INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.15' (ECDSA) to the list of known hosts. 2018/04/19 13:00:43 fuzzer started 2018/04/19 13:00:44 dialing manager at 10.128.0.26:37327 2018/04/19 13:00:50 kcov=true, comps=false 2018/04/19 13:00:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000040)=""/172, 0xac, 0x40, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) 2018/04/19 13:00:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f0000000300)={0x0, &(0x7f00000002c0)}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) 2018/04/19 13:00:53 executing program 7: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5411, &(0x7f0000000180)) 2018/04/19 13:00:53 executing program 3: timer_create(0x2, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000001c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f0000000140)) 2018/04/19 13:00:53 executing program 5: prctl$seccomp(0x21, 0x0, &(0x7f0000000080)={0x2000000000000169, &(0x7f00000000c0)}) 2018/04/19 13:00:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xff12, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 2018/04/19 13:00:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7d, &(0x7f00000002c0), 0xc) 2018/04/19 13:00:53 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x200000, 0x0) pwrite64(r0, &(0x7f0000000300), 0x0, 0x0) syzkaller login: [ 42.860606] ip (3802) used greatest stack depth: 54312 bytes left [ 43.799269] ip (3894) used greatest stack depth: 53992 bytes left [ 44.165324] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.171844] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.224203] device bridge_slave_0 entered promiscuous mode [ 44.293346] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.299888] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.329329] device bridge_slave_0 entered promiscuous mode [ 44.357132] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.363599] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.396937] device bridge_slave_0 entered promiscuous mode [ 44.415383] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.421880] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.440016] device bridge_slave_0 entered promiscuous mode [ 44.457884] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.464336] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.483433] device bridge_slave_0 entered promiscuous mode [ 44.498526] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.504954] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.519557] device bridge_slave_0 entered promiscuous mode [ 44.531603] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.538164] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.557406] device bridge_slave_0 entered promiscuous mode [ 44.568859] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.575341] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.598217] device bridge_slave_1 entered promiscuous mode [ 44.610633] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.617136] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.634085] device bridge_slave_0 entered promiscuous mode [ 44.644669] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.651110] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.667820] device bridge_slave_1 entered promiscuous mode [ 44.676967] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.683415] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.693199] device bridge_slave_1 entered promiscuous mode [ 44.707413] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.713849] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.741291] device bridge_slave_1 entered promiscuous mode [ 44.750818] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.757243] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.766822] device bridge_slave_1 entered promiscuous mode [ 44.784579] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.791128] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.827125] device bridge_slave_1 entered promiscuous mode [ 44.836543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.844320] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.850791] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.868321] device bridge_slave_1 entered promiscuous mode [ 44.887699] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.894155] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.910158] device bridge_slave_1 entered promiscuous mode [ 44.918640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.926221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.934310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.942828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.971585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.998846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.037543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.095913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.122660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.151986] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.165948] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.176475] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.219535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.235379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.423068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.592341] ip (4012) used greatest stack depth: 53960 bytes left [ 45.990338] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.062654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.144803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.158393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.166868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.179437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.244014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.252534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.307870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.363399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.378298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.385625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.393629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.482526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.490889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.703783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.829207] ip (4113) used greatest stack depth: 53640 bytes left [ 47.238401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.277442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.342418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.372453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.413135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.444454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.455499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.485590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.537965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.562506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.606241] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.613859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.680931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.691387] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.701329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.712747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.743817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.754857] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.780586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.791837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.819096] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.826984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.835630] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.844126] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.851259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.880625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.914084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.940879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.969598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.980378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.992488] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 48.013621] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 48.020703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.035877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.050766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.065855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.076669] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 48.084430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.093392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.106676] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 48.113957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 48.120860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.129258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.153584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 48.161891] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 48.169601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 48.179378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.193095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.227474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.257710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.279698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.296727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.306968] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 48.314518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.324900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.336724] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 48.349446] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 48.356913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.382375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.403696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.435288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.495307] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 48.502535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.518913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.355023] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.361533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.368403] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.374844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.409609] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.425104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.607276] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.613773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.620642] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.627124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.643246] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.655492] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.661935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.668793] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.675252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.683725] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.700618] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.707117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.713913] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.720352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.737115] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.743823] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.750283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.757143] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.763580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.796431] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.807761] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.814253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.821170] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.827624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.870531] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.877376] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.883848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.890688] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.897124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.906236] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.916311] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.922756] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.929617] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.936114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.950372] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 51.488171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.499648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.531689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.560693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.573364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.580763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.589680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.002589] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 60.074362] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 60.100162] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 60.134970] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 60.179164] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 60.227716] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 60.337404] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 60.489233] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 60.791530] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.797825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.811600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.849699] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.856329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.867572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.903218] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.921651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.940723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.982506] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.989756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.021617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.055460] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 61.061844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.078208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.125966] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 61.132231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.158869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.194768] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 61.204178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.223580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.455449] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 61.461725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.472850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/19 13:01:19 executing program 6: clock_gettime(0x0, &(0x7f0000004980)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000012980)=[{{&(0x7f00000015c0)=@sco={0x1f}, 0x8, &(0x7f00000028c0), 0x0, &(0x7f0000000000)}}, {{0x0, 0x0, &(0x7f0000003dc0), 0x27f, &(0x7f0000003e40)=[{0xc}], 0xc}}], 0x2, 0x0) 2018/04/19 13:01:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_cmd={0x1c}}) [ 66.687897] audit: type=1326 audit(1524142879.686:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5718 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0x0 2018/04/19 13:01:19 executing program 6: clock_gettime(0x0, &(0x7f0000004980)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000012980)=[{{&(0x7f00000015c0)=@sco={0x1f}, 0x8, &(0x7f00000028c0), 0x0, &(0x7f0000000000)}}, {{0x0, 0x0, &(0x7f0000003dc0), 0x27f, &(0x7f0000003e40)=[{0xc}], 0xc}}], 0x2, 0x0) 2018/04/19 13:01:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000001280)=[{&(0x7f0000001180)=""/249, 0xf9}], 0x1) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/19 13:01:20 executing program 3: unshare(0x8000400) r0 = syz_open_dev$sndtimer(&(0x7f0000c44000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)) 2018/04/19 13:01:20 executing program 6: clock_gettime(0x0, &(0x7f0000004980)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000012980)=[{{&(0x7f00000015c0)=@sco={0x1f}, 0x8, &(0x7f00000028c0), 0x0, &(0x7f0000000000)}}, {{0x0, 0x0, &(0x7f0000003dc0), 0x27f, &(0x7f0000003e40)=[{0xc}], 0xc}}], 0x2, 0x0) 2018/04/19 13:01:20 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) r2 = accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x58, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000180), 0x8) [ 67.178814] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 67.304309] bridge: RTM_NEWNEIGH with invalid state 0x0 [ 67.329300] bridge: RTM_NEWNEIGH with invalid state 0x0 [ 67.564001] audit: type=1326 audit(1524142880.562:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5718 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0x0 2018/04/19 13:01:20 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f0000000300)={0x0, &(0x7f00000002c0)}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) 2018/04/19 13:01:20 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "62ec10", 0x44, 0x33, 0x0, @dev={0xfe, 0x80}, @empty={[0xd401]}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, 0x0) 2018/04/19 13:01:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000140)="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", 0x118) 2018/04/19 13:01:20 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write(r1, &(0x7f00000000c0)='g', 0x1) 2018/04/19 13:01:20 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000480)={@random="b100485caa2a", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x11, 0xfffffffffffffffc, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f00000004c0)) 2018/04/19 13:01:20 executing program 6: clock_gettime(0x0, &(0x7f0000004980)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000012980)=[{{&(0x7f00000015c0)=@sco={0x1f}, 0x8, &(0x7f00000028c0), 0x0, &(0x7f0000000000)}}, {{0x0, 0x0, &(0x7f0000003dc0), 0x27f, &(0x7f0000003e40)=[{0xc}], 0xc}}], 0x2, 0x0) 2018/04/19 13:01:20 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x801) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1000000000004002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"69666230000091785a1e7a275fa500", 0x1301}) write$tun(r1, &(0x7f0000000240)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @loopback=0x7f000001}}, 0xfffffe30) 2018/04/19 13:01:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000001280)=[{&(0x7f0000001180)=""/249, 0xf9}], 0x1) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) [ 67.951571] audit: type=1326 audit(1524142880.950:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5794 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0x0 [ 67.992708] device ifb0 entered promiscuous mode 2018/04/19 13:01:21 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x0, 0x0, 0x8}) r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") writev(r0, &(0x7f0000000040), 0x17b) 2018/04/19 13:01:21 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000c88ff6)={0x0, 0x0, 0x80000000000001aa}, 0xfef1) 2018/04/19 13:01:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10, 0x29}], 0x10}}], 0x2, 0x8000) 2018/04/19 13:01:21 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0xff}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) close(r0) 2018/04/19 13:01:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000140)="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", 0x118) 2018/04/19 13:01:21 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f0000000300)={0x0, &(0x7f00000002c0)}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) 2018/04/19 13:01:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000001280)=[{&(0x7f0000001180)=""/249, 0xf9}], 0x1) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/19 13:01:21 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x801) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1000000000004002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"69666230000091785a1e7a275fa500", 0x1301}) write$tun(r1, &(0x7f0000000240)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @loopback=0x7f000001}}, 0xfffffe30) 2018/04/19 13:01:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000140)="0022040000ffffebfefffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4a39bdc84517920300f4b7d8c8cf2173622652328c19ef68234f90553a5557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001bb202cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e", 0x118) [ 68.912387] audit: type=1326 audit(1524142881.911:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5823 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0x0 [ 68.936510] device ifb0 entered promiscuous mode 2018/04/19 13:01:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10, 0x29}], 0x10}}], 0x2, 0x8000) 2018/04/19 13:01:22 executing program 7: r0 = socket$inet(0x2, 0x200000000000003, 0x9) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/04/19 13:01:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f0000000440)=[{&(0x7f0000001f80)=""/4096, 0x128c}], 0x1, &(0x7f00000001c0)}, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/58, 0xfffffe6c}], 0x1) 2018/04/19 13:01:22 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000080)=0x8) 2018/04/19 13:01:22 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x801) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1000000000004002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"69666230000091785a1e7a275fa500", 0x1301}) write$tun(r1, &(0x7f0000000240)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @loopback=0x7f000001}}, 0xfffffe30) 2018/04/19 13:01:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000140)="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", 0x118) 2018/04/19 13:01:22 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0x4) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 69.221321] device ifb0 entered promiscuous mode 2018/04/19 13:01:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10, 0x29}], 0x10}}], 0x2, 0x8000) 2018/04/19 13:01:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x55}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@raw=[@initr0={0x18}, @exit={0x95}], &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f0000000000)=""/251}, 0x48) 2018/04/19 13:01:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000004380)={0x14, 0x4000000000042, 0x2ff, 0x0, 0x0, {0x14}}, 0x14}, 0x1}, 0x0) 2018/04/19 13:01:23 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x801) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1000000000004002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"69666230000091785a1e7a275fa500", 0x1301}) write$tun(r1, &(0x7f0000000240)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @loopback=0x7f000001}}, 0xfffffe30) 2018/04/19 13:01:23 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0x4) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/19 13:01:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000001280)=[{&(0x7f0000001180)=""/249, 0xf9}], 0x1) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/19 13:01:23 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000080)=0x8) 2018/04/19 13:01:23 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f0000000300)={0x0, &(0x7f00000002c0)}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) [ 70.275789] audit: type=1326 audit(1524142883.274:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5882 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0x0 [ 70.288735] device ifb0 entered promiscuous mode 2018/04/19 13:01:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = accept4(r1, 0x0, &(0x7f00000007c0), 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) close(r0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) 2018/04/19 13:01:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10, 0x29}], 0x10}}], 0x2, 0x8000) 2018/04/19 13:01:23 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4004510d, &(0x7f0000007ff8)) 2018/04/19 13:01:23 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0x4) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/19 13:01:23 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x400) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f00000021c0)=""/4096, &(0x7f0000000140)=0x1000) [ 71.200754] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/19 13:01:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = accept4(r1, 0x0, &(0x7f00000007c0), 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) close(r0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) 2018/04/19 13:01:24 executing program 0: unshare(0x60000000) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/igmp\x00') pread64(r1, &(0x7f0000000080)=""/247, 0xf7, 0x0) 2018/04/19 13:01:24 executing program 3: r0 = epoll_create1(0x400) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x80000005}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x3e2, "51a35fb13fdd3e5cc5523517c579facabc97efefa2d6791fd382bbea04000000000000007fad26c56a0221a543537379ed6a7dfa06b0c9"}, &(0x7f0000000140)=0x3f) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r3, 0x6}, 0x8) setsockopt$inet6_dccp_int(r2, 0x21, 0x10, &(0x7f00000001c0)=0x7, 0x4) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000280), 0x4) futimesat(r2, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={{0x0, 0x7530}, {0x77359400}}) 2018/04/19 13:01:24 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) prctl$void(0x1f) unshare(0x8000400) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000140)="43d0b1a260d0dfffa2c8564b10a5838ccb7b9c09d8fae8965ca40ce8d4803d441b83f698e4e7ae6936a8a21dc3896ff3c5d2a647293b59e53e3f205a8118b06ba49a08c58e60db4657485204bb4be35c00a0912661ebc369108a53cd24b074acc4879e49356b8ec6f71be8cc16cd6ddce03c08dea76223804cb918ce324162fd592d1081bebb7b6b4b915c943aa8ce8a2cd59eaad0c177db3d5c7091c973b1f1129481bf8f04fb00d5b5c0cbbcc9824ab3dbcf34de439b72fe75") epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000100)) 2018/04/19 13:01:24 executing program 1: socketpair(0x9, 0x0, 0x63, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00002d2000)="4411091a0000000000ffff7b0010000013", 0x11) getsockopt$inet_opts(r1, 0x0, 0x200000000000004, &(0x7f0000739ff1)=""/15, &(0x7f0000000000)=0xf) 2018/04/19 13:01:24 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0x4) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/19 13:01:24 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000100)={0xfffffffffffffbff, 0x4, 0x9f}, 0xc) unshare(0x8000400) getsockopt$netlink(r0, 0x10e, 0x1000000000000005, &(0x7f0000000000)=""/4, &(0x7f0000000040)=0x4) fdatasync(r1) 2018/04/19 13:01:24 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000080)=0x8) 2018/04/19 13:01:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000065ffa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cipher_null)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f7e000)={0x0, 0x0, &(0x7f0000f7efd0), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}, 0x1}, 0x0) setsockopt(r1, 0x3, 0x3, &(0x7f0000000040)="7cfa847d9e041a6dae8103e2a736e812", 0x10) recvmsg(r1, &(0x7f0000b2dfc8)={&(0x7f00007ebffa)=@hci, 0x80, &(0x7f0000f75000)=[{&(0x7f0000f75000)=""/175, 0xaf}], 0x1, &(0x7f0000ec7000)}, 0x0) 2018/04/19 13:01:24 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000100)={0x8, 0x5, 0x100000000}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x160) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000080)={0x77359400}, 0x10) ioctl$sock_netrom_SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r4 = gettid() ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f00000001c0)={0xffff, {0x2, 0x4e21}, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e22, @multicast2=0xe0000002}, 0x1ca, 0x7fff, 0xa302, 0x2, 0x35f, &(0x7f00000000c0)='bridge0\x00', 0x6, 0x5, 0x2}) syz_open_procfs(r4, &(0x7f0000000140)='net/ip_mr_vif\x00') fcntl$dupfd(r1, 0x406, r2) 2018/04/19 13:01:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x3, 0x20}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1, 0x7fffffff}, 0x8) 2018/04/19 13:01:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000010c0)={{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x1c}, 0x5}, {0xa, 0x4e20, 0x8000000000000000, @local={0xfe, 0x80, [], 0xaa}, 0x80000001}, 0x3ff8, [0xd0d2, 0x3, 0x10, 0xfff, 0x3b, 0xfa10, 0xd1, 0x8001]}, 0x5c) write$vnet(r0, &(0x7f0000001040)={0x1, {&(0x7f0000000000)=""/4096, 0x1000, &(0x7f0000001000), 0x3, 0x3}}, 0x68) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x20100000800009}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001140)={0x1, &(0x7f0000001000)=[{0x1, 0x2, 0x80000001, 0x2}]}, 0x10) 2018/04/19 13:01:24 executing program 7: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="d7ec473d000e00000000000086dd6000080100000000fe8000000000000000000000000000ffff02000000000000000000000000010000000000089078e9812038ebd46a27201c9c3cf957a72094ad1fda9d6125bd5189d4bc1c9432e8e3921e120ea66ac205f6c2b381e0f7032626f484250689962aff3338e26bb574c6e55cd174509164797adc7f6c5a516b4ba40368322d3b1cf32e1ffcf791c9cbc5253a06dbe4846da8201402017581a7210cacaf1e88c662be0eb932026bcb4d6356fadae08903ee010c0334273064af819e5dc8da524e477128f4e6fb62af0e1a7d97d949"], 0x0) 2018/04/19 13:01:24 executing program 1: mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@rand_addr, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x45, &(0x7f0000ab2fe2)=""/30, &(0x7f0000000040)=0x1e) 2018/04/19 13:01:24 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000100)={0x8, 0x5, 0x100000000}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x160) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000080)={0x77359400}, 0x10) ioctl$sock_netrom_SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r4 = gettid() ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f00000001c0)={0xffff, {0x2, 0x4e21}, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e22, @multicast2=0xe0000002}, 0x1ca, 0x7fff, 0xa302, 0x2, 0x35f, &(0x7f00000000c0)='bridge0\x00', 0x6, 0x5, 0x2}) syz_open_procfs(r4, &(0x7f0000000140)='net/ip_mr_vif\x00') fcntl$dupfd(r1, 0x406, r2) 2018/04/19 13:01:24 executing program 1: mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@rand_addr, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x45, &(0x7f0000ab2fe2)=""/30, &(0x7f0000000040)=0x1e) [ 72.127907] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/19 13:01:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x41) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r1, &(0x7f000036bfe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 2018/04/19 13:01:25 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001500)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000080)="64a6c2ca5d3ed47216e34642556239f50f9186f4a054779d", 0x18, 0xfffffffffffffff8) r3 = request_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000240)='sha1-ssse3\x00', 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, r3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffff9c, 0x50, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)=r4, 0x4) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002780)="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", 0x880}], 0x1, &(0x7f0000000000)}], 0x1, 0x0) 2018/04/19 13:01:25 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x20000800000001) r1 = epoll_create1(0x80000) write(r0, &(0x7f0000000100)="95", 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80000004}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x90000000}) open$dir(&(0x7f0000000140)='./file0\x00', 0x2000, 0x9) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 2018/04/19 13:01:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(arc4))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0x3d, &(0x7f0000000140)={0x27, 0x5, 0x7fff}) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/19 13:01:25 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000010c0)={{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x1c}, 0x5}, {0xa, 0x4e20, 0x8000000000000000, @local={0xfe, 0x80, [], 0xaa}, 0x80000001}, 0x3ff8, [0xd0d2, 0x3, 0x10, 0xfff, 0x3b, 0xfa10, 0xd1, 0x8001]}, 0x5c) write$vnet(r0, &(0x7f0000001040)={0x1, {&(0x7f0000000000)=""/4096, 0x1000, &(0x7f0000001000), 0x3, 0x3}}, 0x68) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x20100000800009}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001140)={0x1, &(0x7f0000001000)=[{0x1, 0x2, 0x80000001, 0x2}]}, 0x10) 2018/04/19 13:01:25 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket(0x10, 0x1, 0x512e) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xffffffffffffff47}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000080)={r2, @in={{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x6, 0x0, 0x80, 0x0, 0x8}, &(0x7f0000000140)=0x98) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) membarrier(0x38, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @loopback={0xfec0000000000000, 0x1}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)="be", 0x1}], 0x1}, 0x40) 2018/04/19 13:01:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = accept4(r1, 0x0, &(0x7f00000007c0), 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) close(r0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) 2018/04/19 13:01:25 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 72.688663] QAT: Invalid ioctl 2018/04/19 13:01:25 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, "706f72ff0700000000000000000000000000000000000000000020001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x40}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) close(r0) close(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000001240)={0x0, 0x5, 0x30, 0x8, 0x3}, &(0x7f0000001280)=0x18) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000012c0)={0x0, 0x3}, &(0x7f0000001300)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r2, 0x4}, &(0x7f0000001180)=0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000011c0)={r3}, &(0x7f0000001200)=0x8) r4 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000180)=""/4096) [ 72.733231] QAT: Invalid ioctl 2018/04/19 13:01:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x2, 0x7f, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000)="cd568e103896e3f9a50f36b1fed6c3908376739d3e1007f2fcee58fbc5a52d421d0686c196e916353423aa60672de3e180f7c115ab570cc43b2774cf", &(0x7f0000000040)="6fbe23c326e729c169d5fb0fa3a2927ed7b8e72abe1011b0d10035ae962defca967bf0ba4bf6ea730c719e238925029c929e8e47e5617850fe7560f975b9f5def2d307a8e10bc7a7be3fc91cd353625b1156772376f48ab57a5a0f3b77fe9d9530", 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000245000)={r0, &(0x7f000039b000)='\r', &(0x7f000039c000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000100)="c87113da9609218d7c1124e2fd025ebfd9c4edb32bef4c2b0b74d23058408d1aa9090582e4c22fe1f88fef72f0da4be468a93b28a5f42fc7a23bccbb1c212fef23d9ad4214b1adc115d6b84eba1dcf8d7ae066138f18993a7e431174cb529aa27573f31226a6f93f41eeab3c029a36fcaac795fbe12223d2b4eda201eefc4f2f2db7e6396db462d6857bfe4b934f262edea0ad1282d40acc52b162eaa881b545bb33", &(0x7f000039ef99)=""/103}, 0xe) 2018/04/19 13:01:25 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000a40)={&(0x7f0000000480)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, @in6=@remote={0xfe, 0x80, [], 0xbb}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}, 0x1}, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r1) 2018/04/19 13:01:25 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000879ff8)='./file0\x00', &(0x7f0000106ff8)='./file0\x00', &(0x7f00008d2ffa)='ramfs\x00', 0x0, &(0x7f000063bffe)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x4040, 0x80) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) mount(&(0x7f0000442ff8)='./file0\x00', &(0x7f000039cff8)='./file0\x00', &(0x7f0000ff6000)='9p\x00', 0x1001, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='.') 2018/04/19 13:01:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x106, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x7) writev(r0, &(0x7f000036bfd0)=[{&(0x7f0000000040)="eb", 0x1}], 0x1) read(r0, &(0x7f0000000140)=""/1, 0x1) 2018/04/19 13:01:25 executing program 4: unshare(0x40600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xb2, 0x4, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000001c0)="6e0f296f7234f6ad76e89a43a44b2665b9b9f89c5c39140c0abcdf370bed34730552bb653a460862817b34b6d4cbbcf6f2943e52f4e32a3845e59a6cca4f50c582efe1c64cf3e579a9c57b44032c3abac16b56e1c1ddc6ec3671dae0289ab126fcbbb273da63cf38d61d5d065b4686fcb020a691b8522466dfc15c8262a01f0572c18183eb90c617d53146c581aab5656ae6e42ce1989a1051d322ab1d6fef2bb6381608731d5c6408316c67cbf97fc2f7", &(0x7f0000000280)="f8109c4755718ab98dc1404125d98a73554504f14678ac5593d98ad5b09f8dafc5dc5e9b6601db9c571b6f42665aa1ebd8d4aadab1d0d7611ff29b6d10926428cfc0740035a927956d1552f8508bee3dbc41b4073c481edf772ba3e8873add03ee42187c1fe8d0ced882c4a6a77e6a249d3664ffa36de503377f5df1f0bee9aebc05cb6c6a4e44e444412798e0a7664103d9922c5fa3d4ab9188b21c6793f0ccc10354d28cdc", 0x2}, 0x20) r1 = creat(&(0x7f0000000680)='./file0\x00', 0x31) ioctl$TIOCSCTTY(r1, 0x540e, 0x200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000400)="584950dd37b492f0fbb49823d200ccca7e4d0dbd38160566b4796e3dbab45c824f45d49d677aaca2567218e91943", &(0x7f0000000640)="7f2504cd661e"}, 0x20) r2 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0xc, 0x0, 0x9, 0x1, 0x20000000, 0x0, 0x2000000000800}, 0x2c) socketpair$inet6(0xa, 0x100000006, 0x30, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000740)=0x3, 0x4) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000380)={{0xa, 0x4e20, 0x4, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0xbf}, {0xa, 0x4e22, 0x5, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x1ff}, 0xffffffff, [0x5, 0x0, 0x1, 0xffffffffffff0001, 0x1, 0x1, 0x1, 0x401]}, 0x5c) r4 = epoll_create1(0x80000) epoll_pwait(r4, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0xffffffff, &(0x7f0000000100)={0x3}, 0xfffffffffffffea5) r5 = syz_open_dev$usbmon(&(0x7f0000000780)='/dev/usbmon#\x00', 0x66, 0x80bfe) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000540)={0x0, 0x7ff, 0x81, 0x7, 0x100, 0x100}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000005c0)={r6, 0x11}, &(0x7f0000000600)=0x8) ioctl$EVIOCGPHYS(r4, 0x80404507, &(0x7f0000000440)=""/224) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00', 0x0, 0x18}, 0x10) r7 = dup3(r2, r2, 0x80000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000000040)={0x100, @time={0x77359400}, 0xfff, {0xfffffffffffffc01, 0x100000000}, 0x800, 0x2, 0x7}) 2018/04/19 13:01:26 executing program 7: r0 = shmget$private(0x0, 0x3000, 0x4a8, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000100)) syz_emit_ethernet(0x80, &(0x7f0000000140)={@random="469b402373f1", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x21}, [], {@mpls_uc={0x8847, {[{0x7f, 0x80000000, 0xb0d4, 0x6}, {0x5, 0x3ff, 0x1c000000, 0x3f}, {0xfff, 0x7, 0x2, 0x100}, {0x40, 0x5, 0x5, 0x4023}, {0x81, 0x1, 0x3, 0x8100000}, {0x723, 0xabaf, 0xffffffff, 0x34e8}, {0xaa, 0x1ff, 0x33f, 0x6}, {0x6, 0x4, 0xa3c, 0x93e}, {0x6, 0x1f, 0x2, 0x8817}], @generic="45a56225a63c2cf6937d3931e1882474bea37cca5a5f764c205fa9da69f68823610fb79165f1a29f42f373c459c044a33f1149a4dd89a81c39c02e57a7219382406fcd9eff6bdb87e3678c6aa6f4"}}}}, &(0x7f0000000200)={0x0, 0x0, [0x5bd, 0x80000000]}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x2f, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e20, 0x3, 'lc\x00', 0x4, 0x36, 0x28}, {@loopback=0x7f000001, 0x4e21, 0x4, 0x8, 0x1dce0000000000, 0x9f9c}}, 0x44) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000001c0)=0x2, 0x4) syz_extract_tcp_res(&(0x7f0000000000), 0x2, 0x1) 2018/04/19 13:01:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x3f) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0000507ba60000000010000000000000808da0baa21ab435cd29d5fcf13462810bb52c87f139fd2041cbbeff07abca5f9cff3c022a755d612bfdd20a5992", 0x3e) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000)=0x4, 0x4) 2018/04/19 13:01:26 executing program 0: r0 = memfd_create(&(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0) r1 = getpgid(0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x8000, 0x3, r1}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x0) 2018/04/19 13:01:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000180)=""/228, &(0x7f0000000000)=0xe4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="afea2c2db906d63e13d8914fbfa97ac45fa5cdcb965f0cf6c0fe04cba3e44e278d45fd931e4baf93f23d95b62b95b188188c223dfe413d5f7769774d53f8cd95fa00c0979bd5375c0fa5c9ee533065e4f157c32fcbb78d837b0ffad4215cfcb1a4037bb118350f32648b1ebb5ef85ed2d76d116b1c7321fa", 0x78) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="81081800001d000000010054409d0954", 0x10) [ 73.454416] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/19 13:01:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80000, 0x3a) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x8000) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000002c0)=""/245, &(0x7f00000003c0)=0xf5) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0xffffffff}}, 0xffffffffffffffff, 0x8001}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYBLOB="6f000000ab699efaf0d82d69939e663bb4af63f6d8fbc520211b1ab250ad836a6c441ccd2ef5c019c29053252e2066062055fc077446bdfd40b2bd07123034a44e970c615f314f69e6888f0c096d75498f73ca5001000000b592cf924c80d72165003dda7c7f578405a67bab1452be39648df4"], &(0x7f0000000280)=0x77) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)) prctl$void(0x0) accept4$alg(r2, 0x0, 0x0, 0x80000) memfd_create(&(0x7f0000000040)="ec656d30656d315c00", 0x1) r4 = socket$alg(0x26, 0x5, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x8000, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad", 0x4) ioctl$int_in(r5, 0x5421, &(0x7f0000000840)=0x5) syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f0000000480)='./file0\x00', 0x3a, 0x3, &(0x7f0000000780)=[{&(0x7f00000004c0)="781ad47e1f357848aee52900f56bb55868c64445b7415af034eb1269996d4927d825a2b7192e5c9c77e9b5a2b0bda97413f76a3c62dfe147a129573bc88192132b4f179cdb8bc3d4de39facbfec57bbc48290390899c19b9d3d45466b2196d3fe31bad6041243cbaffd72169761d2c9a1b24fafdecbd6a094a54ba1c3a4b953b488496afaaa0e8493eaeb5c2765772ddd0aef2ed0de80c51fb1a4927495391695d4334313228e878482c8723fa587daed6a717516ef3188ec2d950fce7aa5bdffbf9007988bfbc5de497cc551468273da51628be1f35e98a6d", 0xd9, 0x4}, {&(0x7f00000005c0)="0e31e79cf5adfdb1ffc69b1436aca9bb0d21d069c3ba09bda98239bbf69dffdfd763cee0ad92f36615c3bfc7f9f91db802fb7ffdabb97597f44312c6f139b2791da59377b74649be586221447da072c120f0470f5683ecce84005de3434a727ef28c5c7431e1adc5252346ee8a33de03ca59705ed01aa0bc0bf9c5c1b7ff524a9acba5cdd5efc4", 0x87, 0x5}, {&(0x7f0000000680)="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", 0xff, 0xff}], 0x80, &(0x7f0000000800)=ANY=[@ANYBLOB='no]ecoverta_err=abort,grpid,\x00\x00\x00\x00\x00']) fchdir(r0) readahead(r1, 0x10000, 0x10000) 2018/04/19 13:01:26 executing program 6: unshare(0x40600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)="ca205765cdba22b4c3f359b045303d004c195e57a8ec9a16bded205e5a79e5a0890205363b790a9f888701fd031a8ae92b6db68eda3db74fbc07ea4bf983fb7f8b683170120b72e52f2725e1d8092b9f1628dde2618d13e29f069c4fd1bdddd55ec2562f5d6d8c7c8c5601f6511082559dd5df2b215615f0f8faceeffca5dff1cead5760e116f783573eab6c6b1ef55bdec9c1ae28e72640c0e30a3a97f245b3464ca145cf853e07") r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 2018/04/19 13:01:26 executing program 7: r0 = shmget$private(0x0, 0x3000, 0x4a8, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000100)) syz_emit_ethernet(0x80, &(0x7f0000000140)={@random="469b402373f1", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x21}, [], {@mpls_uc={0x8847, {[{0x7f, 0x80000000, 0xb0d4, 0x6}, {0x5, 0x3ff, 0x1c000000, 0x3f}, {0xfff, 0x7, 0x2, 0x100}, {0x40, 0x5, 0x5, 0x4023}, {0x81, 0x1, 0x3, 0x8100000}, {0x723, 0xabaf, 0xffffffff, 0x34e8}, {0xaa, 0x1ff, 0x33f, 0x6}, {0x6, 0x4, 0xa3c, 0x93e}, {0x6, 0x1f, 0x2, 0x8817}], @generic="45a56225a63c2cf6937d3931e1882474bea37cca5a5f764c205fa9da69f68823610fb79165f1a29f42f373c459c044a33f1149a4dd89a81c39c02e57a7219382406fcd9eff6bdb87e3678c6aa6f4"}}}}, &(0x7f0000000200)={0x0, 0x0, [0x5bd, 0x80000000]}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x2f, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e20, 0x3, 'lc\x00', 0x4, 0x36, 0x28}, {@loopback=0x7f000001, 0x4e21, 0x4, 0x8, 0x1dce0000000000, 0x9f9c}}, 0x44) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000001c0)=0x2, 0x4) syz_extract_tcp_res(&(0x7f0000000000), 0x2, 0x1) 2018/04/19 13:01:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000040)=0x2, &(0x7f0000000080)=0x4) sendmsg$nl_xfrm(r0, &(0x7f0000001040)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000000b80)=@acquire={0x1ac, 0x17, 0x21, 0x0, 0x0, {{@in=@multicast2=0xe0000002}, @in6=@local={0xfe, 0x80, [], 0xaa}, {@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@local={0xfe, 0x80, [], 0xaa}}, {{@in6=@loopback={0x0, 0x1}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x84, 0x5, [{{@in6=@dev={0xfe, 0x80}, 0x0, 0x2b}, 0x2, @in=@remote={0xac, 0x14, 0x14, 0xbb}}, {{@in6=@ipv4={[], [0xff, 0xff]}}, 0xa, @in6=@local={0xfe, 0x80, [], 0xaa}}]}]}, 0x1ac}, 0x1}, 0x0) 2018/04/19 13:01:26 executing program 1: lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', 'bdev$&em1\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x10810, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x68c617bf, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18, 0x0, 0x0, 0xfffffffffffffffd}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/19 13:01:26 executing program 4: unshare(0x40600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xb2, 0x4, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000001c0)="6e0f296f7234f6ad76e89a43a44b2665b9b9f89c5c39140c0abcdf370bed34730552bb653a460862817b34b6d4cbbcf6f2943e52f4e32a3845e59a6cca4f50c582efe1c64cf3e579a9c57b44032c3abac16b56e1c1ddc6ec3671dae0289ab126fcbbb273da63cf38d61d5d065b4686fcb020a691b8522466dfc15c8262a01f0572c18183eb90c617d53146c581aab5656ae6e42ce1989a1051d322ab1d6fef2bb6381608731d5c6408316c67cbf97fc2f7", &(0x7f0000000280)="f8109c4755718ab98dc1404125d98a73554504f14678ac5593d98ad5b09f8dafc5dc5e9b6601db9c571b6f42665aa1ebd8d4aadab1d0d7611ff29b6d10926428cfc0740035a927956d1552f8508bee3dbc41b4073c481edf772ba3e8873add03ee42187c1fe8d0ced882c4a6a77e6a249d3664ffa36de503377f5df1f0bee9aebc05cb6c6a4e44e444412798e0a7664103d9922c5fa3d4ab9188b21c6793f0ccc10354d28cdc", 0x2}, 0x20) r1 = creat(&(0x7f0000000680)='./file0\x00', 0x31) ioctl$TIOCSCTTY(r1, 0x540e, 0x200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000400)="584950dd37b492f0fbb49823d200ccca7e4d0dbd38160566b4796e3dbab45c824f45d49d677aaca2567218e91943", &(0x7f0000000640)="7f2504cd661e"}, 0x20) r2 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0xc, 0x0, 0x9, 0x1, 0x20000000, 0x0, 0x2000000000800}, 0x2c) socketpair$inet6(0xa, 0x100000006, 0x30, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000740)=0x3, 0x4) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000380)={{0xa, 0x4e20, 0x4, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0xbf}, {0xa, 0x4e22, 0x5, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x1ff}, 0xffffffff, [0x5, 0x0, 0x1, 0xffffffffffff0001, 0x1, 0x1, 0x1, 0x401]}, 0x5c) r4 = epoll_create1(0x80000) epoll_pwait(r4, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0xffffffff, &(0x7f0000000100)={0x3}, 0xfffffffffffffea5) r5 = syz_open_dev$usbmon(&(0x7f0000000780)='/dev/usbmon#\x00', 0x66, 0x80bfe) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000540)={0x0, 0x7ff, 0x81, 0x7, 0x100, 0x100}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000005c0)={r6, 0x11}, &(0x7f0000000600)=0x8) ioctl$EVIOCGPHYS(r4, 0x80404507, &(0x7f0000000440)=""/224) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00', 0x0, 0x18}, 0x10) r7 = dup3(r2, r2, 0x80000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000000040)={0x100, @time={0x77359400}, 0xfff, {0xfffffffffffffc01, 0x100000000}, 0x800, 0x2, 0x7}) 2018/04/19 13:01:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000742000)=[{{&(0x7f00005fafe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f00008e3fb8)}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000c3fff8), 0x0, &(0x7f0000632000), 0x35e}}], 0x2, 0x0) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="040060a76a773b01000000"], &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={r3, 0x7}, &(0x7f00000001c0)=0x8) 2018/04/19 13:01:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = accept4(r1, 0x0, &(0x7f00000007c0), 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) close(r0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) 2018/04/19 13:01:26 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='loginuid\x00') r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/softnet_stat\x00') sendfile(r2, r0, 0x0, 0x400) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x8) 2018/04/19 13:01:26 executing program 1: lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', 'bdev$&em1\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x10810, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x68c617bf, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18, 0x0, 0x0, 0xfffffffffffffffd}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/19 13:01:26 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f0000000180)=""/97, 0x61}, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x4000000000085) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0xffffffffffffffff}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000001580)=ANY=[@ANYBLOB="100000000000000000000000000000009e5b4e4880063fd7e0402e051902275a0ed6ebd9e68f1eb65668d9bee0f24ed1f591b20a56dc7bdf8f1a57a35f080a047cda0ec8cfe0073a2fade96c7c9ed3894758f18c143934d3280000"], 0x10}}], 0x2, 0x8000) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x20, 0x2000) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x50000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0xff, @loopback=0x7f000001, 0x4e22, 0x2, 'none\x00', 0x14, 0x800, 0x4c}, 0x2c) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000400)=0x7, 0x4) fallocate(r0, 0x1, 0x7fff, 0x8) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000100)=0x10) sendmsg$netrom(r3, &(0x7f0000000380)={&(0x7f0000000140)=@ax25={0x3, {"5df7244c2eb899"}, 0x5}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000200)="9e237468e44875c157987d3444ebe259fe3355ec4dafb36c775be21e42", 0x1d}, {&(0x7f0000000240)="f701832f2688af178d7483974a165b8aed0f1ecb5ad84702cf928f917c3532b897bbe2ee14a3bee1c30fcf04e3540a43300926b29ada729853cfac2535e879f512b5a426e760b2cfbb64183c8b9d0dc599762945", 0x54}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f00000002c0)="1fc816e4e034c12d8cdbf5c55f2702a280c0921b9cb9fbfe8b6626005091fb3cae8114c221b3c33eead7a9a6391737787de62c2f69cf3c302aab2df33c552b44ab7f6413df2417f9fa4ccc607e8d299d3424dfa89bfdd83c46a0a14157e7bb85f6e2d7d1a6409e2edde52b99fa119d85f3", 0x71}], 0x4, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0x148, 0x8004}, 0x20000004) 2018/04/19 13:01:26 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) exit_group(0x4) 2018/04/19 13:01:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x6, 0x4) symlinkat(&(0x7f000001effd)='/', r0, &(0x7f0000d06ff8)='./file0\x00') ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r1) chroot(&(0x7f0000157000)='./file0\x00') utimensat(r0, &(0x7f0000000080)='./file0/file0/file0/file0\x00', &(0x7f00000000c0)={{0x0, 0x7530}, {0x77359400}}, 0x100) connect(r0, &(0x7f0000000280)=@rc={0x1f, {0x4, 0x2, 0x3, 0x3, 0x3, 0x4800}, 0x4}, 0x80) bind(r0, &(0x7f0000000380)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80) utimensat(r0, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', &(0x7f0000000240), 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180), &(0x7f0000000200)=0x4) 2018/04/19 13:01:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x80800, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) bind$inet6(r1, &(0x7f0000000580)={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, 0x1c) 2018/04/19 13:01:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000742000)=[{{&(0x7f00005fafe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f00008e3fb8)}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000c3fff8), 0x0, &(0x7f0000632000), 0x35e}}], 0x2, 0x0) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="040060a76a773b01000000"], &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={r3, 0x7}, &(0x7f00000001c0)=0x8) 2018/04/19 13:01:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') r1 = getpgrp(0xffffffffffffffff) ptrace$setregs(0xd, r1, 0x9c3, &(0x7f0000000080)="f75222c3b58e49bb71bc7314509b597ddb444903da0709603825346ff60943d550359e3920d475898fa24fd03cb1e15eee50ca0442801d947862b5bbee6cd8e6ad64f8a4f31a6e00e8e4f438b27f82e5455058") r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000040)='syscall\x00') sendfile(r0, r3, &(0x7f0000000000), 0x2) 2018/04/19 13:01:27 executing program 6: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$sock_bt(r0, 0x0, &(0x7f0000000140)="f6a6d4aa85c33e716fe18566caa1a4bb67eb80b61f52c3e16733f90f7d84f88258c77f83f0c7c27bdf397b26a4bb2b4a830b34a837d33a398743ce995aa1370f2e39d28ad32913cd90665de33066580a6a7859f2692f66d50613f1aff6f359b405f708204153cf5abe0b36e9aea3d16e7133804e12ff86311e38e0116115") r1 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) write(r1, &(0x7f0000ffdffb)='#!', 0x2) socketpair(0xb, 0x5, 0xfff, &(0x7f00000001c0)) r2 = syz_open_procfs(0x0, &(0x7f0000ff5000)='net/rt_cache\x00') r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101001, 0x0) sendfile(r3, r2, &(0x7f0000000080), 0x8401) getsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000000040)={@remote, @loopback, @broadcast}, &(0x7f00000000c0)=0xc) execveat(r1, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/04/19 13:01:27 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000cab000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x25) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000080), 0x0, 0x1ffffffffffd, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200000, 0x10) write$binfmt_aout(r0, &(0x7f00000002c0)={{0xcc, 0xcb, 0x82ac, 0x8d, 0x125, 0x2, 0x1d1, 0x3}, "3b66bfb7e8cf80342cd00f98cdd17fa66b38cd3cfb2dd2950d4259495b9c5a1d78f3afc7816356eb51bc9340858fef4fc4bf8da9865668da8ef4f4a4ebf3e4a0937a5daacd8e9901a0af773a61aa8b2263f6373ac8d67edb4bccc1e11adf1075da781f5cf861474b7872e7f6dc0ea91b130adad164e39a2f5d4e83d1898b6e739efc20924e8b269319381af366d5acb7dccb524a4dce8efa52eb5cf34d4818f5de86b2334132c4eb161f79b7e40ee6b85042b84c018baa92a9c9954b536161be2c0e038ea820cfa380d7394a5cb87880"}, 0xf0) write$vnet(r2, &(0x7f0000000240)={0x1, {&(0x7f00000000c0)=""/148, 0x94, &(0x7f0000000180)=""/156, 0x3, 0x7}}, 0x68) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r3 = socket(0x13, 0x4, 0xfffffffffffffffc) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x10) 2018/04/19 13:01:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x6, 0x4) symlinkat(&(0x7f000001effd)='/', r0, &(0x7f0000d06ff8)='./file0\x00') ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r1) chroot(&(0x7f0000157000)='./file0\x00') utimensat(r0, &(0x7f0000000080)='./file0/file0/file0/file0\x00', &(0x7f00000000c0)={{0x0, 0x7530}, {0x77359400}}, 0x100) connect(r0, &(0x7f0000000280)=@rc={0x1f, {0x4, 0x2, 0x3, 0x3, 0x3, 0x4800}, 0x4}, 0x80) bind(r0, &(0x7f0000000380)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80) utimensat(r0, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', &(0x7f0000000240), 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180), &(0x7f0000000200)=0x4) [ 74.212685] QAT: Invalid ioctl [ 74.358989] QAT: Invalid ioctl [ 74.424023] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/19 13:01:27 executing program 0: r0 = memfd_create(&(0x7f00000001c0)="2f6465762e7309003f880dd3a83fd1d4ae455e00a29f2be8440000000000000000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x80000000000ff) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x21, 0x0, 0x0, 0x3fd, @tick, {}, {}, @raw8={"807f6ec5f1b56b65182b69c9"}}], 0x30) 2018/04/19 13:01:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x1ff, &(0x7f0000000040)=0x4) setsockopt(r0, 0x8000000084, 0xff, &(0x7f0000000000), 0x29) 2018/04/19 13:01:27 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/netlink\x00') r1 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000340)=r1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) lseek(r0, 0x4002000000000, 0x0) write$cgroup_int(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1940053633652f00"], 0x7) flistxattr(r0, &(0x7f0000000200)=""/212, 0xd4) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000380)={0xffff, 0x9, 0x8, 0x20, 0x1, 0x8001}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000180)={{0x16, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e23, 0x0, 'sed\x00', 0x2, 0x4, 0x7e}, {@dev={0xac, 0x14, 0x14, 0x1c}, 0x4e24, 0x2, 0x0, 0xfffffffffffffffa, 0x1}}, 0x44) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={r0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) getsockname$llc(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) 2018/04/19 13:01:27 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000079fff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x8004510a, &(0x7f0000000fff)) r2 = getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x20080522, r2}, &(0x7f00000000c0)={0xc6b, 0x81, 0x8, 0x400, 0x3ff, 0x8}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'veth0_to_bridge\x00', {0x2, 0x4e24, @multicast1=0xe0000001}}) 2018/04/19 13:01:27 executing program 6: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$sock_bt(r0, 0x0, &(0x7f0000000140)="f6a6d4aa85c33e716fe18566caa1a4bb67eb80b61f52c3e16733f90f7d84f88258c77f83f0c7c27bdf397b26a4bb2b4a830b34a837d33a398743ce995aa1370f2e39d28ad32913cd90665de33066580a6a7859f2692f66d50613f1aff6f359b405f708204153cf5abe0b36e9aea3d16e7133804e12ff86311e38e0116115") r1 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) write(r1, &(0x7f0000ffdffb)='#!', 0x2) socketpair(0xb, 0x5, 0xfff, &(0x7f00000001c0)) r2 = syz_open_procfs(0x0, &(0x7f0000ff5000)='net/rt_cache\x00') r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101001, 0x0) sendfile(r3, r2, &(0x7f0000000080), 0x8401) getsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000000040)={@remote, @loopback, @broadcast}, &(0x7f00000000c0)=0xc) execveat(r1, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/04/19 13:01:27 executing program 4: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) socket$packet(0x11, 0x3, 0x300) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x8000, 0xbcd, 0x9, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x2, 0x9, 0x4, 0xffffffffffffffe1, 0x6cd6c2b9, 0x10000, 0x400, 0x5, r2}, &(0x7f0000000100)=0x20) 2018/04/19 13:01:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)="2e2f6367726f7570000478d081", 0x200002, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x180, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2}, &(0x7f00000001c0)=0xc) recvmmsg(0xffffffffffffff9c, &(0x7f0000005380)=[{{&(0x7f0000000340)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/128, 0x80}, {&(0x7f0000000440)=""/233, 0xe9}, {&(0x7f0000000540)=""/69, 0x45}, {&(0x7f00000005c0)=""/213, 0xd5}], 0x4, &(0x7f0000000700), 0x0, 0x9}, 0x3}, {{&(0x7f0000000740)=@ethernet={0x0, @remote}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/229, 0xe5}], 0x1, 0x0, 0x0, 0x7}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000900)=""/128, 0x80}, {&(0x7f0000000980)=""/30, 0x1e}, {&(0x7f00000009c0)=""/213, 0xd5}, {&(0x7f0000000ac0)=""/46, 0x2e}, {&(0x7f0000000b00)=""/227, 0xe3}, {&(0x7f0000000c00)=""/23, 0x17}, {&(0x7f0000000c40)=""/96, 0x60}, {&(0x7f0000000cc0)=""/190, 0xbe}], 0x8, &(0x7f0000000e00)=""/251, 0xfb, 0x4}, 0x9}, {{&(0x7f0000000f00)=@can={0x0, 0x0}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000f80)=""/231, 0xe7}, {&(0x7f0000001080)=""/98, 0x62}, {&(0x7f0000001100)=""/193, 0xc1}, {&(0x7f0000001200)=""/23, 0x17}, {&(0x7f0000001240)=""/83, 0x53}, {&(0x7f00000012c0)=""/155, 0x9b}, {&(0x7f0000001380)=""/38, 0x26}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/182, 0xb6}], 0x9, 0x0, 0x0, 0xffffffffffffe7ed}, 0x7}, {{&(0x7f0000002540)=@l2, 0x80, &(0x7f00000037c0)=[{&(0x7f00000025c0)=""/67, 0x43}, {&(0x7f0000002640)=""/46, 0x2e}, {&(0x7f0000002680)=""/91, 0x5b}, {&(0x7f0000002700)=""/112, 0x70}, {&(0x7f0000002780)=""/4096, 0x1000}, {&(0x7f0000003780)=""/8, 0x8}], 0x6, &(0x7f0000003840)=""/4096, 0x1000, 0x200}, 0x101}, {{&(0x7f0000004840)=@nl=@proc, 0x80, &(0x7f0000004b00)=[{&(0x7f00000048c0)=""/162, 0xa2}, {&(0x7f0000004980)=""/106, 0x6a}, {&(0x7f0000004a00)=""/195, 0xc3}], 0x3, &(0x7f0000004b40)=""/3, 0x3, 0x7fff}, 0x1}, {{&(0x7f0000004b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000004c00)=""/196, 0xc4}, {&(0x7f0000004d00)=""/174, 0xae}, {&(0x7f0000004dc0)=""/95, 0x5f}, {&(0x7f0000004e40)=""/254, 0xfe}, {&(0x7f0000004f40)=""/81, 0x51}], 0x5, &(0x7f0000005040)=""/234, 0xea, 0x3}, 0x7}, {{&(0x7f0000005140)=@ax25, 0x80, &(0x7f0000005280)=[{&(0x7f00000051c0)=""/175, 0xaf}], 0x1, &(0x7f00000052c0)=""/150, 0x96, 0x7fff}, 0x36}], 0x8, 0x10002, &(0x7f0000005580)={0x77359400}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000055c0)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f00000056c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000005840)={'veth1_to_bond\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000005a00)={@empty, 0x0}, &(0x7f0000005a40)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005a80)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000005b80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005d80)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005dc0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000005ec0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006180)={'bond0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006280)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000006380)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006480)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000006580)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000065c0)={0x0, 0x0, 0x0}, &(0x7f0000006600)=0x14) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000005700)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x0, 0x4e22, 0x0, 0xa, 0x20, 0xa0, 0x2f, r6, r12}, {0x40000000, 0xb19, 0x1, 0xc41f, 0x7fff, 0x7fff, 0x1f, 0x27d3}, {0x9, 0x3, 0xfffffffffffffffe, 0x69d}, 0x81, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in=@loopback=0x7f000001, 0x4d4, 0xff}, 0x0, @in=@loopback=0x7f000001, 0x3500, 0x3, 0x0, 0x8, 0x7, 0x8000, 0x10001}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000066c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000067c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000006880)={'gre0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f00000068c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000006900)=0x14) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000005c40)={&(0x7f0000005bc0)={0x10, 0x0, 0x0, 0x40080800}, 0xc, &(0x7f0000005c00)={&(0x7f00000075c0)={0x7d0, r2, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r16}, {0x7c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r9}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x200}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r16}}}]}}, {{0x8, 0x1, r19}, {0x168, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r16}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r11}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r19}}}]}}, {{0x8, 0x1, r13}, {0x144, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r17}}, {0x8, 0x7}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x24, 0x4, [{0x4, 0x7d7, 0x7fffffff, 0x1000}, {0x9, 0x8, 0x9, 0x1}, {0x3, 0x10000, 0x1, 0x1f}, {0x643, 0x2, 0x7ff, 0x961e}]}}}]}}, {{0x8, 0x1, r16}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x800}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r18}, {0x26c, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4}}, {0x8, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r19}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x14, 0x4, [{0x1f, 0x1, 0x100000001, 0x8}, {0x0, 0x2, 0x200, 0xbcc8}]}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x24, 0x4, [{0x0, 0x3ff, 0x3, 0x3}, {0x0, 0x10001, 0x7ff, 0x6}, {0x0, 0x1, 0x17b, 0x8001}, {0x7fffffff, 0x100, 0x100000000}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x60}}}]}}, {{0x8, 0x1, r10}, {0x84, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r7}}, {0x8, 0x7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xfffffffffffffffc}}, {0x8, 0x6, r13}}}]}}]}, 0x7d0}, 0x1, 0x0, 0x0, 0xc0}, 0x40005) getpeername(0xffffffffffffff9c, &(0x7f0000006940)=@can={0x0, 0x0}, &(0x7f00000069c0)=0x80) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000005880)={0x8001, {0x2, 0x4e24}, {0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e23, @loopback=0x7f000001}, 0x10, 0xfffffffffffffff9, 0xc070, 0x1ff, 0x4, &(0x7f0000000700)='syzkaller0\x00', 0x3}) accept$packet(0xffffffffffffffff, &(0x7f0000006a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000006a80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006d00)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000006e00)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000007580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010080}, 0xc, &(0x7f0000007540)={&(0x7f0000006e40)={0x6c4, r2, 0x228, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x7c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x3}}, {0x8, 0x7}}}]}}, {{0x8, 0x1, r7}, {0xfc, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4}}, {0x8, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r9}}, {0x8, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x10000}}}]}}, {{0x8, 0x1, r10}, {0x254, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r11}}, {0x8, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r14}}, {0x8, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x401}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7a}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x80000001}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x278, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r19}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xffffffffffffff80}}, {0x8, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r22}}, {0x8, 0x7}}}]}}]}, 0x6c4}, 0x1, 0x0, 0x0, 0x40}, 0x48010) r23 = openat$cgroup_int(r0, &(0x7f0000000240)="706964732e6d617800db9cd5d7bc4fd19b8a8f9e50f8fb5122b23e77d7a92bc4736670bbb6c476a2d912428d73fb7a5c63264261176fcfb3fbe2d8a8f39e872c7cb715ff699dd15046d8c731ced5a2173349adf2f72e18b22b079b46d79c78e10f5c838406a969f447a5d13d93f4cd3759ef5a78f359d9eeb6cecbf1a5c945215407c47c0c2e8e88475c3007034dfd6abcdc70357556964b5be74b26bbc74db54544b291a252b4f2b9ea100a522bd4095eb218228bab118aeb37f767a256a65d0df236fed2a5aa43da7a252e81682bf9ccc1a4a550789e5cddf21d5738c18560d9c93605f6ebc1ba058e027d5517f97c", 0x2, 0x0) write$cgroup_int(r23, &(0x7f0000000140)={[0x33]}, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000005900)={0x0, 0x38, &(0x7f0000005800)=[@in6={0xa, 0x4e20, 0xa000000000000, @remote={0xfe, 0x80, [], 0xbb}}, @in6={0xa, 0x4e21, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x200}]}, &(0x7f0000005940)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000005980)={r24, 0x5, 0x23f5, 0xffffffffffff0001}, &(0x7f00000059c0)=0x10) 2018/04/19 13:01:27 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007a, 0xa, 0x1000000000000008}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000014000)='A', &(0x7f0000012000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000012000), &(0x7f000000cff6)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000000a000)={r0, &(0x7f0000008000), &(0x7f0000016f02)=""/254}, 0x18) r1 = msgget$private(0x0, 0x4) msgsnd(r1, &(0x7f0000000000)={0x1, "079190cf4eeb01d7805156913250b6049eda2898bb3d9aa5ff6b20b020b9d518f63f39e4056862765cde053d3f92ee841d4b5c2c75e1b38dc945e2f33f6a38ca89c185a9c722d8e0db19f240dd0e499c56a5f126a89b95507d32a2b62663bd4fa0424b84d43038b92fdd596229345ab49b4e420dbe5ef801b6edb753a4a87c36228fba4e144872498a7c752df90df9b62812b380fc1c5ecc5ebd44de84b1cafd70f610b16523698622edc3efe479057586b06e085606578d251584bd5efe86a3e1316b4baa64acb9d630c6f5d8b155e76e0adb797e4e2e1e99cc1d63031f1bd68a83c85af277de5c0ad5bb5d4dd722d648"}, 0xf9, 0x800) [ 74.565993] QAT: Invalid ioctl 2018/04/19 13:01:27 executing program 2: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) listxattr(&(0x7f0000000000)='./control/file0\x00', &(0x7f0000000040)=""/229, 0xe5) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f000001eff6)='./control\x00', 0xa4000960) mkdir(&(0x7f00007a5ff0)='./control/file0\x00', 0x0) close(r0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000005c0)=0x14) bind$packet(r0, &(0x7f0000000600)={0x11, 0x1a, r1, 0x1, 0x2, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) [ 74.654547] cgroup: fork rejected by pids controller in /syz3 2018/04/19 13:01:27 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/netlink\x00') r1 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000340)=r1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) lseek(r0, 0x4002000000000, 0x0) write$cgroup_int(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1940053633652f00"], 0x7) flistxattr(r0, &(0x7f0000000200)=""/212, 0xd4) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000380)={0xffff, 0x9, 0x8, 0x20, 0x1, 0x8001}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000180)={{0x16, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e23, 0x0, 'sed\x00', 0x2, 0x4, 0x7e}, {@dev={0xac, 0x14, 0x14, 0x1c}, 0x4e24, 0x2, 0x0, 0xfffffffffffffffa, 0x1}}, 0x44) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={r0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) getsockname$llc(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) 2018/04/19 13:01:27 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/netlink\x00') r1 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000340)=r1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) lseek(r0, 0x4002000000000, 0x0) write$cgroup_int(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1940053633652f00"], 0x7) flistxattr(r0, &(0x7f0000000200)=""/212, 0xd4) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000380)={0xffff, 0x9, 0x8, 0x20, 0x1, 0x8001}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000180)={{0x16, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e23, 0x0, 'sed\x00', 0x2, 0x4, 0x7e}, {@dev={0xac, 0x14, 0x14, 0x1c}, 0x4e24, 0x2, 0x0, 0xfffffffffffffffa, 0x1}}, 0x44) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={r0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) getsockname$llc(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) 2018/04/19 13:01:27 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/rt_cache\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/129, 0x81}], 0x1, 0x0) sendfile(r0, r0, &(0x7f000050dff8)=0x1000, 0x879) r1 = request_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)='net/rt_cache\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r1) 2018/04/19 13:01:27 executing program 6: r0 = socket(0x1e, 0x4, 0x0) accept$nfc_llcp(r0, &(0x7f0000000000), &(0x7f0000000080)=0x60) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffe}, 0x10) recvmsg(r0, &(0x7f0000000580)={&(0x7f00000000c0)=@pppoe={0x0, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000140)=""/236, 0xec}, {&(0x7f0000000240)=""/67, 0x43}, {&(0x7f00000002c0)=""/169, 0xa9}, {&(0x7f0000000380)=""/81, 0x51}, {&(0x7f0000000400)=""/198, 0xc6}], 0x5, 0x0, 0x0, 0x1}, 0x40000042) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000034ff9)=""/7, 0x7) 2018/04/19 13:01:27 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0xce1, 0x0, 0x10000, 0x4}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000000c0), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1b12) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)={0x0, r1, 0x0, 0xa44}) bpf$PROG_LOAD(0x5, &(0x7f00006f4fb8)={0x1, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000005000000000000000000000000000000950000000000000013e8ccd0a41b5075e88510a2b38f622fb40f6361dba9aaca8d3898ea7e5c858beea080226e458f000000000000000419500212e932c7b6536b0db44e787f023164e1c6aa8e9368cc1323689c88114124255e88f6ebf7012efe7e89b7807d12025344c042c3c1ca201b7f5fc1f46c0703f91c2d7ebea09014d6d203827b6ab67e9bccfccd63"], &(0x7f0000000180)='syzkaller\x00', 0xea4c, 0x312, &(0x7f000000a000)=""/195}, 0x48) 2018/04/19 13:01:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00006f1ffc)=0xffffffff, 0x4) accept4(r0, &(0x7f0000000000)=@in6={0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x80, 0x800) 2018/04/19 13:01:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x30}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x2d, r3}) 2018/04/19 13:01:27 executing program 4: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) socket$packet(0x11, 0x3, 0x300) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x8000, 0xbcd, 0x9, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x2, 0x9, 0x4, 0xffffffffffffffe1, 0x6cd6c2b9, 0x10000, 0x400, 0x5, r2}, &(0x7f0000000100)=0x20) 2018/04/19 13:01:27 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mremap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000013000/0x2000)=nil) 2018/04/19 13:01:27 executing program 1: mkdir(&(0x7f0000040000)='./bus\x00', 0x0) r0 = open$dir(&(0x7f0000045ffc)='./bus\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x7fc, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xfffffffffffffff7}, &(0x7f0000000100)=0x8) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000280)=""/80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0x1000, @local={0xfe, 0x80, [], 0xaa}, 0x35d4}}, [0x8, 0x2, 0x9, 0xf19, 0x3f, 0x1000, 0xb6b, 0xffffffff, 0x3, 0x800, 0x200, 0x7, 0x0, 0x1, 0xfffffffffffffffa]}, &(0x7f0000000240)=0x100) getdents64(r0, &(0x7f0000000000)=""/50, 0x32) mkdirat(r0, &(0x7f0000000040)='./bus\x00', 0x0) getdents(r0, &(0x7f000002efec)=""/46, 0x2e) [ 75.039186] ================================================================== [ 75.046607] BUG: KMSAN: uninit-value in move_addr_to_user+0x32e/0x530 [ 75.053197] CPU: 1 PID: 6228 Comm: syz-executor6 Not tainted 4.16.0+ #84 [ 75.060034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.069385] Call Trace: [ 75.071977] dump_stack+0x185/0x1d0 [ 75.075607] ? kmsan_internal_check_memory+0x116/0x1e0 [ 75.080886] kmsan_report+0x142/0x240 2018/04/19 13:01:28 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) mount(&(0x7f00001a4ff2)='./file0\x00', &(0x7f0000f89ff8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f00000b2000)) getsockopt(0xffffffffffffffff, 0x0, 0xd0, &(0x7f0000001ff8)=""/8, &(0x7f0000000100)=0x8) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) [ 75.084687] kmsan_internal_check_memory+0x135/0x1e0 [ 75.089792] kmsan_copy_to_user+0x69/0x160 [ 75.094034] move_addr_to_user+0x32e/0x530 [ 75.098275] ___sys_recvmsg+0x4e2/0x810 [ 75.102258] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 75.107622] ? __fget_light+0x6b9/0x710 [ 75.111603] SYSC_recvmsg+0x298/0x3c0 [ 75.115410] SyS_recvmsg+0x54/0x80 [ 75.118950] do_syscall_64+0x309/0x430 [ 75.122845] ? ___sys_recvmsg+0x810/0x810 [ 75.127003] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 75.132188] RIP: 0033:0x455329 2018/04/19 13:01:28 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, r1) ioctl$sock_ifreq(r0, 0x892d, &(0x7f0000000000)={'syz_tun\x00', @ifru_ivalue}) 2018/04/19 13:01:28 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8905040000", 0x5) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000300)="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", 0xff) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e21, @rand_addr=0x3}, 0x10) fsync(r0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x8400, 0x0) faccessat(r3, &(0x7f0000000180)='./file0\x00', 0x1, 0x1200) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r2}) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000200)=0x4) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) sched_setparam(r4, &(0x7f00000002c0)=0x20) [ 75.135374] RSP: 002b:00007f5bdc270c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 75.143082] RAX: ffffffffffffffda RBX: 00007f5bdc2716d4 RCX: 0000000000455329 [ 75.150350] RDX: 0000000040000042 RSI: 0000000020000580 RDI: 0000000000000015 [ 75.157616] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 75.164884] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 75.172151] R13: 000000000000049f R14: 00000000006f9f88 R15: 0000000000000000 [ 75.179420] [ 75.181042] Local variable description: ----addr@___sys_recvmsg [ 75.187090] Variable was created at: [ 75.190808] ___sys_recvmsg+0xd5/0x810 [ 75.194696] SYSC_recvmsg+0x298/0x3c0 [ 75.198485] [ 75.200104] Byte 19 of 32 is uninitialized [ 75.204332] ================================================================== [ 75.211680] Disabling lock debugging due to kernel taint [ 75.217125] Kernel panic - not syncing: panic_on_warn set ... [ 75.217125] [ 75.224486] CPU: 1 PID: 6228 Comm: syz-executor6 Tainted: G B 4.16.0+ #84 [ 75.232618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.241959] Call Trace: [ 75.244923] dump_stack+0x185/0x1d0 [ 75.248564] panic+0x39d/0x940 [ 75.251803] ? kmsan_internal_check_memory+0x116/0x1e0 [ 75.257084] kmsan_report+0x238/0x240 [ 75.260891] kmsan_internal_check_memory+0x135/0x1e0 [ 75.266000] kmsan_copy_to_user+0x69/0x160 [ 75.270245] move_addr_to_user+0x32e/0x530 [ 75.274489] ___sys_recvmsg+0x4e2/0x810 [ 75.278472] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 75.283835] ? __fget_light+0x6b9/0x710 [ 75.287815] SYSC_recvmsg+0x298/0x3c0 [ 75.291623] SyS_recvmsg+0x54/0x80 [ 75.295161] do_syscall_64+0x309/0x430 [ 75.299051] ? ___sys_recvmsg+0x810/0x810 [ 75.303202] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 75.308387] RIP: 0033:0x455329 [ 75.311573] RSP: 002b:00007f5bdc270c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 75.319279] RAX: ffffffffffffffda RBX: 00007f5bdc2716d4 RCX: 0000000000455329 [ 75.326546] RDX: 0000000040000042 RSI: 0000000020000580 RDI: 0000000000000015 [ 75.333807] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 75.341073] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 75.348340] R13: 000000000000049f R14: 00000000006f9f88 R15: 0000000000000000 [ 75.356108] Dumping ftrace buffer: [ 75.359636] (ftrace buffer empty) [ 75.363329] Kernel Offset: disabled [ 75.366941] Rebooting in 86400 seconds..