000000d80)='./file1\x00', &(0x7f0000000dc0)='./file0\x00') r4 = socket(0x1, 0x8080f, 0x1) ioctl$sock_ipx_SIOCIPXCFGDATA(r4, 0x89e2, &(0x7f0000000f00)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000fc0)=0x20, 0x4) keyctl$restrict_keyring(0x1d, r3, 0x0, &(0x7f0000001000)='self/\x00') r5 = accept4$packet(r4, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000001080)=0x14, 0x80000) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f00000010c0)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, r6}, 0x14) getsockopt$inet_tcp_buf(r4, 0x6, 0x1a, &(0x7f0000001100)=""/218, &(0x7f0000001200)=0xda) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000001240)=0xdcb8, 0x4) syz_open_dev$adsp(&(0x7f0000001280)='/dev/adsp#\x00', 0x5, 0x14001) 2018/03/18 19:40:14 executing program 6: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r0, &(0x7f000069cfe0)) write(0xffffffffffffffff, &(0x7f0000cc2fed), 0x0) 2018/03/18 19:40:14 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept4$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x0) 2018/03/18 19:40:14 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa00000000020000007f000001000000e6955c64ba7f00f91e00"], 0x1) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) [ 103.441515] xt_bpf: check failed: parse error 2018/03/18 19:40:14 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 2018/03/18 19:40:14 executing program 7: setrlimit(0x7, &(0x7f0000a9cff8)) eventfd2(0x0, 0x0) 2018/03/18 19:40:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 2018/03/18 19:40:14 executing program 6: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r0, &(0x7f000069cfe0)) write(0xffffffffffffffff, &(0x7f0000cc2fed), 0x0) 2018/03/18 19:40:14 executing program 4: clock_adjtime(0x0, &(0x7f0000f43000)={0xfffc}) [ 103.547783] xt_bpf: check failed: parse error 2018/03/18 19:40:14 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 2018/03/18 19:40:14 executing program 5: r0 = socket$inet(0x2, 0x20000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gretap0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x1000000, 0x4) 2018/03/18 19:40:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 2018/03/18 19:40:14 executing program 4: clock_adjtime(0x0, &(0x7f0000f43000)={0xfffc}) 2018/03/18 19:40:14 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00005a6000)="240000001a0001f00080000400edfa0e0af6f900e003bf06000000cc0800190005d70000", 0x24) 2018/03/18 19:40:14 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x98) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) nanosleep(&(0x7f0000000080), &(0x7f00000000c0)) 2018/03/18 19:40:14 executing program 6: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r0, &(0x7f000069cfe0)) write(0xffffffffffffffff, &(0x7f0000cc2fed), 0x0) 2018/03/18 19:40:14 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000), 0x8) 2018/03/18 19:40:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 2018/03/18 19:40:14 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000), 0x8) 2018/03/18 19:40:14 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00005a6000)="240000001a0001f00080000400edfa0e0af6f900e003bf06000000cc0800190005d70000", 0x24) 2018/03/18 19:40:14 executing program 4: clock_adjtime(0x0, &(0x7f0000f43000)={0xfffc}) 2018/03/18 19:40:14 executing program 5: r0 = socket$inet(0x2, 0x20000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gretap0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x1000000, 0x4) 2018/03/18 19:40:14 executing program 6: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r0, &(0x7f000069cfe0)) write(0xffffffffffffffff, &(0x7f0000cc2fed), 0x0) 2018/03/18 19:40:14 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00005a6000)="240000001a0001f00080000400edfa0e0af6f900e003bf06000000cc0800190005d70000", 0x24) 2018/03/18 19:40:14 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x98) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) nanosleep(&(0x7f0000000080), &(0x7f00000000c0)) 2018/03/18 19:40:14 executing program 5: r0 = socket$inet(0x2, 0x20000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gretap0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x1000000, 0x4) 2018/03/18 19:40:14 executing program 4: clock_adjtime(0x0, &(0x7f0000f43000)={0xfffc}) 2018/03/18 19:40:14 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x98) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) nanosleep(&(0x7f0000000080), &(0x7f00000000c0)) 2018/03/18 19:40:14 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000), 0x8) 2018/03/18 19:40:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 2018/03/18 19:40:14 executing program 6: pipe2(&(0x7f0000000080)={0x0, 0x0}, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)="1e", 0x1}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) 2018/03/18 19:40:14 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00005a6000)="240000001a0001f00080000400edfa0e0af6f900e003bf06000000cc0800190005d70000", 0x24) 2018/03/18 19:40:14 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r0, r1) 2018/03/18 19:40:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000d0a000)="7435f16698f7c93b2d4ffed6e2ce3977", 0x2e8) 2018/03/18 19:40:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x602) accept(r0, &(0x7f0000000280)=@nfc, &(0x7f0000000040)=0xffffffffffffff48) 2018/03/18 19:40:14 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="1b0000001a00033207ff060424f2b4271d85000000000000000000", 0x1b}], 0x1}, 0x0) 2018/03/18 19:40:15 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000), 0x8) 2018/03/18 19:40:15 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x98) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) nanosleep(&(0x7f0000000080), &(0x7f00000000c0)) 2018/03/18 19:40:15 executing program 5: r0 = socket$inet(0x2, 0x20000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gretap0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x1000000, 0x4) 2018/03/18 19:40:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000d0a000)="7435f16698f7c93b2d4ffed6e2ce3977", 0x2e8) 2018/03/18 19:40:15 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="1b0000001a00033207ff060424f2b4271d85000000000000000000", 0x1b}], 0x1}, 0x0) 2018/03/18 19:40:15 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x40044591) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000b30ff8)) 2018/03/18 19:40:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000d0a000)="7435f16698f7c93b2d4ffed6e2ce3977", 0x2e8) 2018/03/18 19:40:15 executing program 6: pipe2(&(0x7f0000000080)={0x0, 0x0}, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)="1e", 0x1}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) 2018/03/18 19:40:15 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005e4ff0)='/dev/sequencer2\x00', 0x8002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000928fec)) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000006, 0x0, 0x0, @time={0x77359400}, {}, {}, @time=@time}], 0x1c) 2018/03/18 19:40:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x602) accept(r0, &(0x7f0000000280)=@nfc, &(0x7f0000000040)=0xffffffffffffff48) 2018/03/18 19:40:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x602) accept(r0, &(0x7f0000000280)=@nfc, &(0x7f0000000040)=0xffffffffffffff48) 2018/03/18 19:40:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000d0a000)="7435f16698f7c93b2d4ffed6e2ce3977", 0x2e8) 2018/03/18 19:40:15 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r0, r1) 2018/03/18 19:40:15 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="1b0000001a00033207ff060424f2b4271d85000000000000000000", 0x1b}], 0x1}, 0x0) 2018/03/18 19:40:15 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005e4ff0)='/dev/sequencer2\x00', 0x8002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000928fec)) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000006, 0x0, 0x0, @time={0x77359400}, {}, {}, @time=@time}], 0x1c) 2018/03/18 19:40:15 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x40044591) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000b30ff8)) 2018/03/18 19:40:15 executing program 6: pipe2(&(0x7f0000000080)={0x0, 0x0}, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)="1e", 0x1}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) 2018/03/18 19:40:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005e4ff0)='/dev/sequencer2\x00', 0x8002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000928fec)) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000006, 0x0, 0x0, @time={0x77359400}, {}, {}, @time=@time}], 0x1c) 2018/03/18 19:40:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x602) accept(r0, &(0x7f0000000280)=@nfc, &(0x7f0000000040)=0xffffffffffffff48) 2018/03/18 19:40:15 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="1b0000001a00033207ff060424f2b4271d85000000000000000000", 0x1b}], 0x1}, 0x0) 2018/03/18 19:40:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005e4ff0)='/dev/sequencer2\x00', 0x8002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000928fec)) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000006, 0x0, 0x0, @time={0x77359400}, {}, {}, @time=@time}], 0x1c) 2018/03/18 19:40:15 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r0, r1) 2018/03/18 19:40:15 executing program 4: setrlimit(0x1000000000000007, &(0x7f000068d000)) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) 2018/03/18 19:40:15 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005e4ff0)='/dev/sequencer2\x00', 0x8002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000928fec)) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000006, 0x0, 0x0, @time={0x77359400}, {}, {}, @time=@time}], 0x1c) 2018/03/18 19:40:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x602) accept(r0, &(0x7f0000000280)=@nfc, &(0x7f0000000040)=0xffffffffffffff48) 2018/03/18 19:40:15 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x40044591) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000b30ff8)) 2018/03/18 19:40:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x602) accept(r0, &(0x7f0000000280)=@nfc, &(0x7f0000000040)=0xffffffffffffff48) 2018/03/18 19:40:15 executing program 6: pipe2(&(0x7f0000000080)={0x0, 0x0}, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)="1e", 0x1}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) 2018/03/18 19:40:15 executing program 4: setrlimit(0x1000000000000007, &(0x7f000068d000)) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) 2018/03/18 19:40:15 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005e4ff0)='/dev/sequencer2\x00', 0x8002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000928fec)) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000006, 0x0, 0x0, @time={0x77359400}, {}, {}, @time=@time}], 0x1c) 2018/03/18 19:40:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005e4ff0)='/dev/sequencer2\x00', 0x8002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000928fec)) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000006, 0x0, 0x0, @time={0x77359400}, {}, {}, @time=@time}], 0x1c) 2018/03/18 19:40:15 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x40044591) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000b30ff8)) 2018/03/18 19:40:15 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r0, r1) 2018/03/18 19:40:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x8}}, @IFA_LOCAL={0x14, 0x2, @mcast2={0xff, 0x2, [], 0x1}}]}, 0x40}, 0x1}, 0x0) 2018/03/18 19:40:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x602) accept(r0, &(0x7f0000000280)=@nfc, &(0x7f0000000040)=0xffffffffffffff48) 2018/03/18 19:40:15 executing program 4: setrlimit(0x1000000000000007, &(0x7f000068d000)) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) 2018/03/18 19:40:15 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000d35ff9)={0x14, 0x1d, 0xfffffffeffffffff, 0x0, 0x0, {0x1f}}, 0x14}, 0x1}, 0x0) 2018/03/18 19:40:15 executing program 6: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') readv(r1, &(0x7f0000002240)=[{&(0x7f00000022c0)=""/104, 0x68}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2) 2018/03/18 19:40:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 2018/03/18 19:40:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x8}}, @IFA_LOCAL={0x14, 0x2, @mcast2={0xff, 0x2, [], 0x1}}]}, 0x40}, 0x1}, 0x0) 2018/03/18 19:40:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x0, &(0x7f00000000c0)) 2018/03/18 19:40:15 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="230000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd77ca4d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/03/18 19:40:15 executing program 6: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') readv(r1, &(0x7f0000002240)=[{&(0x7f00000022c0)=""/104, 0x68}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2) 2018/03/18 19:40:15 executing program 4: setrlimit(0x1000000000000007, &(0x7f000068d000)) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) 2018/03/18 19:40:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 2018/03/18 19:40:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00003a6ff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f000043d000)=[{&(0x7f0000bdb000)="ee", 0x1}], 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) writev(r1, &(0x7f0000001080)=[{&(0x7f0000000080)="9b", 0x1}], 0x1) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000984000), 0x0, &(0x7f0000019000)}, 0x40000022) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000200), 0x1) 2018/03/18 19:40:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) 2018/03/18 19:40:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x8}}, @IFA_LOCAL={0x14, 0x2, @mcast2={0xff, 0x2, [], 0x1}}]}, 0x40}, 0x1}, 0x0) 2018/03/18 19:40:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 2018/03/18 19:40:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000760ffc), &(0x7f000008cffc)=0x4) 2018/03/18 19:40:15 executing program 6: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') readv(r1, &(0x7f0000002240)=[{&(0x7f00000022c0)=""/104, 0x68}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2) 2018/03/18 19:40:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x0, &(0x7f00000000c0)) 2018/03/18 19:40:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 2018/03/18 19:40:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000760ffc), &(0x7f000008cffc)=0x4) 2018/03/18 19:40:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x8}}, @IFA_LOCAL={0x14, 0x2, @mcast2={0xff, 0x2, [], 0x1}}]}, 0x40}, 0x1}, 0x0) 2018/03/18 19:40:15 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="230000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd77ca4d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/03/18 19:40:15 executing program 3: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000016000)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e3ff5f163ee342b7679500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6db1c00010010000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) 2018/03/18 19:40:15 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @hyper}, 0xfffffefa) r1 = syz_open_dev$tun(&(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x20000000000002ac, &(0x7f0000000140)}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/03/18 19:40:15 executing program 6: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') readv(r1, &(0x7f0000002240)=[{&(0x7f00000022c0)=""/104, 0x68}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2) 2018/03/18 19:40:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x0, &(0x7f00000000c0)) 2018/03/18 19:40:15 executing program 5: r0 = perf_event_open(&(0x7f0000418000)={0x2, 0x70, 0x84, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/03/18 19:40:15 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$rdma_cm(r0, &(0x7f0000002140)=@reject={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "94f8a8", "5442e09116a8f5a93fd240e40ea001bd02c8ef67570c2488a9888229f8ecec139ba7bc0e150a622226695b05580efc2058433221b4179d694734931230ecd47f7940047a9e68242f8a8e8eb46edd16a8642340e9bc4c5d697310fa860043c466b2803d145992b114a75e8fe545e2adb1d15262bb468befb9c048f37f1216684751d232bbcc68b80a945d637070ed6246e4548208a0398ae50b0ceb83bf76674e457f285b68532c2341ab0c87f2f8f4432df14e03b110cddb55e36fd67c299b88fd6a37730c03b2e4e0077ef306eb1cfde7b442b24f4cd6bbc52b43f7b321c003162ce322fd95133475a9f8c4c876ee59c899f9555f62e4a17e82d80b44451b6f"}}, 0x110) 2018/03/18 19:40:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000760ffc), &(0x7f000008cffc)=0x4) 2018/03/18 19:40:15 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000940)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "ee6f09", 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[@hopopts={0x0, 0x2, [], [@ra={0x5, 0x2}, @hao={0xc9, 0x10}]}], @dccp={{0x4e20, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "500e8d", 0x0, "da6333"}}}}}}}, &(0x7f0000000540)) 2018/03/18 19:40:15 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="230000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd77ca4d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/03/18 19:40:15 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000940)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "ee6f09", 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[@hopopts={0x0, 0x2, [], [@ra={0x5, 0x2}, @hao={0xc9, 0x10}]}], @dccp={{0x4e20, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "500e8d", 0x0, "da6333"}}}}}}}, &(0x7f0000000540)) 2018/03/18 19:40:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000760ffc), &(0x7f000008cffc)=0x4) 2018/03/18 19:40:15 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/219, 0xdb) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0x4000000) dup3(r0, 0xffffffffffffffff, 0x0) 2018/03/18 19:40:15 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000940)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "ee6f09", 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[@hopopts={0x0, 0x2, [], [@ra={0x5, 0x2}, @hao={0xc9, 0x10}]}], @dccp={{0x4e20, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "500e8d", 0x0, "da6333"}}}}}}}, &(0x7f0000000540)) 2018/03/18 19:40:15 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$rdma_cm(r0, &(0x7f0000002140)=@reject={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "94f8a8", "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"}}, 0x110) 2018/03/18 19:40:15 executing program 3: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000016000)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e3ff5f163ee342b7679500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6db1c00010010000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) 2018/03/18 19:40:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000180)=@ethtool_perm_addr={0x20, 0x6, "389ba7b9558a"}}) 2018/03/18 19:40:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x0, &(0x7f00000000c0)) 2018/03/18 19:40:15 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @hyper}, 0xfffffefa) r1 = syz_open_dev$tun(&(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x20000000000002ac, &(0x7f0000000140)}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/03/18 19:40:15 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="230000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd77ca4d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/03/18 19:40:15 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/219, 0xdb) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0x4000000) dup3(r0, 0xffffffffffffffff, 0x0) 2018/03/18 19:40:15 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$rdma_cm(r0, &(0x7f0000002140)=@reject={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "94f8a8", "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"}}, 0x110) 2018/03/18 19:40:15 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000940)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "ee6f09", 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[@hopopts={0x0, 0x2, [], [@ra={0x5, 0x2}, @hao={0xc9, 0x10}]}], @dccp={{0x4e20, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "500e8d", 0x0, "da6333"}}}}}}}, &(0x7f0000000540)) 2018/03/18 19:40:15 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/219, 0xdb) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0x4000000) dup3(r0, 0xffffffffffffffff, 0x0) 2018/03/18 19:40:15 executing program 3: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000016000)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e3ff5f163ee342b7679500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6db1c00010010000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) 2018/03/18 19:40:15 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000002c0)) 2018/03/18 19:40:15 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/219, 0xdb) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0x4000000) dup3(r0, 0xffffffffffffffff, 0x0) 2018/03/18 19:40:15 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$rdma_cm(r0, &(0x7f0000002140)=@reject={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "94f8a8", "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"}}, 0x110) 2018/03/18 19:40:15 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') sendfile(r0, r1, &(0x7f000097d000), 0xff) 2018/03/18 19:40:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000180)=@ethtool_perm_addr={0x20, 0x6, "389ba7b9558a"}}) 2018/03/18 19:40:15 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @hyper}, 0xfffffefa) r1 = syz_open_dev$tun(&(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x20000000000002ac, &(0x7f0000000140)}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/03/18 19:40:15 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009f1000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00001e4000)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 2018/03/18 19:40:15 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) fallocate(r1, 0x0, 0x0, 0x8001) sendfile(r0, r1, &(0x7f00005faff8), 0xfffb) 2018/03/18 19:40:15 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xd3}, 0x1c) connect$inet6(r0, &(0x7f0000233fe4)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) 2018/03/18 19:40:15 executing program 3: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000016000)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e3ff5f163ee342b7679500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6db1c00010010000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) 2018/03/18 19:40:15 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xd3}, 0x1c) connect$inet6(r0, &(0x7f0000233fe4)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) 2018/03/18 19:40:15 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @hyper}, 0xfffffefa) r1 = syz_open_dev$tun(&(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x20000000000002ac, &(0x7f0000000140)}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/03/18 19:40:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00005d3000)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000aa4ff0)={&(0x7f0000c74fe0)=ANY=[@ANYBLOB="20000000030701000000000000000000000000000600010000000000"], 0x1c}, 0x1}, 0x0) 2018/03/18 19:40:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000180)=@ethtool_perm_addr={0x20, 0x6, "389ba7b9558a"}}) 2018/03/18 19:40:15 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}, 0x1}, 0x0) 2018/03/18 19:40:15 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009f1000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00001e4000)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 2018/03/18 19:40:15 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) fallocate(r1, 0x0, 0x0, 0x8001) sendfile(r0, r1, &(0x7f00005faff8), 0xfffb) 2018/03/18 19:40:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000021fea)="01", 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000034f6b)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}, 0x10) 2018/03/18 19:40:15 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009f1000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00001e4000)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 2018/03/18 19:40:15 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "850a04", 0x8, 0x33, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @empty, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000000)) 2018/03/18 19:40:15 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) fallocate(r1, 0x0, 0x0, 0x8001) sendfile(r0, r1, &(0x7f00005faff8), 0xfffb) 2018/03/18 19:40:15 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xd3}, 0x1c) connect$inet6(r0, &(0x7f0000233fe4)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) 2018/03/18 19:40:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000180)=@ethtool_perm_addr={0x20, 0x6, "389ba7b9558a"}}) 2018/03/18 19:40:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2203, &(0x7f0000000000)) 2018/03/18 19:40:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 2018/03/18 19:40:15 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009f1000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00001e4000)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 2018/03/18 19:40:15 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}, 0x1}, 0x0) 2018/03/18 19:40:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2203, &(0x7f0000000000)) 2018/03/18 19:40:15 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) fallocate(r1, 0x0, 0x0, 0x8001) sendfile(r0, r1, &(0x7f00005faff8), 0xfffb) 2018/03/18 19:40:15 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xd3}, 0x1c) connect$inet6(r0, &(0x7f0000233fe4)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) 2018/03/18 19:40:15 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000140)) 2018/03/18 19:40:15 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000ff7000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000402fb0)={{}, {0x0, 0x9}}) 2018/03/18 19:40:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 2018/03/18 19:40:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000021fea)="01", 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000034f6b)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}, 0x10) 2018/03/18 19:40:15 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}, 0x1}, 0x0) 2018/03/18 19:40:15 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000ff7000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000402fb0)={{}, {0x0, 0x9}}) 2018/03/18 19:40:15 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000140)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000001780), 0x0, &(0x7f00000018c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x6}}], 0x30}, 0x0) 2018/03/18 19:40:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 2018/03/18 19:40:15 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)=""/10) 2018/03/18 19:40:15 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/03/18 19:40:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2203, &(0x7f0000000000)) 2018/03/18 19:40:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 2018/03/18 19:40:15 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f00004cfff8)=0x6) sendto$inet(r0, &(0x7f0000f7db7f)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f24000)) 2018/03/18 19:40:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2203, &(0x7f0000000000)) 2018/03/18 19:40:16 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000ff7000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000402fb0)={{}, {0x0, 0x9}}) 2018/03/18 19:40:16 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)=""/10) 2018/03/18 19:40:16 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/03/18 19:40:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') fadvise64(r0, 0x0, 0x3d90, 0x4) [ 104.787234] ================================================================== [ 104.794897] BUG: KASAN: out-of-bounds in rds_cong_queue_updates+0x4d3/0x4f0 [ 104.801995] Read of size 4 at addr ffff8801b3632104 by task kworker/u4:0/5 [ 104.808993] [ 104.810616] CPU: 0 PID: 5 Comm: kworker/u4:0 Not tainted 4.16.0-rc5+ #358 [ 104.817526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 104.826879] Workqueue: krdsd rds_send_worker [ 104.831277] Call Trace: [ 104.833850] dump_stack+0x194/0x24d [ 104.837464] ? arch_local_irq_restore+0x53/0x53 [ 104.842289] ? show_regs_print_info+0x18/0x18 [ 104.846768] ? lock_release+0xa40/0xa40 [ 104.850728] ? rds_cong_queue_updates+0x4d3/0x4f0 [ 104.855553] print_address_description+0x73/0x250 [ 104.860381] ? rds_cong_queue_updates+0x4d3/0x4f0 [ 104.865202] kasan_report+0x23c/0x360 [ 104.868991] __asan_report_load4_noabort+0x14/0x20 [ 104.873899] rds_cong_queue_updates+0x4d3/0x4f0 [ 104.878555] ? rds_cong_get_maps+0x140/0x140 [ 104.882963] rds_recv_rcvbuf_delta.part.2+0x289/0x320 [ 104.888140] rds_recv_incoming+0xeb4/0x11d0 [ 104.892457] ? rds_recv_rcvbuf_delta.part.2+0x320/0x320 [ 104.897793] ? rds_message_put+0x4b5/0x6b0 [ 104.902008] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 104.907024] ? print_irqtrace_events+0x270/0x270 [ 104.911762] ? refcount_inc_not_zero+0xfe/0x180 [ 104.916418] ? rds_send_xmit+0x114e/0x26b0 [ 104.920639] ? rds_inc_init+0x85/0x390 [ 104.924510] ? refcount_inc+0x1e/0x50 [ 104.928291] ? rds_message_addref+0xc7/0x110 [ 104.932677] ? rds_info_getsockopt+0x770/0x770 [ 104.937244] ? mark_held_locks+0xaf/0x100 [ 104.941372] ? _raw_spin_unlock_irqrestore+0x31/0xc0 [ 104.946458] rds_loop_xmit+0x149/0x320 [ 104.950322] ? rds_loop_inc_free+0x20/0x20 [ 104.954538] rds_send_xmit+0xbcd/0x26b0 [ 104.958538] ? rds_send_ping+0x110/0x110 [ 104.962586] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 104.967752] ? perf_trace_lock_acquire+0xe3/0x980 [ 104.972575] ? insert_work+0x5f0/0x5f0 [ 104.976440] ? perf_trace_lock+0x900/0x900 [ 104.980661] ? perf_trace_lock+0x900/0x900 [ 104.984874] ? unwind_next_frame+0x3e/0x50 [ 104.989087] ? trace_hardirqs_off+0x10/0x10 [ 104.993386] ? trace_hardirqs_off+0x10/0x10 [ 104.997693] ? move_linked_works+0x2c8/0x430 [ 105.002084] ? perf_trace_lock_acquire+0xe3/0x980 [ 105.006906] ? pr_cont_work+0x130/0x130 [ 105.010876] ? perf_trace_lock+0x900/0x900 [ 105.015091] ? find_held_lock+0x35/0x1d0 [ 105.019139] ? trace_hardirqs_off+0x10/0x10 [ 105.023446] ? debug_object_deactivate+0x364/0x560 [ 105.028381] ? find_held_lock+0x35/0x1d0 [ 105.032430] ? trace_hardirqs_off+0x10/0x10 [ 105.036730] ? lock_acquire+0x1d5/0x580 [ 105.040677] ? lock_acquire+0x1d5/0x580 [ 105.044628] ? process_one_work+0xb89/0x1bb0 [ 105.049047] rds_send_worker+0x115/0x2a0 [ 105.053085] ? rds_connect_worker+0x1f0/0x1f0 [ 105.057581] process_one_work+0xc47/0x1bb0 [ 105.061792] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 105.066954] ? trace_hardirqs_on+0xd/0x10 [ 105.071103] ? pwq_dec_nr_in_flight+0x450/0x450 [ 105.075779] ? perf_trace_lock_acquire+0xe3/0x980 [ 105.080601] ? __schedule+0x903/0x1ec0 [ 105.084481] ? perf_trace_lock+0x900/0x900 [ 105.088714] ? trace_hardirqs_off+0x10/0x10 [ 105.093014] ? lock_downgrade+0x980/0x980 [ 105.097193] ? lock_acquire+0x1d5/0x580 [ 105.101146] ? lock_acquire+0x1d5/0x580 [ 105.105096] ? worker_thread+0x4a3/0x1990 [ 105.109240] ? lock_release+0xa40/0xa40 [ 105.113194] ? retint_kernel+0x10/0x10 [ 105.117068] ? do_raw_spin_trylock+0x190/0x190 [ 105.121658] worker_thread+0x223/0x1990 [ 105.125613] ? finish_task_switch+0x1c1/0x7e0 [ 105.130126] ? process_one_work+0x1bb0/0x1bb0 [ 105.134603] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 105.139597] ? trace_hardirqs_on+0xd/0x10 [ 105.143720] ? _raw_spin_unlock_irq+0x27/0x70 [ 105.148195] ? finish_task_switch+0x1c1/0x7e0 [ 105.152669] ? finish_task_switch+0x182/0x7e0 [ 105.157147] ? copy_overflow+0x20/0x20 [ 105.161058] ? __schedule+0x903/0x1ec0 [ 105.164950] ? trace_hardirqs_off+0x10/0x10 [ 105.169267] ? find_held_lock+0x35/0x1d0 [ 105.173325] ? find_held_lock+0x35/0x1d0 [ 105.177378] ? complete+0x62/0x80 [ 105.180828] ? __schedule+0x1ec0/0x1ec0 [ 105.184774] ? do_wait_intr_irq+0x3e0/0x3e0 [ 105.189071] ? __lockdep_init_map+0xe4/0x650 [ 105.193459] ? do_raw_spin_trylock+0x190/0x190 [ 105.198032] ? lockdep_init_map+0x9/0x10 [ 105.202068] ? _raw_spin_unlock_irqrestore+0x31/0xc0 [ 105.207151] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 105.212149] ? trace_hardirqs_on+0xd/0x10 [ 105.216281] ? __kthread_parkme+0x176/0x240 [ 105.220589] kthread+0x33c/0x400 [ 105.223931] ? process_one_work+0x1bb0/0x1bb0 [ 105.228403] ? kthread_stop+0x7a0/0x7a0 [ 105.232363] ret_from_fork+0x3a/0x50 [ 105.236086] [ 105.237690] The buggy address belongs to the page: [ 105.242597] page:ffffea0006cd8c80 count:1 mapcount:0 mapping:0000000000000000 index:0x0 [ 105.250715] flags: 0x2fffc0000000000() [ 105.254577] raw: 02fffc0000000000 0000000000000000 0000000000000000 00000001ffffffff [ 105.262435] raw: dead000000000100 dead000000000200 0000000000000000 0000000000000000 [ 105.270287] page dumped because: kasan: bad access detected [ 105.275968] [ 105.277573] Memory state around the buggy address: [ 105.282479] ffff8801b3632000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 105.289812] ffff8801b3632080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 105.297143] >ffff8801b3632100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 105.304473] ^ [ 105.308072] ffff8801b3632180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 105.315403] ffff8801b3632200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 105.322731] ================================================================== [ 105.330064] Disabling lock debugging due to kernel taint [ 105.335484] Kernel panic - not syncing: panic_on_warn set ... [ 105.335484] [ 105.342817] CPU: 0 PID: 5 Comm: kworker/u4:0 Tainted: G B 4.16.0-rc5+ #358 [ 105.351019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 105.360356] Workqueue: krdsd rds_send_worker [ 105.364739] Call Trace: [ 105.367299] dump_stack+0x194/0x24d [ 105.370905] ? arch_local_irq_restore+0x53/0x53 [ 105.375547] ? kasan_end_report+0x32/0x50 [ 105.379674] ? lock_downgrade+0x980/0x980 [ 105.383801] ? vsnprintf+0x1ed/0x1900 [ 105.387578] ? rds_cong_queue_updates+0x480/0x4f0 [ 105.392402] panic+0x1e4/0x41c [ 105.395571] ? refcount_error_report+0x214/0x214 [ 105.400311] ? add_taint+0x40/0x50 [ 105.403825] ? add_taint+0x1c/0x50 [ 105.407348] ? rds_cong_queue_updates+0x4d3/0x4f0 [ 105.412167] kasan_end_report+0x50/0x50 [ 105.416121] kasan_report+0x149/0x360 [ 105.419903] __asan_report_load4_noabort+0x14/0x20 [ 105.424805] rds_cong_queue_updates+0x4d3/0x4f0 [ 105.429456] ? rds_cong_get_maps+0x140/0x140 [ 105.433859] rds_recv_rcvbuf_delta.part.2+0x289/0x320 [ 105.439034] rds_recv_incoming+0xeb4/0x11d0 [ 105.443341] ? rds_recv_rcvbuf_delta.part.2+0x320/0x320 [ 105.448677] ? rds_message_put+0x4b5/0x6b0 [ 105.452890] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 105.457897] ? print_irqtrace_events+0x270/0x270 [ 105.462630] ? refcount_inc_not_zero+0xfe/0x180 [ 105.467283] ? rds_send_xmit+0x114e/0x26b0 [ 105.471492] ? rds_inc_init+0x85/0x390 [ 105.475362] ? refcount_inc+0x1e/0x50 [ 105.479146] ? rds_message_addref+0xc7/0x110 [ 105.483530] ? rds_info_getsockopt+0x770/0x770 [ 105.488093] ? mark_held_locks+0xaf/0x100 [ 105.492219] ? _raw_spin_unlock_irqrestore+0x31/0xc0 [ 105.497303] rds_loop_xmit+0x149/0x320 [ 105.501174] ? rds_loop_inc_free+0x20/0x20 [ 105.505387] rds_send_xmit+0xbcd/0x26b0 [ 105.509370] ? rds_send_ping+0x110/0x110 [ 105.513414] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 105.518579] ? perf_trace_lock_acquire+0xe3/0x980 [ 105.523400] ? insert_work+0x5f0/0x5f0 [ 105.527265] ? perf_trace_lock+0x900/0x900 [ 105.531480] ? perf_trace_lock+0x900/0x900 [ 105.535690] ? unwind_next_frame+0x3e/0x50 [ 105.539900] ? trace_hardirqs_off+0x10/0x10 [ 105.544199] ? trace_hardirqs_off+0x10/0x10 [ 105.548503] ? move_linked_works+0x2c8/0x430 [ 105.552890] ? perf_trace_lock_acquire+0xe3/0x980 [ 105.557709] ? pr_cont_work+0x130/0x130 [ 105.561669] ? perf_trace_lock+0x900/0x900 [ 105.565880] ? find_held_lock+0x35/0x1d0 [ 105.569920] ? trace_hardirqs_off+0x10/0x10 [ 105.574225] ? debug_object_deactivate+0x364/0x560 [ 105.579153] ? find_held_lock+0x35/0x1d0 [ 105.583200] ? trace_hardirqs_off+0x10/0x10 [ 105.587498] ? lock_acquire+0x1d5/0x580 [ 105.591444] ? lock_acquire+0x1d5/0x580 [ 105.595391] ? process_one_work+0xb89/0x1bb0 [ 105.599792] rds_send_worker+0x115/0x2a0 [ 105.603829] ? rds_connect_worker+0x1f0/0x1f0 [ 105.608494] process_one_work+0xc47/0x1bb0 [ 105.612789] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 105.617950] ? trace_hardirqs_on+0xd/0x10 [ 105.622089] ? pwq_dec_nr_in_flight+0x450/0x450 [ 105.626756] ? perf_trace_lock_acquire+0xe3/0x980 [ 105.631576] ? __schedule+0x903/0x1ec0 [ 105.635453] ? perf_trace_lock+0x900/0x900 [ 105.639677] ? trace_hardirqs_off+0x10/0x10 [ 105.643972] ? lock_downgrade+0x980/0x980 [ 105.648132] ? lock_acquire+0x1d5/0x580 [ 105.652079] ? lock_acquire+0x1d5/0x580 [ 105.656028] ? worker_thread+0x4a3/0x1990 [ 105.660166] ? lock_release+0xa40/0xa40 [ 105.664118] ? retint_kernel+0x10/0x10 [ 105.667984] ? do_raw_spin_trylock+0x190/0x190 [ 105.672566] worker_thread+0x223/0x1990 [ 105.676515] ? finish_task_switch+0x1c1/0x7e0 [ 105.681029] ? process_one_work+0x1bb0/0x1bb0 [ 105.685505] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 105.690497] ? trace_hardirqs_on+0xd/0x10 [ 105.694619] ? _raw_spin_unlock_irq+0x27/0x70 [ 105.699094] ? finish_task_switch+0x1c1/0x7e0 [ 105.703562] ? finish_task_switch+0x182/0x7e0 [ 105.708038] ? copy_overflow+0x20/0x20 [ 105.711931] ? __schedule+0x903/0x1ec0 [ 105.715814] ? trace_hardirqs_off+0x10/0x10 [ 105.720122] ? find_held_lock+0x35/0x1d0 [ 105.724177] ? find_held_lock+0x35/0x1d0 [ 105.728224] ? complete+0x62/0x80 [ 105.731670] ? __schedule+0x1ec0/0x1ec0 [ 105.735617] ? do_wait_intr_irq+0x3e0/0x3e0 [ 105.739915] ? __lockdep_init_map+0xe4/0x650 [ 105.744303] ? do_raw_spin_trylock+0x190/0x190 [ 105.748862] ? lockdep_init_map+0x9/0x10 [ 105.752897] ? _raw_spin_unlock_irqrestore+0x31/0xc0 [ 105.757977] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 105.762969] ? trace_hardirqs_on+0xd/0x10 [ 105.767091] ? __kthread_parkme+0x176/0x240 [ 105.771397] kthread+0x33c/0x400 [ 105.774741] ? process_one_work+0x1bb0/0x1bb0 [ 105.779208] ? kthread_stop+0x7a0/0x7a0 [ 105.783167] ret_from_fork+0x3a/0x50 [ 105.787346] Dumping ftrace buffer: [ 105.790863] (ftrace buffer empty) [ 105.794550] Kernel Offset: disabled [ 105.798156] Rebooting in 86400 seconds..