INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.17' (ECDSA) to the list of known hosts. 2018/05/03 07:08:21 fuzzer started 2018/05/03 07:08:22 dialing manager at 10.128.0.26:43959 syzkaller login: [ 50.930180] can: request_module (can-proto-0) failed. [ 50.941517] can: request_module (can-proto-0) failed. 2018/05/03 07:08:29 kcov=true, comps=false 2018/05/03 07:08:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') pread64(r0, &(0x7f0000000140), 0xffffffa5, 0x0) 2018/05/03 07:08:33 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0xfeb8}], 0x3f2) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) 2018/05/03 07:08:33 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x7fffffff, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}, 0x0) 2018/05/03 07:08:33 executing program 4: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000001c000), &(0x7f000005c000)=0xffffffffffffff1b) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x1, &(0x7f000005bff8)) 2018/05/03 07:08:33 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 2018/05/03 07:08:33 executing program 5: getrlimit(0x0, &(0x7f0000000240)) 2018/05/03 07:08:33 executing program 6: unshare(0x40600) r0 = socket(0x1e, 0x4, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/05/03 07:08:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x6, 0x4, 0xdb, 0x1, r0, 0x0, [0x115]}, 0x2c) [ 56.219419] IPVS: ftp: loaded support on port[0] = 21 [ 56.405924] IPVS: ftp: loaded support on port[0] = 21 [ 56.474408] IPVS: ftp: loaded support on port[0] = 21 [ 56.528407] IPVS: ftp: loaded support on port[0] = 21 [ 56.628741] IPVS: ftp: loaded support on port[0] = 21 [ 56.718588] IPVS: ftp: loaded support on port[0] = 21 [ 56.858085] IPVS: ftp: loaded support on port[0] = 21 [ 57.021994] IPVS: ftp: loaded support on port[0] = 21 [ 58.309691] ip (4720) used greatest stack depth: 54312 bytes left [ 58.634403] ip (4745) used greatest stack depth: 53944 bytes left [ 59.434377] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.440921] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.473241] device bridge_slave_0 entered promiscuous mode [ 59.680581] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.687205] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.696977] device bridge_slave_1 entered promiscuous mode [ 59.708130] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.714607] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.732227] device bridge_slave_0 entered promiscuous mode [ 59.749787] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.756269] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.764578] device bridge_slave_0 entered promiscuous mode [ 59.868171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.950701] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.957222] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.993196] device bridge_slave_1 entered promiscuous mode [ 60.065359] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.071877] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.101274] device bridge_slave_1 entered promiscuous mode [ 60.117305] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.123771] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.139347] device bridge_slave_0 entered promiscuous mode [ 60.148775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 60.158628] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.165160] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.192183] device bridge_slave_0 entered promiscuous mode [ 60.213291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 60.235299] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.241804] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.281223] device bridge_slave_0 entered promiscuous mode [ 60.309696] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.316188] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.348914] device bridge_slave_1 entered promiscuous mode [ 60.374256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 60.406840] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.413354] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.459326] device bridge_slave_1 entered promiscuous mode [ 60.495395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 60.512441] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.518908] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.546605] device bridge_slave_0 entered promiscuous mode [ 60.579248] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.585748] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.608876] device bridge_slave_1 entered promiscuous mode [ 60.627460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 60.635855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 60.675431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 60.766904] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.774777] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.781278] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.812273] device bridge_slave_1 entered promiscuous mode [ 60.845373] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 60.856447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 60.873650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 60.883747] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.890190] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.921160] device bridge_slave_0 entered promiscuous mode [ 60.956086] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.042956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 61.082385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 61.119657] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.126191] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.156946] device bridge_slave_1 entered promiscuous mode [ 61.201449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.210619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.245207] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 61.257156] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 61.364886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 61.400715] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 61.474970] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 61.485567] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.573850] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 61.614489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 61.644265] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.691709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.698742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.731506] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.786531] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 61.826110] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.885947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.892975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.927638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.934857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.963960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.973140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.002439] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 62.038103] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 62.062837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 62.070346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.126137] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.168249] team0: Port device team_slave_0 added [ 62.178886] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 62.188012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.210585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 62.220337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.254887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 62.261994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.319338] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 62.335474] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 62.354426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 62.363345] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.381962] team0: Port device team_slave_1 added [ 62.407860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.550014] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 62.561773] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.568782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.582067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.677937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 62.689736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.718952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 62.727183] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.752640] team0: Port device team_slave_0 added [ 62.789269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.809815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.820533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.854083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.888698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 62.897193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.940410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 62.949904] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.960753] team0: Port device team_slave_0 added [ 62.978495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.020468] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 63.053263] team0: Port device team_slave_1 added [ 63.070144] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 63.081111] team0: Port device team_slave_0 added [ 63.100698] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 63.108217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.131008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.167709] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 63.187958] team0: Port device team_slave_0 added [ 63.204476] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 63.228092] team0: Port device team_slave_0 added [ 63.239433] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 63.260902] team0: Port device team_slave_1 added [ 63.302807] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.313558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.328563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.356606] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 63.373013] team0: Port device team_slave_1 added [ 63.380580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 63.388622] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 63.409793] team0: Port device team_slave_1 added [ 63.428700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.445387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.473008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 63.505164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.529963] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.550332] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 63.563612] team0: Port device team_slave_1 added [ 63.589286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.609746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 63.618590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 63.628403] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 63.662208] team0: Port device team_slave_0 added [ 63.682495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.705615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.733363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.754725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.792311] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 63.799731] team0: Port device team_slave_0 added [ 63.809065] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 63.818131] team0: Port device team_slave_1 added [ 63.823961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 63.838507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 63.851007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 63.858491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.883669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.920352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.951751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.970821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.986626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.002204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 64.009891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.019563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.030388] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 64.057310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.075567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.084476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 64.092074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.100963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.122238] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 64.131143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.148584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.173280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 64.180938] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 64.192623] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 64.208581] team0: Port device team_slave_1 added [ 64.216683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.238911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.260778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.276521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.306235] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 64.315436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.325816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.353660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 64.361288] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 64.369839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.405727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.421641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.438579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.456191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 64.463157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.472017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.503934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 64.511329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.528216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.555083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 64.562561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.575194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.610094] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 64.624298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 64.631835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.668967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.702805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.718476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.752682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 64.762816] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 64.772164] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 64.782313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.799808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.829261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.862248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.897717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.915990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.991837] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 65.002132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.029480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.067453] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 65.081293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.107356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.253289] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 65.260808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.277128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.254940] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.261468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.268376] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.274851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.319678] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 66.326299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.746830] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.753325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.760230] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.766674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.776407] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 66.791822] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.798296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.805162] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.811602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.848244] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 67.272912] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.281775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.288795] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.295490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.325473] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 67.342162] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.348647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.355480] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.361926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.396299] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 67.413325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.432805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.452333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.466964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.491356] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.497860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.504692] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.511144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.524161] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 67.853802] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.860340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.867272] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.873749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.923208] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 67.950980] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.957484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.964335] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.970793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.010525] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 68.449239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.464499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.483637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.485812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.591236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.948919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.117523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.148911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.293591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.392146] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.431231] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.783113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.834176] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.869723] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.902744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.006968] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 77.149824] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 77.185533] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 77.191822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.210886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.281531] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 77.287880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.299079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.633790] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 77.640244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.650852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.701999] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 77.709929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.723292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.750235] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 77.776456] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 77.964922] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 77.971285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.982947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.035111] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 78.043254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.059901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.091756] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.170726] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.456911] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.494690] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.680588] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 78.686908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.697132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.726944] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 78.757526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.801829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.863015] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.983915] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.513988] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.622121] 8021q: adding VLAN 0 to HW filter on device team0 2018/05/03 07:09:02 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) readahead(0xffffffffffffffff, 0x0, 0x0) close(r0) 2018/05/03 07:09:02 executing program 4: unshare(0x40600) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000200), 0x4) 2018/05/03 07:09:02 executing program 7: r0 = socket(0xa, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet(r0, &(0x7f0000ffdff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) writev(r1, &(0x7f0000644ff0)=[{&(0x7f0000ff8000)="480000001400257f09004b01fcfc8c560a8800001018e00600000000000000a2bc560300000000000000200028213ee206000000000000ffff5bf1ff00c7e5ed5e00000000620000", 0x48}], 0x1) 2018/05/03 07:09:02 executing program 5: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00001a1000)={&(0x7f00002eb000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@bridge_getlink={0x28, 0x12, 0x21, 0x0, 0x0, {0x7}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) 2018/05/03 07:09:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000200)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x18) 2018/05/03 07:09:02 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0xa, &(0x7f0000000000)="2a8e339c", 0x4) 2018/05/03 07:09:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}, 0x1}, 0x0) 2018/05/03 07:09:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x6, 0x4, 0xdb, 0x1, r0, 0x0, [0x115]}, 0x2c) 2018/05/03 07:09:02 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)=0x7ffe) 2018/05/03 07:09:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x2, 0xfffffffffffffffc}, 0x4) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x800) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x1000, 0x8, 0x1, 0x3ff, 0x0, 0x1f, 0x7, {0x0, @in6={{0xa, 0x4e21, 0x7599, @dev={0xfe, 0x80, [], 0x19}, 0x8000}}, 0x2, 0x8, 0x4, 0xfc000000, 0x7e}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r2, 0x131}, 0x8) r3 = shmget(0x3, 0x4000, 0x1, &(0x7f0000ffb000/0x4000)=nil) shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x2000) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2, 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000040)={0x303, 0x33}, 0x4) syz_emit_ethernet(0x32, &(0x7f0000982f5b)={@random="0352ba8e8227", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @dev={0xac, 0x14}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2099e9", 0x0, "d085f5"}}}}}}, &(0x7f000004d000)) 2018/05/03 07:09:02 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f000000cffc)=0x6, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xb, &(0x7f0000000000)=0x1, 0x4) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x109203) sendmmsg$nfc_llcp(r1, &(0x7f0000000c40)=[{&(0x7f0000000080)={0x27, 0x1, 0x0, 0x3, 0x910, 0x8, "99812d32e2ebfca1ea4419642e22babe26eff58470ef46882fa825548984d5513484697d1153830d770bb473f9e9b2e91e1c1e23f1dfb2662be538b1d9458a", 0x21}, 0x60, &(0x7f0000000780)=[{&(0x7f0000000100)="4fa640819f4798e2b88e475c64d3c94b8cb91fa8e0f5fad7e92ee3cef0c8f1d42b2f742e85129b284be69397a9a57dc3ec7e9e8c9b825fd4f225467a5e0f3c47a476926d315d285c0fbbd86d052179cc593e92c769e043061f3e6df116872f4a34e6f477d85c2cc276910cd65c2cafda62f845e8c170c41284fe28c8a347bfa78208f2d7e9d9dd2f7a84", 0x8a}, {&(0x7f00000001c0)="32224a641e8a17828a86db4b1ed8dae3ac495e79ec0b6357318a3bb7af5d59cc9ad8a282286415756a155f7a0393f21cbd1e757fcd23fa0dbe0f397f3f6ce14c3d0581ab9a1a6f435a31659d9c47681b200bd2dea044898a7d4dde1c8ef08a2979859cde62d244afca6a0236f8431f225241b0c928373698fdc4f2299470a6fa779e9dbecc72bd03d8e52525fd8b0138a896de2bb21d05dd45c869847502eb56d61402f9a0004a1489c54324667d23d11cf6f07aff3a4189af927329c8c15334446ad5d6124f65dec0df4712e80e92a5a9c5873036b5e7abb58ffa489ab7acdd6e", 0xe1}, {&(0x7f00000002c0)="0f4401cb9329e80cca4be0e141672eac8caf79ff391d48b12ae489b68424782e450d689027534dd71855e9778fb74214", 0x30}, {&(0x7f0000000300)="868d9f2776f105d05e235496016600f39e1ca5c62aa5f9b65a7c1ef114e5dc7ade7bf9be3c4c273215fd4f648823651a2cc8f43fab2f447286b70cdf21703e3f29ce27ba3a818ede4d23ffb1", 0x4c}, {&(0x7f0000000380)="a410d8e92cfb5ba74e9db4cd48f4fb94b8fcf60bfaf3a7d3b756cbe38c689a8cdebad68e034496461f5b765ca29b62e3b623fb9577c2ffd41ba96d7a48c1d73f03803ba1db2f794dd30187556e634e", 0x4f}, {&(0x7f0000000400)="6c99e9fcfda8e26148585cd53748dc282cd97fcbb205b1b33a90c8b1fee4f5257d53d0052558c100a02f6af779731113e9555ec8a0af66e4767d859ca560715b3eb93050a5c51158b0de778be7e4f2980a4e059abc7c1da44f2a03149361c0d2bb9fd5c1847ca9e6d42d567db0310f6d03df4ef77f6a7c11433e4f39dbc54c9be6e815f501f2ed1b8ac230d94ba1ef48d5bfc63c6a834fd0255adea0972430a66e0d03b2ce1cdaa9c8b167ea2f2a858ec857ab58ad95", 0xb6}, {&(0x7f00000004c0)="67b931cf480f013cb0742f1ab6361257abf7806821977dbc1d126c75105221d64a49e8a1abde195a02b4e34c137d15868c3dc399a81d0e7dd1923fefa9289d716312889b5493b6e0470ac51f290d95dcc38bb1cff4ff2c8288b148b46600dedaa4687bae16e811055f63717d90a42f4524e08a40509ba2c1983a56a9ea4b7dbe8ba268138d579fc331ef32a3900a33dce661d45cb1a859125c88cdb916e9ea", 0x9f}, {&(0x7f0000000580)="d3b09482d75ff1d34cd7b42d30a5e565a25f487f6837d321217d95a1cc8e92f466d3004237614523ea8a03867ab216c8ef1cbdd60bd4909cb27b3fdd0ebd38fc6c049707f72e9ec2d4f9e3851cad3359dcde0219c5693d0fff3557ffa63530923f411f2c43eed21556f6d2ce9f9b57fe8a0dc7d1af10f4dbcc19f6445b2fc9b12815727c0773f89a980b2ab25c7953eb48994d29cf443486cba823f842c2880d444aa2bb195b4ea69fb9fa2a2ab77bbf86113a23a437c6b83136c07bd05c339090d4a5ca88b8297993ac3b5b39b735a688f5e348a3", 0xd5}, {&(0x7f0000000680)="dbee67b613d7c48abc808326a23452c5bd2db219a9bf67272b06eb2aebcd5b1fffd2ca611ddddd34633cd038aad15ec6ab4684ca61f84a32d132a9e8dd5f008cca52178ab9dfe3e0762e545d2c748eb426f226a3ee62cd2ec25f5e4c73544b4b9b81b22bb2ec5f28944e8cc11e4867134acd022105ef676d1673f8eb7cf99038edc76eb660a2c0fc5d5df07263da9825dce4c1bad3a98c095ee9bdf1513cb1f1b2644d763d4bb0de964dc4e98d1d4af7dcf1c11be93177ba8be20161146b5048b861d576ad012d9faecae930", 0xcc}], 0x9, &(0x7f0000000840)=ANY=[@ANYBLOB="3000000000000000ff0100000004000034f0565a4a24e1e83af24becf78e28082b11f8f63d4744d53be50fbc8d7d0000"], 0x30, 0x4000000}, {&(0x7f0000000880)={0x27, 0x0, 0x1, 0x4, 0xbd, 0xffffffff, "ca39b4a13fbda1ada329c5f2f36fb3b9a0c0150bc438d754e777f3faebca40d3ef9b4ce1c0d0ef6460f03ccfa82fe82507c1006ea5f8ce3626ee7c9c10ef6c", 0x1}, 0x60, &(0x7f0000000900), 0x0, &(0x7f0000000940)={0x70, 0xa9, 0x100, "c39c1786180aef673c41c7087ac3dceb6384c47c9ce60688259fbca570db9aadba465a7a6286613b817032e90029b281d4dc3c67d3f1ef6278ceb20b9af462aee7a958319f29a66a7327907a0959420a121cb1455a925b35877b"}, 0x70, 0x1}, {&(0x7f00000009c0)={0x27, 0x1, 0x2, 0x7, 0x6, 0xf8, "18bcb454dd90482657d930418474fdb040df6e4710bc1907d1fb4b18dc53700797849429e233bcf6b26a951222d5459ffe59c311f74686f9c1ef514beec5e4", 0x1a}, 0x60, &(0x7f0000000bc0)=[{&(0x7f0000000a40)="e74a3094bbd54cf000cd7b232f56258275797790302a6397bb404e57f2e37ff373e188452711d94a93f453a19645cf56944c5fbc555eb90032174f042f4320121a2c825aa0550fc83d050920e2e8115522396feaafe6dac369b6b69c4f367bc9e6fe54f41ad2e5694fd3ac6cfe68c45390fde1cf7e5d5475fe1d568e671ac05018f7c65a7429e35b75f8b4ac79368e901380e71f7cf603e97bf7da8b67a5fc525792e46c0030dd8eff73697330b425aa7f6266886de5976eadc621c8136212b6099e166d2b45455351f5ad", 0xcb}, {&(0x7f0000000b40)="c6c2bfe0e3bc32a298e04ef8f84043bebebd46a77fc634484dace6bad80e12a02207a882eddfc38cef16edc3a4abbb7987f75017f6e0a8a539e9c5dda34c214c7dfbecd4125c298af81d91c63cb285dfbdd43584f409a131f28d61613bff89d2270ddd443c61a2716bc28b6eebf170", 0x6f}], 0x2, &(0x7f0000000c00)={0x28, 0x113, 0x1, "ff66a45cdc41f89ff7dab3db418d1fd82c63"}, 0x28, 0x20000000}], 0x3, 0x800) sendmsg$nl_xfrm(r0, &(0x7f000000a000)={&(0x7f0000008ff4)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000007000)=@newsa={0xf0, 0x10, 0x129, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in=@multicast2=0xe0000002}, @in=@rand_addr}}, 0xf0}, 0x1}, 0x0) 2018/05/03 07:09:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x6, 0x4, 0xdb, 0x1, r0, 0x0, [0x115]}, 0x2c) 2018/05/03 07:09:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg$key(r1, &(0x7f0000000040)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="000000180000000098b927b48ee09a33db4be00f0000000000ac1414aa00"], 0x28}, 0x1}, 0x0) 2018/05/03 07:09:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1, 0x0, 0x6}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r2, 0x0, 0x1ff}, 0xc) 2018/05/03 07:09:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x6, 0x4, 0xdb, 0x1, r0, 0x0, [0x115]}, 0x2c) 2018/05/03 07:09:03 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x17, &(0x7f00000000c0), &(0x7f0000000080)=0x4) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x841, @empty, 0x6}, @in6={0xa, 0x4e22, 0x10000, @local={0xfe, 0x80, [], 0xaa}, 0x100000000}, @in={0x2, 0x4e22, @broadcast=0xffffffff}, @in={0x2, 0x4e23, @rand_addr}, @in6={0xa, 0x4e21, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, @in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x1c}, 0x1}], 0x90) 2018/05/03 07:09:03 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x200a00) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x601}) ustat(0x1, &(0x7f0000000200)) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8001, 0x102) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000100)=0x7be) 2018/05/03 07:09:03 executing program 6: r0 = socket(0x1d, 0x3, 0x1) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x65, 0x5, &(0x7f0000000000)=0xaaae, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) sysfs$1(0x1, &(0x7f0000000080)='vcan0\x00') sendmsg$can_raw(r0, &(0x7f0000000040)={&(0x7f0000002ff0)={0x1d, r1}, 0x10, &(0x7f0000000000)={&(0x7f0000000200)=@can={{}, 0x0, 0x0, 0x0, 0x0, "d6d86db0282fda36"}, 0x10}, 0x1}, 0x0) 2018/05/03 07:09:03 executing program 7: r0 = memfd_create(&(0x7f0000dcf000)='proc.wlan0ppp0keyring\x00', 0x5) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 2018/05/03 07:09:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x99}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x7, 0x8000, 0x1000, 0x3, r1}, 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x80000000000) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[]) r3 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r2) getsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000080), &(0x7f0000000200)=0x4) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) 2018/05/03 07:09:03 executing program 5: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f00000000c0)=0xc2bca8d) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x588, &(0x7f0000000040)}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f00000001c0)=""/229, &(0x7f0000000040)=0xe5) 2018/05/03 07:09:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x80000) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000000040)={0x14, 0x14, 0x301, 0xfffffffffffffffd, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 2018/05/03 07:09:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg$key(r1, &(0x7f0000000040)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="000000180000000098b927b48ee09a33db4be00f0000000000ac1414aa00"], 0x28}, 0x1}, 0x0) 2018/05/03 07:09:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x3, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000394000)={r0, &(0x7f0000000040), &(0x7f00000a8fe5)=""/27}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000140)=""/4096) 2018/05/03 07:09:03 executing program 7: r0 = memfd_create(&(0x7f0000dcf000)='proc.wlan0ppp0keyring\x00', 0x5) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 2018/05/03 07:09:04 executing program 5: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f00000000c0)=0xc2bca8d) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x588, &(0x7f0000000040)}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f00000001c0)=""/229, &(0x7f0000000040)=0xe5) 2018/05/03 07:09:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt(r0, 0x1, 0x4, &(0x7f0000000080)=""/252, &(0x7f0000000180)=0xfc) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x101000) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000200)={r0, 0x101}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) 2018/05/03 07:09:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00007a9000)={0x10}, 0xc, &(0x7f0000835000)={&(0x7f00006c1000)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4, 0x8}]}, 0x20}, 0x1}, 0x0) 2018/05/03 07:09:04 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'lo\x00', @ifru_addrs=@ipx={0x4, 0x0, 0x0, "e734aa9f24e0"}}) bind$netrom(r0, &(0x7f0000000100)=@ax25={0x3, {"e067152e6726cf"}, 0x1}, 0x10) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 2018/05/03 07:09:04 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) unshare(0x400) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)) 2018/05/03 07:09:04 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="002300000004076859941bfd2c0484e3a82981abc983ab7d03cfec9285ea628ebb9af6cff10d0ad0662531e642e5190e12bdbf1992cf62d52781caaa3cee76f9b49d879566220788a8b03c0fa26441b2b520e707f65b6683c1df6b82017b0c761c9a06fd213eff002355123464866f072c35a0549b3e67d4f8f9563829e3f8fd30c68125a90d7601ac2aeaf5e2e9413cf24d47be872926bc2f8d8d8f2ebfbdc672fa5fcd"], 0x10}, 0x1}, 0x2) 2018/05/03 07:09:04 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, &(0x7f00000004c0)) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00') r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x70, 0x3ff, 0x7fffffff, 0x4, 0x3, 0x0, 0x44, 0x40, 0x4, 0x2, 0x6, 0xfffffffffffffff9, 0x1, 0xff, 0x6, 0x4, 0x4, 0x10001, 0x5, 0x7a2, 0x101, 0x3ff, 0xe5d6, 0x40, 0x1000, 0x5, 0x7, 0x8, 0xb6, 0x10001, 0x0, 0x5, 0x200, 0x8, 0x3, 0x32b2, 0xd91, 0x0, 0x641, 0x2, @perf_config_ext={0x8, 0xfffffffffffffffc}, 0x200, 0x3f, 0xc45, 0x7, 0x8001, 0x20, 0x7f}, 0xffffffffffffff9c, 0x7, 0xffffffffffffff9c, 0x8) fchdir(r0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setfsuid(r1) 2018/05/03 07:09:04 executing program 7: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000ff1000)='./file0\x00', &(0x7f000067bff0)={0x8000000000000000, 0xffff}) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000140)) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x48, "d94e8478b60ac1e431fce8b782d14cef7219f0c6e00868cc79bc63afbc6bde25e36ffc636cc92d312bd9285b322f9e5ebb4db57b0e17917e72b1e56ac47193825aed26d4725d3410"}, &(0x7f0000000080)=0x50) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x2}, &(0x7f0000000100)=0x8) 2018/05/03 07:09:04 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x2, 0x0) r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'ifb0\x00', 0xe86824d2c1c833cb}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000240)=""/221, &(0x7f0000000000)=0xdd) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000010000108000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000640ba64c0000230074c100080000000000000000000000"], 0x30}, 0x1}, 0x0) 2018/05/03 07:09:04 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001180)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000100)={@remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0xa}, r2}, 0xc) shutdown(r0, 0x0) recvmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/167, 0xa7}, {&(0x7f00000002c0)=""/189, 0xbd}], 0x2, &(0x7f0000000380)=""/43, 0x2b, 0x3}, 0x100) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0xa) 2018/05/03 07:09:04 executing program 3: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x2}}}}}}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="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", 0x1000) 2018/05/03 07:09:04 executing program 5: open(&(0x7f0000000080)='./bus\x00', 0x100000141842, 0xfffffffffffffffc) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141041, 0x0) getitimer(0x3, &(0x7f0000000000)) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0), 0x0, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) 2018/05/03 07:09:04 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000140)="3486e841fb1d42f41dec730138bd4d0a7603e617cd366812d7ed277543dae4daa1771c4977ce666deadbc81020813d926ba742cb8ffc4b21529a0938eac349e32b511c577ca7291d6e80c5880782cb49ca87c88e931a11842ee6c0c87d9add87dbb879fb369bfba4b7e64ea02431db7a55999938213a779e2a51e6bed531cfc7086a5c12fc3f1ed7e4e83a064e3cdaf16e14657ad7f5ad76a1b5ef69a8e3d2b0c57248f99bfbbe1c84bbefcb3e6a", 0x3f3}, {&(0x7f0000000040)}, {&(0x7f0000000200)="d93885413e430f50c0d60cec22385120b54bc2d9d28ec988d6abb6af98ba079e2ce879cdb3d6a812b201ca115738375768d61153789823b081f0992425ebe0b7f34bf42d8f6847baeb2f6f0ad6211535905e8895076e020ae66e11ed28edd37c05d40eb77bcf03291332f18f0764bc8ca38b7d77865152c73e9c3e5f0c63f0bcc07138788f112c70d57768d4eee68e2aa8aa21531550ca9c84a3f4a1c618e8d07f096b058fe31c", 0xa7}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000001500)="dcdd053aff2b52aaa9c297b5c060cc89be8c2df648f2cc86bc1883ba94338e2cbc00c8503536b5c5e3d1c9fafc72a1c7f1feacda3512bf6d5c23eaa06fa56d9064d2013065cc313d789f9027bb375f25cf012baea6f9043f623fa892b3b74e7946c96cc04dde8328f8e8b6c33535f9a76c38b438def47cea6596380113320e3cb691", 0x71}, {&(0x7f00000015c0)="fa8d340c5adddd9f0796915594b8f1fdcf1385ca43c8f0137da1083d5ac858b6684f59b0b0ab42dea73294a19ead3e0000000000000000c09ac91188fded65f05ff750ec3693be6b6e33c81991f395568df08d439d696307418e1e2867c308ac1e4660aaa44ac7cb89d5890946e4ca8c925259462808ffcd62c8d6f005e99590f08e01c8350f9deeae3fba053fe1a18be6d8f33b2495c8b15041fe5c8c52f3b774df361b13a4f335649d2e58f4f0a89b0418c855fae63686165aedc5812951ea321ae198001654eb6705adc3851ca701f75f048e7012f1616a601267c6bd75460e4eec8aa8de571e27e20429cda9", 0x3b}, {&(0x7f0000000080)="f0f32d1412d7407ff9f6409cf17b13e10e", 0x11}], 0x7) r1 = shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) 2018/05/03 07:09:04 executing program 1: perf_event_open(&(0x7f0000b7a000)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 2018/05/03 07:09:04 executing program 4: r0 = socket$inet(0x2, 0x1, 0x10001) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000100)="2820eaad11ac8d1703828467", 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @loopback=0x7f000001}, {0x307}, 0x8, {0x2, 0x4e24, @rand_addr=0x5}, 'team_slave_1\x00'}) [ 86.264323] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) [ 86.485086] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 2018/05/03 07:09:04 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') fcntl$setpipe(r0, 0x407, 0x2) ioctl$KDMKTONE(r0, 0x4b30, 0x2) getdents64(r0, &(0x7f0000000140)=""/140, 0x22a) getdents(r0, &(0x7f0000000ea9)=""/407, 0x13e) 2018/05/03 07:09:04 executing program 2: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x14001, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x2}) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/143) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x4000000f8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/05/03 07:09:04 executing program 4: rt_sigaction(0x7, &(0x7f0000000040)={0x42a538, {0xfffffffffffffffc}}, &(0x7f00000000c0), 0x8, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) 2018/05/03 07:09:04 executing program 6: mkdir(&(0x7f0000000240)='./file0\x00', 0x120) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000180)='./file0\x00') chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) mount(&(0x7f0000000040)='.', &(0x7f0000000080)='../file0\x00', &(0x7f00000000c0)='anon_inodefs\x00', 0x6006, &(0x7f0000000140)) 2018/05/03 07:09:04 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) close(r0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x90000) r2 = semget$private(0x0, 0x2, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in=@rand_addr, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) r4 = getgid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000380)={{0x400, r3, r4, r5, r6, 0x1f7, 0x9}, 0xffffffff, 0x6, 0x2}) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000040)) 2018/05/03 07:09:04 executing program 0: r0 = socket(0xe, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000000840)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000800)={&(0x7f00000000c0)=ANY=[@ANYBLOB="aa1b4777c45a1b6f6a73f342402cbaf6c0a3701a3d40cdacaefb7b17493b93d52d173e50a853991786bcf94df80af845b25fcfe0bca0e180a0701c036e886672cd6362705bda6ff954bf3db1eb5a1111a846f85ef012a51687818db15d7c94cd978c02e32cd71e46450d685bda614a126c31dd92b9840d1ab2d752d122b37381fa83f4c04ff7fb0431b743e100e496cb5988481bcf3c028fa327f8ba2c97b3e22484517121e58c43bab0bfa318923f6a51998a6ea61818a3ae8bab853f3696db0b17d9d125eb8c2d2818324307ef7d8151bc1d364e53f6c84c", @ANYRES32=0x0, @ANYBLOB="000000000000000008001a0004000a00"], 0x28}, 0x1}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xbc0a, 0x181) 2018/05/03 07:09:04 executing program 1: perf_event_open(&(0x7f0000b7a000)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 2018/05/03 07:09:05 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x18000, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000002c0)={0x0, 0x5, 0x0, [{0x5, 0x8, 0x400, 0x3, 0x3f, 0x5, 0x3}, {0x1, 0x4, 0xfff, 0x9, 0x4, 0x4, 0x9}, {0x6, 0x3f, 0xffff, 0x3, 0x7, 0xfffffffffffffffe, 0x7}, {0x8001, 0x3, 0xea08, 0x7fffffff, 0xff, 0x80000001, 0x1000}, {0x100000001, 0x8001, 0x8, 0x5, 0x8001, 0x4, 0x8}]}) r1 = socket$inet(0x2, 0x7dff9, 0x800000000000002) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='\\\x00') setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x3, 0x100) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000001c0)={'broute\x00', 0x0, 0x3, 0xb5, [], 0x9, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/181}, &(0x7f0000000240)=0x78) 2018/05/03 07:09:05 executing program 5: open(&(0x7f0000000080)='./bus\x00', 0x100000141842, 0xfffffffffffffffc) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141041, 0x0) getitimer(0x3, &(0x7f0000000000)) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0), 0x0, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) 2018/05/03 07:09:05 executing program 6: mkdir(&(0x7f0000000240)='./file0\x00', 0x120) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000180)='./file0\x00') chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) mount(&(0x7f0000000040)='.', &(0x7f0000000080)='../file0\x00', &(0x7f00000000c0)='anon_inodefs\x00', 0x6006, &(0x7f0000000140)) 2018/05/03 07:09:05 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x120) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000180)='./file0\x00') chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) mount(&(0x7f0000000040)='.', &(0x7f0000000080)='../file0\x00', &(0x7f00000000c0)='anon_inodefs\x00', 0x6006, &(0x7f0000000140)) 2018/05/03 07:09:05 executing program 2: r0 = gettid() capset(&(0x7f00001b4ff8)={0x19980330, r0}, &(0x7f0000000000)) socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x4a8, 0x3c0, 0x280, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @rand_addr=0x5, @dev={0xac, 0x14, 0x14, 0x1b}, 0xf, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @loopback=0x7f000001, @multicast2=0xe0000002, 0x2, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1=0xe0000001, @rand_addr=0x3, 0x4, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4f8) socket$kcm(0x29, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000640)=0xc) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0\x00', 0x1, r2, r3, 0xfffffffffffffff7, 0x7, 0x0) 2018/05/03 07:09:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x15}, 0x339) r1 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'bond_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x88}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f0000000000)=""/251}, 0x48) 2018/05/03 07:09:05 executing program 1: perf_event_open(&(0x7f0000b7a000)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 2018/05/03 07:09:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000300)={{0xa266, 0x3, 0x10000, 0x1000, "940f9b7e19de753573b1e8a6dde34d574c991424566a227f4c47274ac3943ed587d1ec36e38c231aa0698a12", 0x200}, 0x0, 0x0, 0x4cd00000000, r2, 0x2943, 0x1ff, "fcd7a14c3d5f12914be41c5f7720ccbfe5c532898fc43c622d77fe2551f526fd5ccc9a1131a10d46a6f7b74d16e1d61b06a354200f73d30043cabd280d3e75f5", &(0x7f00000001c0)='\'lovmnet0lomime_type\x00', 0x15, [], [0xffffffffffff8000, 0x73c5, 0x800]}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0x8, 0xfffffffffffffcad) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f00000000c0)=0x1, 0x4) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffe, 0x88200) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/03 07:09:05 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x4) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000000c0)) 2018/05/03 07:09:05 executing program 2: r0 = gettid() capset(&(0x7f00001b4ff8)={0x19980330, r0}, &(0x7f0000000000)) socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x4a8, 0x3c0, 0x280, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @rand_addr=0x5, @dev={0xac, 0x14, 0x14, 0x1b}, 0xf, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @loopback=0x7f000001, @multicast2=0xe0000002, 0x2, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1=0xe0000001, @rand_addr=0x3, 0x4, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4f8) socket$kcm(0x29, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000640)=0xc) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0\x00', 0x1, r2, r3, 0xfffffffffffffff7, 0x7, 0x0) 2018/05/03 07:09:05 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)="2f70726f632f3f00000000000000f228d8247070795f74637000000000000000000000005788a270a3ee042584ecb76b3ca3cf62132813f8985862f71ee762421af74db4f74698e1e6e33fa9a31f57aceeb413b58cbf875c763fed5e9d8100000000000000507cdce4ed4887b0acf8784873aa1b263f74b9c90000", 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x5, 0xfffffffffffff000, 0xffffffffffffffff, 0xffffffffffffffff, 0x7fff}, 0x14) 2018/05/03 07:09:05 executing program 3: ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000080)={0x6, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}]}) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = fcntl$getown(r0, 0x9) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x2, r2}) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) 2018/05/03 07:09:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[], 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="fc60f29aabd8067b6cd198520b300f0d", 0x10}], 0x1}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x30, &(0x7f0000000080)=@nat={"6e6174000000000002000000e000", 0x19, 0x3, 0x90, [0x20001680, 0x0, 0x0, 0x20001fd0, 0x20002000], 0x0, &(0x7f0000000000), &(0x7f0000001680)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000200)=""/144) 2018/05/03 07:09:05 executing program 6: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth0\x00', 0x1dd) sendto$inet(r0, &(0x7f0000000100)="b0", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 2018/05/03 07:09:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000300)={{0xa266, 0x3, 0x10000, 0x1000, "940f9b7e19de753573b1e8a6dde34d574c991424566a227f4c47274ac3943ed587d1ec36e38c231aa0698a12", 0x200}, 0x0, 0x0, 0x4cd00000000, r2, 0x2943, 0x1ff, "fcd7a14c3d5f12914be41c5f7720ccbfe5c532898fc43c622d77fe2551f526fd5ccc9a1131a10d46a6f7b74d16e1d61b06a354200f73d30043cabd280d3e75f5", &(0x7f00000001c0)='\'lovmnet0lomime_type\x00', 0x15, [], [0xffffffffffff8000, 0x73c5, 0x800]}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0x8, 0xfffffffffffffcad) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f00000000c0)=0x1, 0x4) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffe, 0x88200) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/03 07:09:05 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') getdents64(r0, &(0x7f00000002c0)=""/172, 0x23) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x6e) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x7, 0x3, 0xee, 0x100000001, 0x5b8, 0xee6, 0xd}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e22, 0x400, @local={0xfe, 0x80, [], 0xaa}, 0x100}}, 0x2a6, 0x9}, &(0x7f0000000280)=0x90) getdents64(r0, &(0x7f0000000000)=""/139, 0x8b) 2018/05/03 07:09:05 executing program 6: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$packet_buf(r0, 0x107, 0x7, &(0x7f0000000440)=""/171, &(0x7f00000001c0)=0xab) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000200)='V', 0x1, r3) syz_open_procfs(0x0, &(0x7f00000005c0)='net/unix\x00') r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x1b8, r1) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r4}, &(0x7f0000a53ffb)=""/5, 0xd4, &(0x7f0000000180)={&(0x7f0000000140)={'poly1305\x00'}}) 2018/05/03 07:09:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f]}, 0x2c) 2018/05/03 07:09:06 executing program 0: r0 = socket$inet(0x10, 0x3, 0x100000001) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000000)="240000004a00030007fffd946fb983bc0a00800002000000031d8568791ba3a2d188737e", 0x404}], 0x1, 0x0, 0xffffffffffffff03}, 0xfffffffffffffffe) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffe, 0x80000) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="13ae4831f48667fc1f5fec1149ace64c7a08c014302daaa9a7ee96c17476d28cc5bc78877b486c7a3f791833f379544d1256303d1e5b8983500979cf147e8a53247580f1875adb9418df6ad6991f365001064d022a9d4316fc19d542fb58f2f65239a5c4222fa1f2681869c3a6985e0c15cae28c", 0x74}, {&(0x7f0000000100)="051ff1faef29c441", 0x8}, {&(0x7f0000000140)="0cd6a7858a91dfd2499c3a8641d0274323dca5053de01869f12dca4852727df1d1d2ca67efa05faa1c55efd7a5308d7cf6291dfb3c02df3fec4f2aef91846b6ff9346e035fa1fad053d735c60372163e5be39f90a58b7e8208e737eedcd47cf8c99de5892871b40074fd6cbf769ef1328a89d2aa9400399d51dfc2e00f4c7dd904c082f723d234f318863a04c5b10be8ce2f1db2a4e8c9a7f79a77354ddc821364b95868", 0xa4}], 0x3, 0x0, 0x0, 0x4}, 0x20000000) r2 = add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3428b8e37e99ee6c4a2006879843a3e0236ad513d74122819e17217f6d1258eefa2cd7fbb3c45f8d57ea45e5e8ba838e2d3e8fab87308194db55f3d7b1b487addde140c0c64a36497d080ae8377cfa787bd91873503336b49c79c8545822a332048540bf8dc576ffc7a944381cdb6215abbf6653f775cd1a5468cb6e8d0005e350bddb52c292fbe02926b53741624dc8c9a057435d3590efc976e8db3f9006d9fd5f26123338d84eb002aa6f16ff057f7ad47a821c1e574590642161eaa349b1520f10c8e47633fb962caf4ef23ab31e252c39cf", 0xd4, 0xffffffffffffffff) r3 = request_key(&(0x7f0000000400)='rxrpc_s\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)="73797374656d21e2233a00", 0xfffffffffffffffa) keyctl$negate(0xd, r2, 0x0, r3) 2018/05/03 07:09:06 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cd5000)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') renameat2(r2, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000f74fdc)=[{}], 0x1, 0x0) 2018/05/03 07:09:06 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="6fac726d129dc5607968762f4f7e0ab04f69d78bf2008113ac2ec5e52aa81d4422990a864633ef"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x40, 0x20200) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0xff, 0x7, 0xc0, &(0x7f0000ffe000/0x2000)=nil, 0x9}) lseek(r2, 0x0, 0x3) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x26, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}, 0x0) inotify_init() fcntl$getflags(r0, 0x403) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 2018/05/03 07:09:06 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000358fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000e8afeb)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) 2018/05/03 07:09:06 executing program 6: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$packet_buf(r0, 0x107, 0x7, &(0x7f0000000440)=""/171, &(0x7f00000001c0)=0xab) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000200)='V', 0x1, r3) syz_open_procfs(0x0, &(0x7f00000005c0)='net/unix\x00') r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x1b8, r1) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r4}, &(0x7f0000a53ffb)=""/5, 0xd4, &(0x7f0000000180)={&(0x7f0000000140)={'poly1305\x00'}}) 2018/05/03 07:09:06 executing program 5: open(&(0x7f0000000080)='./bus\x00', 0x100000141842, 0xfffffffffffffffc) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141041, 0x0) getitimer(0x3, &(0x7f0000000000)) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0), 0x0, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) 2018/05/03 07:09:06 executing program 3: ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000080)={0x6, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}]}) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = fcntl$getown(r0, 0x9) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x2, r2}) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) 2018/05/03 07:09:06 executing program 2: r0 = inotify_init1(0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) inotify_init1(0x80000) 2018/05/03 07:09:06 executing program 4: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000000c0)=0x10, 0x803) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x7163}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0xea4c, 0xc3, &(0x7f000008c000)=""/195}, 0x48) 2018/05/03 07:09:06 executing program 6: socket$nl_netfilter(0x10, 0x3, 0xc) 2018/05/03 07:09:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000651ff8)={0x610, 0xc2}, 0x8) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'teql0 \x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x8040) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00001a7fe4)=[@in={0x2, 0x4e21, @multicast2=0xe0000002}], 0x10) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/03 07:09:06 executing program 7: unshare(0x40600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000006ffc), 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000040)={0x80000000, 0xb1f, 0x5}) 2018/05/03 07:09:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x200000007}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "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"}, 0x52d) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xb445, 0x200) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x2, 0x17, 0xffffffff, 0x8, "d9df8286b38fcba4c963f1097c36eac0d09058dcd2c2834957d7d7aee6ce03ed"}) 2018/05/03 07:09:06 executing program 2: unshare(0x40600) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x3ffffffe00000001, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x10000) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40045566, &(0x7f0000000100)={&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d8fad55886f0935f53483bf9c234bc5758782dd5fcb75865583023e6e4974ff3"}}) 2018/05/03 07:09:06 executing program 6: r0 = epoll_create1(0x80000) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x8000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={r2, 0x73, "792d2b21c22f4006f383ab07b32f902a7d2a541e629c59c2a7b8826eb6f479518b1c17f73c74b38598e8bc39860c4afe46b4517dcec214e0d193d9b853c4cc5be32c89061e887c8bcd41d696a63238d482850c071834db66d21c5ce20c8aba1181dd390e1f19f35b7135bf192950ce30c650a1"}, &(0x7f0000000200)=0x7b) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x10}, 0x10) r3 = epoll_create1(0x80000) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000f2cff4)) 2018/05/03 07:09:06 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x290080, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) splice(r0, &(0x7f0000000340), r1, &(0x7f0000000380)=0x7, 0xb4a, 0x6) r2 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="00032dbd7000fcdbd025080000000000060004000000e4d46d206d591380998a5f828747df45b11f0b0d584a15b219a05a7b9892ead5a3ec53f85aca30b45158ce6a39b339c5d051e68c6acf51e995439b79faa005aa6864f89f032653543e1bfdaeafadb697f286704ede6adc28a121fc214783da5c16c5"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000880) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000440)=0x1ff, 0x8) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x6, 0x2332, 0x8000, 0x6, 0x41cc, 0xe3, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x3f, @local={0xfe, 0x80, [], 0xaa}, 0x9}}, 0x7, 0x8, 0x80000001, 0x100000000000, 0x80}}, &(0x7f00000000c0)=0xb0) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={r7, 0x1a97, 0x30}, 0xc) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000240)) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/05/03 07:09:06 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x400000000000001, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$sndseq(r0, &(0x7f0000fbde80)=[{0x0, 0x0, 0x3, 0x0, @tick, {}, {}, @quote={{0x81, 0x3}, 0x0, &(0x7f0000cdcfd0)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"d8ab0f014fb8ca604dbe1e54"}}}}], 0x30) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x8000000000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x4}, &(0x7f0000000140)=0x8) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/4) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3000, 0x619e9a9f1d4f43d3, &(0x7f0000ff9000/0x3000)=nil) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000001c0)=0x81a) 2018/05/03 07:09:06 executing program 5: r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006) shmdt(r1) 2018/05/03 07:09:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xffffffdffffffffd) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2e080, 0x0) getsockname$unix(r1, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@bridge_newneigh={0x30, 0x1c, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1}]}, 0x30}, 0x1}, 0x0) 2018/05/03 07:09:06 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000780)=ANY=[]) unshare(0x40600) geteuid() ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = shmget(0x1, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) 2018/05/03 07:09:06 executing program 7: connect$inet(0xffffffffffffffff, &(0x7f0000955ff0)={0x2}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000140)={r2}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000080), 0x3) 2018/05/03 07:09:07 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x80, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000200), &(0x7f0000000240)=0x14) perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101000, 0x0) sendto(r1, &(0x7f0000000080)="5760e5b2212b6e609702f8f9e7de59bfde21973a02915f261e20af5930e86e9aaddf42dd6bb8847a85dd4440b65f3e62261532b5d021dc6dfe70", 0x3a, 0x840, &(0x7f0000000180)=@l2={0x1f, 0x7ff, {0x5, 0x400, 0x0, 0x5, 0x101, 0x1ff}, 0xc513, 0x3}, 0x80) clone(0x2004000, &(0x7f0000000300)="03497792529ce83cc4e3eeb2cbf3b78d336da66ea063c0d9cab395aa5db2fd238e1c8c173199acb90b2b31d65919b5086136f427e85103520a3c8eeaeefa7dcbabf71d889bb8556f5b97a93cb54f6f15d853b9", &(0x7f0000000140), &(0x7f00000003c0), &(0x7f0000000080)) 2018/05/03 07:09:07 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000003980)='IPVS\x00') r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xfffffffffffffff8, 0x400) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x47ffff, 0x10) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040)=0x5, &(0x7f0000000080)=0x4) 2018/05/03 07:09:07 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000) accept$nfc_llcp(r0, &(0x7f0000000140), &(0x7f00000000c0)=0x60) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000040)="fb", 0x1}], 0x1, 0x0) unshare(0x400) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) fcntl$setpipe(r1, 0x407, 0x0) 2018/05/03 07:09:07 executing program 4: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_mount(&(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x800000000000003f) 2018/05/03 07:09:07 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f00002dfff4)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000070afdff00000000000000000000001008000200c3000000"], 0x1c}, 0x1}, 0x40004) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x2) readahead(r0, 0x2ed, 0x9) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x400, 0x1, 0x1, 0xf4e, 0x7ff}, 0xc) 2018/05/03 07:09:07 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x400) r1 = gettid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) getgroups(0x6, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0]) fchownat(r2, &(0x7f0000000040)='./file0\x00', r3, r4, 0x1100) fcntl$setown(r0, 0x8, r1) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000340)=r5) 2018/05/03 07:09:07 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/rfkill\x00', 0x83, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000040)="548920a802ded715770ea9e59c0b4b6d7fc24bf86fdc76bf718f0025b2d94ca8d3d3d8f2030460d02310deff479d870d29fc771d09054830cad06799d571b72d47f3a82e3bf90f477372602d19c483ceb7d2f86a993281a310564554b8a176347afcea40194dd24955b615e7a22a5f16778315918710c9ec05175eec", 0x7c}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="cbb7cd68039f89d4391d394a1cc0d06e778afa8184fbd934adde10bf34dd246e6709600bb157c3d34483335a9d7f68b995ff25aa2f0d4558ede0e74d6ad893aece78a1babcfa415fb8fdc6ea6d1da782b6e27adb50b9a6ea0dbb3e7ccc50db4787190f7a06d1a9f6b42690ba33f49b2749f9455de1d1402110255bb48a4d0cc768b39b2c19c06b0a6656", 0x8a}, {&(0x7f0000000280)="cb49a95239585aae48b9f5037dc90c24933ce3b7fdcbcb997be83b2ef298171c7cb0ce7c3ec99df028022ef9d71173909ffcbc69b3ebd6d57a8b80ea6be39a1d4f7b7a6ca3158107072ae8b144d9b03411f0678579fbf77f0a8e24fb589b27aaeba1db6dfea43c86cdfe7cba8d1ba545f26d8c10a9c72e284c16e57e46bbd1107354b834286dfe5e857ef45d290184dc8b5493b3e8c513c78b6d70e44aedcd1ef836482f18dadd9f0c7e0a61ffc05dda8970626e", 0xb4}, {&(0x7f0000000340)="a0731f88d3d1bb4f8536075060a8f3635e1edf930b6d7415f625b287343b8eb748e3fee465b475866f3c235fae04002d883faa286f607a3c94b2cf13c604fc6308088dde17ac4b33b08013159f6f386115f90fae4f103d270ae2cae6f459a9da5e4893438727d2353f8236924638401d742fe853feb33c9b7db428c81d4ebe89c10dcc9ec19f88d737266aeba58f3c8cded9d9db5ba4fa49e3e1bbd688a4681a338a0c4f5bb382ac738525c91dae79212933791ad6986db8c9406e6e70933ff60fd6b84e", 0xc4}, {&(0x7f0000000440)="11d26f5ee669b9070c930748751f5f3a355ca3733bd26b2fb83efe856f4e6bfa7488edbca749e296f85005c31b2f20758ea8074cda071e9ff5cbe1a30efc2efc37c242aea0510eeac0b8041711236d840aa8994a6ee0da2b5fc0cc61bd6867458bad5f12e682f5abc68838ccded81813938545a31a48cd160e61383a966dfcb3e3ae96323137cd5c03220e38", 0x8c}, {&(0x7f0000000500)="37048d33801b58a6c36de7da1cd1f3510e070d041178007269ab3b23b5af02392e94e210b10cd312dacd5250987a009249b2d9cd55b1a9c3ef664804e7a2de0dc0d2c4e48cc17376b30d42d8b8f79a45e6c2fb39fdae2b6429c2fcc3c87c440253d87d8ed107c209811a7a44bba41bb548c83085d546f13debaf5cdce637d8e647789d85630f5ba2d26df2e26882d4f609ca1ecf79f3efb53f0e45394505b05800afd325bcffad0ecf5b91efd010513f2a7810b652f2eeb6741c433251aea18bb7bb17dd07341c2c61b7b1efe0512ef6a2b4", 0xd2}], 0x5) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000b80)=ANY=[@ANYRES64=r1], 0x1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) read(r2, &(0x7f00000008c0)=""/229, 0xe5) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f00000007c0)=0xe8) r4 = getgid() lchown(&(0x7f0000000680)='./file0\x00', r3, r4) 2018/05/03 07:09:07 executing program 7: connect$inet(0xffffffffffffffff, &(0x7f0000955ff0)={0x2}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000140)={r2}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000080), 0x3) 2018/05/03 07:09:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="000000000000000000000000c22512b7be69a793b20cf9a13b88b773355de4e4") accept$inet(r0, &(0x7f00000036c0)={0x0, 0x0, @multicast2}, &(0x7f0000003700)=0x10) recvmmsg(r0, &(0x7f0000003440)=[{{&(0x7f0000000080)=@generic, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/16, 0x10}, {&(0x7f0000000140)=""/149, 0x95}, {&(0x7f0000000200)=""/136, 0x88}], 0x3, 0x0, 0x0, 0x33000000000}, 0x9}, {{&(0x7f0000000300)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/205, 0xcd}, {&(0x7f0000000480)=""/3, 0x3}], 0x2, &(0x7f0000000500)=""/54, 0x36, 0x5}, 0x8}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/28, 0x1c}, {&(0x7f0000000580)=""/112, 0x70}, {&(0x7f0000000600)=""/227, 0xe3}, {&(0x7f0000000700)=""/183, 0xb7}, {&(0x7f00000007c0)=""/29, 0x1d}, {&(0x7f0000000800)=""/5, 0x5}, {&(0x7f0000000840)=""/35, 0x23}, {&(0x7f0000000880)=""/19, 0x13}, {&(0x7f00000008c0)=""/222, 0xde}, {&(0x7f00000009c0)=""/42, 0x2a}], 0xa, &(0x7f0000000ac0)=""/118, 0x76, 0xf388}, 0x7}, {{&(0x7f0000000b40)=@nfc_llcp, 0x80, &(0x7f0000002e00)=[{&(0x7f0000000bc0)=""/208, 0xd0}, {&(0x7f0000000cc0)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/66, 0x42}, {&(0x7f0000001d40)=""/1, 0x1}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/70, 0x46}], 0x6, &(0x7f0000002e80)=""/82, 0x52, 0x200}, 0x43c8}, {{&(0x7f0000002f00)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003380)=[{&(0x7f0000002f80)=""/251, 0xfb}, {&(0x7f0000003080)=""/100, 0x64}, {&(0x7f0000003100)=""/184, 0xb8}, {&(0x7f00000031c0)=""/18, 0x12}, {&(0x7f0000003200)=""/108, 0x6c}, {&(0x7f0000003280)=""/196, 0xc4}], 0x6, &(0x7f0000003400)=""/35, 0x23, 0x7}, 0x6}], 0x5, 0x40000000, &(0x7f0000003580)={0x77359400}) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000035c0)={@ipv4={[], [0xff, 0xff], @rand_addr=0x8}, r1}, 0x14) sendfile(r0, r0, &(0x7f0000000000)=0x80004, 0x3) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000003600)={0x0, 0x6, 0x2, 0x8000, 0x6, 0x1}, &(0x7f0000003640)=0x14) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000003740)={0x3, 0x4, [0x1]}) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000003680)={r3, 0x4b}, 0x8) 2018/05/03 07:09:07 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x104) r0 = memfd_create(&(0x7f0000000000)='/dev/sg#\x00', 0x0) mmap(&(0x7f0000540000/0x3000)=nil, 0x3000, 0x0, 0x2012, r0, 0x200000000000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000100)={r1, 0x2}) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x9, 0x1, 0x1}) fallocate(r0, 0x1, 0xa55, 0x11f1) 2018/05/03 07:09:07 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x111880, 0x0) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) mq_notify(r0, &(0x7f0000000140)={0x0, 0x14, 0x1, @tid=r1}) userfaultfd(0x800) r2 = socket(0x1, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000f72fc8)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f00002c9ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001900e1265a4f5f560000000000000000020000ebffffffffffffff0008000500ac1414aa0c00090000000000d1a9e55298f896e041362ac4cbe64655cb3878c88eee369a4f4d602bf80def75bbf2c507dc86a6c373def9e2903d1884470aeb38f012de432f07b4db5b2b616f9ad171826e6034158f6180fb7a2f79b9210d681eff8c251384c76faa3da45d9133d5bc078f134267684b06f72089341156056608c9535f9565cbd5b8cf3e9028387d5c0064c2e91f68b2f9c350d7c51a288fdf", @ANYRES32=0x0, @ANYBLOB="04001600"], 0x34}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@mcast2={0xff, 0x2, [], 0x1}, 0x8, 0x2, 0x3, 0x4, 0x1, 0x1ff, 0xf91e}, 0x20) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 2018/05/03 07:09:07 executing program 7: socketpair$unix(0x1, 0x200000000000003, 0x0, &(0x7f0000331000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000c7ff8)=@abs, 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000180)={0x7, 0x3, 0x100000001, {r3, r4+10000000}, 0xffffffff, 0x9}) close(r1) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002740)={0xffffffffffffff9c, 0x6, 0x2b7ac034869fe8f1, 0x0, &(0x7f0000002700)=[0x0, 0x0], 0x2}, 0x20) accept4$netrom(r5, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x80800) utimensat(r5, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x100) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000002780)=0x2, &(0x7f00000027c0)=0x4) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000200)={'ip6gretap0\x00', {0x2, 0x4e23}}) 2018/05/03 07:09:07 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f00002dfff4)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000070afdff00000000000000000000001008000200c3000000"], 0x1c}, 0x1}, 0x40004) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x2) readahead(r0, 0x2ed, 0x9) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x400, 0x1, 0x1, 0xf4e, 0x7ff}, 0xc) 2018/05/03 07:09:07 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/rfkill\x00', 0x83, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000040)="548920a802ded715770ea9e59c0b4b6d7fc24bf86fdc76bf718f0025b2d94ca8d3d3d8f2030460d02310deff479d870d29fc771d09054830cad06799d571b72d47f3a82e3bf90f477372602d19c483ceb7d2f86a993281a310564554b8a176347afcea40194dd24955b615e7a22a5f16778315918710c9ec05175eec", 0x7c}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="cbb7cd68039f89d4391d394a1cc0d06e778afa8184fbd934adde10bf34dd246e6709600bb157c3d34483335a9d7f68b995ff25aa2f0d4558ede0e74d6ad893aece78a1babcfa415fb8fdc6ea6d1da782b6e27adb50b9a6ea0dbb3e7ccc50db4787190f7a06d1a9f6b42690ba33f49b2749f9455de1d1402110255bb48a4d0cc768b39b2c19c06b0a6656", 0x8a}, {&(0x7f0000000280)="cb49a95239585aae48b9f5037dc90c24933ce3b7fdcbcb997be83b2ef298171c7cb0ce7c3ec99df028022ef9d71173909ffcbc69b3ebd6d57a8b80ea6be39a1d4f7b7a6ca3158107072ae8b144d9b03411f0678579fbf77f0a8e24fb589b27aaeba1db6dfea43c86cdfe7cba8d1ba545f26d8c10a9c72e284c16e57e46bbd1107354b834286dfe5e857ef45d290184dc8b5493b3e8c513c78b6d70e44aedcd1ef836482f18dadd9f0c7e0a61ffc05dda8970626e", 0xb4}, {&(0x7f0000000340)="a0731f88d3d1bb4f8536075060a8f3635e1edf930b6d7415f625b287343b8eb748e3fee465b475866f3c235fae04002d883faa286f607a3c94b2cf13c604fc6308088dde17ac4b33b08013159f6f386115f90fae4f103d270ae2cae6f459a9da5e4893438727d2353f8236924638401d742fe853feb33c9b7db428c81d4ebe89c10dcc9ec19f88d737266aeba58f3c8cded9d9db5ba4fa49e3e1bbd688a4681a338a0c4f5bb382ac738525c91dae79212933791ad6986db8c9406e6e70933ff60fd6b84e", 0xc4}, {&(0x7f0000000440)="11d26f5ee669b9070c930748751f5f3a355ca3733bd26b2fb83efe856f4e6bfa7488edbca749e296f85005c31b2f20758ea8074cda071e9ff5cbe1a30efc2efc37c242aea0510eeac0b8041711236d840aa8994a6ee0da2b5fc0cc61bd6867458bad5f12e682f5abc68838ccded81813938545a31a48cd160e61383a966dfcb3e3ae96323137cd5c03220e38", 0x8c}, {&(0x7f0000000500)="37048d33801b58a6c36de7da1cd1f3510e070d041178007269ab3b23b5af02392e94e210b10cd312dacd5250987a009249b2d9cd55b1a9c3ef664804e7a2de0dc0d2c4e48cc17376b30d42d8b8f79a45e6c2fb39fdae2b6429c2fcc3c87c440253d87d8ed107c209811a7a44bba41bb548c83085d546f13debaf5cdce637d8e647789d85630f5ba2d26df2e26882d4f609ca1ecf79f3efb53f0e45394505b05800afd325bcffad0ecf5b91efd010513f2a7810b652f2eeb6741c433251aea18bb7bb17dd07341c2c61b7b1efe0512ef6a2b4", 0xd2}], 0x5) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000b80)=ANY=[@ANYRES64=r1], 0x1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) read(r2, &(0x7f00000008c0)=""/229, 0xe5) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f00000007c0)=0xe8) r4 = getgid() lchown(&(0x7f0000000680)='./file0\x00', r3, r4) 2018/05/03 07:09:07 executing program 0: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x40600) unlink(&(0x7f0000000040)='./file0\x00') r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) modify_ldt$write(0x1, &(0x7f0000000000)={0x4, 0xffffffff, 0x0, 0x27, 0x3f, 0x5, 0x8, 0x7, 0x7, 0x56}, 0x10) 2018/05/03 07:09:07 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x80, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000200), &(0x7f0000000240)=0x14) perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101000, 0x0) sendto(r1, &(0x7f0000000080)="5760e5b2212b6e609702f8f9e7de59bfde21973a02915f261e20af5930e86e9aaddf42dd6bb8847a85dd4440b65f3e62261532b5d021dc6dfe70", 0x3a, 0x840, &(0x7f0000000180)=@l2={0x1f, 0x7ff, {0x5, 0x400, 0x0, 0x5, 0x101, 0x1ff}, 0xc513, 0x3}, 0x80) clone(0x2004000, &(0x7f0000000300)="03497792529ce83cc4e3eeb2cbf3b78d336da66ea063c0d9cab395aa5db2fd238e1c8c173199acb90b2b31d65919b5086136f427e85103520a3c8eeaeefa7dcbabf71d889bb8556f5b97a93cb54f6f15d853b9", &(0x7f0000000140), &(0x7f00000003c0), &(0x7f0000000080)) 2018/05/03 07:09:07 executing program 1: unshare(0x400) unshare(0x24000900) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000040)={0x0, 0x2, {0x1, 0x3, 0x5, 0x3, 0xfffffffffffffff9}}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) 2018/05/03 07:09:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x2000)=nil, 0x2000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000100)={0x19980330, r3}, &(0x7f0000000140)={0x100, 0x0, 0x4, 0xaa6, 0x1ff, 0x2}) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000080)={@loopback={0x0, 0x1}, r2}, 0x14) r4 = socket(0x11, 0x4000000000080003, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[]}, 0x1}, 0x0) sendmmsg(r4, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x3, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000300), 0x3d9, &(0x7f0000000280)}}, {{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "99066c9aa4c2fbbf0aecb573b9d1bdc8be397716e627f0d1865ea32e0822c1026f14d27d9eb2214e9b34beb87de5d3aab05c161c037b28907fcb4fa979f696"}, 0x60, &(0x7f0000000f80), 0x0, &(0x7f0000000000), 0x98}}], 0x2, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000180)={0x303, 0x33}, 0x4) 2018/05/03 07:09:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'rose0\x00', {0x2}}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101002, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa4, r2, 0x400, 0x70bd29, 0x25dfdbfb, {0x1}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8041}, 0x1) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x10000, 0x5, 0x0, 0x9, 0x6}, 0x14) 2018/05/03 07:09:07 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x5bd8523d4fb49952, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/32, 0x20}, {&(0x7f00000017c0)=""/208, 0xd0}, {&(0x7f0000000180)=""/154, 0x9a}, {&(0x7f00000016c0)=""/207, 0xcf}, {&(0x7f0000000340)=""/53, 0x35}, {&(0x7f0000001440)=""/178, 0xb2}, {&(0x7f0000001500)=""/254, 0xfe}, {&(0x7f0000001600)=""/147, 0x93}], 0x8, &(0x7f0000000400)=""/4096, 0x1000}, 0x0) 2018/05/03 07:09:07 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000625f8e)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, "fffff3", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x303, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c545f9", 0x0, 0x2f, 0x0, @empty, @mcast1={0xff, 0x1, [], 0x1}, [], "a0a8050000001500"}}}}}}}, 0x0) r0 = request_key(&(0x7f0000000840)='trusted\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000008c0)="2d91706f7369785f61636c5f616363657373247365637572697479776c616e31757365725c00", 0xfffffffffffffff8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/full\x00', 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000a40)={'ip_vti0\x00', 0x86044ad270eb041f}) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000900)='rxrpc_s\x00', &(0x7f0000000940)={0x73, 0x79, 0x7a, 0x3}, r2) r3 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x800) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x730, [0x0, 0x20000080, 0x200002d8, 0x20000628], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x86dd, 'ip_vti0\x00', 'sit0\x00', 'veth0_to_team\x00', 'ipddp0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}, [0x0, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xa8, 0x1d8, 0x228, [@mac={'mac\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}}}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x8000, 'system_u:object_r:hald_exec_t:s0\x00'}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0xdce, 0x9}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{{{0x3, 0x20, 0x88fb, 'bcsf0\x00', 'veth0_to_bridge\x00', 'veth1_to_bond\x00', 'bcsh0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0x70, 0xf8, 0x140}, [@common=@dnat={'dnat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 0xfffffffffffffffe}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x200, 0x9}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"8a0b489fd7628758545bd775466f59fd6cb606098bee36f30e316472ffdb"}}}, {{{0x7, 0x2d, 0x8966, 'nr0\x00', 'syzkaller1\x00', 'ip6_vti0\x00', 'veth1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0xff, 0xff, 0x0, 0x0, 0xa0d99d6800fa3d98], @random="fd05baddf2ac", [0xae99fa39f56589d9, 0xff, 0x0, 0xff, 0xff], 0x198, 0x198, 0x1e0, [@comment={'comment\x00', 0x100}]}}, @common=@ERROR={'ERROR\x00', 0x20, {"5645154d8f0134d4a661f60f2c28572bdeaf073845489ad6cf81ad0fb781"}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{{{0x17, 0x0, 0x4305, 'nr0\x00', 'erspan0\x00', 'syzkaller0\x00', 'ip6_vti0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x12}, [0x0, 0x0, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0x0, 0xff, 0xff], 0x110, 0x110, 0x158, [@stp={'stp\x00', 0x48, {{0xfffffffffffff24f, {0x80000000, 0x9, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0xff, 0x0, 0xff, 0x0, 0xcfc5a3817b55c4c8], 0x80000001, 0xffffffff, 0x81f4, 0x7f, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x21}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x4e21, 0x4e22, 0x2, 0x5, 0x7f, 0x8, 0x8001, 0x39, 0x6, 0x7}, 0x204, 0x14}}}, @vlan={'vlan\x00', 0x8, {{0x1, 0x2, 0x8, 0x1, 0x3}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x3, 0x1, 0x200}}}}]}]}, 0x7a8) 2018/05/03 07:09:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000180)=0x1c, 0x80000) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x6}, 0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1b) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400002, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f00000001c0)=0x4) read(r0, &(0x7f0000000080)=""/119, 0x77) 2018/05/03 07:09:07 executing program 6: mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x80080, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) msync(&(0x7f00008f0000/0x600000)=nil, 0x600000, 0x4) 2018/05/03 07:09:07 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8001, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/147) r1 = inotify_init() ioctl$int_in(r1, 0x8000000000541b, &(0x7f0000000000)) 2018/05/03 07:09:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100000000000, 0x80000) ioctl$LOOP_GET_STATUS(r0, 0x80081270, &(0x7f00000000c0)) 2018/05/03 07:09:08 executing program 5: unshare(0x40600) r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)=ANY=[@ANYBLOB="00190000"]) sync_file_range(r0, 0x2f, 0xbea4, 0x2) 2018/05/03 07:09:08 executing program 6: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f0000000080)) 2018/05/03 07:09:08 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r3 = open(&(0x7f0000001340)='./file0\x00', 0x10400, 0x20) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000001380)=""/204) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001480)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in, 0xfffffffffffffffd, 0xfff, 0x4e22, 0x1ff, 0x0, 0x0, 0x80, 0x0, 0x0, r2}, {0x6aad, 0xfffffffffffffff8, 0x1, 0x3, 0x1ff, 0xc504, 0xd26d, 0x8}, {0x719, 0x3, 0x8001, 0x7}, 0x3ff, 0x0, 0x3, 0x1, 0x1}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4d3, 0x7f}, 0xa, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x3504, 0x4, 0x1, 0x1000, 0x12, 0x5, 0x8000}}, 0xe8) connect(r0, &(0x7f0000000140)=@ipx={0x4, 0x0, 0x9, "56fc4f1b86e5"}, 0x80) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x8000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001300)={r4, &(0x7f0000000280)="77e6644a1f11f58ead6a5e7739e0de1e80b05a9f83299497947f106b8748792f621d14d654dbd076d300a5a1f581ff51dc20ed8a886fc4a88f837a491a09d8b30f653e0b654e4d97ad8580b0ec6d6c68d4948b7d5d10ad9bf2741f", &(0x7f0000000300)=""/4096}, 0x18) 2018/05/03 07:09:08 executing program 7: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000608ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000640)={{}, {0x0, 0x9}}, &(0x7f0000181fe0)) tkill(r0, 0x32) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x5) tkill(r0, 0x12) 2018/05/03 07:09:08 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x4000000000084) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000480)="ac", 0x1}], 0x1, &(0x7f0000002000)}, 0x8000) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002ff0)=[{&(0x7f0000000100)="bc", 0x1}], 0x1, &(0x7f000000ae80)}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001a40)={0x0, 0xae9}, &(0x7f0000001a80)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001ac0)={r3}, &(0x7f0000001b00)=0x8) recvmmsg(r2, &(0x7f0000001980)=[{{&(0x7f0000000140)=@pptp={0x0, 0x0, {0x0, @multicast2}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/165, 0xa5}, {&(0x7f00000000c0)=""/55, 0x37}, {&(0x7f0000000280)=""/108, 0x6c}, {&(0x7f0000000300)=""/115, 0x73}], 0x4, &(0x7f0000000540)=""/171, 0xab, 0xffffffffffff8e4a}, 0xe2}, {{&(0x7f00000003c0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)=""/84, 0x54}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/175, 0xaf}, {&(0x7f00000004c0)=""/23, 0x17}, {&(0x7f0000001740)=""/18, 0x12}, {&(0x7f0000001780)=""/122, 0x7a}], 0x6, &(0x7f0000001880)=""/218, 0xda, 0x1}, 0xf867}], 0x2, 0x1, &(0x7f0000001a00)) 2018/05/03 07:09:08 executing program 1: unshare(0x0) r0 = socket$alg(0x26, 0x5, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 2018/05/03 07:09:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) r2 = dup3(r1, r0, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000000)=0x2, &(0x7f0000000080)=0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4000}, 0x10}, 0x1}, 0x20040000) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a00000200000000000000ffff0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)=ANY=[@ANYBLOB="02091a00"], 0x10}, 0x1}, 0x0) 2018/05/03 07:09:08 executing program 6: syz_emit_ethernet(0x163, &(0x7f00006a4000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000001}, @igmp={0x11, 0xffffffffffffffff, 0x0, @empty, "000000081e84d84b2db57b8a0af02ad8c4fda114a6e1200fd51c7ac998963739081ac9863e00c3a144b00263209fd5d31366005e0fba973461c1a98f799e3d94a162efc1763146b22c169c07351b62a1c4bae8590f0bc322d3034fe9dd3e4c4584063a0f35b040fd90300fc409fce43787e45d5627492ffb4cfb282d780c688c3b7986dd839b15e48e2b8930f6dc3bb8490fc3ddc4bbed5116722aa50c9c1288a6d28df4e54bdec1095520dbaf24445a8c903788d8c35162f2f2487f67a18c9c6c7ac1af5dff578d40b6e17c1e9d1aef018d594f3d7ebf1668320566590a043c35a726cadbb9b4bf5ee9d028960fbcaa333c4c8ae0471645de6bc77287666c654fed646b547b12bd5915b9da8d3b3bf44c77ed87a8a96dc2a0d555708993cd0a3ade824cfd54fcd9396f47ebd847f818e5f62dc0585ab785a5"}}}}}, &(0x7f0000aed000)={0xffffffffffffffff, 0x1, [0x9df]}) syz_emit_ethernet(0xc9, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [{[{0x9100, 0x9e3, 0x100000001, 0x1}], {0x8100, 0x1951c82d, 0x1, 0x3}}], {@ipx={0x8137, {0xffff, 0xb3, 0x8, 0x4, {@random=0x2, @random="ca6c5ef22e52", 0x3}, {@random=0x11d1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x7}, "41eec952219576d73c7a1575bf4bd2a1a0387265488c804adc79e5f5e581cebc7d156b87355231fbe2aa493055e6226432700a157ea8ce025cf25526370b9976dc54c99aeb127d8da762bbc874fdf14ea86d67dee2c489071f151bf79960efe5b29cedc41db008f2247afe2c4bcee44964e0e49da54352b08aa7efc7d75d6a52cd8cdfcd004ee73b70926f8f66bb684bcd7ed30720"}}}}, &(0x7f0000000100)={0x0, 0x4, [0x8ac, 0xfef, 0x2b8, 0x526]}) 2018/05/03 07:09:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000061fff7)='net/snmp\x00') socket$nl_generic(0x10, 0x3, 0x10) close(r0) 2018/05/03 07:09:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000003640)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/05/03 07:09:08 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x24200, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000001f8d)="390000001300090468fe0000810000000700004003000000450001070000001419001a000400020007000012020000080001010c00f41ee400", 0x39}], 0x1) 2018/05/03 07:09:08 executing program 5: r0 = perf_event_open(&(0x7f000002ef88)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) mmap(&(0x7f0000a2b000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 2018/05/03 07:09:08 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r3 = open(&(0x7f0000001340)='./file0\x00', 0x10400, 0x20) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000001380)=""/204) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001480)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in, 0xfffffffffffffffd, 0xfff, 0x4e22, 0x1ff, 0x0, 0x0, 0x80, 0x0, 0x0, r2}, {0x6aad, 0xfffffffffffffff8, 0x1, 0x3, 0x1ff, 0xc504, 0xd26d, 0x8}, {0x719, 0x3, 0x8001, 0x7}, 0x3ff, 0x0, 0x3, 0x1, 0x1}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4d3, 0x7f}, 0xa, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x3504, 0x4, 0x1, 0x1000, 0x12, 0x5, 0x8000}}, 0xe8) connect(r0, &(0x7f0000000140)=@ipx={0x4, 0x0, 0x9, "56fc4f1b86e5"}, 0x80) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x8000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001300)={r4, &(0x7f0000000280)="77e6644a1f11f58ead6a5e7739e0de1e80b05a9f83299497947f106b8748792f621d14d654dbd076d300a5a1f581ff51dc20ed8a886fc4a88f837a491a09d8b30f653e0b654e4d97ad8580b0ec6d6c68d4948b7d5d10ad9bf2741f", &(0x7f0000000300)=""/4096}, 0x18) 2018/05/03 07:09:08 executing program 3: getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='wchan\x00') read$eventfd(r1, &(0x7f0000000140), 0x8) 2018/05/03 07:09:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) r2 = dup3(r1, r0, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000000)=0x2, &(0x7f0000000080)=0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4000}, 0x10}, 0x1}, 0x20040000) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a00000200000000000000ffff0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)=ANY=[@ANYBLOB="02091a00"], 0x10}, 0x1}, 0x0) 2018/05/03 07:09:08 executing program 0: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) syslog(0x3, &(0x7f0000001100)=""/4096, 0xfffffffffffffe40) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x1) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x2, 0x70bd25, 0x25dfdbff, {0x2}}, 0xfffffffffffffeae}, 0x1, 0x0, 0x0, 0x800000004}, 0x40) removexattr(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)=@known='security.capability\x00') 2018/05/03 07:09:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) read$eventfd(r0, &(0x7f0000ffcffd), 0x8) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/05/03 07:09:08 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r3 = open(&(0x7f0000001340)='./file0\x00', 0x10400, 0x20) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000001380)=""/204) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001480)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in, 0xfffffffffffffffd, 0xfff, 0x4e22, 0x1ff, 0x0, 0x0, 0x80, 0x0, 0x0, r2}, {0x6aad, 0xfffffffffffffff8, 0x1, 0x3, 0x1ff, 0xc504, 0xd26d, 0x8}, {0x719, 0x3, 0x8001, 0x7}, 0x3ff, 0x0, 0x3, 0x1, 0x1}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4d3, 0x7f}, 0xa, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x3504, 0x4, 0x1, 0x1000, 0x12, 0x5, 0x8000}}, 0xe8) connect(r0, &(0x7f0000000140)=@ipx={0x4, 0x0, 0x9, "56fc4f1b86e5"}, 0x80) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x8000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001300)={r4, &(0x7f0000000280)="77e6644a1f11f58ead6a5e7739e0de1e80b05a9f83299497947f106b8748792f621d14d654dbd076d300a5a1f581ff51dc20ed8a886fc4a88f837a491a09d8b30f653e0b654e4d97ad8580b0ec6d6c68d4948b7d5d10ad9bf2741f", &(0x7f0000000300)=""/4096}, 0x18) 2018/05/03 07:09:08 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x24200, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000001f8d)="390000001300090468fe0000810000000700004003000000450001070000001419001a000400020007000012020000080001010c00f41ee400", 0x39}], 0x1) 2018/05/03 07:09:08 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000100)={0x0, 0xffffffffffffffff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={r2, 0xa7, "a2a56a106747a89155e3bf6fc3f85700604ed332fb8471c2c03211bf16fd1ef271f43e44c441910e9184f45eb0087407d230d2709d1a45da552118c7e68dfe6d88534910168c665bf6c0b3a920d45c0b61f4f6efcc75d48ccead0e376ccf7a35992e6a9b0dcf8f8a528f761e4315bf59a8225f4f968514caa4516634bd941a7046bcc4f2af708b65ac72ef24e3acfee593ddc98039e2ddf4abd19cfa112fb9dc8884b760eba4bc"}, &(0x7f0000000240)=0xaf) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020500080e000000000000000000590005000600000000000a000000828deb15f6cdbdc0000000ffffff7f0000000000000000000005080500000000000a00000000000000fe8000000000000000000000000000000000000000008bfa26e4ff82018522000000000000000000000000000000a3d1189488a21a0000e0eab9f100000000"], 0x70}, 0x1}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='ip6gre0\x00') 2018/05/03 07:09:08 executing program 1: socket(0x0, 0x1, 0xfffffffffffffffc) unshare(0x10000) ioctl$sock_ipx_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'gretap0\x00', {0x4, 0x10000, 0x0, "2729e343c34f", 0x6}}) 2018/05/03 07:09:08 executing program 3: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) r3 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x80000) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000000c0)={0x8, [0xca8b, 0xba1, 0x7c, 0x4, 0xfffffffffffffffb, 0x100000001, 0x80, 0x2]}, &(0x7f0000000100)=0x14) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) shutdown(r0, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/05/03 07:09:08 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000551000/0x3000)=nil, 0x3000, 0x4000003, 0x6, 0xfffffffffffffffd) chmod(&(0x7f0000000000)='./file0\x00', 0x94) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4003, &(0x7f00009ecff8)=0x4, 0x2, 0x3) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) 2018/05/03 07:09:08 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r3 = open(&(0x7f0000001340)='./file0\x00', 0x10400, 0x20) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000001380)=""/204) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001480)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in, 0xfffffffffffffffd, 0xfff, 0x4e22, 0x1ff, 0x0, 0x0, 0x80, 0x0, 0x0, r2}, {0x6aad, 0xfffffffffffffff8, 0x1, 0x3, 0x1ff, 0xc504, 0xd26d, 0x8}, {0x719, 0x3, 0x8001, 0x7}, 0x3ff, 0x0, 0x3, 0x1, 0x1}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4d3, 0x7f}, 0xa, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x3504, 0x4, 0x1, 0x1000, 0x12, 0x5, 0x8000}}, 0xe8) connect(r0, &(0x7f0000000140)=@ipx={0x4, 0x0, 0x9, "56fc4f1b86e5"}, 0x80) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x8000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001300)={r4, &(0x7f0000000280)="77e6644a1f11f58ead6a5e7739e0de1e80b05a9f83299497947f106b8748792f621d14d654dbd076d300a5a1f581ff51dc20ed8a886fc4a88f837a491a09d8b30f653e0b654e4d97ad8580b0ec6d6c68d4948b7d5d10ad9bf2741f", &(0x7f0000000300)=""/4096}, 0x18) 2018/05/03 07:09:08 executing program 2: r0 = add_key$user(&(0x7f000065d000)='user\x00', &(0x7f00004d9000)={0x73, 0x79, 0x7a}, &(0x7f000088dfe4)="14", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$set_timeout(0xf, r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x60201, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0xe1c, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x68000, 0x0) 2018/05/03 07:09:08 executing program 6: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x1c07d, 0x0) ioctl$TIOCCBRK(r0, 0x5428) symlink(&(0x7f000000bffa)='./control\x00', &(0x7f000000affa)='./bus\x00') symlink(&(0x7f0000cc9ff6)='./bus/file0\x00', &(0x7f0000000100)='./control\x00') utime(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x0, 0x0) 2018/05/03 07:09:08 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000001840)={{}, 0x2aad}) sendto$inet(r0, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)=""/121, 0x79}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000002c0)=""/247, 0xf7}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/140, 0x8c}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/254, 0xfe}, {&(0x7f0000001600)=""/88, 0x58}, {&(0x7f0000001680)=""/28, 0x1c}], 0x9, &(0x7f0000001780)=""/56, 0x38}, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) socketpair(0x11, 0x80007, 0xffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000100)=0xfffffffffffffffb, 0x4) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x28d, &(0x7f0000000240), 0x2d6}, 0x4004000) 2018/05/03 07:09:08 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20e081, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) add_key(&(0x7f00000000c0)="6173796d6d65747269630000f623c165dbdd5da4e516feae1218931b7f62f1989e779cb3e199015e6f224dc786b78b696462c7dec58cd05fa42773a0af0a703d63e19620fd165b5d862cf735059c401152746037a51f9d035dcf4197d265f6f5d246b14212db69e767574420fb11a7308eb293967dbd5a729bb8c6833a854e2036d4e9270fef4cef270638e56c144263ecf69038c96c9d38f68668c21513e19c1311eea8ee94c59609987d033ca3c8ad624dbc5c8958aaa4e9158c5850c6228a22d0adaabe8bb566c069d5baa64e30af6d878c", &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)="3081", 0x2, 0x0) [ 90.854567] random: crng init done [ 90.906870] mmap: syz-executor5 (7198) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/05/03 07:09:09 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r3 = open(&(0x7f0000001340)='./file0\x00', 0x10400, 0x20) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000001380)=""/204) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001480)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in, 0xfffffffffffffffd, 0xfff, 0x4e22, 0x1ff, 0x0, 0x0, 0x80, 0x0, 0x0, r2}, {0x6aad, 0xfffffffffffffff8, 0x1, 0x3, 0x1ff, 0xc504, 0xd26d, 0x8}, {0x719, 0x3, 0x8001, 0x7}, 0x3ff, 0x0, 0x3, 0x1, 0x1}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4d3, 0x7f}, 0xa, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x3504, 0x4, 0x1, 0x1000, 0x12, 0x5, 0x8000}}, 0xe8) connect(r0, &(0x7f0000000140)=@ipx={0x4, 0x0, 0x9, "56fc4f1b86e5"}, 0x80) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x8000, 0x0) 2018/05/03 07:09:09 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002100)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000002200)=0xe8) sendmmsg(r0, &(0x7f0000003b00)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x2, @broadcast=0xffffffff}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)="af6549090ce130c569d05418a27804f430411169a200d3473c267130e3d14a51ca213fb0f36a1db3f8448f390993c95780d52db940e238606bdb074e43", 0x3d}, {&(0x7f0000000140)="0fcbce89828b60f60d1b5de7e1f86c33097af1e5fa9929d8f6bf54dac6cceebeda1222d689", 0x25}, {&(0x7f0000000180)="aa9ac3c4e1372eb45bc5c0a1d8fdb191077228accf841da9b4ac78078c0017ec02fcffda9abfe5f2d40361fbb215de2dc4fa3e7a7e4db686aadda5ec7685ec02fb12f0463ff135b6de037f8b661e369783e2ea0402a8ca807d2a74f598b1508e56f7891f6b38741627f65bbe07bd4c7ecb9991383a901bc8dee2d93d94b69dd1fac4cb86680d6ca89550eb55ef97954733cbd9450772d29001df59c2f9631dda61193ff90c63b1b4e1db22a0c903a4d8d093eb699e395f4c0c2ca36ebf9056f97e5f44243322e170d26fd7fe48a3a3b621", 0xd1}], 0x3, &(0x7f0000003d40)=ANY=[@ANYBLOB="f8000000000000001b01000000010000918bd65947d04960fcb3f524556239e44d87aa2be576466ee08a784d313ff297049f941fec6cb3e3bb0132d75c72507f15b69d910a6e5e4eb1e66dbe03603abeb1a9b4021252385d0f1bd287bb6265a90c92fb25ed7e3982635aee003bc2e792f668a2e2cc616eb537936493d50bf18acccf73408e403a64e644432fa1ab3a1f870a0d1db618b3c3f7eda22daa5ad54a355e5dbbf56b86dd4857c7c04a6f6a5bb765017d356630cb516e66f7b0e841550cb7712cabdea45cccc5fa2ebca29bdf34f7d89d7afe2a83f1b6b2af20b15220e0c91ec103120de1f08413d51c243edab0f8fb71ab5c91ae481ff5dfd13afc770029b0207b143506b8432be9f2256d64dcf4ecdfc04a6530a719e7c19d489612"], 0xf8, 0x40}, 0x3}, {{&(0x7f00000003c0)=@rc={0x1f, {0x7f, 0xe, 0x101, 0x6, 0x1, 0x8001}, 0x665}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000440)="183e2d62436aa9b657fe4487ee4b6310cc8ab6d43fc5df40c6054fcf3efe35862271884fdd6e330efb2dcb140227a531bc9b774343731e1c85bb505531ce1b5dcaaf6f09997871764ce71dba54c600e393c7c6fb978e2d53b96e9cd8df48a7e19616184f0b0f81070710d8daee7b4ccaaef6b3c945cb69154ffd2e787effe2d76448f68273df4457a25a09555c30bac6fc304b445e8f4cace175fd9ec8ffe95d5da330cba757deb6406eae", 0xab}], 0x1, &(0x7f0000000540)=[{0x1010, 0x116, 0x4, "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"}, {0x58, 0x3a, 0xe468, "c3c7cb3a95adf0b146ffc283e85250d9d1b206747976ca37481a6320278978750459551f4275e2b5360bd37fd01d1f6a0fe9e6c53c81947beb7674ddd0d38722cb0c3ee75313fb"}, {0x48, 0x109, 0x240000000000000, "771a31bad038c57df160b9a78393291bf07b586fa10d103cc21d3387d9e6fc31a377822519ba780c41229c04960b0dbc38b3d40990af61"}], 0x10b0, 0x20048004}, 0x1}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001600)="79449df9d28dfefd95371c6ed6d81742bca100bc04a5ee90732f6ed7db5570687880bf0fd681080ba5411a40f3c9326fb1da03de30d6e65ba9d8cea3fceabc7cc1bc791daad249cb5086bc83150d8ed103629db6097bbfad8a96edfa9c93dead43fcae7add4725e7cf60f5bc61db38838f41345de14f37ccb21910bc81e9d9d2b21ce178d3fd7002139cd1ca43ba4749bc8bcd64aff91aa70887769b88e38e14417bdd7407cef149f13031a1890c9c5cce58786778b85c1e73ce76328b5221b7a60605d94cb060f4f17349971718ec047e65258cf779d23829b2b29f95f60dd0baf5b482b0bb26e84dd99c7f5a9d58f18106", 0xf2}, {&(0x7f0000001700)="5474e9959f53c1f6e372ae4c637756f872e69b0e6c0c336063575ded0dea6bab58adb9c89f563570ac94a4fe82abb465bc6964a00c6d9133b859e5d313ff65f5c392b0764ab3006ecb1c0c2de5f37a679dec65dababf980874679a3d91abf1eab0b0ec11f3424f006601b36c1d1eaf28de9e2d3b82d7d827a37c925e1d9484512ce739cfb03331f1b3cee54a560e20792bfe17757c6390a3dbeb43f22c38dcfebc31129b1c56fa8aa322415c8599c8ab9cb0308ae5dec62705de4368c5eb6d6344d136229fbd03990d1933d22bbf840eaf3c802858097c66e4d151e43b8f5855b21e6367686ae913ce60324f24a5ee9d", 0xf0}, {&(0x7f0000001800)="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", 0xfb}, {&(0x7f0000001900)="2c522220760339", 0x7}], 0x4, &(0x7f0000001980)=[{0xc0, 0x115, 0x348f, "cd07b078e3e0425c2cfe1aa2de09953ddf2be53d97a2e22547b9523c6f3df5f7f224f20fe473e1e67fb15d90a74b0e867236de1c852c54b37253886810b9f25cf6985acd8c8d8b5cd138e44872a1e7e1b40eee474622e72df29f5871ea66ee3deb15a002cd7a381ccda303083d44c50c1000af2bce1267ffecdafd7231774dd87e805dba7e7cc61bc183961d336d3a0efc24680d61e7f80a44d267ed84ac3d92103a3e42c714238a9fc2893db5ec14"}, {0x48, 0x11f, 0x7, "be17efa471da40114c9f11636e4c2e715396e092f9fa7cdf4d42a91be9c69233e5396a39b5862d345a90f2d134d94863755c8595d20ba0"}], 0x108, 0x40010}, 0x1}, {{&(0x7f0000001ac0)=@nfc_llcp={0x27, 0x0, 0x1, 0x4, 0x5, 0x5, "42ebd801a853417939fe7169cda1a955698ebc9796fe735908c360c8ae703fd4647cf30fb4797086043f4ed551f9a21054843b38115f848bed26ce6cdc166f", 0xa}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001b40)="09335b13f1390775b177f312e2e0a4a8d85c3eacf4112daceb5b26506c64d3139ad8011d602f90db187e3bdbbc469e55fe1a8ce5997c4f4fcf4eb83b84c9a1a711997388dda70d41d3383c6dd65d4fa1586c176c8bce1cc263c096b5c9b4cdbac5a04f3d5628556407b6e54060ff5597b4be56bcac303e231bfb9ff502d142ac7790c4582086bf4499c826c44a35acda411371f1b54dbd85295abd36aacf9b60993750995e759263ecca5ac7df16a70d5c0b44553154d977c402ac82c75b93d8b0f01a42b11a94153caca5de843dcda7ee7f9a347e2dbd0fb35097eed9fec370aac66665c9cb", 0xe6}, {&(0x7f0000001c40)="27879c6a12edae9d541ae93eb0430440a7702716e7df663503d00711c908148a4804ae82bd2f9d2223a0d63d3839f35ab121b5e80ad40596b8bdcf1f9374c38a3d93a635d7df9ab2301f0555d0d282194329382e38b2def8228ba717416ab5339842f09f1d39d88fee58bb", 0x6b}, {&(0x7f0000001cc0)="cf4665b2bd9e2aaac172f0a425e65088597220cba1055cc2dab57de693b3b63c430252d6382e3219de80b352323b1cd76eb3d4404f68da03fef5abb9d978bc62655826311d7564575a6feb1c0927957c540f47c2df47d2b691231655c20c4a4afd05999babe24a6c50f1e81ea9aa56b9a0a007e818998c15c05610b7fe32c35e9be0274821e50f1739c4fadb480f8d05b306057328ad1c83ac0a64593f7636a2a6e63dc98c45da3810b287ed648d1ac754e0ab8e6f17", 0xb6}, {&(0x7f0000001d80)="5dd473c3bf1dac4093995676200656d6fea9d720950aa3dfe28f5de96db84be67d2e0e5918857e90d249270731a25aae47659ff27ef4564f72e2d79e7e62498dbd3dcb1ff1f7842db110dbd884c23f115a1fe1c34a6bad94bd44f8dda5d0800a4e6a4b4ce2d2db62b5055d7bf1f272c095ee5055e7b013e5cd1f1bd11114ea78b8337fcede17d49927be8323f88aeda4a5a507442c61556370a62b5f6d8b4bc1a7fcc7573475b3649817730858941087834ce8b7a4ff6372a0620c5080ec424ac2e7a6a675655786f7c3bc03880d9b5d", 0xd0}], 0x4, &(0x7f0000001ec0)=[{0x80, 0x0, 0x1, "e62f44c314060e4d39c4dbc338305f315f58ec1f0ca39ca9d9d4ab340ad308245324f0e01d0e9231b9bf6ea0cba5ae3af1de0c64358463de01cec7d4a9d5031bff8b94a3a59756bbc988d09cf143ae805c924aaaeed9d4c07e4f49083d70afa49bb4485de4b9badcbca59953b28a"}, {0xa0, 0xeb066f4a00911ffe, 0x40, "423c59df87077f6faf7d43829988a3e78818f619938eda5510e422081c016550254043f02127c9515a481e705a3c81e668e6624509404d9d57b0550a76f6593f4e5b56c61398a8267c35945f00871724aad658e9fe98350d3497a0ed3e85fd0cd6b8e2150db456eb3d00327c6b5b3ca674f338457eb20621ca753ad9e1913cc639cb040b6b62109a530327a619"}, {0xe8, 0xff, 0x2, "3d8ab4ae310f36e2b519ea0bfb0fa60315e90f366265a8f423d2b0cea57fea6fc074e2c83cb83d87735f0fa8b4bd48c6079f6275ed8296a1606aa7fcf2f6e92a16c4589e81e06549cf3cd7a2656c5b9de03f540e48184af620f5304607fcf47ed4c5fae4d21d47f684fa7afe41f95f7665a7fd66b600b9d342552699b279e5dedd7e18869dd88d3d678676e60164d2df7558841e3e3b8e9a9237994d4774937cd510b6f93a9d64b18cf4c93f85e1a753cd0ada22d04702fa240b502a34db8853aa03465df9decbad1cd569a3b4feb97fa38477"}], 0x208, 0x4000000}, 0x9}, {{&(0x7f0000002240)=@can={0x1d, r1}, 0x80, &(0x7f0000002300)=[{&(0x7f00000022c0)="be544a4418f0b62b6484bdeffd965807b6405a4754086f9b2a5ecea47f22b094e5877b066585e9464e305e", 0x2b}], 0x1, &(0x7f0000002340)=[{0x30, 0x1ab, 0x10001, "256b2db9825c886fb11d940d6a23cbab3ccae4245f0c301769d9eaeb7d4a"}], 0x30, 0x9290add183ff74c}, 0x4}, {{&(0x7f0000002380)=@l2={0x1f, 0xb0f, {0x7, 0x7, 0xf42, 0x3, 0x8, 0x7fff}, 0x5, 0x664}, 0x80, &(0x7f0000002580)=[{&(0x7f0000002400)="9a17fefb9cce7871728124b0dc59a2160d0377b99482c0652920465df3feb9dde49b750afceb1048c433f46fb4165a0a4bdfa754874b76f17cc1fd1bbef749c3876647a909bbe307c2598089e092666f94a4ee5fbd488d94d5b3699a88008424690cf3552555fbd0d0cf34f7fdb156ae66a9f028d5ce8ba706826faa54ba0f4af57abfdb8302953f", 0x88}, {&(0x7f00000024c0)="ebd4ba47db20934601b7b7a31858bec87c276844ea82f51d0613732008faa2c99a68745961a1b3dbb76d039dd8714e84f8966151435a5b473627d7179edb7e776233d631a293a38ec25cb851341aa423880a6de2b0cf430f9e7017a99ae09d9936ae5d53e515f15323a483389b118d517c1ec1b48b4a6674cc79ddf542f2dce640cb04", 0x83}], 0x2, &(0x7f00000025c0)=ANY=[@ANYBLOB="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"], 0x750, 0x2e93fb1c591ba54a}, 0x1}, {{&(0x7f0000002d40)=@l2={0x1f, 0x5, {0x3, 0x2, 0xffffffff, 0x1ff, 0x9, 0x2}, 0xfffffffffffffffb, 0x7}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002dc0)="6a0b4309c9f5648daae10a85958e6f3b56f4b60f82f08dbfe0e78ef2fadd5bce523aa4a22792d2ff0a7520f4d9316b64f6f19f48ab7c4ac86273cbb9dc93d73fefc15a064b65ba798b566cfc595d082756bafa5c6f687539d5190f252f0cb5672d80fe164bd2f6a72b5b9b196d9e856830141988de00d3453162bc847dc5edf27ce745cc9cccab00a735abf81389c26aade215bab7a7467bab51bc3b5860ad96a8304c506a2fb6f91593157387db771d62dfe5b93781", 0xb6}], 0x1, &(0x7f0000002ec0)=[{0x88, 0x115, 0xfffffffffffffff8, "f40f35c7c0ea2ac804e9be035c283645369ba59ade75ca0071b6f0362cf169f44ba715cf1f048cbb605099a436e36b0512acb20f2fd3ed3fa81d30730316bd405acb8a49c6c4e5a38fe609be82d1707b43874421e7d06820c4030e7297e29d48e3ff3d8f8f5b0918a3310dd00799bb55b38df056f4e136"}, {0xf8, 0x0, 0xfc8, "4017d78431605cf6b2e35879c3a4eb3a7fc6cf9d26cf21a4591acf18cb7d6a4a054094eff3b8faf2d7c808d56ac204040063dbabbdef199954bc88ba7524fa19ad146ac8f2164f2572db5e6b664cc945b369d1b358bf3e8dd111234b427216ea975ea39f71e4da48c1b4a1f6285f615558070c5a8305fdba57d3282ee027610748a3abb6c6d9c9f95d7707fb710adc34cf5fa8c64b235e16cff20ab16f945ec59cce9ff30f5cd8919d11e3a4e246c8f8d29992c1c7a2d1b78727729a8a1fd6f0999a1ff4ed35a3e33cafa4cdcf045319507594c07bca0f904a965fe5f2a08c90c01816"}, {0xb0, 0x117, 0x80000000, "37cf9653218b1279c76ff6af4c2b1721a8fac44e26269984edc16eda6cdc7bb0a0102d13dc53f11360be266243b80879e461d15433b53e5dfa4ed0df9abc0a292bedcf86e9d014c845126dabfdfd95030e7584cf85ee5b7e90455bd165f16fc27b21e023a485ee8f15333664b7cb0743d009d6cd0cb6c765e38c0b7fbbaae84fbfb16dc9ce7d99417641b2b841fa550980b3a225c7228a66ea"}, {0xd0, 0x118, 0x200000000000000, "7644bdd3973db6dddc050ba0d9d4e6c8c4b208c56916dbda70ed8bda4c70096e3ace5d330f12fdc20e65ae0649a21aef19660c2cd20b46d652de535088d034e9caa1ee1cc2df391bd93a9f5dc4648913ec73cca41c8e46276e36e2174e3b924648719a81a0da8f06b93c5b51b37124b6b0aadafcc2f8de26507be703f643570c88037faf353867c57665f5d1a2c35caf95312ea2a5cbfd2a60b5caf11837c3b1f5ddec19c29af99ab886f7e7291adee4d0decdc25f8aedebf8f0aca7"}], 0x300, 0x40}, 0xfffffffffffffff8}, {{&(0x7f00000031c0)=@pppoe={0x18, 0x0, {0x2, @random="adf908a20686", 'vlan0\x00'}}, 0x80, &(0x7f0000003800)=[{&(0x7f0000003240)="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", 0xfc}, {&(0x7f0000003340)="6682647414dc5f", 0x7}, {&(0x7f0000003380)="f0b2111cebe8daf4dab1db8c566f4f923e93084e21db5fda8a319791b5847729141a10490dcaf02be44e715e4c257e448a5344ca75ca9bc617d73412c66cce3868ef27a454721d7bc51a277c4543e567b8f520cfc025a7dd5a7a58672e0cd4940680e87ae9086b40875496ad47ddaef3a2ce50d94b39da2dc9a5f00e40d61ea5349edc7cf00e8623dabf66ec3f0b0ebc8e521555c4cf80e875627d9507fdb55f248fc52be2c74f5246c40e744212eb4f1770626f3b5614c1f8a56d83f035ab49932eeda42bf1d968ead525c5401b12", 0xcf}, {&(0x7f0000003480)="af8959caf4258ee08a256f9cb47c04d2fa2100ed6dc5a08d8996f344502ec45012cc9dfc11cec0351525f27454f96e462543a297", 0x34}, {&(0x7f00000034c0)="d80946c123aa0e8e3b74bcb03b7da0b2cc0d11758c81335c6954d88da207a7d24704a5107c6294513a889f08fc41fd7698774bb229b081a57fa7fb28f4a4c970ad491854d5853319c7410bf5aeadf41a1a17f47549fcf8e7bc65ddeb0e5f14c6086023ebca71ad23f10f4c7f3de74567cb56671075cfba030fc9aac8f994eeac2c734d5629a6148741c6962146c39dc7ea83f1201ec6260859f50e53888fd85b7da79b1a48b7e3c23bf195f81af4fc87825d8d218036", 0xb6}, {&(0x7f0000003580)="d8a34a83f2ea39ec2deb4a70fee5c2d20b6f3341f61faef2c3e90e4f7ecb37404dd3af026c4fd81d1702075754c6c8c9f9cb3cce83a0396be79512b142d1679593e0e9fb455d6d80a3f9cf3cb9aea0264822cf77fbdda3002774bb9a69699f26b07ea7176e7ef433015f3665b86e03667bfb4e0cbf0c5681ebb94039b6d029226b28ff4b9ee2fe3c49665d3703a46f91925b851c9eb4ac30f212be2d30351e030a7a5227e09688", 0xa7}, {&(0x7f0000003640)="cbf381cbb84c8b26506d2c0ceabfef5039f7b4a04ee9d6380b1f968d08d8704b19c7c65c9a4eff8e630d743ec430b4c404a7601d95744def30ed3a75b9e0188d04ab6e6661ac8ec14f15dd13ad36b6b6f7000348558c78c8bbda10e122603c0ed7f33a685de47849a6f323ce2bc566b5d3db58b0d5036807a94caf3205a5d1cc8250fa8e8adaf4ce9fe805c73bd0c093797f9c5f527b28ee899067b04bef8cb1aca486f354bcb7ac044359379c712e794966532dee5ae9ba760f73a2ecb60bebfc9a81da847b395a5f0800e263a383148b84a6016dea0739761d4efa2dd1f70e7450337e06feed737df59c48afb0be725e8c4fab", 0xf4}, {&(0x7f0000003740)="ded8b89f28b3796a853939d3e2d73fc45a77c62a8ea4814954f606417f02ff15b5e0ffde1034b4bc06f3f54a731735a0235fd7141bd88a7f70e797ccf176de40cda6898b02190734ddfddd587ce550af3c8ffa259ce869d3fa30827af46b5f4969f49f3b233d28733e16d9e2cb75f5787e87143b17f7268a2b9276e7680a2361f441f36fedb8bdd8f1d9032905ffc55c442e9ecb9373cfcd8f55bea36e", 0x9d}], 0x8, &(0x7f0000003880), 0x0, 0x5}, 0x5}, {{&(0x7f00000038c0)=@llc={0x1a, 0xf, 0x8, 0x200, 0x9, 0x8, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003940)="354471889f19c3b96538f0c16559edb8069351de7af4f94c194c12c5c90d0a627450ba81bb861be3d96dca37e4d37544a1ef3498b98c21259304e69c92ce5c793afab53053b7429b45fe4c7ee600a72f9a05567a91faf5d33d4b776674d81ede990c99b44ab42d6bfaee066590b02f0b9e1c8b36a7bf332f004340570b4c5f22b2fdd6c7c8d744ce", 0x88}, {&(0x7f0000003a00)="e670d2292ba529b6c53727efbb0a89b20453b9b6e12206327052c8c6230346adb7ea6fb961cc470dfc17c4780e8e831a5eccb18aa6abc820cf96d5455a3d44035922ef574f68adb1e8719df68163469a73134b751cd8414c54e85a94002d09cf6d445483feba061fcb564e466832dc1de0bbdc72f49362cebce9e149dd7a3682a1f0453c4e1b576109d83e73f51c6a3a3b59c90fa6", 0x95}], 0x2}, 0x9}], 0x9, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x48000, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 2018/05/03 07:09:09 executing program 6: r0 = perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000003c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xbf6f, 0x1, 0x0, 0x2, 0x17, 0x11, "695336233f5c8da333c916be35b19a6e7cca7340d7bb78d495eaa7c5466f27528216235d4c1aa300f40a897eda45028c7aa03e45c7a2a14710bcba6c28c49f10", "13bc13daeae11dd53bd9aa8c2e7a7db99bfe16b856baa1b64cdd6eeac5bae5955160885766fb9896c52e140f28da09572a02c55e01c2e612a02a2bfd0354cc60", "8c7b9060010fc96b95dcf6cf9f9c977b545cd904f9fc2716eb06751232a6d585", [0x3, 0x6]}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x2}) fcntl$setlease(r1, 0x400, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000040)=0xfffffffffffff000, 0x8) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) fcntl$setstatus(r0, 0x4, 0xfd1c4af7266aba78) r2 = gettid() get_robust_list(r2, &(0x7f0000000340)=&(0x7f0000000300)={&(0x7f0000000240)={&(0x7f0000000200)}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)}}, &(0x7f0000000380)=0x18) 2018/05/03 07:09:09 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x400) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x0, &(0x7f00000002c0)}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000140)={r2, 0x1}) 2018/05/03 07:09:09 executing program 1: r0 = epoll_create(0x7) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x141400) fcntl$lock(r0, 0x26, &(0x7f0000f66000)={0x2}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x6}, &(0x7f0000000180)=0x8) timerfd_settime(r1, 0x1, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 2018/05/03 07:09:09 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000001840)={{}, 0x2aad}) sendto$inet(r0, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)=""/121, 0x79}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000002c0)=""/247, 0xf7}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/140, 0x8c}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/254, 0xfe}, {&(0x7f0000001600)=""/88, 0x58}, {&(0x7f0000001680)=""/28, 0x1c}], 0x9, &(0x7f0000001780)=""/56, 0x38}, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) socketpair(0x11, 0x80007, 0xffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000100)=0xfffffffffffffffb, 0x4) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x28d, &(0x7f0000000240), 0x2d6}, 0x4004000) 2018/05/03 07:09:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'sit0\x00', 0x0}) r3 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x2, 0x400) accept$packet(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x14) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000200)) open_by_handle_at(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x80) r4 = getpgrp(0xffffffffffffffff) wait4(r4, &(0x7f0000000240), 0x20000001, &(0x7f0000000280)) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000500)={@empty, 0x0, r2}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000001c0)=0x7, 0x4) 2018/05/03 07:09:09 executing program 2: r0 = add_key$user(&(0x7f000065d000)='user\x00', &(0x7f00004d9000)={0x73, 0x79, 0x7a}, &(0x7f000088dfe4)="14", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$set_timeout(0xf, r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x60201, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0xe1c, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x68000, 0x0) 2018/05/03 07:09:09 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r3 = open(&(0x7f0000001340)='./file0\x00', 0x10400, 0x20) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000001380)=""/204) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001480)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in, 0xfffffffffffffffd, 0xfff, 0x4e22, 0x1ff, 0x0, 0x0, 0x80, 0x0, 0x0, r2}, {0x6aad, 0xfffffffffffffff8, 0x1, 0x3, 0x1ff, 0xc504, 0xd26d, 0x8}, {0x719, 0x3, 0x8001, 0x7}, 0x3ff, 0x0, 0x3, 0x1, 0x1}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4d3, 0x7f}, 0xa, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x3504, 0x4, 0x1, 0x1000, 0x12, 0x5, 0x8000}}, 0xe8) connect(r0, &(0x7f0000000140)=@ipx={0x4, 0x0, 0x9, "56fc4f1b86e5"}, 0x80) 2018/05/03 07:09:09 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x8) setsockopt$inet_int(r0, 0x0, 0xd3, &(0x7f0000000000), 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x4, {0x2, 0x4e22, @multicast2=0xe0000002}, {0x2, 0x4e23, @rand_addr=0x6}, {0x2, 0x4e21, @rand_addr=0x401}, 0x0, 0xdf, 0x5, 0x62, 0x40, &(0x7f0000000040)='ip6_vti0\x00', 0x3, 0x1800, 0x3ff}) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000100)="dc0ef5986919d738f3be22f72e92096d272933a8d2965e42f1", 0x19) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 2018/05/03 07:09:09 executing program 1: r0 = epoll_create(0x7) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x141400) fcntl$lock(r0, 0x26, &(0x7f0000f66000)={0x2}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x6}, &(0x7f0000000180)=0x8) timerfd_settime(r1, 0x1, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 2018/05/03 07:09:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x1, 0x70bd26, 0x25dfdbfc, {0x2}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6a80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5d}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x24000080) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000025c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000002680)={&(0x7f0000002580)={0x10}, 0xc, &(0x7f0000002640)={&(0x7f0000002600)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x20}, 0x1}, 0x0) 2018/05/03 07:09:09 executing program 6: r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x9020207ffffe) unshare(0x40600) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) getsockopt$inet_dccp_buf(r2, 0x21, 0xc0, &(0x7f00000000c0)=""/4096, &(0x7f0000000040)=0x1000) accept4$inet(r2, &(0x7f00000010c0)={0x0, 0x0, @local}, &(0x7f0000001100)=0x10, 0x80000) fallocate(r1, 0x0, 0x0, 0x4) 2018/05/03 07:09:09 executing program 7: unshare(0x40600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/159) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/05/03 07:09:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setrlimit(0x7, &(0x7f0000000000)) accept4(r0, 0x0, &(0x7f0000000040), 0x0) unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000380)=""/242, &(0x7f0000000480)=0x22) [ 91.529444] netlink: 'syz-executor3': attribute type 1 has an invalid length. 2018/05/03 07:09:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000100)={0x10}, 0x6, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x30, 0xaff, 0x0, 0x0, {0x8000000000004}}, 0x14}, 0x1}, 0x0) 2018/05/03 07:09:09 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r2 = open(&(0x7f0000001340)='./file0\x00', 0x10400, 0x20) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000001380)=""/204) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) connect(r0, &(0x7f0000000140)=@ipx={0x4, 0x0, 0x9, "56fc4f1b86e5"}, 0x80) [ 91.587900] netlink: 'syz-executor3': attribute type 1 has an invalid length. 2018/05/03 07:09:09 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x22, 0x7, @thr={&(0x7f0000000300)="56f1560d8f91b5b134dc240d6e297f17d946e5f8c53a49515343c9d82a128354810c56127810a283042b646a9aaddb97e0f03893ccb58e543d8c6b5ee98c46470ec080b682e2", &(0x7f0000000380)="95e249b6c554dbfba0c5064de0321d646e795999f9d77bdb09af329d62d987039702c1fab09f32771eb356ed23a3beed00f585903ee5e55910882cd67f95edac8a30b9933678d67f94172b006431ae68482ba3faa99045fff10f03ef7c9c8f60c3e0b4637cbb234cbcc46c986ae3262a41a769e2cb930a7158d299c7ff2906c688ca78f1e9227e682e310861c60810033e051025622cc508d5085103b058f3b72159179c816604bb86646b1bb9a720a292fb60ac3c8122e701e0ea7d10235b413a"}}, &(0x7f0000000040)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={0x0, 0x6}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r2, @in={{0x2, 0x7a, @loopback=0x7f000001}}}, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x6d41}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r3, &(0x7f0000000180)=0x4) [ 91.725800] ================================================================== [ 91.733238] BUG: KMSAN: uninit-value in netlink_sendmsg+0xb26/0x1310 [ 91.739741] CPU: 0 PID: 7274 Comm: syz-executor0 Not tainted 4.16.0+ #87 [ 91.746580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 91.755943] Call Trace: [ 91.758539] dump_stack+0x185/0x1d0 [ 91.762184] ? netlink_sendmsg+0xb26/0x1310 [ 91.766512] kmsan_report+0x142/0x240 [ 91.770321] __msan_warning_32+0x6c/0xb0 [ 91.774393] netlink_sendmsg+0xb26/0x1310 [ 91.778556] ? netlink_getsockopt+0xc80/0xc80 [ 91.783054] ___sys_sendmsg+0xec0/0x1310 [ 91.787123] ? __fdget+0x4e/0x60 [ 91.790494] ? __fget_light+0x56/0x710 [ 91.794384] ? __fdget+0x4e/0x60 [ 91.797755] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 91.803124] ? __fget_light+0x6b9/0x710 [ 91.807111] SYSC_sendmsg+0x2a3/0x3d0 [ 91.810927] SyS_sendmsg+0x54/0x80 [ 91.814470] do_syscall_64+0x309/0x430 [ 91.818363] ? ___sys_sendmsg+0x1310/0x1310 [ 91.822692] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 91.827883] RIP: 0033:0x455979 [ 91.831070] RSP: 002b:00007fd09b0a8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 91.838781] RAX: ffffffffffffffda RBX: 00007fd09b0a96d4 RCX: 0000000000455979 [ 91.846053] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000013 [ 91.853323] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 91.860593] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 91.867863] R13: 000000000000053d R14: 00000000006fbe58 R15: 0000000000000000 [ 91.875130] [ 91.876741] Local variable description: ----address@___sys_sendmsg [ 91.883043] Variable was created at: [ 91.886750] ___sys_sendmsg+0xd3/0x1310 [ 91.890714] SYSC_sendmsg+0x2a3/0x3d0 [ 91.894496] ================================================================== [ 91.901842] Disabling lock debugging due to kernel taint [ 91.907274] Kernel panic - not syncing: panic_on_warn set ... [ 91.907274] [ 91.914630] CPU: 0 PID: 7274 Comm: syz-executor0 Tainted: G B 4.16.0+ #87 [ 91.922750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 91.932091] Call Trace: [ 91.934664] dump_stack+0x185/0x1d0 [ 91.938276] panic+0x39d/0x940 [ 91.941460] ? netlink_sendmsg+0xb26/0x1310 [ 91.945761] kmsan_report+0x238/0x240 [ 91.949543] __msan_warning_32+0x6c/0xb0 [ 91.953589] netlink_sendmsg+0xb26/0x1310 [ 91.957723] ? netlink_getsockopt+0xc80/0xc80 [ 91.962201] ___sys_sendmsg+0xec0/0x1310 [ 91.966247] ? __fdget+0x4e/0x60 [ 91.969594] ? __fget_light+0x56/0x710 [ 91.973466] ? __fdget+0x4e/0x60 [ 91.976817] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 91.982160] ? __fget_light+0x6b9/0x710 [ 91.986131] SYSC_sendmsg+0x2a3/0x3d0 [ 91.989917] SyS_sendmsg+0x54/0x80 [ 91.993450] do_syscall_64+0x309/0x430 [ 91.997327] ? ___sys_sendmsg+0x1310/0x1310 [ 92.001634] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 92.006810] RIP: 0033:0x455979 [ 92.009986] RSP: 002b:00007fd09b0a8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 92.017678] RAX: ffffffffffffffda RBX: 00007fd09b0a96d4 RCX: 0000000000455979 [ 92.024936] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000013 [ 92.032189] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 92.039440] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 92.046687] R13: 000000000000053d R14: 00000000006fbe58 R15: 0000000000000000 [ 92.054444] Dumping ftrace buffer: [ 92.057969] (ftrace buffer empty) [ 92.061653] Kernel Offset: disabled [ 92.065269] Rebooting in 86400 seconds..