INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.35' (ECDSA) to the list of known hosts. 2018/04/28 14:42:17 fuzzer started 2018/04/28 14:42:18 dialing manager at 10.128.0.26:44785 syzkaller login: [ 53.776609] can: request_module (can-proto-0) failed. [ 53.789651] can: request_module (can-proto-0) failed. 2018/04/28 14:42:26 kcov=true, comps=false 2018/04/28 14:42:31 executing program 0: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) setgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x77, "73a6fb8d83d9aa1ba64a558298e04f15311c156b9fd396dc5ebf56dd3471fafd3105c41c1b01ab9a3d14e8b22b75315e0050b6b2c25832a4f7b04a6d61abb12a4797dde9ee827ae9c2dfb4b192d70d02d8084d1ac3267ad67e59180fe2f38df4e83f58e4be1a744b8bc23bf58d32a19154d09970cea271"}, &(0x7f0000000100)=0x7f) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={r2, 0x3f}, 0x8) getsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r2, 0xffffffffffff8000}, &(0x7f0000000240)=0x8) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) fcntl$setlease(r3, 0x400, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000340)=r1, 0x4) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = syz_open_pts(r1, 0x200000) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000400), &(0x7f0000000440)=0x8) fcntl$setflags(r4, 0x2, 0x1) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000480)={0x80000000, 0x800, 0x10001, 0x1f, 0xffff, 0x1000, 0x8, 0x5, 0x1000000000, 0x7}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000004c0)=0x0) r8 = syz_open_procfs(r7, &(0x7f0000000500)='task\x00') fcntl$setflags(r1, 0x2, 0x1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000540)=0x40, 0x4) socket$vsock_stream(0x28, 0x1, 0x0) r9 = syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x100) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000600)={0x6, &(0x7f00000005c0)=[0x1, 0x2, 0x4, 0x2, 0x3, 0x1]}) write$binfmt_script(r5, &(0x7f0000000640)={'#! ', './file0', [{0x20, '+#em1md5sum-posix_acl_access+ppp0'}, {0x20, '-^'}, {0x20}], 0xa, "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"}, 0x1031) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, &(0x7f0000001680)) bind$inet6(r1, &(0x7f00000016c0)={0xa, 0x4e21, 0x6, @ipv4={[], [0xff, 0xff]}, 0x3}, 0x1c) ioctl$sock_inet_sctp_SIOCINQ(r9, 0x541b, &(0x7f0000001700)) fcntl$getown(r4, 0x9) getsockopt$inet_sctp_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000001740)={r2, 0xec, 0x3, 0x2dd6}, &(0x7f0000001780)=0x10) 2018/04/28 14:42:31 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x1, 0x5, [@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x18}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x1d}, @empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}]}) connect$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x1, 0x0, 0x7, 0x3, 0x5, "a8483235e73c0a95561e49be8dc1af1fbe27836d3b9a6f751683a2a7440bd0006dea8b258ba3cb02dacd585d64a8861d51db8381593fd81fb6c3ae2d798796", 0x36}, 0x60) r2 = fcntl$getown(r0, 0x9) r3 = accept4$netrom(r1, &(0x7f0000000100)=@full, &(0x7f0000000180)=0x48, 0x800) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f00000001c0)=0x6) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280)=0x1, 0x4) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getdents64(r1, &(0x7f0000000340)=""/4096, 0x1000) fcntl$setpipe(r1, 0x407, 0x6) syz_mount_image$bfs(&(0x7f0000001340)='bfs\x00', &(0x7f0000001380)='./file0\x00', 0x1, 0x2, &(0x7f0000001440)=[{&(0x7f00000013c0)="ddf27c7d9725d228b33742fac82399edfdac", 0x12, 0xb0}, {&(0x7f0000001400)="678c54cfa71f324e851e1bf03b3fdc72b676e8171f2345f33bd6e061276ec3f3", 0x20, 0x2}], 0x8084, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000001480)=r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000014c0), &(0x7f0000001500)=0x4) syz_open_dev$tun(&(0x7f0000001540)='/dev/net/tun\x00', 0x0, 0x301000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001580)={{{@in6=@ipv4={[], [], @local}, @in6=@loopback}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000001680)=0xe8) fcntl$setstatus(r3, 0x4, 0x8febff18999539) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = request_key(&(0x7f00000016c0)='syzkaller\x00', &(0x7f0000001700)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001740)='filter\x00', 0xfffffffffffffff8) keyctl$revoke(0x3, r6) ptrace$pokeuser(0x6, r2, 0x80000000, 0x6) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000001780)={0x3, 0x41, 0x3, 0x673, 0xc, 0x80000001}) sendmsg$can_raw(r1, &(0x7f00000018c0)={&(0x7f00000017c0)={0x1d}, 0x10, &(0x7f0000001880)={&(0x7f0000001800)=@canfd={{0x4, 0x20, 0x8, 0x9}, 0x30, 0x3, 0x0, 0x0, "8d510fae199ca546831b8a53899da0d7a3de0b9fea904122a5102a66200de60c18c9f855eba884c2e1792016579c93d85be84d7f0a16a90c51bc9ddc3482d027"}, 0x48}, 0x1, 0x0, 0x0, 0x4000001}, 0x80) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001900)={0x0, 0x81}, &(0x7f0000001940)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000001980)={r7, 0x9, 0x10}, &(0x7f00000019c0)=0xc) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000001a00)=""/233) getsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000001b00)={@dev, @broadcast}, &(0x7f0000001b40)=0xc) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000001b80)={{0x8000, 0x7ff, 0x101, 0x7b, 0x739, 0x4}, 0x3}) connect$inet(r0, &(0x7f0000001bc0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/04/28 14:42:31 executing program 7: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2040, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0x80045500, &(0x7f0000000200)=""/4096) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001200)=0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000001240)) stat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000001340)=0xd685, 0x4) execveat(r3, &(0x7f0000001380)='./file0/file0\x00', &(0x7f00000014c0)=[&(0x7f00000013c0)='/dev/audio\x00', &(0x7f0000001400)='team0\x00', &(0x7f0000001440)='team0\x00', &(0x7f0000001480)='team0\x00'], &(0x7f00000016c0)=[&(0x7f0000001500)='-mime_type\x00', &(0x7f0000001540)='/dev/audio\x00', &(0x7f0000001580)='!eth0GPLcgroup&,,\x00', &(0x7f00000015c0)='\x00', &(0x7f0000001600)="25cc00", &(0x7f0000001640)='[\x00', &(0x7f0000001680)='/dev/audio\x00'], 0x1000) getsockopt$inet6_dccp_int(r0, 0x21, 0xa, &(0x7f0000001700), &(0x7f0000001740)=0x4) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001780)={0x8001, 0x81, 0x400, 0x400}, 0x6) pwrite64(r3, &(0x7f00000017c0)="c753dab3a38c382aa5cf295d626646066c3d40c16f7065fff4a37d34bc85bf7db344aeca6c645da894f02e9a364c3669b3099e047b6c1dd332f8c5059a23e474b638a1e747d5ebf1ef91a96203c498e87dde1229b4394c8f68b0695c9b078b53b4795fda1169a9408d525f7c2fa99a1c1601f9a85a805f719e25ca42a2202747712bb668696ce0cb4b3ed04b563c7d274aca182e15", 0x95, 0x0) r8 = add_key(&(0x7f0000001880)='id_resolver\x00', &(0x7f00000018c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001900)="27518863076e9859797085e4562ba915172070eb58887cfe63aa61dae64b27a503697221cc307e3e3f256d1bf2c69587bd339e399d17aa0162839503d2c1ef621d37826e5eeb570a822c5d0bebde37e1e1b3339de8730aafe72f0ab6c4b0b0861be6b8a2dad42060c809b96845e1496b3436d30d505e0be4f9f62b53f2123b64ae668c950da8643a3ef42fcfb1c4a6c55cf8679bc74f69c814419a1736", 0x9d, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r8, &(0x7f00000019c0)='encrypted\x00', 0x0) ptrace$getenv(0x4201, r5, 0x466, &(0x7f0000001a00)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000001a40)={{0x6, 0x2}, 0x1, 0x1, 0x80, {0x9, 0x100}, 0x1, 0x9f}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000001ac0)={'bond_slave_1\x00', {0x2, 0x4e24}}) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000001b00)={@empty, @broadcast=0xffffffff, @broadcast=0xffffffff}, 0xc) syz_fuseblk_mount(&(0x7f0000001b40)='./file0/file0\x00', &(0x7f0000001b80)='./file0/file0\x00', 0x2002, r6, r7, 0x401, 0x1000, 0x2020) r9 = syz_open_dev$vcsn(&(0x7f0000001bc0)='/dev/vcs#\x00', 0xfffffffffffffba1, 0x40) sendto$packet(r4, &(0x7f0000001c00)="9cfb170cffd02a3bdb80dd803e2b837cfb3d86ccfe9179df8f5b494877f8c43226ba31591523aa34a9a825bbe1ed4185c9807487662e32347daa0036220e80ae7be59189a3e8abd179ce6c0b46e202e7dd21e8819dbd33eddb4cffa2a2d19921606d1fd48f9a2697e2133991742f39a62502320337cadc901a8e76af27b85413ef2c8961f357094a81f1597d9a34273b09e3dcd49521a6504ce54fe5d550f0c81bb408594a68b5828a6b446e085f78765bfe77cb0bd0ef450bb63d6303023ee1253913240bc76e7b009bb9f98be990efb168", 0xd2, 0x40000, &(0x7f0000001d00)={0x11, 0x6, r2, 0x1, 0x3, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) rt_sigqueueinfo(r5, 0x2b, &(0x7f0000001d40)={0x3d, 0x7ff, 0x1ff, 0x24}) recvfrom$packet(r4, &(0x7f0000001d80)=""/37, 0x25, 0x40002100, &(0x7f0000001dc0)={0x11, 0x0, r1, 0x1, 0x80000001, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}}, 0x14) ioctl$PIO_UNIMAP(r9, 0x4b67, &(0x7f0000001e40)={0x5, &(0x7f0000001e00)=[{0x8, 0x1}, {0x44000000000, 0x5ef0000000000}, {0xe0, 0x3}, {0xce, 0x2}, {0x1, 0x3}]}) wait4(r5, &(0x7f0000001e80), 0x8, &(0x7f0000001ec0)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000001f80), &(0x7f0000001fc0)=0x4) socket$packet(0x11, 0x3, 0x300) move_pages(r5, 0x5, &(0x7f0000002000)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil], &(0x7f0000002040)=[0xb8], &(0x7f0000002080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) 2018/04/28 14:42:31 executing program 4: r0 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000540)={'filter\x00', 0xf6, "629c1749f72bb8d0d4a21717204252c1070325e12ceccb612f5b0235501253b8da8fdde8cf55968f1d7d0c724c31937c7f49f7caa339ec2803c9745a9be10ea2280f51aef9f466612782f2b5bf151d5ca51cd0a5cc840eba0b01755853910ab7359c4151c1c83e22969706d6dc7737f7800a144abd11dabd652b4a7a140c07fe9eced4ad4fe6be076e1cfa34bb1769b70769a930f9d775056d65c6eb09557d67cedc409fc5aa3fd374e41a9b2df0618be077a94a846e235d4711e369d56f5f352920007a205377211ef88938652a5a61cf2c2b8562bd6f51f377955bf481f0bc27c0fcc656f7d33fc5a45ffd2d59693b99c900cc4cea"}, &(0x7f0000000680)=0x11a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000006c0)={@remote={0xfe, 0x80, [], 0xbb}, 0x21e1, 0x1, 0x3, 0x8, 0x7, 0x8, 0x30ede557}, 0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000700)={0x0, 0x5}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000780)={r1}, &(0x7f00000007c0)=0x8) sendto$inet(r0, &(0x7f0000000800)="61a81880af8266fec4c16b60ae202082152f0f57b5f065354b1b66343a4fc0491efe2063d4c345fcfada31cb26fd58530195c02ff530eff5aba0f7fe121b5394c3964e8451efe44607ab7d3d35896352dfab", 0x52, 0x40, &(0x7f0000000880)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f00000008c0)=0x100000000, 0x4) r3 = memfd_create(&(0x7f0000000900)='filter\x00', 0x3) ioctl$void(r3, 0xc0045c79) sendmsg$rds(r3, &(0x7f0000000f80)={&(0x7f0000000940)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000e00)=[{&(0x7f0000000980)=""/69, 0x45}, {&(0x7f0000000a00)=""/212, 0xd4}, {&(0x7f0000000b00)=""/52, 0x34}, {&(0x7f0000000b40)=""/137, 0x89}, {&(0x7f0000000c00)=""/155, 0x9b}, {&(0x7f0000000cc0)=""/174, 0xae}, {&(0x7f0000000d80)=""/127, 0x7f}], 0x7, &(0x7f0000000f00)=[@mask_cswp={0x58, 0x114, 0x9, {{0x0, 0x1}, &(0x7f0000000e80)=0x4, &(0x7f0000000ec0), 0x10001, 0x0, 0x8, 0x3, 0x2, 0xfffffffffffffffe}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x40}], 0x70, 0x4}, 0x4000000) r4 = creat(&(0x7f0000000fc0)='./file0\x00', 0x150) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000001000)={r2, @in6={{0xa, 0x4e22, 0xffffffff, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0xd04}}}, &(0x7f00000010c0)=0x84) sendto$inet(r3, &(0x7f0000001100)="6841edc31e544075984f14048e36842572f3cc3a5c6004eb3bd65266e08c70bf2767faa472e8c53c60272832a965554d9abed219be4b4130157b1f8e9fc55612cdce49ba887ff4d48106a9e3fe33ed4e8879cab024d68f7145176b4216195c7fc668b4c671445b0325bc20390bc1fcd5441866149b423418a13e969b613dd9472e45e7f88c323e00039eac73b4593799fb8a1799f32bbbdc6d5189be68b23a66e9e85c56288f", 0xa6, 0x804, 0x0, 0x0) ioctl$VT_WAITACTIVE(r4, 0x5607) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000011c0)) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000001200)={0xfff, 0xffffffffffffffe0, 0x7}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000001280)={r2}, &(0x7f00000012c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001300)={r2, 0x1000, "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"}, &(0x7f0000002340)=0x1008) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000002380)='./file0\x00', 0x100, 0x108) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000023c0)=""/167) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000002480)=0x1ff) r6 = accept4$inet(r3, &(0x7f00000024c0)={0x0, 0x0, @remote}, &(0x7f0000002500)=0x10, 0x800) write$sndseq(r3, &(0x7f0000002540)=[{0x8, 0x0, 0x9, 0xcf, @tick=0x7fffffff, {0x5, 0x2}, {0xffff, 0xfffffffffffffff8}, @result={0x2, 0x9}}, {0x0, 0x9, 0x6, 0x1, @tick=0x8, {0x7f, 0x10000}, {0x81, 0x1}, @result={0x2, 0xff}}], 0x60) sendto$inet(r6, &(0x7f00000025c0)="febc3950b4a928c2146e07645af90007e13c4c452ca0269dd12fff2e33bbf43823bf951d732cd189ab5aa4b6fbd78d510d6fd04c1cbd3a1cfefdec7949b0d2207296613894be68415a688df86325a2511eda7b9f7208906045ce4fa88cbe2eba66c97404b167fdfad1060080a71311b677de161a576a58fbb999d788e47d59293c74e4f600c38d238bfc5f00cabde43e89adfce5b67cf1431c00a407ac", 0x9d, 0x8000, &(0x7f0000002680)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f00000026c0)=0x1000) socketpair(0x1b, 0x1, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f0000002740), &(0x7f0000002780)=0x4) clock_gettime(0x0, &(0x7f0000002800)={0x0, 0x0}) futimesat(r5, &(0x7f00000027c0)='./file0\x00', &(0x7f0000002840)={{0x77359400}, {r8, r9/1000+10000}}) 2018/04/28 14:42:31 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x3) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x100, r1, 0x400, 0x70bd27, 0x25dfdbff, {0xf}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local={0xfe, 0x80, [], 0xaa}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x87}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x20}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x15}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}]}, 0x100}, 0x1, 0x0, 0x0, 0x1}, 0x81) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000240)=0x1, 0x4) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000000280)) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r1, 0x400, 0x70bd2b, 0x25dfdbfd, {0x6}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0xe}}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4091}, 0x240000c4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x5c, &(0x7f00000003c0)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}, @in={0x2, 0x4e24, @loopback=0x7f000001}, @in6={0xa, 0x4e21, 0x3, @mcast1={0xff, 0x1, [], 0x1}}, @in={0x2, 0x4e23}, @in={0x2, 0x4e23, @rand_addr=0x7cdb}]}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000004c0)={0x4, 0x200, 0x20, 0x2, r2}, 0x10) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000500)={0x3, 0x3}) fcntl$setsig(r0, 0xa, 0x40) timer_create(0x6, &(0x7f0000000680)={0x0, 0x9, 0x2, @thr={&(0x7f0000000540)="d2fe7453514f1f851dfadb65b245634b5ce0abac1d961fdf168bf79781bf27143a4ebd05858c870f359e", &(0x7f0000000580)="59b3e48574348cb174363c7d83727915ebe844d3ab50f2787564e6044bed46da5384b2854510122288bff517c474afae8731f08b4cd4c8ce0e928342b2ed8462f431358af804fbc930c2b4868d4587033ae95d70dc1a28b761508b1f4200c3fad00a7ed63eef4dd4ed0d320d4b87439692ffad0d9bb8cc6dddc1ac206a7739b61d60a9c347e600ec9051fe77a87e6626217aa2c413f0a62b4e9ef443bf257752fa12bd64ed154a910030e2d43f865810b596653117cbb3ab9a1528f9f4647bdfa7d436387042f295ac88e2841fd580691bd5d628c9ebf860ad744acd22a5d5"}}, &(0x7f00000006c0)=0x0) timer_settime(r3, 0x1, &(0x7f0000000700)={{}, {0x77359400}}, &(0x7f0000000740)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000007c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000800)={r5, 0x3}) r6 = syz_open_dev$vcsn(&(0x7f0000000840)='/dev/vcs#\x00', 0x80000001, 0x10000) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000980)={&(0x7f0000000880)={0x10}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x48, r4, 0x100, 0x70bd27, 0x25dfdbfc, {0x4}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xd8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20008000}, 0x20000000) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80002}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x6c, r4, 0x300, 0x70bd26, 0x25dfdbfc, {0x10}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [0xff, 0xff]}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xb}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) ioctl$DRM_IOCTL_UNLOCK(r6, 0x4008642b, &(0x7f0000000b40)={r5, 0x2}) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000b80), &(0x7f0000000bc0)=0xb) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c00)={0x0}, &(0x7f0000000c40)=0xc) sched_getparam(r8, &(0x7f0000000c80)) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000cc0)={0x0, 0x2710}, 0x10) sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x5c, r7, 0x10, 0x70bd2b, 0x25dfdbfc, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x19}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) get_robust_list(r8, &(0x7f0000000f40)=&(0x7f0000000f00)={&(0x7f0000000e40), 0x0, &(0x7f0000000ec0)={&(0x7f0000000e80)}}, &(0x7f0000000f80)=0x18) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000fc0)=0xdb, 0x4) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) socket$rds(0x15, 0x5, 0x0) 2018/04/28 14:42:31 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='tunl0\x00', 0x7ff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x501000, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x1a, 0x4b6, 0x2}, 0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@generic={0x61, 0x3, 0x80000001}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) sendfile(r1, r1, &(0x7f0000000180), 0x8001) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) r2 = perf_event_open$cgroup(&(0x7f0000000200)={0xa07f55265e3cd850, 0x70, 0x6, 0x8, 0x638f, 0x8001, 0x0, 0x3636, 0x100, 0xc, 0x81, 0x1, 0x100000000, 0x100, 0x1f, 0x0, 0x1, 0x2, 0xdea1, 0xffffffffffffff00, 0x3, 0x2a, 0x8, 0xffffffffffffff3e, 0x1, 0x6, 0x0, 0x2, 0x552ebbd3, 0x200, 0x1f, 0xcc0f, 0x7ff, 0x8000, 0x7f, 0x1f, 0xfffffffffffffc62, 0x17, 0x0, 0x0, 0x4, @perf_config_ext={0x8000, 0x5}, 0x0, 0x0, 0x1ff, 0x6, 0x5, 0x5}, r1, 0x0, r1, 0x2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280)=0x7, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req={0x3, 0x8, 0x7fffffff, 0x3}, 0x10) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r3 = semget(0x0, 0x4, 0x4c5) semop(r3, &(0x7f0000000400)=[{0x0, 0x3f, 0x800}, {0x3, 0x200, 0x1000}, {0x4, 0x6, 0x1800}, {0x6, 0x1, 0x1000}, {0x3, 0x2, 0x1800}, {0x4, 0x0, 0x1000}, {0x2, 0x1b}, {0x0, 0x8, 0x800}], 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000540)={'filter\x00', 0x0, 0x1, 0x6c, [], 0x2, &(0x7f0000000480)=[{}, {}], &(0x7f00000004c0)=""/108}, &(0x7f00000005c0)=0x78) splice(r1, &(0x7f0000000600), r2, &(0x7f0000000640), 0x8, 0x2) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_ipx_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000680)={'gre0\x00', {0x4, 0x7, 0x1, "c5ab8b177389", 0xffffffff}}) accept4$alg(r1, 0x0, 0x0, 0x800) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000006c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x200002, 0x0) syz_open_dev$sndctrl(&(0x7f0000000740)='/dev/snd/controlC#\x00', 0x40, 0x0) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000780)=0x5, 0x2) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl$sock_bt(r1, 0x8907, &(0x7f00000007c0)="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") getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000017c0)={0x0, 0x1f, 0x8, 0x5, 0x56a0, 0x1f}, &(0x7f0000001800)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001840)={r5, 0x5}, 0x8) 2018/04/28 14:42:31 executing program 6: r0 = socket$unix(0x1, 0x7, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/5) r1 = semget(0x2, 0x3, 0x80) semctl$GETVAL(r1, 0x1, 0xc, &(0x7f0000000040)=""/116) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x10000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x2, 0x4, 0x0, 0x7ff, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r3, 0xf6, 0x401}, 0xc) getsockopt$inet_dccp_buf(r2, 0x21, 0xc, &(0x7f00000001c0)=""/121, &(0x7f0000000240)=0x79) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/212, 0xd4}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000400)=""/67, 0x43}, {&(0x7f0000000480)=""/181, 0xb5}], 0x4) r4 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000580)=""/13) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000005c0)={0x6, [0x8001, 0x1000, 0x9d, 0x8000, 0x9, 0x4]}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000600)={0xff, @multicast2=0xe0000002, 0x4e24, 0x0, 'sed\x00', 0x10, 0x941d0000, 0x12}, 0x2c) syz_mount_image$gfs2(&(0x7f0000000640)='gfs2\x00', &(0x7f0000000680)='./file0\x00', 0xff, 0x2, &(0x7f00000007c0)=[{&(0x7f00000006c0)="be0a4fba6a811d396399c4a5262b55b524857cd91fdd9b57f9028085f0b280cd0131248591d514dcfd5d6b71338315a00c3f9351e168c4a5000c00abc6b260a5cc253dd905283a84a7b14c5edf7bec5d24e68144b4a6f2c67106e3b69a7f1d5730a22b3271a6e1bd5c260010709cb869e2e241b1a47ebb14", 0x78}, {&(0x7f0000000740)="3883dc8cdc19f8cd94a9c70aea1c5892b50a2ebbe772ae420a423ef97822970cc0d8fc876558ec53b4b2646542e7a84a5e194a246efc6d3f29ef27399ef5f529ff07fd6838dd5b36ee74521705d2b642a5ca", 0x52, 0x7f}], 0x400, &(0x7f0000000800)={[{@quota_off='quota=off', 0x2c}, {@barrier='barrier', 0x2c}, {@noacl='noacl', 0x2c}]}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000840)=0x8c2, 0x4) prctl$intptr(0x17, 0x5) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000900)={{&(0x7f0000000880)=""/36, 0x24}, &(0x7f00000008c0)}, 0x20) timer_create(0x3, &(0x7f0000000b00)={0x0, 0x6, 0x4, @thr={&(0x7f0000000940)="61388512bb8a75c53f4b4092090eae99635e48fd366f875548db21b1f8638c2b04e335783563fa8351db12c1fb9d43a7ac0457dd480b2334503152b7f150a245ff354d36b1fa615efce24b4e15d8646e04a1fd82ec63387b7ba12b88478304e30d16d37c55f88ece6b7a78aa62c98eb249dbfd63b175789b51b2cd11b8badb69ca45d898580d83c0cd505fb28f4e807ba8d194e959b857b5ee1a60ef00e5e9ec9f1ddec71fd753bf50eab71c16d65c4be713f7e908183d4c", &(0x7f0000000a00)="b1bb953487b27edb774019d1fa19f2a23322720cf60528ea6d23b2be2b2c1ebdb2c1a1656dc2cf52e5aa94e2a041af590eb0ac9eeb155d2fb917f494afa5ed4630482503ef216121137dd695ddc7dce033a36b2a0b077c6e77ba9c8c9c70aa87bc518b8b6f3ff4fc4bee10bf97a5c707113d37923c12a9b9e3ff7c9473450389b219b50e8f01f4889dd09b525ade9fd24f8b1b8a15476b2a8b025b37763a7dd97ea2481759ea5fb622cb841e88bd0d51b60885a4ee7616902b7489948ce0afd33f1eaa6eca3a79fb3ca230d7b352a179ec51b86a073a49453135bc3e8fc775744326249532361627eeec1afce3892694fc"}}, &(0x7f0000000b40)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000b80)=@assoc_value={r3, 0x2f}, 0x8) ioctl$TIOCEXCL(r2, 0x540c) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') accept4$packet(r2, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000d40)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002540)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000002640)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002c80)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000002d80)=0xe8) accept4(r0, &(0x7f0000005080)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000005100)=0x80, 0x800) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005340)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x20100000}, 0xc, &(0x7f0000005300)={&(0x7f0000005140)={0x188, r5, 0x102, 0x70bd29, 0x25dfdbff, {0x1}, [{{0x8, 0x1, r6}, {0x16c, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x14, 0x4, [{0x0, 0xfffffffffffffffb, 0x1, 0x100000001}, {0xd5, 0x23, 0x1ff, 0x7}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xa7ac}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x2}}}]}}]}, 0x188}, 0x1, 0x0, 0x0, 0x80}, 0x40000) bpf$OBJ_GET_PROG(0x7, &(0x7f00000053c0)={&(0x7f0000005380)='./file0\x00', 0x0, 0x18}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000005480)={0x0}, &(0x7f00000054c0)=0xc) perf_event_open(&(0x7f0000005400)={0x4, 0x70, 0x100000000, 0x80, 0xfffffffffffffffd, 0xfffffffffffffffb, 0x0, 0x7, 0x8000, 0x8, 0x20, 0x2, 0x2, 0x9bf, 0x3, 0x2, 0xa9d4, 0xfffffffffffffffd, 0x2, 0x1ff, 0xff, 0x76e0bf43, 0x6, 0x6, 0xffffffffffffffff, 0xfff, 0x4, 0xfffffffffffeffff, 0x0, 0x5, 0xa03a, 0x9, 0x38, 0x2, 0x5, 0x5, 0x80000000, 0x40, 0x0, 0x1, 0x4, @perf_config_ext={0x6, 0xffffffffffff6379}, 0x8808, 0xf243, 0x4, 0x3, 0x26f8, 0x880e, 0x8000}, r10, 0xe, r2, 0x2) r11 = openat$cuse(0xffffffffffffff9c, &(0x7f0000005500)='/dev/cuse\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r11, 0x0, 0x82, &(0x7f0000005540)={'broute\x00'}, &(0x7f00000055c0)=0x78) 2018/04/28 14:42:31 executing program 2: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x101000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x2, 0x4, 0x3}}, 0x26) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) fcntl$setflags(r0, 0x2, 0x1) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000140)=""/54) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') r3 = semget(0x2, 0x0, 0x8) semctl$SEM_STAT(r3, 0x3, 0x12, &(0x7f0000000240)=""/158) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000300)={'sit0\x00', 0x8}) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000340)=""/88) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000003c0)=0x2, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000400)=[0x50, 0x2, 0x0, 0x8, 0x2], 0x5, 0x220e, 0x2, 0x1, 0x62, 0x1, {0x3f, 0x4, 0x2, 0xffffffff80000001, 0x1, 0xfffffffffffffffd, 0x9, 0x7fffffff, 0x10000, 0x1, 0x2, 0xffffffffffffffff, 0x8000, 0x7ff, "df5442ac5a071e56a2a42396c4238bdbc5aaead45842142309e5d3a7cad814f3"}}) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000004c0)=""/20) fdatasync(r0) r4 = dup2(r0, r2) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f0000000540)={0x77359400}, 0x10) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000580)=0x1, 0x4) accept$inet(r1, &(0x7f00000005c0)={0x0, 0x0, @multicast1}, &(0x7f0000000600)=0x10) r6 = shmget$private(0x0, 0x2000, 0x51, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(r6, 0xe, &(0x7f0000000640)=""/222) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000740)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) r7 = openat$cgroup_ro(r4, &(0x7f0000000780)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f00000007c0)={0x100000000, {{0x2, 0x4e23}}}, 0x88) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x8) [ 60.327011] IPVS: ftp: loaded support on port[0] = 21 [ 60.386909] IPVS: ftp: loaded support on port[0] = 21 [ 60.434835] IPVS: ftp: loaded support on port[0] = 21 [ 60.520229] IPVS: ftp: loaded support on port[0] = 21 [ 60.654128] IPVS: ftp: loaded support on port[0] = 21 [ 60.763502] IPVS: ftp: loaded support on port[0] = 21 [ 60.950436] IPVS: ftp: loaded support on port[0] = 21 [ 61.132514] IPVS: ftp: loaded support on port[0] = 21 [ 63.195210] ip (4805) used greatest stack depth: 54408 bytes left [ 63.513346] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.520241] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.550930] device bridge_slave_0 entered promiscuous mode [ 63.674732] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.681291] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.710021] device bridge_slave_0 entered promiscuous mode [ 63.811423] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.817933] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.833338] device bridge_slave_1 entered promiscuous mode [ 64.000311] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.006848] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.024946] ip (4861) used greatest stack depth: 54168 bytes left [ 64.056783] device bridge_slave_1 entered promiscuous mode [ 64.129545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.165976] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.172663] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.203200] device bridge_slave_0 entered promiscuous mode [ 64.277096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.382393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.435713] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.442265] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.468320] device bridge_slave_1 entered promiscuous mode [ 64.486593] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.493131] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.530561] device bridge_slave_0 entered promiscuous mode [ 64.547820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.592340] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.598854] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.638328] device bridge_slave_0 entered promiscuous mode [ 64.699816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.714499] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.721186] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.772345] device bridge_slave_0 entered promiscuous mode [ 64.816809] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.823372] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.849131] device bridge_slave_1 entered promiscuous mode [ 64.895468] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.902136] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.912834] device bridge_slave_0 entered promiscuous mode [ 64.935819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.945416] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.951927] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.992404] device bridge_slave_1 entered promiscuous mode [ 65.018426] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.025137] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.045452] device bridge_slave_0 entered promiscuous mode [ 65.079159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.103793] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.112523] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.119089] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.151280] device bridge_slave_1 entered promiscuous mode [ 65.180973] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.187514] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.217467] device bridge_slave_1 entered promiscuous mode [ 65.251548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.278392] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.284924] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.323992] device bridge_slave_1 entered promiscuous mode [ 65.347726] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.391352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.411273] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 65.420602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.437116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.476668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.493270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.589666] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 65.601131] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.635259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 65.644435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.693658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.709378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.757375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.840542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 65.848585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.865593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 65.873657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.895350] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.110451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.117538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.166626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.173704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.217655] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.244934] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.312933] ip (5000) used greatest stack depth: 53656 bytes left [ 66.387820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.397691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.442966] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.464033] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.509774] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.524267] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 66.558750] team0: Port device team_slave_0 added [ 66.585965] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.598401] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.693011] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.704363] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.760604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.767698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.824339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.831742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.856726] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 66.875864] team0: Port device team_slave_0 added [ 66.883499] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 66.904930] team0: Port device team_slave_1 added [ 66.963156] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.972671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.981996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.989167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.030017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.060450] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 67.067569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.101442] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.131986] team0: Port device team_slave_1 added [ 67.150605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 67.163643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.192117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 67.207487] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.225273] team0: Port device team_slave_0 added [ 67.231467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.250422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.275336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 67.298371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.318219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 67.325693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 67.332825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.351717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.417560] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.431522] team0: Port device team_slave_1 added [ 67.453162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 67.461566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.480194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.507458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 67.554538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.578157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.605466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 67.615442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.670471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 67.677573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.694146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.729181] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 67.738404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.769021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.833886] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.859952] team0: Port device team_slave_0 added [ 67.896254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 67.911398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.931350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.952762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 67.967405] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 68.000655] team0: Port device team_slave_0 added [ 68.022007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.034148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.081649] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 68.090183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.115575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.145190] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 68.156730] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 68.167169] team0: Port device team_slave_1 added [ 68.176508] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 68.192258] team0: Port device team_slave_0 added [ 68.208606] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 68.217601] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 68.235937] team0: Port device team_slave_0 added [ 68.261368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.275389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.288302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.309705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.361901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 68.373207] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 68.397315] team0: Port device team_slave_1 added [ 68.412013] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 68.423365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.441989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.460982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.485295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.502860] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 68.521501] team0: Port device team_slave_1 added [ 68.538732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 68.547331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.565112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.590870] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 68.605442] team0: Port device team_slave_1 added [ 68.622990] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 68.649660] team0: Port device team_slave_0 added [ 68.665183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 68.687162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 68.694866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.705541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.723880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.740229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.768127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 68.775519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.786185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.852653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 68.859788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.872679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.910882] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 68.943284] team0: Port device team_slave_1 added [ 68.960900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 68.970171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.987483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.998702] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 69.014350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.041627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.074858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 69.090561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.117552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.151923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 69.168915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.204413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.241464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 69.270426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.290264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.316773] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 69.324974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.338457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.354528] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 69.364823] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.380466] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 69.392593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.431407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.457014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.479301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.497939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.527501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.561842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 69.578727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.600900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.629455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.636994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.651636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.694821] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.710185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.752325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.777108] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.796020] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 69.803910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.832119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.857923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.880143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.957987] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.965875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.995572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.005302] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.011920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.018974] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.025648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.069260] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 71.077591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.527354] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.536704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.543650] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.550174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.558335] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 71.586933] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.593552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.600718] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.607300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.685332] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 71.998643] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.005710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.012956] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.019645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.078461] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 72.095235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.107914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.140258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.509078] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.515606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.522532] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.531380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.594702] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 72.622225] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.628847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.635876] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.642371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.663291] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 72.674489] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.681177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.688181] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.694678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.711335] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 72.721788] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.728850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.735775] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.742309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.784339] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 73.119288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.141438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.183940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.208987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.917221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.059216] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.212137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.848297] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 81.911820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.979734] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 82.085862] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 82.228415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.494667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.634209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.728935] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 82.735332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.750016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.800306] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 82.847580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.875011] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 82.888487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.903122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.986344] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 82.992723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.000988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.176732] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 83.451853] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 83.553790] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 83.678794] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.722284] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.761213] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 83.767779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.789619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.844476] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 83.869281] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.236964] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 84.243446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.258455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.369668] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 84.376173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.388239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.568800] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 84.575637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.588940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.620438] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.981622] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 84.988683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.007175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.173842] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.405019] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.500718] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.885593] 8021q: adding VLAN 0 to HW filter on device team0 2018/04/28 14:43:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x16, r0, r0) 2018/04/28 14:43:01 executing program 3: 2018/04/28 14:43:02 executing program 0: 2018/04/28 14:43:02 executing program 5: 2018/04/28 14:43:02 executing program 4: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/04/28 14:43:02 executing program 3: 2018/04/28 14:43:02 executing program 1: 2018/04/28 14:43:02 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xa) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 2018/04/28 14:43:02 executing program 2: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x1c1371}) bpf$PROG_LOAD(0x5, &(0x7f00006f4fb8)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x44f, &(0x7f000000a000)=""/195}, 0x48) 2018/04/28 14:43:02 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002fd0)={0x2, 0x6, 0x2, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x10}, 0x1}, 0x0) 2018/04/28 14:43:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x5ce5, 0x0) 2018/04/28 14:43:02 executing program 3: unshare(0x8000400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x1, 0x8}) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 2018/04/28 14:43:02 executing program 5: r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001c000317070000000000010001eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) syz_open_dev$mice(&(0x7f0000001080)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000000)=""/53) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000001280)=""/205) 2018/04/28 14:43:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000759000)='clear_refs\x00') ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000000)={0x2, 0x100000001}) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='stat\x00') sendfile(r0, r1, &(0x7f0000a12000), 0x1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 2018/04/28 14:43:03 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x500ffc) r1 = memfd_create(&(0x7f0000000500)="2f64470000000806002300", 0x0) bind$ax25(r1, &(0x7f0000000040)={0x3, {"9cee9eba070900"}, 0xfffffffffffff014}, 0x10) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x5a1601b9}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x37, "c90439fb1e4561fc7c24b5b25152aaedb3dfed1872e432b84a18597cc17375e707a41e652b39980f01e1401e2f8ac6efc77ff3f0d49a0b"}, &(0x7f00000000c0)=0x3f) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=r2, @ANYBLOB="d020c4cef03e719a795a"], &(0x7f0000000140)=0xe) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r2, @in={{0x2, 0x4e20, @rand_addr=0x7}}}, &(0x7f0000000000)=0x84) 2018/04/28 14:43:03 executing program 2: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x25dfdbfc, {0xf}, [@IPVS_CMD_ATTR_DAEMON={0x4, 0x3}]}, 0x18}, 0x1}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000000300)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 2018/04/28 14:43:03 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000680)='/dev/usbmon#\x00', 0xac, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000006c0)=""/164, &(0x7f0000000780)=0xa4) sendmmsg(r0, &(0x7f00000051c0)=[{{&(0x7f0000000340)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000800)="1a", 0x1}], 0x1, &(0x7f0000000900)}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b40)='y', 0x1}], 0x1, &(0x7f0000001c80)}}], 0x2, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)="98aadef92bb2bab109c5", 0xa}, {&(0x7f00000000c0)="f100fead559d741fa35780f4d6b1eced9986c1d1cae7deb979efcdac2e230d6e4126a8185bdfd8d2b014012115bc0ba0521b3b6da8a8b4b38fc6b5b782216c8d9d7dc6d8abd442ecfab6128cd7578bb1262f22e1a814c5f2d606c3592208e9aafe4885c3a964cabe584d94d62cef14ffb56e8b7a412b68c4de38fda1241b823d74d3c4a371cfbaeb35c83a6b4423f3fc3e6d74fc14b501ec4322c074dfb0dc43165f464befbad351371bfe9ab86090a7d726a3cec1d24db3f5efd30abde549cc3e0bd84457fa1d9a3dd961e78008a2c4f9f3aa2cb46fcfa95081600ac9cb", 0xde}, {&(0x7f00000001c0)="55628570ccbda42db8ec98cb4edddab57e50e022768f0d20ba75e05ce546c02f467c9e92abb8b132c84ae4507f9b20e70439651b53a5a216fddcc3d70183874bb1ed49d5a86dd0b4084a6a556d131ab948154feac09921e8c9c43537c6cf50a1646bedeca8805220edd06ed9312e5eb71392c98ff412421d3743020396d8332c25fc37548d7ee8453f3fbe66755302838119eededd", 0x95}, {&(0x7f0000000280)="2dc9c9a6063a19e9f42eaf469a00f10cc366c6c8c4c1a957287f34a0dc23c88fb50fab2854261dc474ca131105ced5ad6654ec3f58c70dccf5aa3d7d0055eaba215d091116990d3aafe0d908a4e4696de4608d20dd5b412ddc5810f92722c92750f667401ffbde4a1efbc5c1551af174dc0bbb78270462f84eea0bcb821c36b9fb4a69780e2ad7af01e15d00", 0x8c}, {&(0x7f00000003c0)="c913b2e3d0eb535cd0b4f6bf113211483b5cb65f7da6f8f0d45c3b3e874e56381d2b4b54181ef106b2f73a403f84b99819e1b5f01246214f16ebdfe9b0abccb94344cbaa92d8bfbf5b05686aef758696877a7dd3a782779fd60d4fb812401e2d6831e674b737d9b582c5ccb3e6ce023c6b3762350decec8982c244a929324abdb5e13d41caeabbc346b93c0f6a1cef43b4a49c891b7d4be52d37f4a6450d4bb165b4896c223700abb1cfeaa4edf5ba1a94c7836c18466160b1b8cb3d3000276420a9136ef1e03d05ae0cef1d6c544ad04c2d4c1d5e2f44f9de7ea2af1cb36af6dcb45c1831d28542eeda888c6fc2d60a1cddb7fecb2f", 0xf6}, {&(0x7f00000004c0)="e1a60fad3056bb3def88f0164903316ebb7f8727852cc2e6437c09a1b6dba839a59df2029856890b66d6998fc16426019299552fe9b303c608c77ccdb422e7bc83484c9dc6af50763c469aa288de95ff29cb6930cad3215cc664fe408aefbd06808b4ce40981213e48b942c7b8f70112bfbd11891d2d93c3d07f2ec2388f385c3cce77bafdbc766f0c1f3faca0625900a43c0a5af814f2e3df9eab017702b18b13e71ea7fd57c47095d5926cf7f5af7944e54a866fd5015ef383ebcc6e25ced8dfdef4e7dc41823802d907c22b7ebbb5633439e52c0ede37", 0xd8}], 0x6, 0x0, 0x0, 0x4000000}, 0x80) 2018/04/28 14:43:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x5ce5, 0x0) 2018/04/28 14:43:03 executing program 7: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgrcv(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056f9866dd101d7459c434defd288cba69a234b80556bdb69653f2dbf49441ae10e7c78ce5e6c3c8e4aad8f33410059e61c153639e67d45e628332ce68c34d515a4727620d14dd7ff934f90195f33df121c1afc3d942e60ac761aa8281189041c8952711cec96a7d392010785f2bd774d91eb3e4a6bef3752fd4a348552f9980000000000000000000000"], 0x1, 0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x40a000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in6}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "603d502d14963624313d067527218f00957f9a73b8efde178a38126840b39b2496a37b98960ae07e5e777e3d9e9d124774c6cfd2ed9a165fc83dd02e60eeeef90376629c3c6219eea98d98ecb4d2f49574f0304e50377129d5be8a8f806c51e14aad055c57a00258d4f2ac7551940855b8efc32ad1b4a1b81555792ffb56355e0c823ff663846a4a250a9a37e7"}, 0x91) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x80, &(0x7f0000000180)=0x2) 2018/04/28 14:43:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4401000000001278, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = creat(&(0x7f0000000340)='./file0\x00', 0x40) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000380)=""/5) io_setup(0x1f, &(0x7f0000000080)=0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000180)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x0, 0x6}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x2, @loopback={0x0, 0x1}}, @in6={0xa, 0x4e22, 0x7f, @mcast1={0xff, 0x1, [], 0x1}, 0x10000}], 0x38) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r3, 0x40107446, &(0x7f0000000000)=""/174) r4 = fcntl$dupfd(r0, 0x406, r0) write$binfmt_aout(r3, &(0x7f00000003c0)={{0x10f, 0x7d, 0x0, 0x3d7, 0x1c3, 0x1ef, 0x1e3, 0x6}, "a966eaa5a0d6f99a7c7cf50c7a6f4aa0faae676d2b211c12c04052454f2f4ee0d37757b8392419c9b8dcf80af31037d44ac286cfb31d5879f27b237ba954a31b0b278d935e9fc4c55888f7d6783485c705e2668d41436ed9d1261ef0ae87af73e791130388e1ed44f87f7aab929cc3f9b666ecb77764c18044b6cb7bb6d42ad4a5afb511f04e717bafce48b83a7518cb1c2887231b7610a47db3d64f0130c8e3de8f47", [[], [], [], [], [], []]}, 0x6c3) io_cancel(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f00000000c0)="2aecf787b9e3d64f4473775c9d8559b5136c3f98164ffa180210767eac89ecd365b69c438d542ae25bd70983e6502d5f1644b97e979d4555b96a26eb567fbbbcdc387f7eb4ba0145c74ee6fd640b1b0fee80f48d03ff14be2bd3a48eab", 0x5d, 0xdb66, 0x0, 0x1, r4}, &(0x7f0000000180)) 2018/04/28 14:43:03 executing program 4: 2018/04/28 14:43:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}}) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{&(0x7f0000000100)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f00000019c0)=""/188, 0xbc}, 0x8}], 0x2, 0x0, &(0x7f0000001b80)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setrlimit(0x7, &(0x7f000046eff0)) accept$packet(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 2018/04/28 14:43:03 executing program 5: r0 = memfd_create(&(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x8020, 0x400) write$binfmt_misc(r0, &(0x7f0000000680)={'syz0'}, 0x4) r1 = getpgid(0x0) ptrace$peekuser(0x3, r1, 0xffffffff) mknod(&(0x7f00000000c0)='./file0\x00', 0x9, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000240), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000007060804002000fffc0c6565643b799365195f1b76"], 0x1000) 2018/04/28 14:43:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x5ce5, 0x0) 2018/04/28 14:43:03 executing program 5: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) open_by_handle_at(r0, &(0x7f0000000000)={0x9b, 0x910, "106d334a01ab4392b58458ce86ef490cb9ba82fb2829a6a534803f3d7cc10148bfd07bc0b8b5ef80a330f9d538656523aaa630d7dc953e0fa12588a1e95d8f4e4f2adae6d52d87ed051fa1512026e052befa2c9a77c9ecbfb9962aceb508435d410a5205b000fff58d692716306d785b40cf4e0017422ccffabd1c42019c5530334473f098e011aae885f4120116967ecc2872"}, 0x400640) process_vm_readv(r1, &(0x7f00000017c0)=[{&(0x7f00000016c0)=""/218, 0xda}], 0x1, &(0x7f0000002ec0)=[{&(0x7f0000002e00)=""/149, 0x95}], 0x1, 0x0) 2018/04/28 14:43:03 executing program 4: r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x9}) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) mq_timedsend(r0, &(0x7f0000e71fff), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f000066c000), 0x0, 0x0, &(0x7f00000000c0)) 2018/04/28 14:43:03 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x4, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0xfffffffffffffff3) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'sit0\x00', 0x1000}) 2018/04/28 14:43:03 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001aff4)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/143, 0x8f}], 0x1) readv(r0, &(0x7f0000afd000)=[{&(0x7f0000309f9d)=""/1, 0x1}], 0x1) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000600)=""/37, 0x25}], 0x1) readv(r0, &(0x7f0000000300), 0x10000000000001bd) close(r0) 2018/04/28 14:43:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}}) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{&(0x7f0000000100)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f00000019c0)=""/188, 0xbc}, 0x8}], 0x2, 0x0, &(0x7f0000001b80)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setrlimit(0x7, &(0x7f000046eff0)) accept$packet(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) [ 91.991355] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 2018/04/28 14:43:04 executing program 0: ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000140)=""/228) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000219fa8)={0x26, 'hash\x00', 0x0, 0x90, 'ghash\x00'}, 0x58) 2018/04/28 14:43:04 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) fsetxattr(r0, &(0x7f0000000000)=@random={'user.', "ef00"}, &(0x7f0000000040)='\x00', 0x1, 0x1) dup3(r1, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 2018/04/28 14:43:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x5ce5, 0x0) 2018/04/28 14:43:04 executing program 5: r0 = socket$inet(0xa, 0x82005, 0x10005) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x84, 0x72, 0x400000, 0xc) r1 = fcntl$getown(r0, 0x9) ptrace$getregset(0x4204, r1, 0x1, &(0x7f0000000040)={&(0x7f0000000000)=""/60, 0x3c}) 2018/04/28 14:43:04 executing program 3: r0 = socket(0x10, 0x8000000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x7) setresuid(r1, 0x0, 0x0) 2018/04/28 14:43:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x100) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x1f8aeba99eb8f3e, 0x0) 2018/04/28 14:43:04 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000400)=[{&(0x7f00000000c0)="aabdd554ad6222c34e7a247dba0cbdf7412fb85e95d8eb8d1a2e036eaacce25d4094384069ef83627b109d0701ad619bf361282b3594a5e6a85c77a67cb8414501b7ca536299ecaf3e9804c83d93e0a05dcbcdd0ab90a65bc261fd95d6c23a81fbcb063fb62005067e8f1292e07069aee3383cb5267d302d48f2069ef8b587", 0x7f, 0x100000000}, {&(0x7f0000000140)="82ed65102a1e682d6a3dc54e7b66cad9f2b307b335fe89fdcd1d2ba72f0c4a3773b06254236370123616bf62ac3253d3496498c0aa2b8737daa2e4480b5f03a7f32442497cd08fa1a410da35fca3570a67823e9cf68a807a9a69919de9d51c5c64d238fe9502377ccf0c9f450f7b4dc3f8433327a6ec49b36aa52d5349545b44aa1e6cbaa4cf62d461b4ac25797cc7e628432db2d613ff3002bec76edae360122c60a653b5d00d83e41702dd534650a7a7e67976c6fb45e9eb54dde956623e2324299dd2a839cbec8c8d016d6013f3d7ab60a4108667c8007792bd9897", 0xdd, 0x8}, {&(0x7f0000000240)="44cf41335a1869b1ae9c6a71569aaa28f6fd38814662485fb532c1a0ec7bce43a16d0b23d7a46d05bea19522d72b63c0dd67e3578d4734f5a1478559db10c6feca3904b1a7554610a7cbabb59edb8ebb8ae1b6c20fd7fc6f475a83aa885811697a26376dcaa6b3730a67fb0e8a56670bd45c7f58708fe9085aafa836f4cd6138a489ad01e43b1aad4868658bf0873878e8b3a6f286ed4bbb6d8ec7b5c2dbc45f5caeca07bfc30f22e12999568c0d8dfcfc010b6431350b4875", 0xb9, 0x2}, {&(0x7f0000000300)="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", 0xfa, 0x5c1c53dc}], 0xb6, &(0x7f0000000540)=ANY=[@ANYBLOB="6e66720099efa303f31ff2966ad75e3d00426fdbd2e2a95ef954d85b34c9c2277d091524ff8e81feea68fc63f8fc1e08a79d8a"]) r0 = socket$netlink(0xa, 0x5, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x84, 0x76, &(0x7f0000000040), 0x4) fsetxattr(r0, &(0x7f00000004c0)=@known='trusted.syz\x00', &(0x7f0000000500)='wlan0\x00', 0x6, 0x3) 2018/04/28 14:43:04 executing program 6: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)={[0x0, 0x3e, 0x31, 0x37]}, 0x4) write$cgroup_int(r0, &(0x7f0000000040)={[0x2d, 0x33]}, 0x2) 2018/04/28 14:43:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) syz_extract_tcp_res(&(0x7f0000000140), 0x5ce5, 0x0) 2018/04/28 14:43:04 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000180)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000000c0)="1f0000000104fffffd3b54c007110000f30501000b000500000010d10200cf", 0x1f) flistxattr(r0, &(0x7f0000000040)=""/83, 0x53) 2018/04/28 14:43:04 executing program 7: r0 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000100)='user\x00', 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000480)) prctl$intptr(0x1e, 0x818) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000740)='\x00{', 0x2, r4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000280)={0x0, 0x0, 0x8}) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) read(r6, &(0x7f0000000380)=""/244, 0xf4) r7 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000180)={r5, r7, r7}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) [ 93.055863] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/04/28 14:43:05 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [0xff, 0xff]}, 0x0, 0x2b}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0, 0x1010}], 0x1, &(0x7f0000000100)={r1, r2+30000000}, &(0x7f0000000140)={0xffffffff}, 0x8) close(r0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x80) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000040)={0x4, 0xfffffffffffffbff, 0x1, 0x100000001, 0x2, 0x1}) [ 93.131610] netlink: 'syz-executor2': attribute type 5 has an invalid length. 2018/04/28 14:43:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000080)='%\x00', 0x1) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x14, 0x800) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000001c0)=r2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @broadcast=0xffffffff}, 0x42, 0x7f}) getsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/28 14:43:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x5ce5, 0x0) 2018/04/28 14:43:05 executing program 7: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x8001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f0000000280)='./bus\x00', 0x1, 0x0) 2018/04/28 14:43:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000881ffc)=0xdf29, 0x4) r1 = dup2(r0, r0) write$sndseq(r1, &(0x7f0000000100), 0x0) r2 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000100)={{0x6, 0x7, 0x401, 0x5, "afe27031558d9ca440f07ad7154268b3cc04a13f16335452f40b055a361a8aa46d54162663669343701cf701", 0x3}, 0x0, 0x0, 0x800, r2, 0x9, 0x1, "c14b6a1d983eff091cf1bb910c3550591d60e0d5f4ba359aa9c62d336575ce9597656a93473548e92dc2c0ac326cae246773bf31d6b0644429efe88ffaf7f2e2", &(0x7f0000000000)='wlan1selfppp1nodev\x00', 0x13, [], [0x7, 0x400, 0x5, 0x7fffffff]}) 2018/04/28 14:43:05 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x101000) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/147) r1 = open(&(0x7f0000011000)='./bus\x00', 0x8000000141042, 0x0) truncate(&(0x7f0000011000)='./bus\x00', 0xfffc) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x11, r1, 0x0) r2 = userfaultfd(0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffff8, 0x1) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000040)=0x7ff, &(0x7f0000000080)=0x2) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) [ 93.176821] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 93.202536] netlink: 'syz-executor2': attribute type 5 has an invalid length. 2018/04/28 14:43:05 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x10200000008) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0xb545, 0x6c, &(0x7f0000000280), 0x42000, &(0x7f00000002c0)={[{@fmask={'fmask', 0x3d, [0x31, 0x37, 0x31]}, 0x2c}, {@dmask={'dmask', 0x3d, [0x37, 0x33, 0x35, 0x33, 0x37, 0x37, 0x32]}, 0x2c}]}) 2018/04/28 14:43:05 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd, &(0x7f0000000100), &(0x7f0000000000)=0x2) 2018/04/28 14:43:05 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000bc0)='net/packet\x00') setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e0000000400000068040000ffffffff000000000000000000000000ffffffffffffffffd0030000d0030000d0030000ffffffff04000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c800000000000000000000000000000000000000000000000000300053455400000000000000000000000000000000000000000000000000000201000700ff00020306000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0010802000000000000000000000000000000000000000000000000280074746c00000000000000000000000000000000000000000000000000000003010000000000002001636f6d6d656e740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028004d41524b000000000000000000000000000000000000000000000000000208000000000400000000000000000000ffffffffff0000007465616d5f736c6176655f300000000076657468315f746f5f62726964676500000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000ec0002640000000000000000000000000000c0000001000000000000000000000000000000000000000000000000280074746c000000000000000000000000000000000000000000000000000000030600000000000040004552524f520000000000000000000000000000000000000000000000000063a7f82d1f61acdf0ddbcfc0226ad3bd304253bf38674d56853a2088f0e10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000536fcd2e81847f4269db2d2d23c5b63a6126d1eb22b2a34faba9ceb30fe3c6"], 0x4c8) read$eventfd(r0, &(0x7f0000000f40), 0x8) 2018/04/28 14:43:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x5ce5, 0x0) 2018/04/28 14:43:05 executing program 7: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200000, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) read(r1, &(0x7f0000000480)=""/146, 0x92) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "b03510aa87c27cffc73ed6115723551c54827ffb5ff3acee4b791409d86bd9d46bf0d1c4b35e60ea6372f7386d8af09d09fb671df75afb5c4595d40694c32121e870f102bbdbb6050d55f059a71ecff447a5e6f7b297600e4efd93f8c23abecb0f6bb4b6af7d78d111c38c8228b56e17fb6ad70cfbf228b80ed6879dae46fb29142cc8b981aeba41948c27b335403000887c0fb68f84ba507d9e42266b367c78151b11af7ee9a6"}, 0xab) 2018/04/28 14:43:05 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x60) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'syz_tun\x00\x00\x00\x00\x00\x00@\x00', &(0x7f0000000000)=@ethtool_dump={0x3f}}) 2018/04/28 14:43:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x13, r0, 0x3) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x9, 0x4) 2018/04/28 14:43:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents64(r0, &(0x7f0000de0fe8)=""/24, 0x18) getdents(r0, &(0x7f0000f2b000)=""/4096, 0x1000) 2018/04/28 14:43:05 executing program 7: r0 = socket$inet(0x2, 0x3, 0x1) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr, 0x0, 0xff}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) close(r0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @loopback}, &(0x7f0000000040)=0xc) 2018/04/28 14:43:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x8, 0x200000100) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80003, 0x83) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000000000)}}], 0x4000000000002b5, 0x0) close(r1) 2018/04/28 14:43:06 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={"6966623000faffffffffffffff00", 0x2691d0877f1cca97}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000040)={@void, @hdr, @mpls}, 0xa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x48, &(0x7f0000000080)=[@in={0x2, 0x4e22, @multicast1=0xe0000001}, @in6={0xa, 0x4e24, 0x9fbd, @local={0xfe, 0x80, [], 0xaa}, 0x3}, @in6={0xa, 0x4e23, 0x1, @loopback={0x0, 0x1}, 0x7fffffff}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000001c0)={0x100000000, 0x3, 0x9, 0x6e0b, r4}, 0x10) 2018/04/28 14:43:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x5ce5, 0x0) 2018/04/28 14:43:06 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a7aff1)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0xffffffffffffffff) open_by_handle_at(r0, &(0x7f0000000000)={0xba, 0x2, "5f5b7bcb42892d0b11bd1eafa9260c7dbc3c79e8549170ec595c8203d48a9156098cb09315c0e55207fc6ade4e3b93c2bc92c56b8c8b824036f2e5e9491402557e47e4dd5c619a31ee6b2eb1246d569774b80958faa3990a4d865810f0c81f29a76bed0fe1fc5037ac929d5e7cc4cfd90a3e667ace4c6e6aeb4813019c37b6c33e65f792d8caa095f2c45199bb01bd5ae6b384c81e2655f125264a7a2b10c1717474c41adeba1a74692fed8a538743286b76"}, 0x400040) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000000c0)={0x0, 0x2000000000000080, 0x0, "7175ff010000000000000000000000000000000000000000001600"}) 2018/04/28 14:43:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3fffffffc) r1 = accept4$netrom(0xffffffffffffff9c, &(0x7f0000000000)=@full, &(0x7f0000000080)=0x48, 0x800) connect$netrom(r1, &(0x7f0000000100)=@full={{0x3, {"46af01771824c1"}, 0x7f}, [{"9ba2c7eb58f948"}, {"0e91d9a062f1a3"}, {"3b9e9cf9ca272c"}, {"bd472e008960a5"}, {"61bd48af2b3b68"}, {"bf81eb5b2f0305"}, {"3e3f6e051c7021"}, {"ebd224999e9f5a"}]}, 0x48) setsockopt$inet_buf(r0, 0x0, 0x3, &(0x7f0000ff4000), 0x0) 2018/04/28 14:43:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xfffffbfffffffffd, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x0) openat$cgroup_ro(r1, &(0x7f00000009c0)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400, 0x0) write$rdma_cm(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000180000fa0200000000000000", @ANYPTR=&(0x7f00000038c0)=ANY=[@ANYRES32=0xffffffff], @ANYBLOB="0800030000000012c9d3d26ce33d00"], 0xe) r3 = getpgid(0x0) rt_sigqueueinfo(r3, 0x29, &(0x7f0000000240)={0x2b, 0x7, 0x6, 0x9}) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7) r4 = gettid() fcntl$setown(r1, 0x8, r4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000080)={0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) recvmsg$kcm(r1, &(0x7f0000000980)={&(0x7f00000006c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000740)=""/64, 0x40}, {&(0x7f0000000780)=""/191, 0xbf}, {&(0x7f0000000840)=""/223, 0xdf}], 0x3, 0x0, 0x0, 0x9}, 0x2000) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={0x92c1, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x4e24, @broadcast=0xffffffff}, {0x2, 0x4e20, @multicast1=0xe0000001}, 0x201, 0x1f, 0x3ff, 0x1, 0x0, &(0x7f0000000300)='bridge0\x00', 0x9, 0x1, 0xffffffffffffffd6}) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000480)={&(0x7f0000000440)=[0x4, 0x7b2, 0x1ff], 0x3, 0x8, 0x40, 0x9, 0x2, 0x7, {0x81, 0xb74c, 0x1f, 0xfffffffffffffff8, 0x5, 0x1f, 0x4, 0x8, 0x109b, 0x1, 0x5a1d, 0x9, 0x841, 0xffff, "e81308db5ec1ed589faec202e5906ae32bcca434c7978be2de67b741a1075bc6"}}) write$rdma_cm(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000180000fa0300000000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES32=0xffffffff], @ANYBLOB='B\x00\v\x00\x00\x00\x00\x00'], 0xfffffffffffffe32) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000140)={0x6, 0x5, 0x3, 0x1ff}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000c00)=""/68) ioctl$TCSBRK(r0, 0x5409, 0x5) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="c28af5b0350343bd313a6fe2abd1e53771d2fa0d4a1266ba4e0aee4bf8da3b4bf3658f9298294f8280e44efa123ff91f6ce07a926f1b6589f38de73e5dce6c595def0fe6b8b6bdd67eba3ca1e706d48f00717918939058f6fbb526375f5dc4f0d5979a7de400000000000000000000", @ANYRES16=r5, @ANYBLOB="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"], 0x144}, 0x1, 0x0, 0x0, 0x4}, 0x10) 2018/04/28 14:43:06 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x19) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000011ff4)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000013000)={0x14, 0x52, 0x401, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 2018/04/28 14:43:06 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x1, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) r1 = syz_open_dev$sndtimer(&(0x7f0000f37000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) close(r1) r2 = accept4$unix(0xffffffffffffff9c, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x80800) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x1}, 0x8) 2018/04/28 14:43:06 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xaa1000)=nil, 0xaa1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000209000)={0x0, @in6={{0xa}}}, &(0x7f00004ebffc)=0x108) r2 = dup3(r0, r0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000180)={0x7, 0x1, 0x5}, 0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa4000, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000140)=@req={0x2, 0x4, 0x0, 0x80}, 0x10) getcwd(&(0x7f00000001c0)=""/28, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r1, 0xfffffffffffffff8, 0x2009ec9}, &(0x7f0000000100)=0xc) ioctl(r0, 0x1d7, &(0x7f0000000000)="234edfd43d04ddc749ead1f2e39d669fb409f1c57f63ae2485bb10204eda084c05c5ed365133f3f3c50d67791afeabd517f02bad79e3b4a0263034348dda2594b27a6fc52ae54cdb3a6e786be9886ac9e61932a013") 2018/04/28 14:43:06 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$ipx(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, &(0x7f000005dfec)) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f00006d2fff)) 2018/04/28 14:43:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x5ce5, 0x0) 2018/04/28 14:43:06 executing program 4: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x881) r3 = dup2(r2, r2) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000001280)=""/76) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000fbef74)={0x0, 0x0, 0x0, "71756575650000005d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00"}) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) ioctl$TIOCLINUX6(r3, 0x541c, &(0x7f0000001240)={0x6}) r4 = add_key(&(0x7f0000001300)='asymmetric\x00', &(0x7f0000001340)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001380)="458c8cc27d4f9091ea9445c9f5583eeb30b87bad9a45f9", 0x17, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r4, 0x2) sendmmsg$unix(r0, &(0x7f0000001200)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000011c0)=[{&(0x7f0000000140)="1fbc0c4aa71472ba0b00f54569744a2f2ef6e88cff70289b660806927a23846ee01e37453f0636f12fbbccc7dbadb8122ef6e40d9f15be88194e08907d47ee2a8242f8fd388507d8ff59c0174e9a27f5dfc69eec052715", 0x57}, {&(0x7f00000001c0)="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", 0x1000}], 0x2, 0x0, 0x0, 0x80}], 0x1, 0x4000) setsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000040)=0x5, 0x4) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick=0xa48b, {0xff}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @raw8={"1097030f0d49a70100f6bc0b"}}], 0x180) 2018/04/28 14:43:06 executing program 7: r0 = semget$private(0x0, 0x20000000104, 0xfffffffffffffffc) semop(r0, &(0x7f0000000000)=[{0x3, 0x9}, {0x3}], 0x2) semctl$GETPID(r0, 0x0, 0xb, &(0x7f00000000c0)=""/84) 2018/04/28 14:43:06 executing program 6: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmsg(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000980)=[{0x110, 0x13e, 0x9, "d84163610abe1fa7e15532f3b0238206dc2d43a03a65cf8726fb12963341a082ba39cdcbd0a9ea7449bb442c764740c5a7cbc1facd7a3f8fbad1d52932358d08e8507fe6ed56a7414d565c3dc20fdba2f586372c8f08d11d32f62c595cfa44abcf3912ca1ee1157c3ab0da901071de0b11cf1089a6e0eab53e2ad210cef2c1fb45b8a2746dcae150b2d27c42ddf3c2614a3f0afff9baae3c45e7195eadf86b5f1a91a562b4af5c6801a665c9f62f98f6f09761cf0996989e3fc4c88ef8f4d64e25307a5ab979e0fa2494df15900519817769333515093525e52759ea683c9281a5db9a6904d7530d32abd58abac96155a83f9858e3fe76c72eb34ba6a956"}], 0x110}, 0x20000000) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000006980)=ANY=[@ANYRES32=0x0], 0x1, &(0x7f0000006d00)=[{&(0x7f0000006c40)=""/181, 0xb5}], 0x1, &(0x7f0000006d40)=""/65, 0x41}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x1d, &(0x7f0000000800), &(0x7f0000000840)=0x4) sendmsg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)='v', 0x1}], 0x1, &(0x7f0000000440)=ANY=[]}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000780)={r1, &(0x7f0000000480)="9b7815cd421eecc37df9250ab7496936ab4c75599ff96ba02ed5166be56df09fec2eef35318bf9b1311a39483f", &(0x7f00000006c0)=""/139}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000001940)={0x7, 0x4, &(0x7f00000003c0)=@raw=[@jmp={0x5, 0x0, 0x4, 0x2, 0x8, 0x0, 0xfffffffffffffffc}, @exit={0x95}], &(0x7f0000000440)="e7ec95457b80a7ce93cd589466f84973fb76577e697126e971ad565c00", 0x40, 0x42, &(0x7f0000001880)=""/66, 0x41000, 0x1}, 0x48) socketpair$inet(0x2, 0x6, 0x1, &(0x7f0000000d00)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x2005800, &(0x7f0000000100)) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000680)={0x2, 0x1, &(0x7f0000000380)=""/43, &(0x7f00000004c0)=""/135, &(0x7f0000000580)=""/194, 0x53a018f57d4c4886}) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000280)='hfs\x00', 0x1001, 0x0) mount(&(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='vfat\x00', 0x20000, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x2, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000180)='GPL\x00', 0x0, 0x67, &(0x7f00000001c0)=""/103, 0x0, 0x0, [], r2}, 0x48) 2018/04/28 14:43:07 executing program 0: unshare(0x8000400) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$setopts(0x4206, r0, 0x400, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000402000409004bddd9de4117eebea6b26046f891fe10eebf000ee9a90f798058561a9b6dfa01004ade49a2860cdce901d2da75af1f24e4ffaa26d7a0a1aacded9589661f6c") ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000080)="ce1e79ff34a8245a31e35ba2cb3852b7") fcntl$setown(r1, 0x8, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000040)=0x3) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000000c0)=0x4, 0x4) 2018/04/28 14:43:07 executing program 2: mknod(&(0x7f000086c000)='./file0\x00', 0x103c, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x3, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x80) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0xffffffffffffffff, {0x2, 0x4e20}, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @multicast1=0xe0000001}, 0x200, 0x7, 0x100000001, 0x3f, 0x7fff, &(0x7f0000000040)='nr0\x00', 0x4, 0x3}) 2018/04/28 14:43:07 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x40}, {0x6}]}) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x9, 0x10000) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/04/28 14:43:07 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x103982) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={"d202b999cf85000000000088f301e710", 0x102}) preadv(r0, &(0x7f0000002580)=[{&(0x7f0000000200)=""/104, 0x68}], 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xccc000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000540)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000580)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000b00)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000002440)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000025c0)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f00000024c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000026c0)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000002500)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000002540)={'ifb0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000027c0)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000028c0)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000008b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000008bc0)=0x14) accept(0xffffffffffffffff, &(0x7f0000009340)=@can={0x0, 0x0}, &(0x7f00000093c0)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009600)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000009700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000009740)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000009840)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000009880)={0x0, @rand_addr, @multicast2}, &(0x7f00000098c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000009900)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000009a00)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000009cc0)={@empty, @dev, 0x0}, &(0x7f0000009d00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000009d40)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000009e40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000009e80)={0x0, @multicast1, @remote}, &(0x7f0000009ec0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000009f00)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009f40)={0x0, @dev, @rand_addr}, &(0x7f0000009f80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000009fc0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f000000a0c0)=0xe8) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001280)=@nat={'nat\x00', 0x1b, 0x5, 0x6d0, 0x3b8, 0x250, 0xffffffff, 0x0, 0x110, 0x600, 0x600, 0xffffffff, 0x600, 0x600, 0x5, &(0x7f0000000140), {[{{@uncond, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x2, @ipv4=@rand_addr=0x5, @ipv6=@loopback={0x0, 0x1}, @gre_key=0x3ff, @port=0x4e23}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@udplite={0x30, 'udplite\x00', 0x0, {0x4e21, 0x4e21, 0x4e20, 0x4e22, 0x2}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@dev={0xfe, 0x80, [], 0xf}, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}, @port=0x4e20, @icmp_id=0x68}}}, {{@ipv6={@loopback={0x0, 0x1}, @remote={0xfe, 0x80, [], 0xbb}, [0xff000000, 0xffffffff, 0xffffffff, 0xff0000ff], [0xff, 0xffffffff, 0xffffffff], '\x00', 'syz_tun\x00', {0xff}, {}, 0x0, 0x0, 0x1, 0x5}, 0x0, 0x120, 0x168, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d2, 0x4d4, 0x6, 0xfffffffffffffffc, 0x1}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x2, 0x401, 0x1}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@remote={0xfe, 0x80, [], 0xbb}, @ipv4=@loopback=0x7f000001, @icmp_id=0x64, @icmp_id=0x68}}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @mcast1={0xff, 0x1, [], 0x1}, [0xff, 0x0, 0xff000000], [0xffffffff, 0x0, 0xffffffff, 0xffffff00], 'bcsh0\x00', 'rose0\x00', {0xff}, {0xff}, 0x8a, 0x100000000, 0x6, 0x60}, 0x0, 0x200, 0x248, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0xfff, 0x1, 0x6, 0x9, 0x0, 0x5, [@mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @ipv4={[], [0xff, 0xff], @rand_addr=0x7ff}, @remote={0xfe, 0x80, [], 0xbb}, @empty, @empty, @dev={0xfe, 0x80, [], 0xa}, @ipv4={[], [0xff, 0xff], @rand_addr=0x7fffffff}, @empty, @empty, @dev={0xfe, 0x80, [], 0x14}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @empty, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}], 0xa}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0xa, @ipv4=@broadcast=0xffffffff, @ipv4=@multicast2=0xe0000002, @port=0x4e24, @gre_key=0x80000001}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x730) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f000000a800)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f000000a7c0)={&(0x7f000000a100)={0x6ac, r2, 0x200, 0x70bd27, 0x25dfdbff, {0x1}, [{{0x8, 0x1, r3}, {0xb0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7ff}}}]}}, {{0x8, 0x1, r6}, {0x88, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x14, 0x4, [{0x1a7979d0, 0xc9, 0x1ff, 0x7f}, {0x1f, 0x3, 0x8}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x74, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r10}}}]}}, {{0x8, 0x1, r11}, {0x258, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r12}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r14}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r15}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x170, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xfffffffffffff36a}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x14, 0x4, [{0x2, 0x1, 0x4, 0x6}, {0x7, 0x3, 0xef4b, 0xd55}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r19}}, {0x8, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r20}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r22}, {0xf4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x6ac}, 0x1, 0x0, 0x0, 0x40800}, 0x4000040) 2018/04/28 14:43:07 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="050000100000000000000000000000000010000000000000885ac9e50c41b76cef91f555a0ffb9d91969f40a5def4e066924654abc4ceed18ff8a4ad98e29c0c023a7bb803c195552e0f18a011a9203d11f4bd06efbf72f16a4706737f506466132be8ba26a9db8b000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000010000000000000000000000e2809087a9e45cb2"], 0x48}, 0x1}, 0x0) 2018/04/28 14:43:07 executing program 7: r0 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) getitimer(0x0, &(0x7f0000000000)) write$evdev(r0, &(0x7f0000037fe8)=[{}], 0x18) sendfile(r0, r0, &(0x7f00009bcffe), 0x2000000800004c39) sendfile(r0, r0, &(0x7f0000000040), 0x80003ffd) dup(r0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 2018/04/28 14:43:07 executing program 6: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmsg(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000980)=[{0x110, 0x13e, 0x9, "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"}], 0x110}, 0x20000000) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000006980)=ANY=[@ANYRES32=0x0], 0x1, &(0x7f0000006d00)=[{&(0x7f0000006c40)=""/181, 0xb5}], 0x1, &(0x7f0000006d40)=""/65, 0x41}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x1d, &(0x7f0000000800), &(0x7f0000000840)=0x4) sendmsg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)='v', 0x1}], 0x1, &(0x7f0000000440)=ANY=[]}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000780)={r1, &(0x7f0000000480)="9b7815cd421eecc37df9250ab7496936ab4c75599ff96ba02ed5166be56df09fec2eef35318bf9b1311a39483f", &(0x7f00000006c0)=""/139}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000001940)={0x7, 0x4, &(0x7f00000003c0)=@raw=[@jmp={0x5, 0x0, 0x4, 0x2, 0x8, 0x0, 0xfffffffffffffffc}, @exit={0x95}], &(0x7f0000000440)="e7ec95457b80a7ce93cd589466f84973fb76577e697126e971ad565c00", 0x40, 0x42, &(0x7f0000001880)=""/66, 0x41000, 0x1}, 0x48) socketpair$inet(0x2, 0x6, 0x1, &(0x7f0000000d00)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x2005800, &(0x7f0000000100)) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000680)={0x2, 0x1, &(0x7f0000000380)=""/43, &(0x7f00000004c0)=""/135, &(0x7f0000000580)=""/194, 0x53a018f57d4c4886}) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000280)='hfs\x00', 0x1001, 0x0) mount(&(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='vfat\x00', 0x20000, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x2, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000180)='GPL\x00', 0x0, 0x67, &(0x7f00000001c0)=""/103, 0x0, 0x0, [], r2}, 0x48) 2018/04/28 14:43:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x5ce5, 0x0) 2018/04/28 14:43:07 executing program 5: r0 = getpgid(0x0) capget(&(0x7f00000000c0)={0x20071026, r0}, &(0x7f0000000100)) ptrace$pokeuser(0x6, r0, 0x9, 0x0) ptrace$setregs(0xf, r0, 0x7fffffff, &(0x7f0000000000)) getpgid(r0) 2018/04/28 14:43:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x5ce5, 0x0) 2018/04/28 14:43:07 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000005c0)=0x0) r2 = getpgrp(0xffffffffffffffff) r3 = getpgid(r2) r4 = syz_open_procfs(r3, &(0x7f0000000780)='net/route\x00') ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x3) lookup_dcookie(0x0, &(0x7f00000001c0)=""/65, 0x41) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0xff}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000002c0)={r5, 0x67cc8b82, 0x20, 0x40, 0x9}, &(0x7f0000000300)=0x18) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000500)='bpq0\x00') setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendfile(r0, r4, &(0x7f0000000040), 0x10ed5b) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r7, &(0x7f0000f46000)=[{&(0x7f0000120000)=""/4096, 0x1000}], 0x1) capset(&(0x7f0000000180)={0x20071026, r1}, &(0x7f0000000600)={0x7ff, 0xffffffffffffff0b, 0x0, 0x3504, 0x0, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001340)={{{@in=@local, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000001440)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001480), &(0x7f00000014c0)=0xc) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, &(0x7f0000001680)={{0x5}, 'port0\x00', 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x400, 0x0, 0x2}) linkat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', r4, &(0x7f0000000340)='./file0\x00', 0x400) getsockopt$inet_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0), &(0x7f0000000100)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x40000) inotify_init() getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}}, [0x0, 0x0, 0x657e, 0x8001, 0x0, 0x6, 0x5, 0x3, 0x4, 0xfff, 0x0, 0x1000, 0x3, 0x0, 0x4]}, &(0x7f00000004c0)=0x100) timer_create(0x7, &(0x7f0000000540), &(0x7f0000000580)=0x0) timer_getoverrun(r8) 2018/04/28 14:43:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)) [ 96.116437] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure 2018/04/28 14:43:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6}, 0x10) close(r0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) move_pages(r2, 0x2, &(0x7f0000000040)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000080)=[0x2ce685a380000, 0x1000, 0x1, 0x407c9454, 0x800, 0x2, 0xfffffffffffffc00], &(0x7f0000000140)=[0x0], 0x6) 2018/04/28 14:43:09 executing program 5: r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) munmap(&(0x7f000096d000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) mprotect(&(0x7f0000699000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 2018/04/28 14:43:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x5ce5, 0x0) 2018/04/28 14:43:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00007d5000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x301000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000c01fdc)={0x7da9}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000018000)=0x5) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000791000)) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) 2018/04/28 14:43:09 executing program 6: accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, @multicast2}, &(0x7f0000000040)=0x10, 0x0) mremap(&(0x7f0000cad000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00004e9000/0x1000)=nil) mlock(&(0x7f00006eb000/0x4000)=nil, 0x4000) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x2c400) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20080}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x108, 0x70bd25, 0x25dfdbfc, {0x5}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) mbind(&(0x7f0000af3000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000fbf000)=0xcbb, 0x7, 0x0) mbind(&(0x7f0000a8b000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x5, 0x2403, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000527ff8), 0x2, 0x0) 2018/04/28 14:43:09 executing program 4: add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={0x2e, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) 2018/04/28 14:43:09 executing program 7: timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000300)}}, &(0x7f0000000040)=0x0) r1 = memfd_create(&(0x7f0000000000)='ppp1\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000180)={{r2, r3+10000000}}, &(0x7f00000001c0)) 2018/04/28 14:43:09 executing program 2: chmod(&(0x7f000006eff8)='./file0\x00', 0xbfb9ad36a582246a) creat(&(0x7f0000d11000)='./file0/file0\x00', 0x0) [ 97.080429] device veth1_to_bridge entered promiscuous mode 2018/04/28 14:43:09 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x18882, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0xf}) shutdown(r2, 0x10003) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x356, 0x0) 2018/04/28 14:43:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x1ff}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000880)='~', 0x1}], 0x1) accept4$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c, 0x0) [ 97.128212] device veth1_to_bridge left promiscuous mode [ 97.148935] device veth1_to_bridge entered promiscuous mode [ 97.170583] device veth1_to_bridge left promiscuous mode 2018/04/28 14:43:09 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="ce00000015e67de1dcb38788647263e970e119852f086823b909ae9d9bfeebcd034d8a57d308375c43fa484184ca3b9f7fd05fa22e3d91b26bbc8b47c355289b719fbbb04cc85c7ec931611dd03af89a4c8ba267bc2662b90675ea0b904256abb11dea6a8ebd983abea72f8e04f044f4ec18b8a9af7626b75fe1e2adf70020b0c91c1f20b36fea6b1fdc6972e395512e6edd5f312f02de3ccda9378736bfdd7322237f8ab3149bb9cd247eab5896494029f7c738f8704ad38b700c3af9e85a7a046b9ccbe144a33736f50b085084ace14c7d"], &(0x7f0000000080)=0xd6) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r2, 0x401}, &(0x7f0000000100)=0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) shutdown(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x1}) 2018/04/28 14:43:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x5ce5, 0x0) 2018/04/28 14:43:09 executing program 7: r0 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000440)='posix_acl_access\x00', 0xfffffffffffffff8) r1 = add_key(&(0x7f0000000100)="69645f6c65677c637900491ee9c220d1b9cfce4ada7df326f72fbde76e82", &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="fb", 0x349, r0) keyctl$revoke(0x3, r1) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_buf(r2, 0x0, 0x27, &(0x7f0000000240)=""/231, &(0x7f0000000340)=0xe7) socketpair$inet6(0xa, 0x3, 0x8, &(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/04/28 14:43:09 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000a80)=""/20, 0x14) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000280)=0x3) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x8) write$rdma_cm(r0, &(0x7f0000002240)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002200)={0xffffffff}, 0x111, 0x1001}}, 0x20) write$rdma_cm(r0, &(0x7f0000002280)=@query_route={0x5, 0x10, 0xfa00, {&(0x7f0000000040), r1, 0x2}}, 0x18) 2018/04/28 14:43:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00007d5000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x301000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000c01fdc)={0x7da9}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000018000)=0x5) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000791000)) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) 2018/04/28 14:43:09 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x6, 0x6, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000000, 0x0, 0x0, 0x200000d0, 0x20000100], 0x0, &(0x7f0000000000), &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x1c9) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x100, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 2018/04/28 14:43:09 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x3, 0x32, 0x0, @local={0xfe, 0x7e, [0x0, 0x6], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x80000) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x4) 2018/04/28 14:43:09 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x4, 0x202400) r1 = getuid() ioctl$TUNSETOWNER(r0, 0x400454cc, r1) tee(r0, r0, 0x5a4, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12013, r2, 0x0) r3 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)="766d6e657430265e65746831c673656c6600", 0xfffffffffffffff9) r4 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)='\x00', 0xfffffffffffffff9) keyctl$unlink(0x9, r3, r4) r5 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x44) ioctl$sock_ipx_SIOCIPXNCPCONN(r5, 0x89e3, &(0x7f0000000200)=0x9) sysfs$1(0x1, &(0x7f0000000240)='lo\x00') 2018/04/28 14:43:09 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x30}, &(0x7f0000000100)=0xc) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000540)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r3, 0x4}, 0x8) io_setup(0xe893, &(0x7f0000000080)=0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x82, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @dev}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f00000002c0)='./file0\x00', 0xe000, r7, r8, 0x7fffffff, 0x4) openat$cgroup_ro(r2, &(0x7f00000004c0)='memory.stat\x00', 0x0, 0x0) accept$packet(r5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000180)=0x14) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f00000001c0)={r9, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) io_submit(r4, 0x2, &(0x7f0000000680)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000440)}]) 2018/04/28 14:43:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x0) 2018/04/28 14:43:09 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000, 0x4200) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000140)={{0x8, 0x7, 0x3, 0xd3, "e941ec4b2f8b3cbc4c709dc34062ba91c50693d7558bfb2c89f98beb52f29428c7f47cd8083784dee526e060", 0x80000001}, 0x0, 0x0, 0x2, r1, 0xffffffff, 0x3, "dce6ada5665b95fe5b50c6018cf6665e79b4acc89d70d7e5187a0cf41cec01fe3ac75b05095ef78cbd092586e3cfe53458afc08294ebea42bbb593a3cba8b6be", &(0x7f00000000c0)='\x00', 0x1, [], [0x8001, 0x9, 0x80000000, 0x9]}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)=ANY=[]) 2018/04/28 14:43:09 executing program 4: r0 = socket(0x200000000010, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x12380, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000000c0)=""/201) write(r0, &(0x7f0000000080)="2400000024007ffeffff1180000001000d0f23ff0100000000000000f1ffffff1300ff10", 0x24) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x7fffffff, 0x3051}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={r2, 0x101}, &(0x7f0000000240)=0x8) 2018/04/28 14:43:09 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = dup3(r0, r0, 0x80000) listen$netrom(r1, 0x1) ioctl$int_out(r0, 0x5460, &(0x7f0000000040)) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000080)={0x100000001, 0x4, 0x7, 0x7}) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000280), &(0x7f0000000000)=0xfff) 2018/04/28 14:43:09 executing program 5: unshare(0x400) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 2018/04/28 14:43:09 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @igmp={0x4305, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000002c0)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/04/28 14:43:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x8, 0x7, [0xed, 0x9, 0x81, 0x6, 0x40000000000000, 0x8000, 0x87f7]}, &(0x7f00000000c0)=0x16) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0xfffffffffffffffd, 0x6}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x7ff, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)="647e2a652232639cbcde0b32e70219823491978b87b0a5bd3a18393a0f1a21989c3617b2", 0x24}], 0x1) finit_module(r1, &(0x7f0000000140)="2be6", 0x0) 2018/04/28 14:43:09 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x0) 2018/04/28 14:43:09 executing program 7: unshare(0x2008000400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x2) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000040)=0x3) pwrite64(r0, &(0x7f0000000100), 0x0, 0x0) 2018/04/28 14:43:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x75) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/4096, 0x1000) sendmmsg(r0, &(0x7f000000c5c0)=[{{&(0x7f0000004b00)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000005e40), 0x0, &(0x7f0000000000)=[{0xc}], 0xc}}], 0x1, 0x0) 2018/04/28 14:43:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2d696f200070696473202d637075202f6d0000000479202b6d656d6f7279202d6d656d6f727920"], 0x27) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000fdb000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x8000000006) r4 = dup2(r3, r2) ioctl$VT_DISALLOCATE(r2, 0x5608) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000000c0)=0x7fffffff, 0x4) writev(r2, &(0x7f0000003600)=[{&(0x7f0000002400)='B', 0x1}], 0x1) 2018/04/28 14:43:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000fe5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000080)='user+em0keyringbdev\x00', 0xfffffffffffffff8) r3 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000580)="e2e14912100c75ef8689b69849173eec487bbbe6471c3da880b3271c27edbc2377b47bad94fef44a7e8c82579083ab4c", 0x30, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000480)=[{&(0x7f0000000100)="dfa0223c3e2899628601bd0fcc989790d001df2f542af316f8a7e9ae922acd2b6a6e77ff875a0c3132c7db98c9ef665d1848bad1c2042b34bbe08793ad47212c1ef714a948cd62725fcbc2f78a6af0dc98193a2c006769e984bdd94aa58a8ed1df9a35", 0x63}, {&(0x7f0000000180)="efe0ddb92ebe17b1832193776c17eb48c7563fa30dc4ebbf20c3e3bd2248151e6612128598c4d9dcb7a5f630c94bf2bcb61438f6d83d34eb933604c60501", 0x3e}, {&(0x7f00000001c0)="2a131067423c2046f8fac2678a7bc0aa4b6f78a24e020c8d8f32804faa3e5e6018bd9f97dfa57aecf5f3cbd91bd8468db1db20f3be3cf8678805da19f20404b79d4aaf96d619cde4b292158fd4dc2e49b9470f15a00722b3f14d1c3cbb842eb344cf32cc5af53a7964c81671a4cfc8502aaeadf93a64f224b03def90b706d366ee0a0d604b9ce15289a8d745be", 0x8d}, {&(0x7f0000000280)="a527a87e85ecc7f1aad97def676ac0492e37737d43ef71aba0a2500e7789eb253a3678a3675e7357cc3d2a192b4fb1ece9249b620f86facc930f7a7b20374c7bc8cc0efde94f90eba0bae9cd4fa7458f7b305f7e9d990d5ea44d5c20f940f5906e0890dbf31a", 0x66}, {&(0x7f0000000300)="9c78237de6ac79dce2d8ab2407fe6c867da30fec548b5a5a3761321abca334c3fba930149c3bd35f977d7f6aef90ed743b108d5c446c39297199c73761d0011ae149371a13d8b89c565bd0541f28676052986c617de42b57bb933bcbc43913fca3a88c9b9365162c3ac85f76097a900c60fad8c3c4e0d07add279e1952d52e3d655714fa6207fed6b54e34590ffac6245f93b41dc762b4ce3026a2e5eba287a3dbbbcdfe0d15b00319de68f22e0c4aea540c46f6282fd8a378d91634efc3151109d10530ae99c6294dd398ffa4246d40ef64cdfb1a0b", 0xd6}, {&(0x7f0000000400)="16dc3a930a", 0x5}, {&(0x7f0000000440)="8df6613be4e99736d4d5d5fd40c4c4e75adb0717021509780893a7651b5e242dbba6c67a7b180eea3e5dd07befa7b61204418c55bc", 0x35}], 0x7, r3) syz_open_dev$tun(&(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x80) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x2, &(0x7f0000000ff0)=[{0x28}, {0x80000006}]}, 0x10) write(r0, &(0x7f00000000c0)="ff00", 0x2) 2018/04/28 14:43:10 executing program 3: socket$inet6(0xa, 0x80003, 0x0) r0 = perf_event_open(&(0x7f0000bba000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(r2, 0x0, &(0x7f0000000040)=0xffffff8e) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='smaps\x00') ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000500)={{0x0, 0x3, 0x4, 0x3, 0x8}, 0x18, 0x2, 0x9}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x1, 0x2}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') gettid() setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000140)={0x9, 0x0, 0x7, 0x8}, 0x10) open(&(0x7f0000000480)='./file0\x00', 0x100101000, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000380)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a402f1265047502f6c2dd9f655a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb050000000000000000000000000044b800e87953ed64ae2f3f5f53c78f80293abf2a8486bd65d593cea221df08495ace8ea1f739deb9394733c7f2a8bc8469c6ab2ec67eeec0f89c726db45b9fbf07b5e70840d3520ab33cd4619123cbd3b6246e1c0fb86835c5a2d52e02d7f8da762ba15a81fafeb2c9549175") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x1004, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@int=0xfe00000000000000, 0x4) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") 2018/04/28 14:43:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x10, &(0x7f0000000340)=[@in={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r2, 0xfffffffffffffff8}, &(0x7f00000002c0)=0xfffffebe) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x202100) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x4e20, 0x2, @empty, 0x1}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={r4, 0x4}, 0x8) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x0) 2018/04/28 14:43:10 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x40000000001) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/04/28 14:43:10 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/28 14:43:10 executing program 7: r0 = socket(0xe, 0xe, 0x80000c) write(r0, &(0x7f00000001c0)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) ioctl(r1, 0x6, &(0x7f0000000100)="749cebf7b9d81bbfa09dbc2705c38d3bd1a834b7890f01bc15212fabc156d8c9b2f8754e21547453bc7517c0d978577ea41b042dc2f8d8fcc79507d883320dc8a4f77d3802dd1c22d3adb27a2f6bcb3b276455cc025ec10cddce80864520a45ea9583d6be0deb7553aa3cceba7394ae5183d585acd078c659163fe4310340bcb4a47f7d308589baacf2d5061c483c9ac1854cc") write(r1, &(0x7f0000000040)="1f0000000104ff00fdde45c8f305f0f00800018001fd00dcffdf0000000000", 0x1f) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'ip6tnl0\x00', 0x3}) read(r0, &(0x7f0000000080)=""/119, 0x77) 2018/04/28 14:43:10 executing program 4: socket$inet(0x2, 0x3, 0x8) socket$nl_xfrm(0xa, 0x3, 0x87) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x10000) ioctl$TIOCNXCL(r0, 0x540d) syz_emit_ethernet(0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="0180ac000000ebffffffffff86dd60d8652b00148700fe8000030000000000000000000500aafe8000000000000000000000000000aa3b423466", @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f0000000000)) [ 98.340518] netlink: 11 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/28 14:43:10 executing program 6: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xb0, 0x1) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'yam0\x00'}}) r1 = socket$inet6(0xa, 0x3, 0x3e) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000002dc0), 0x40000ff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) [ 98.419134] netlink: 11 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/28 14:43:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000040)="cf5e55123e57d107000000e4e077e1", 0xf, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x28040, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x0) 2018/04/28 14:43:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000010ffc)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000000040)="afcf044ee2bfdead0bc489cfc2e0859ef3885266629c515408b40c028fd1cf06374252ef2504672cb626", 0x2a, 0x0, &(0x7f0000008000)={0xa, 0x4e22, 0x7}, 0x1c) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x2) getsockname$netlink(r1, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000000c0)) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000080)={0x2, 0x9, 0x7}) 2018/04/28 14:43:10 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7fd, 0x40003) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x3, 0x4) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000b24000/0x3000)=nil) 2018/04/28 14:43:10 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x82, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000300)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000380)={r1, 0x2}) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa0, r3, 0x10, 0x70bd2a, 0x25dfdbfe, {0x8}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffda2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x401}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1=0xe0000001}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast=0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) timer_create(0x3, &(0x7f0000000340)={0x0, 0x35, 0x4, @tid=r5}, &(0x7f00000002c0)) readv(r4, &(0x7f0000000000)=[{&(0x7f000004f000)=""/128, 0x467}], 0x1) timer_create(0x0, &(0x7f000004c000)={0x0, 0x16, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000400)}}, &(0x7f000004cffc)) timer_settime(0x0, 0x80000, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 2018/04/28 14:43:10 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x41) getsockopt$packet_buf(r0, 0x107, 0x3, &(0x7f00000000c0)=""/155, &(0x7f0000000180)=0x9b) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f00000001c0)=0x81, 0x4) bind$rds(r1, &(0x7f000001cff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10, &(0x7f00000000c0), 0x0, &(0x7f0000001240)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f00000011c0), &(0x7f0000001200)}}, @cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001ff8), &(0x7f0000017000)}}], 0xb0}, 0x0) 2018/04/28 14:43:10 executing program 2: sync() setxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@known='system.advise\x00', &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x16, 0x2) r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$setpipe(r0, 0x407, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) getpgrp(r1) read(r0, &(0x7f0000000180)=""/135, 0xfffffffffffffdf7) ioctl$KIOCSOUND(r0, 0x4b2f, 0x6) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x10) renameat2(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00', 0x0) 2018/04/28 14:43:10 executing program 5: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000ecfff8)='./file0\x00', 0x0, 0x93) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) 2018/04/28 14:43:11 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='user.syz\x00', &(0x7f0000000000)=""/36, 0xffffffffffffff87) 2018/04/28 14:43:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x5, r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x1, 0x4) fcntl$setsig(r1, 0xa, 0x38) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x3, 0x1f, [], 0x9, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/31}, &(0x7f0000000200)=0x78) 2018/04/28 14:43:11 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket(0x1e, 0x5, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f000099cff6)='/dev/ptmx\x00', 0x0, 0x0) listen$netrom(r0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/28 14:43:11 executing program 6: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000d80), &(0x7f0000000dc0)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0xffff0000000000, @dev={0xfe, 0x80, [], 0x11}, 0xc00000000000000}, @in6={0xa, 0x4e24, 0x7fff, @remote={0xfe, 0x80, [], 0xbb}, 0x200}, @in={0x2, 0x4e20, @multicast2=0xe0000002}], 0x48) 2018/04/28 14:43:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1bca, 0x101000) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000180)={{0x80000000, 0x9, 0x5, 0x8, 0x0, 0x8}, 0x0, 0x0, 0x1, 0x2, 0x7a, "7f155794285c3395581878eba6617ba7431fcf80253fcea39c8c8a1836d559e25901094351cd38a9bfbd1f3f412ff7a4cf42a4eff1c119b8361bec23f3522eac0e1330eba0caa86e6b3312ba0243de204bbfc9eb7164fc360801c9ecebcaa4f4ac08433dee92fc5a4025bda43df14be9f5dcf55a9427fc5ed93d8c2f8463e6e6"}) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000080)={0x0, 0xffffffff}) 2018/04/28 14:43:11 executing program 7: prctl$void(0x1) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x4080) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0xfffffffffffeffff, 0x262, 0x9, 0x1, 0x6, 0x3ff, 0x9, 0x8, 0x4, 0x5, 0xa}, 0xb) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 2018/04/28 14:43:11 executing program 3: socket$inet6(0xa, 0x80003, 0x0) r0 = perf_event_open(&(0x7f0000bba000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(r2, 0x0, &(0x7f0000000040)=0xffffff8e) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='smaps\x00') ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000500)={{0x0, 0x3, 0x4, 0x3, 0x8}, 0x18, 0x2, 0x9}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x1, 0x2}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') gettid() setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000140)={0x9, 0x0, 0x7, 0x8}, 0x10) open(&(0x7f0000000480)='./file0\x00', 0x100101000, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000380)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a402f1265047502f6c2dd9f655a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb050000000000000000000000000044b800e87953ed64ae2f3f5f53c78f80293abf2a8486bd65d593cea221df08495ace8ea1f739deb9394733c7f2a8bc8469c6ab2ec67eeec0f89c726db45b9fbf07b5e70840d3520ab33cd4619123cbd3b6246e1c0fb86835c5a2d52e02d7f8da762ba15a81fafeb2c9549175") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x1004, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@int=0xfe00000000000000, 0x4) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") 2018/04/28 14:43:11 executing program 4: mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x80000, 0x7, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x00', 0x1000}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) ioctl$TCSBRKP(r0, 0x5425, 0x800) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000100)=0xb) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000080)={0x2, 0xfbb}) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000ab2fe2)=""/30, &(0x7f0000000040)=0x1e) 2018/04/28 14:43:11 executing program 0: socket$inet6(0xa, 0x80003, 0x0) r0 = perf_event_open(&(0x7f0000bba000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(r2, 0x0, &(0x7f0000000040)=0xffffff8e) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='smaps\x00') ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000500)={{0x0, 0x3, 0x4, 0x3, 0x8}, 0x18, 0x2, 0x9}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x1, 0x2}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') gettid() setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000140)={0x9, 0x0, 0x7, 0x8}, 0x10) open(&(0x7f0000000480)='./file0\x00', 0x100101000, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000380)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a402f1265047502f6c2dd9f655a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb050000000000000000000000000044b800e87953ed64ae2f3f5f53c78f80293abf2a8486bd65d593cea221df08495ace8ea1f739deb9394733c7f2a8bc8469c6ab2ec67eeec0f89c726db45b9fbf07b5e70840d3520ab33cd4619123cbd3b6246e1c0fb86835c5a2d52e02d7f8da762ba15a81fafeb2c9549175") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x1004, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@int=0xfe00000000000000, 0x4) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") 2018/04/28 14:43:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x3f, 0x0, 0x7, 0x74a, 0x0, 0x3, 0x66}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000180)="e0b01c2d1b2b8edc7a484696da61c2f3018cdebf791322d15d46297efef00f9b500b9bf61c434c1baeecdae865b4fd2cf0971ccf0928a303480854f1c727c295340d388069eda1d2ba8528f39457c477b8fadf6cf2aef06beb5fe61e9364d2e67b3cef8acc", 0x65, 0x200408d6, &(0x7f0000000080)={0xa, 0x0, 0x4000000000000000, @loopback={0x0, 0x1}}, 0x11) r1 = open(&(0x7f0000000100)='./file0\x00', 0x400000, 0x10) sendmsg$key(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2, 0x8, 0x0, 0x9, 0x1b, 0x0, 0x70bd2d, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e24}, @sadb_x_filter={0x5, 0x1a, @in6, @in6, 0x1b, 0x4, 0x14}, @sadb_x_sa2={0x2, 0x13, 0x0, 0x0, 0x0, 0x70bd2b, 0x3500}, @sadb_x_filter={0x5, 0x1a, @in=@dev={0xac, 0x14, 0x14, 0x21}, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0xb, 0x10, 0x14}, @sadb_x_filter={0x5, 0x1a, @in=@broadcast=0xffffffff, @in=@rand_addr=0xfffffffffffffdb5, 0xb}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e20, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, @in={0x2, 0x4e21, @multicast1=0xe0000001}}]}, 0xd8}, 0x1}, 0x4000004) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) 2018/04/28 14:43:11 executing program 6: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') open$dir(&(0x7f0000000100)='./file0\x00', 0x80, 0x80) mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) llistxattr(&(0x7f0000000080)='..', &(0x7f00000000c0)=""/38, 0x26) 2018/04/28 14:43:11 executing program 2: symlink(&(0x7f000000bffa)='./control\x00', &(0x7f000000affa)='./bus\x00') symlink(&(0x7f0000cc9ff6)='./bus/file0\x00', &(0x7f000017b000)='./control\x00') execve(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)=[&(0x7f0000000100)='^)\x00', &(0x7f0000000140)='vboxnet1]vmnet0em1ppp1nodevwlan1vboxnet0\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='mime_type!vboxnet0,&\x00'], &(0x7f0000000080)) umount2(&(0x7f0000000040)='./bus/file0\x00', 0x0) 2018/04/28 14:43:11 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000425000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1f, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x69, "b0068fd8a19c7a6bb0bc808d7b6a4c7daacefe9f3955146a7fdc9d7f359b9ec626d7375b235ab5ec632e6a4a4b2574dfc8c54a173c0932f20b96eceac5a12d99509a0f9ef01e94f5775267df59e566c43a60b095bd18c2648f32bdc4a646c53eeac0489cce2dce6573"}, &(0x7f00000000c0)=0xffffffe7) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x800}, 0x8) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000028000)=""/233) 2018/04/28 14:43:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/04/28 14:43:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1181001) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vga_arbiter\x00', 0x4c0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000a80)={0x12, 0xa5, &(0x7f00000009c0)="28c629332ae5b0786c5eac92a3a3ec6c4ff34b7599d262e62e891f75c553689d0bcd64c858e46da1fa4a14d6100ff4bce78b42993e9e67f9f8787b6b92d57d6e8d87ce4f0341d6e09b539593bc78792c8631ece2be3e2b2fa86293212812f7921f1edb7808b258384e2ad218626467a0800a6ea13b65abec27eef80f4427f52826e5dd9b3387539d7c7f5653f76d7b7bc78889b1bcfd1d2a61d1e65bf57d9a88d6d929dd56"}) recvmsg(r1, &(0x7f0000000840)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f00000001c0)=""/76, 0x4c}, {&(0x7f0000000240)=""/247, 0xf7}, {&(0x7f0000000340)=""/95, 0xfffffffffffffd3d}, {&(0x7f00000003c0)=""/176, 0xb0}, {&(0x7f0000000480)=""/153, 0x99}, {&(0x7f0000000540)=""/132, 0x84}, {&(0x7f0000000600)=""/110, 0x6e}, {&(0x7f0000000680)=""/17, 0x11}], 0x8, &(0x7f0000000b80)=""/244, 0xf4, 0xfffffffffffffff7}, 0x42) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000ac0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84693f62762bb00bccc1aadd9d0986569b02da11cd66697eecacbf50e722c286e4ff43c5b9779658df0c9cdaf200231fa8bd18175c82df57e667be54913a1325", "38400000001b18f95ea2bdb5cfd68e444ac9f03bcafd99afe56fb500000000000000000038f6f808abac5cc3cfb8d9c719eb59e746e2a5bbb978c31fe3db8e13", "21c569b8dc519a92b71f8a200bfb83e51280c2ff29690546ab58d0da7215ea62"}) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="2321202e2f66696c65302020202f6465762f6c6f6f702300202f6465762f6c6f6f7023000a2259ef0743e22dfcd62cbd1a321c5f24d402f0989bc9baa920d7499d7a7be915989c931f0160f22f3d2c5d4a5b16ad5f7cac16c3cbc1b2e951aa58da3dbdd1137ebf591a5145077a8ec50c573ca2a676ea26671f13accceac831724c1afcaf94a7520370d30cfd979908c844a8dcce75b09cdec61a495a7be32a9a484ae5ef3fc1ecd2713102000000eb4e61dfde1ee5046dcf3f6cf1a6"], 0xc1) 2018/04/28 14:43:12 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x400000, 0x8000) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x100000001, &(0x7f0000000040)) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) 2018/04/28 14:43:12 executing program 2: capset(&(0x7f0000fc1ff8)={0x4000019980330}, &(0x7f0000001fe8)) mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/ip_tables_matches\x00') 2018/04/28 14:43:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0x3b7) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x103) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x18) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x0) 2018/04/28 14:43:12 executing program 7: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7, 0x200000) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000180)=r1, 0x4) r2 = socket$inet(0x2, 0x80003, 0xab) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x0, 0x0, [0x20000a00, 0x0, 0x0, 0x20000a00, 0x20000a00], 0x0, &(0x7f0000000000), &(0x7f0000000a00)}, 0x78) 2018/04/28 14:43:12 executing program 4: syz_open_dev$vcsn(&(0x7f0000001000)='/dev/vcs#\x00', 0x80000001, 0x4000) mkdir(&(0x7f00008c9ff6)='./control\x00', 0x0) r0 = creat(&(0x7f0000ddb000)='./control/file0\x00', 0x8) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000fc7000)='./control\x00', 0x86000006) creat(&(0x7f0000001080)='./control/file0\x00', 0x0) socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000000)=""/4096, 0x1000) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000001040)={{0x81, 0xb3}, 0x40}, 0x10) 2018/04/28 14:43:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e22, 0x6, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0xd0}}, 0x200, 0xffffffffffffffff, 0x3, 0x6, 0x8}, &(0x7f0000000300)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000440)={r2, @in6={{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0xf}, 0xff9}}}, 0x84) sendmmsg(r0, &(0x7f0000f56000)=[{{&(0x7f0000b46000)=@l2={0x1f, 0x9, {0xff, 0x9, 0x8, 0x8, 0x5, 0x1}, 0x9, 0x3ff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d0000000000000002900000032000000971083c019af0f850ad6b29d879e47313cb979788fee482689dafcc7acc5a1710ba489e66a142b83cab4e21efb37e72e22167a34e1869a4944134d69d39875d9adc5d7574bb62c98ad33e218a5a916ca1ecb8bb449aadc16cb71de1f8ea21a15b923fdfc48ba9b81281fff18705031ab446f9cb889fe446c2ee772d64491de6d955f1d61d2326c07442238f8d5d8090000004d987779c7832bd563385f9685ac06e6f8898382f291adcb052ffdffffffffffffff610000b700f4b86238e004e260828ce3655295c722e691162bf93a"], 0xdf}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000540)={r2, 0x5, 0x1ff, 0x4, 0x1000, 0x8}, 0x14) r3 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x2, 0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={r2}, 0x8) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x12) recvfrom(r0, &(0x7f0000000040)=""/204, 0xcc, 0x0, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x19}, 'veth1_to_bridge\x00'}}, 0x80) 2018/04/28 14:43:12 executing program 0: unshare(0x40600) r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000000)=0x5248, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x102) listen(r0, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2210}], 0x1, &(0x7f0000000040), &(0x7f0000000100), 0x8) 2018/04/28 14:43:12 executing program 3: r0 = perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x0, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000240)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x5, 0x4, 0x8, 0x3, 0x0, 0xffff, 0x6a09, 0x1, 0x8000, 0x1, 0x9, 0x5, 0x2, 0xffffffff, 0x54, 0x82, 0x3, 0x64, 0x8001, 0x9, 0x312, 0x6, 0x3, 0x100000000, 0x4, 0x1, 0x895, 0xab6e, 0x3, 0x9, 0x7, 0x8, 0x0, 0x2, 0xab, 0x7, 0x0, 0x7, 0x6, @perf_config_ext={0x4, 0x7}, 0x8200, 0x10000, 0x0, 0x3, 0x5a85, 0x3, 0x8}, r1, 0x7, r0, 0x8) 2018/04/28 14:43:12 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x7, &(0x7f0000000000)=""/213, &(0x7f0000000100)=0xd5) [ 100.946659] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 100.992968] kernel msg: ebtables bug: please report to author: Entries_size never zero 2018/04/28 14:43:13 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="d179f2060000000000000008a230e7a657f9cc6e", 0x14) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xc0200, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001480)="097ad7932fdcf79034fae8f23a5b6b368269d69ee58d8ce599c766df42ab103b2b021fc884aac6ee8c93bc3f403290a44f8f796ac6035a71b4fc0d6b29f668a4", 0x40}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/28 14:43:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 2018/04/28 14:43:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0x3b7) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x103) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x18) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x0) 2018/04/28 14:43:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x4e, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000900)='lp\x00', 0x3) syz_mount_image$hfs(&(0x7f0000000580)='hfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)) sendto$inet(r0, &(0x7f0000000040)="11", 0x1, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/218, 0xda) 2018/04/28 14:43:13 executing program 7: io_setup(0x100000001, &(0x7f0000000000)) prctl$getreaper(0x2, &(0x7f0000000040)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x80400, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0xe085, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/04/28 14:43:13 executing program 0: r0 = dup(0xffffffffffffff9c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x800000402, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000040)={{0xff}}) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000200)=""/254, 0xfe}], 0x2) 2018/04/28 14:43:13 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x10f34a, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x780, 0x0, 0x2a8, 0x530, 0x6b0, 0x160, 0x6b0, 0x6b0, 0x6b0, 0x6b0, 0x6b0, 0x6, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0xffffffffffffffe0, 0x0, 0x1, [0x3, 0x4, 0x1ff, 0x3, 0x8000, 0x5, 0x200, 0x4, 0x3f, 0x2, 0x9, 0x40, 0x9, 0x813d, 0xff, 0x53de], 0x5}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @empty, [0xff000000, 0xff000000, 0xffffffff, 0xff000000], [0xffffff00, 0xffffffff, 0x0, 0xffffffff], 'bond_slave_0\x00', 'irlan0\x00', {}, {}, 0xff, 0x1f0, 0x6, 0xd}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@inet=@ipcomp={0x30, 'ipcomp\x00', 0x0, {0x4d5, 0x4d6, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0xb3, 0x401, 0x200, 0x19, 0x2}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x3}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote={0xfe, 0x80, [], 0xbb}, @ipv6=@mcast2={0xff, 0x2, [], 0x1}, 0x36, 0xe, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0xaf, 0x1, 0x1, 0x4, 0x4, 0x210, 0xd2}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x12}}}, {{@ipv6={@loopback={0x0, 0x1}, @empty, [0xff], [0xff0000ff, 0xffffff00, 0xffffffff, 0xffffffff], 'bridge0\x00', 'veth0_to_team\x00', {0xff}, {}, 0x2c, 0x118, 0x3, 0x40}, 0x0, 0x138, 0x180, 0x0, {}, [@common=@unspec=@nfacct={0x48, 'nfacct\x00', 0x0, {'syz0\x00'}}, @common=@unspec=@connlabel={0x28, 'connlabel\x00', 0x0, {0xffffffff, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback={0x0, 0x1}, 'veth0\x00', 0x80000000}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x7e0) pread64(r0, &(0x7f0000000000)=""/62, 0xffffff16, 0x0) 2018/04/28 14:43:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={"7379725f74756e0000000400", &(0x7f0000000000)=@ethtool_ts_info={0x41, 0x1, 0x8, 0x3d, [0x5, 0x1, 0x3f], 0x6, [0x80000001, 0x10001, 0x80000001]}}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0xe5, 0x7, 0x9000}, 0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/04/28 14:43:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x2, 0x84) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={"603a6964620008000000f5ff004000", @ifru_data=&(0x7f0000000080)="c18735c4b2c4ca6f335f84e2d139c3822fc8c711372baf1025073f3a44d0ca75"}) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x13) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000000c0)={0xb2, {{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x88) fcntl$addseals(r0, 0x409, 0x0) fcntl$addseals(r0, 0x409, 0x402) 2018/04/28 14:43:13 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@rand_addr, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', r1}) r2 = syz_open_procfs(0x0, &(0x7f000051d000)='ns/user\x00') ioctl$VT_RELDISP(r2, 0xb703) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e24, 0x1, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x7}}, 0xb071, 0x200000000000}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000002c0)={r4, 0x3ff}, &(0x7f0000000300)=0x8) 2018/04/28 14:43:13 executing program 7: io_setup(0x100000001, &(0x7f0000000000)) prctl$getreaper(0x2, &(0x7f0000000040)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x80400, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0xe085, 0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/04/28 14:43:13 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x2) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f0000a77000)="180003000000010000000000000000000001080203000008000006000e640002b900020000000000000077a107567e5bdba17e19550055040082ec67a100020049fc2d63e000000000001418000a00000000130000c88ebbff06010000ad000000000000061475d7220342000747ecf48b05000000e7ec75e848ccfff6ba00b3b40f0000c62cc6e96c7a442ef629cd7ed089f74164536dab653670786eaec0ef151332450f779c3165c287b7e75ab4f1b8fc393d2696c0c3ba5aeac0000000000000000000000401", 0xc8) 2018/04/28 14:43:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0xffffffffffffffc0, 0x2, 0x1000}, 0xffffffffffffff7b) 2018/04/28 14:43:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f000010e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000000040)=""/47, &(0x7f0000000080)=0x2f) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) 2018/04/28 14:43:13 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000ffc000)=[{0x0, 0xdf35}, {}], 0x2) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0)={0x13c527b0, 0x9, 0x40, 0x4, 0x4, 0x7, 0xfffffffffffffe01, 0xfffffffffffffffd, 0x401, 0x8}, 0xb) semop(r0, &(0x7f0000000140)=[{0x0, 0x1}, {0x0, 0x0, 0x1800}], 0x2) 2018/04/28 14:43:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x50, &(0x7f0000000140)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)=r1, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) r3 = dup3(r0, r2, 0x80000) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r3, 0x400454cc, r4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x8000, 0x4) 2018/04/28 14:43:14 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x1a, 0x4) r1 = socket$inet6(0xa, 0x803, 0x5) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000140)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r1, &(0x7f0000000180)="b6de6429b53c59f037178a6bf791ccfda9618f2edd1d7752eba18910f1829beef8359cb233917f33970c44fe71a75ecc239b6e17fb96021325eca3be506cfd4d8ace5beacf1cdca834e1b7a772a108e036daddbc210de77029a585fd1a788e8d34430878b47db1196d040ba5627a5c3078808cc8139e23fae486d6efa5d3632b6bc88746bdc0e7c3bf2dc65b8a36e01d07a4c6fb6e352df5371e0763bfe1401bb1f6f7f6dbb00a7a", 0xa8, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x10000000000008}, 0x1c) 2018/04/28 14:43:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)="73dccf430819ce008cda0015000600", 0xffffffffffffff58) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x10000, &(0x7f0000ffc000/0x2000)=nil, 0x4) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x0) 2018/04/28 14:43:14 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0xffffffffffffffc0, 0x2, 0x1000}, 0xffffffffffffff7b) 2018/04/28 14:43:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xbb9b, 0x2801) socket$bt_rfcomm(0x1f, 0x3, 0x3) readv(r0, &(0x7f0000000400)=[{&(0x7f00000001c0)}, {&(0x7f00000003c0)=""/17, 0x11}], 0x2) 2018/04/28 14:43:14 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001c80)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x290, &(0x7f0000000140), 0x1}, 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) sendmsg(r0, &(0x7f0000001c40)={&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x2, 0x4, 0x3, {0xa, 0x4e20, 0x8, @mcast2={0xff, 0x2, [], 0x1}, 0x1}}}, 0x80, &(0x7f00000019c0)=[{&(0x7f00000002c0)="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", 0xfd}, {&(0x7f00000003c0)="f29a15870653e05c8cace884c133f1223601581eab96fc2d3d2b99394b2f947d0be373137a96094a8e59c849f5454bc15043ee92b06f47ebf906f735e78d113d8a0b0e6b58fd38811dbfda4a22bf32fcc3c299f8c8747c4ef860d3826fea5d6057ce328708ef40ead5726c3416cabe272b4498dcc4aea28e29cf8ce2b9b9165374db51137904ffcb08f93336c9bdbd6fcf76e279b1e38ea54d1b4ef0c476c7dd99e526ba578481720f707d646b037513da408d4abaeff72bc66908e11bbfe3514b0c7f7846a24a60e672e859", 0xcc}, {&(0x7f00000004c0)="b0d2f4d52563c9dcef8fd21c77e0e7b88a41c197cc412c5ca4c09b2a1c8d1bec78e6e79b876627e358e1f20d6e37864bf53ee96d0b75b1b68f07dd124187637aacc9c81c58e58462", 0x48}, {&(0x7f0000000540)="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", 0xfa}, {&(0x7f0000000640)="260f84a58118175e14f4e95353e96b0ddb488edf41ebbb831b4008ed6e45b6d541d458972cebd8a76f9cbd07fcd6de1411cf3cc6362c726369c471e632b5b3c9a0d9786047e702926065e68ef91d7006ddd8901424b256afd20eb67930a72fe08481e75138f3294f0a560cb8c0bbea0274c1e55130fcea88c66f05e2c482e1770771ac3f02de587655c770b1bab8fd15e9c56c1c69246ab0e660ac2ff265395fc48bb82c3d776e72920eeb51a0d1f7e8da54ac1e99185e878c13ab4cdcecc831c8d4ba71", 0xc4}, {&(0x7f0000000740)="686010661d80d9578bbcad1b1c9a2d250bd36b3402f686960b3895624249d05e7c3e48213a661abd7f9693cff7342a449ef41ca8780b1b08581188fd08210dc73f6cb951a98969581d766670706b17697131a7", 0x53}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="9519e03d39a0fa69333dfa1f207f216092c79d4bdc2b34cc0f4a6bf1fc4c7e0b607376ba51025e143185afb00f19c40b6ad42f72b2475ea1bbda5be3b3cd02c0a80b4c7ba85fafb0c684a4a4714591f5e15d9fcbd6d8e4bb182ed4fc4c6afcb9e60765405b538285a964dab5bf0251ed6693d1ff5ece552aec2a002ed173166dd2f79dab949d1c9a1f656738b39ce65edf219da61b5c89dac471bc6e5dbfe3f79ea3f353cf210ce2e15df531217324bd5bbe7a89fac8b80221f409c4bbe3cfc533ea0007801b22a9258e6dc8d26effba5c15523f6d7f827a5255a5d28f3a768328009048a8f06a1944e4f2ce6fa0288da9873aaaa269fe6a", 0xf8}, {&(0x7f00000001c0)="b15e5ad373f3af825d3c9f58b620a88ed0ced268bee7e286a239ef", 0x1b}, {&(0x7f00000018c0)="484a0bab923b2e16e6d294b90399feb96a755a14a779b0ad5636a8e733dc8929f2a9ca329f91ca659dd9950b2e02e2ad067c54ed34da94e47e4e560cb11a1a4f76187817292a81d01898cd3542b7fb899081dcc8ae410cb91b8eadf2d32639fb6576149c863967180fdfdd743480a863fd46ffb7c08e44e90fcdcb15c8064b383c731a14ec2c0b48046a55970e59f91253e881286baba8bd81c7896eccc04de1a828c9c75ef9d8addd05c0f3c026371502da753d887853148ad2a424e50bfa4582e20bd7af017c0adbcb1063a8b0d4768a144c6e2037671056cd01e5", 0xdc}], 0xa, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], 0x190, 0x10}, 0xc001) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e21, @multicast1=0xe0000001}, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x48, {0x2, 0x4e20, @multicast2=0xe0000002}, 'veth0_to_bridge\x00'}) 2018/04/28 14:43:14 executing program 0: getpgid(0xffffffffffffffff) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000540)="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") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = epoll_create(0x20c054) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000972000)='.', &(0x7f00000002c0)='ramfs\x00', 0x400000, &(0x7f00000003c0)="7042458874515fa672804276de145a2b39a359a8fa3765a3b4679a7a1a9fd4e9700ddd425ec83b5acd1ef8fefa611d6f5aac9a4fb99eb0bc66723b2f9b275136be5d22645890a9772cbee555ae765ea7e0e4502aebcd7e6e001a") getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000009c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000280)=0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3, 0xc8b0}, &(0x7f0000000180)=0x8) epoll_wait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) mq_timedsend(r1, &(0x7f0000000440)="6c0ef057daa180fcf4f65ce596da290f2d8fb10628df9ef8e52464bcf2091b487140abdf5c383b0ea686ca0d8ab10fab0861d4cd8c83a83c01ab81efe9de20d47d8c0016a697f6196dd767b433c2444047cc247457430d4f01b4d058171d63f3d594a62bccc5d4acb565b5cb26b6d110560546a51bb5c492c0a5cb04bfad786c90e54de8a3a216a20280505b9eaa5733f7bbde9b5db432cc776884fdc3d2c12074ed452ac65221c3c53bbe1e23da140252f404b0075606f375432a48f76f3ef64a31cacba22da9479b2f0fc01e7fed171dca4b046e37e4d73d7b6e", 0xdb, 0x401, &(0x7f0000000040)) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 2018/04/28 14:43:14 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000040)={{0x2, 0x4e24, @multicast2=0xe0000002}, {0x306, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x8, {0x2, 0x4e21, @multicast2=0xe0000002}, 'bond_slave_1\x00'}) semtimedop(r0, &(0x7f0000033816)=[{0x0, 0x3}, {0x0, 0x808d}], 0x2, &(0x7f0000034000)={0x77359400}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000fbd000)=[0x7fff]) 2018/04/28 14:43:14 executing program 7: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x4, 0x0, 0x10000, 0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x2, r0, 0x10002, 0x6}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x440000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r2, @ANYBLOB="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"], 0xbc}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000041) r3 = creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.posix_acl_default\x00', &(0x7f00000002c0)="73797374656d706f7369785f61636c06caf163657373637075736574ad4f261d743100", 0x23, 0x3) listxattr(&(0x7f0000fc9000)='./file0\x00', &(0x7f0000a6af01)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000180)={0x72eb, 0x0, 'client0\x00', 0xffffffff80000006, "0a15229a13db305e", "ae25a2ef5f6bca1de3e3e6a87fca2d671089ca3b65a4b987237f135eefb1892b", 0x10001, 0xbdeb}) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000000)={0x7, 0x7b, 0x100000001, 0x711, 0x10, 0x3}) 2018/04/28 14:43:14 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000080)=ANY=[@ANYBLOB="cdf276000805aaaaaaaaaaaa86dd60110c1100383a00fe8000000000000000000000000000ffff020000000000000000000000000001040090780000000060cb155d00002f00ff020000000000000000000000000001fe8000000000000000000000000000008df06558eb6aa773"], 0x0) 2018/04/28 14:43:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) r1 = memfd_create(&(0x7f0000000000)='syz_tun\x00', 0x3) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000180)=""/166) fsync(r0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x400}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 2018/04/28 14:43:15 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1001}) io_setup(0x469, &(0x7f0000000840)=0x0) io_submit(r1, 0x1, &(0x7f00000016c0)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)="a6", 0x1}]) r2 = gettid() r3 = syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x2, 0x800) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x81, 0xf, 0x1a, 0x80000000, 0x33, 0xdf5, 0x3, {0x0, @in6={{0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}, 0x9}}, 0x6, 0x9, 0x77, 0x1, 0x7}}, &(0x7f0000000500)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000540)={r4, 0x2, 0x30}, &(0x7f0000000580)=0xc) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) r5 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x0, 0x0) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x30, 0x10080) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xe8, r7, 0x210, 0x70bd2c, 0x25dfdbfc, {0x6}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x1}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3d}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x47}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7e}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast=0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2a}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote={0xfe, 0x80, [], 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb24}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0xe8}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) getsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000340), &(0x7f00000003c0)=0xb) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 2018/04/28 14:43:15 executing program 0: r0 = socket$inet(0x2, 0x200000000000003, 0x9) fcntl$notify(r0, 0x402, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'veth1_to_bridge\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/04/28 14:43:15 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f00001c5d9f)={0x6, 0x4, 0x87, 0xfffffffffffffff8}, 0x2c) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@pppoe={0x0, 0x0, {0x0, @random}}, &(0x7f00000000c0)=0x80, 0x80800) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000300), 0x1) connect$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x1f, {0xfffffffffffffffe, 0x101, 0x4, 0x1ac71480, 0xc07a, 0x3}, 0x6, 0x4}, 0xe) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000340)=0x4, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={0x0, 0xf2d1, 0x5, [0x3f, 0x65, 0x44, 0x401, 0xe9]}, &(0x7f0000000180)=0x12) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e22}}, [0x0, 0x3, 0x7fff, 0x7ff, 0x6, 0x8000, 0xc8c, 0x8, 0x20, 0x1, 0x3, 0x5, 0xfffffffffffffeff, 0x1fe0000000, 0x5]}, &(0x7f00000002c0)=0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040), &(0x7f00000023c0)}, 0x20) 2018/04/28 14:43:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xd73a, 0x0) delete_module(&(0x7f0000000080)='user\x00', 0xa00) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bcsf0\x00', 0x8200}) 2018/04/28 14:43:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000000)={0x40, 0x6, 0x6}) 2018/04/28 14:43:15 executing program 5: unshare(0x400) r0 = dup(0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x6) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000180)={0x871, 0x5}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x3, 0x10, 0xe2f2, 0x5}, &(0x7f0000000080)=0x18) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x2, r1}, &(0x7f0000000100)=0x10) 2018/04/28 14:43:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0xab, 0x4) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x80000000, 0x0) syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) 2018/04/28 14:43:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)="2f65786500000000000409004bddd9de91be10eebf000edb5df1688007439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a36dca30d55e4fda59435fe1fd4262d165a6ccb3f75372e1842ce015e10aad2f3c79389f8ec7abe08a38776073709fb20b39b17e9fec21147cdd6390442436826385cb97f04dadc3393024b97b203b3e121d3c67c593ee9f0787a405a1d3ec1935bee8a24cb2123e4a0b98b88796b1311ea4c0dc94e61fcf4a1090f4c360818abd0dd134ae591fe99cf200991798d0cc90367c4ee08ae49075dd74dad19937e51e0812cefa80333d3ad38d5cf07a63513") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x1, 0x4) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) socket$inet6(0xa, 0x0, 0x1ff) 2018/04/28 14:43:15 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f000044d000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x40045402, &(0x7f00002fcf15)=""/235) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3e00000000000000, 0x210400) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) 2018/04/28 14:43:15 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x80000000040) setsockopt$inet_int(r0, 0x0, 0x4014, &(0x7f00003b9ffc)=0x10001, 0x4) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000)=0x6, 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) connect$vsock_dgram(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @reserved=0x1}, 0x10) sendto$inet(r0, &(0x7f0000000040)="274306c8", 0x4, 0x0, &(0x7f0000011ffd)={0x2}, 0x10) recvfrom(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x0, &(0x7f0000001180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa}}}, 0x80) 2018/04/28 14:43:15 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000d3fff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000fc9fc0), 0x0) socketpair$inet(0x2, 0x2, 0x261, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x7fff, 0x4) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/04/28 14:43:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x40, 0x801) syncfs(r0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x7d) readlinkat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/95, 0x5f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x200408da, &(0x7f00000011c0)={0xa, 0xfffffffbfffffffe, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0xfffffffffffffd18) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x4) getsockname$packet(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000002c0)=0x14) 2018/04/28 14:43:15 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x90, 0x3, {r2, r3/1000+10000}, {0x77359400}, {0x3, 0x1, 0x7, 0x1}, 0x1, @canfd={{0x4, 0x400, 0xffffffffffffa880, 0x7}, 0x12, 0x1, 0x0, 0x0, "997b21398c64240e89c5be71902289d3a9fbcd893d5acf6d8ea0f3d2b0872efde6dc539e71f1b597194ca721fe5a637c398ef76ddd38b12975671062eec507ac"}}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000007ff0)={0x1d, r4}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x38}, 0x1}, 0x0) 2018/04/28 14:43:15 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000000000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001000000e8ad86ca000000008e15adecfc04aba1"], 0x48}, 0x1}, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/154) 2018/04/28 14:43:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)="2f65786500000000000409004bddd9de91be10eebf000edb5df1688007439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a36dca30d55e4fda59435fe1fd4262d165a6ccb3f75372e1842ce015e10aad2f3c79389f8ec7abe08a38776073709fb20b39b17e9fec21147cdd6390442436826385cb97f04dadc3393024b97b203b3e121d3c67c593ee9f0787a405a1d3ec1935bee8a24cb2123e4a0b98b88796b1311ea4c0dc94e61fcf4a1090f4c360818abd0dd134ae591fe99cf200991798d0cc90367c4ee08ae49075dd74dad19937e51e0812cefa80333d3ad38d5cf07a63513") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x1, 0x4) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) socket$inet6(0xa, 0x0, 0x1ff) 2018/04/28 14:43:16 executing program 0: r0 = socket$kcm(0x2, 0x7, 0x2) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@ax25={0x3, {"9d28daa2334cb9"}, 0x4}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="280700000044180f001301e4ffff230000000000ac95e06a00000000000000000000000000000000"], 0x28, 0x800}, 0x0) r1 = dup(r0) ioctl$sock_bt(r1, 0xdd1f, &(0x7f0000000100)="54bbbd190e4e3b4f439f730e2c60623aa89420260b97f133c75284b615338d2dba94354cd48a88d4ce5553c3b001b32a85d29672e5c0e1fc894a4fcdb4f77a842bb9c53629c8e7b3899227c284641576dd3349e49da4dbf84b5941fb7c60728d8b20de68b70073b94d71d5760f12426e7c853cdfee078b4619bff91a83f997ccbf50081b3e76d4cebb2b7a04cbc77a68d6176790b4acf4337a9c7e9acecb5b67f8ac9d2900a9c85be110e92e17fd19d2e9e05def789021706b89bc72313e54d17058730982e1960f3e18902c1d2cc84364e61f650c3f") fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 2018/04/28 14:43:16 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002c000)={0xffffffffffffffff}) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0x40000034}) ppoll(&(0x7f0000000100)=[{r3}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000000)=0xd5, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000240), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) accept$ax25(r0, &(0x7f00000000c0), &(0x7f0000000200)=0x10) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000300)={'bridge_slave_0\x00', {0x2, 0x4e20, @loopback=0x7f000001}}) ioctl$TCFLSH(r3, 0x540b, 0x145) 2018/04/28 14:43:16 executing program 2: unshare(0x8000000) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10200, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000040)={{0x5, 0x1, 0x75, 0x9, 0x9, 0x1}}) r1 = geteuid() ioctl$TUNSETOWNER(r0, 0x400454cc, r1) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r2, &(0x7f0000000340)=@hci, &(0x7f00000003c0)=0x80) 2018/04/28 14:43:16 executing program 3: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x281371}) bpf$PROG_LOAD(0x5, &(0x7f00006f4fb8)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000ff00a4820000000020000000000000004f4c3e896ae0848cf9362d2599f9473cd740b80000950000000000000039fc2a0b67563f72328dc1bd90c73227e94a80599e1f05b8786e8a979630b856d1adf6d4e6d3f22265f3a57b1b982b0a8bee34a39891ad5555628182e72b2d04da951e4d08f32b7f2788627e08a698b984a42228e289be41c69cf8d324"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000a000)=""/195}, 0x18) r0 = accept$ax25(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10) getpeername(r0, &(0x7f00000000c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000140)=0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x10000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r1, &(0x7f0000000280)="b0b15d2d6df98bd5329143a0c345989efa0b09a61793e8a7a5dc38cf5a2ff11bad5b1a6473086d63cd38aa2176d6cb2a4bd29c8076cc0389a18e2d165b7d598806d8fe1134781d4aaa5d5cd97b222372450caef36b80780329fd9f1eb764faffddbcbb772c3e7182"}, 0x10) 2018/04/28 14:43:16 executing program 5: r0 = syz_open_dev$tun(&(0x7f00000d4000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='bond_slave_0\x00', 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, &(0x7f00000002c0)) write$selinux_load(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='nux'], 0x10) fsetxattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f0000000040)="020000001000000000000000", 0x15c, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x4c0, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000100)=0x2, 0x2) 2018/04/28 14:43:16 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ifb0\x00', 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x46a, &(0x7f0000000340)=0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x101000, 0x0) openat$cgroup_type(r3, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) io_submit(r2, 0x1, &(0x7f0000000580)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)="ac", 0x1}]) 2018/04/28 14:43:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)=0x7840) 2018/04/28 14:43:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x40000) init_module(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x13, &(0x7f0000000180)="2f6465762f00040000636f6e74726f6c432300") mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/129) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000140)={0x100000001, 0x0, 0x0, 0x0, "5290fccd2cf02f5fd8a09cf2dc8052b8958e307967346a3e9f70e5f2a8f815118c6bded44b9b1f5f8e961f55"}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20400, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 2018/04/28 14:43:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000180)=""/246, 0xf6}], 0x3) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x0) 2018/04/28 14:43:16 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000002f80)=@broute={'broute\x00', 0x20, 0x3, 0x1000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}, 0x10ad) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x40) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r3 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)="60b9fae666086451e38b208487a0f72923011834ce73dba0c6063207bcbcd8cbf03ac69366713a554b5f92373da083280470d292d16b6c178dd44943e0b49b1e2465", 0x42}, {&(0x7f0000000040)}], 0x2, &(0x7f00000002c0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x20, 0x4c041}, 0x4000000) 2018/04/28 14:43:16 executing program 3: r0 = getpid() mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/mcfilter6\x00') renameat(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') recvfrom$ipx(r1, &(0x7f0000000100)=""/126, 0x7e, 0x40, &(0x7f0000000180)={0x4, 0xfffffffffffffffa, 0x8000, "a5a684856d48", 0x8}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x3ff, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x41dd}, 0x1c) process_vm_readv(r0, &(0x7f000000b000)=[{&(0x7f0000005f3f)=""/97, 0x61}], 0x1, &(0x7f0000007000)=[{&(0x7f000000bf62)=""/158, 0x9e}], 0x1, 0x0) 2018/04/28 14:43:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xaf16e825a2ef78c7}]}, 0x20}, 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000100)={{0xfffffffffffffff9, 0x40}, {0x7, 0x9}, 0x4, 0x1, 0x81}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x7a3, @dev={0xfe, 0x80, [], 0x13}, 0x3a}, @in6={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x14}, 0x10001}, @in={0x2, 0x4e23, @rand_addr=0x76}, @in={0x2, 0x4e24}, @in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e21, 0x5, @local={0xfe, 0x80, [], 0xaa}, 0x40}, @in={0x2, 0x4e22}], 0xa4) 2018/04/28 14:43:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x40}) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) mmap(&(0x7f0000048000/0x4000)=nil, 0x4000, 0x3, 0x20013, r1, 0x0) sched_yield() mmap(&(0x7f0000049000/0x4000)=nil, 0x4000, 0x6, 0x31, r0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x10080000000000b, 0x4, &(0x7f0000000ff0)={0x0, 0x1c9c380}, &(0x7f0000048ffc), 0x0) 2018/04/28 14:43:16 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@pptp={0x0, 0x0, {0x0, @loopback}}, &(0x7f0000000080)=0x80, 0x800) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)) setsockopt$inet_opts(r0, 0x0, 0x4000000006, &(0x7f0000ee0f7f), 0x0) 2018/04/28 14:43:16 executing program 6: unshare(0x40600) r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x80400) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x280001, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2000000000001, "69726c616e301300", 0x1}, 0x18) 2018/04/28 14:43:16 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff}) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/166, 0xa6}, {&(0x7f0000000400)=""/190, 0x2a9}, {&(0x7f0000000300)=""/246, 0xe}], 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000500)={0x2, [0x1, 0x5]}, &(0x7f0000000540)=0x8) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f00000004c0)={0x0, 0x4}) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)='+&^wlan1\x00', 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) fcntl$lock(r0, 0x0, &(0x7f0000000140)={0x2, 0x2, 0x4, 0x9, r2}) 2018/04/28 14:43:16 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$cgroup_pid(r1, &(0x7f0000000000)={[0x0]}, 0x1) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)}], 0x1, 0x0) dup2(r1, r1) 2018/04/28 14:43:17 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000300)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000003c0)={{0x1, 0x0, 0x0, 0x3, 0xfffffffeffffffff}}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfd, 0x40000024001) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x200, 0xfffffffffffff001}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}, [0xeff0, 0x4, 0x0, 0xffffffffd7b96e25, 0x3ff, 0x0, 0xfffffffffffffffb, 0x0, 0x1, 0x2, 0x9, 0x1000, 0x200, 0x0, 0x8]}, &(0x7f0000000280)=0x100) 2018/04/28 14:43:17 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x12) ioctl$KDSKBLED(r0, 0x4b65, 0x4) recvmsg(0xffffffffffffff9c, &(0x7f0000002fc8)={&(0x7f0000002fec)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x14, &(0x7f0000001000)=[{&(0x7f0000002000)=""/113, 0x71}], 0x1, &(0x7f0000002f0a)=""/246, 0xf6}, 0x0) r2 = socket$nl_generic(0xa, 0x3, 0x10) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2, 0x2) r4 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x3) socket$inet_udp(0x2, 0x2, 0x0) uselib(&(0x7f0000000280)='./file0\x00') openat(r4, &(0x7f00000002c0)='./file0\x00', 0x80400, 0x1) getsockopt$inet_udp_int(r3, 0x11, 0x65, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$netlink_NETLINK_RX_RING(r2, 0x29, 0x6, &(0x7f0000000ff0)={0x14, 0x0, 0x29, 0x3e}, 0x19b) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f00000001c0)={@ll={0x11, 0xea478fc230fc7a2a, r1, 0x1, 0x80000001, 0x6, @random="3f0566c380c9"}, {&(0x7f0000000100)=""/102, 0xfed2}, &(0x7f0000000180), 0x4}, 0xa0) 2018/04/28 14:43:17 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x3850be, 0x0) write$sndseq(r0, &(0x7f0000fa5000)=[{0x5b93, 0x0, 0xffffffffffffff80, 0x0, @time, {}, {}, @addr}], 0x30) 2018/04/28 14:43:17 executing program 2: sendmmsg$alg(0xffffffffffffffff, &(0x7f000000ae78)=[{0x0, 0x0, &(0x7f0000023fd0), 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB="18000000000000491800000000000001"], 0x18}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000002000)=@raw=[@jmp={0x5}], &(0x7f0000019000)='syzkaller\x00', 0x3, 0xc3, &(0x7f000000b000)=""/195}, 0x48) 2018/04/28 14:43:17 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0), 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x874, 0x40000) ioctl$KDMKTONE(r2, 0x4b30, 0xcb) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00004f7000)="649c47ad", 0x4) r3 = dup(r1) bind$ipx(r3, &(0x7f0000000040)={0x4, 0x8, 0x67, "aa5a3afe4ad4", 0x3}, 0x10) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x7792a354914fe771}, @iv={0x18, 0x117, 0x2}], 0x30}, 0x0) set_robust_list(&(0x7f0000000100)={0x0, 0x4, &(0x7f00000000c0)}, 0x18) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000a7dff0)={0x2, 0x4e1e, @broadcast=0xffffffff}, 0x10) 2018/04/28 14:43:17 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 2018/04/28 14:43:17 executing program 3: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20}, &(0x7f0000000080)) clock_getres(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f00009bc000)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) r1 = memfd_create(&(0x7f0000000000)='mime_type\x00', 0x1) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x1}) 2018/04/28 14:43:17 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x210000, 0x9) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000180)=0x10001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x0) [ 105.757525] random: crng init done 2018/04/28 14:43:17 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1f, 0x8000) bind$bt_rfcomm(r0, &(0x7f0000000080)={0x1f, {0x7f, 0x0, 0xe9c, 0x101, 0x78, 0xd94}, 0x5}, 0xa) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x10001, 0x80000000, 0x6}, 0xc) 2018/04/28 14:43:17 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x7fffffff, &(0x7f0000000080)=0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) r3 = dup2(r0, r0) r4 = dup(r0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x80000, 0x0) io_submit(r1, 0x5, &(0x7f0000000500)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f00000000c0)="1aa414cd7ec7e4af33fb579617d68bbc04f8efa9528a73f59e6ca2ad97cd94de71aa527ea1eb384526d91a6cb352bb6f5c", 0x31, 0x7, 0x0, 0x1, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f0000000200)="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", 0xfe, 0x6, 0x0, 0x0, r3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x7f, r0, &(0x7f0000000340)="51dc0ad9588d8b22feec717b2aa00c42995fccb50463e2bc6988b3c3341547419e516fb12f52404cf43f7a", 0x2b, 0x22, 0x0, 0x0, r4}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x100000000, r0, &(0x7f00000003c0)="b4a16e7a0861ebe034cd17f5f424ff4c6bf58722", 0x14, 0xffffffffffff8000, 0x0, 0x0, r5}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x40, r0, &(0x7f0000000480)="7dfdbc338ad636f4350f", 0xa, 0x40, 0x0, 0x1, r0}]) fcntl$notify(r0, 0x402, 0x4) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(wp256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6edd4ef3a8154d413056b2d77463b30a9c65e84a328b7226d841b106353bd1d734bb1a94b70acc9c2a403d557c50a2e2d7696eebc14ff4e7d0b077de90eac6bc06", 0x41) 2018/04/28 14:43:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x21fff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00'}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'rose0\x00', 0x8}) 2018/04/28 14:43:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x0) r1 = accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x9c, "323af49eb6b6a1232961b2c4c365fd54e9674dd6fb9ba5075e71e4a0099524f1c8c2c42c7c20fd2c9d266566881268c9f6f16feb309c1337f0025fbd60a6c3460fa20bc6cefdfc7f84ad37fd99ad17a00bcff35e24a2ea0378e6b512412a391b480a8c7c35d63c7e779f19e7986b2cd5cdea2c346c1f30e4f82a3a4f88f4c50e07cc1dff563dedd75d9b1cc16d38c02e81ce07172b27de3f4c0f94b1"}, &(0x7f0000000100)=0xa4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={r2, 0x5, 0x2, [0x5, 0x8]}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280)={0x4, 0x3ff, 0x2, 0xcec2, 0xadb}, 0x14) 2018/04/28 14:43:18 executing program 0: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000000c0)=""/145, 0x91) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x1000, 0x0, 0x10000, 0x4, 0x3, 0x3, 0x6}, 0x1c) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x1, 0x7, 0x2000}, 0x4) 2018/04/28 14:43:18 executing program 3: r0 = memfd_create(&(0x7f0000000040)="17", 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b0100000900f1d422a69400005d00000000000000000000000000000020"], 0x1e) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0/file0\x00', 0x2cbc0eae, 0x4, &(0x7f0000000340)=[{&(0x7f00000000c0)="eacd6f264ec728d9a8dc09baf7f4ec4dcc0272bf24c5140c13d4f49517aa967b9ee8ec37379b2d38726a742405492f9b3076937dae09c0a71e05244c6effc6e94005889ac418d9dde4edb40f4a10dd10dcaa7bdf87681a24a10c0c0561ee2f10166264487436a9f03c3ed3d7c18b7a7b9e16dc583993a1f9d25ec03f18939c36fc9657857db23c7da31150ebd6921e49ee5f89c18f89a730dfe74a8edfad2ca8c4d54401370cd9c42b6830dcd1c7835fe413", 0xb2, 0x4}, {&(0x7f0000000180)="ca112e25276e475f275e3bedbc5ceecdc7f653ba8e961e004d8a3aeb3140f520ce0d5759fa6d17af7c0f591eb4a10e820effedb4198041b33e9af4c9741c90bcb143d2fee3f34e0b577edb6d7443b84b638eda1202f450313a4d4c78cce681ad", 0x60, 0xd0}, {&(0x7f0000000240)="eac5d59699737d0aafffac925fc56c484e26d3afb51ad06ff863cf7948f560c01282de442e0b362da0aada57deb2a08a2ed9a482a5cebff171cc9559eb83df3740cdc6293aa1cc8e2d0e6fd93d0b0fa6e6e18cb01b10b61fbc40c77465eea2d6f9f79ee23138a5d671efa86a9d756d18581f099d912ca6a7fd1b1479e975b1d5ade85f677d4a01d46e506a51c481d041ca2c7f234a5f3908fd636445e5744b2ec784395b278b34ace0ca2ac493e3704ca6aa", 0xb2, 0x4}, {&(0x7f0000000300)="47bc48fa195de60cabc57583b1c97b44ce48b09d38e4c4e88c355247a82c8ebe888d043656eff974b889e1f651af4da7a49a9201a48a78d378a0d47b", 0x3c, 0x5}], 0x200000, &(0x7f00000003c0)={[{@creator={'creator', 0x3d, "96b85a46"}, 0x2c}, {@dir_umask={'dir_umask', 0x3d, [0x35, 0x32, 0x37, 0x35, 0x34, 0x36]}, 0x2c}, {@quiet='quiet', 0x2c}, {@gid={'gid', 0x3d, [0x34, 0x0, 0x2d, 0x34, 0x33, 0x3d, 0x39, 0x31]}, 0x2c}]}) 2018/04/28 14:43:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netrom(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) [ 106.114849] device bridge0 entered promiscuous mode [ 106.162378] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.169573] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.208699] alg: No test for hmac(wp256) (hmac(wp256-generic)) [ 106.217949] device bridge0 left promiscuous mode [ 106.232569] ================================================================== [ 106.240010] BUG: KMSAN: uninit-value in alg_bind+0xe3/0xd90 [ 106.245749] CPU: 0 PID: 7590 Comm: syz-executor6 Not tainted 4.16.0+ #87 [ 106.252599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 106.261961] Call Trace: [ 106.264570] dump_stack+0x185/0x1d0 [ 106.268218] ? alg_bind+0xe3/0xd90 [ 106.271776] kmsan_report+0x142/0x240 [ 106.275590] __msan_warning_32+0x6c/0xb0 [ 106.279662] alg_bind+0xe3/0xd90 [ 106.283050] ? alg_sock_destruct+0x160/0x160 [ 106.287474] SYSC_bind+0x3f2/0x4b0 [ 106.291026] ? syscall_return_slowpath+0xe9/0x700 [ 106.295882] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 106.301393] SyS_bind+0x54/0x80 [ 106.304693] do_syscall_64+0x309/0x430 [ 106.308600] ? SYSC_socketpair+0x14a0/0x14a0 [ 106.313030] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 106.318239] RIP: 0033:0x455979 [ 106.321526] RSP: 002b:00007f13c70ccc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 106.329245] RAX: ffffffffffffffda RBX: 00007f13c70cd6d4 RCX: 0000000000455979 [ 106.332777] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.337859] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000015 [ 106.337868] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 106.337875] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 106.337883] R13: 0000000000000027 R14: 00000000006f3448 R15: 0000000000000000 [ 106.337895] [ 106.337901] Local variable description: ----address@SYSC_bind [ 106.337904] Variable was created at: [ 106.337923] SYSC_bind+0x6f/0x4b0 [ 106.337952] SyS_bind+0x54/0x80 [ 106.345190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.352241] ================================================================== [ 106.352246] Disabling lock debugging due to kernel taint [ 106.352254] Kernel panic - not syncing: panic_on_warn set ... [ 106.352254] [ 106.352271] CPU: 0 PID: 7590 Comm: syz-executor6 Tainted: G B 4.16.0+ #87 [ 106.352276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 106.352281] Call Trace: [ 106.352307] dump_stack+0x185/0x1d0 [ 106.352327] panic+0x39d/0x940 [ 106.352384] ? alg_bind+0xe3/0xd90 [ 106.360190] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.366926] kmsan_report+0x238/0x240 [ 106.366946] __msan_warning_32+0x6c/0xb0 [ 106.366961] alg_bind+0xe3/0xd90 [ 106.366991] ? alg_sock_destruct+0x160/0x160 [ 106.374498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.375974] SYSC_bind+0x3f2/0x4b0 [ 106.375992] ? syscall_return_slowpath+0xe9/0x700 [ 106.376009] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 106.376028] SyS_bind+0x54/0x80 [ 106.376041] do_syscall_64+0x309/0x430 [ 106.376072] ? SYSC_socketpair+0x14a0/0x14a0 [ 106.382406] device bridge0 entered promiscuous mode [ 106.385676] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 106.385688] RIP: 0033:0x455979 [ 106.385696] RSP: 002b:00007f13c70ccc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 106.385708] RAX: ffffffffffffffda RBX: 00007f13c70cd6d4 RCX: 0000000000455979 [ 106.385714] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000015 [ 106.385721] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 106.385743] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 106.556052] R13: 0000000000000027 R14: 00000000006f3448 R15: 0000000000000000 [ 106.564174] Dumping ftrace buffer: [ 106.567707] (ftrace buffer empty) [ 106.571408] Kernel Offset: disabled [ 106.575047] Rebooting in 86400 seconds..