INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.17' (ECDSA) to the list of known hosts. 2018/04/18 04:45:13 fuzzer started 2018/04/18 04:45:14 dialing manager at 10.128.0.26:43021 2018/04/18 04:45:20 kcov=true, comps=false 2018/04/18 04:45:24 executing program 0: 2018/04/18 04:45:24 executing program 1: 2018/04/18 04:45:24 executing program 7: 2018/04/18 04:45:24 executing program 4: 2018/04/18 04:45:24 executing program 2: 2018/04/18 04:45:24 executing program 3: 2018/04/18 04:45:24 executing program 6: socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x3, 0x4) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x40, 0x10001}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r3, 0x3f}, &(0x7f0000000180)=0x8) unlinkat(r2, &(0x7f00000001c0)='./file0\x00', 0x200) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000680)={@ipv4={[], [], @local}, 0x0}, &(0x7f00000006c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000008c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a00)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000b00)=0xe8) getpeername$packet(r2, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, &(0x7f0000001c00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001e00)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001f00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000002140)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002680)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000026c0)={0x0, @multicast2, @multicast1}, &(0x7f0000002700)=0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002e80)={'tunl0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000002f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000002fc0)=0x14) recvmsg(r0, &(0x7f0000005480)={&(0x7f0000003000)=@hci={0x0, 0x0}, 0x80, &(0x7f0000005300)=[{&(0x7f0000003080)=""/125, 0x7d}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4, 0x4}, {&(0x7f0000004140)=""/27, 0x1b}, {&(0x7f0000004180)=""/115, 0x73}, {&(0x7f0000004200)=""/4096, 0x1000}, {&(0x7f0000005200)=""/246, 0xf6}], 0x7, &(0x7f0000005380)=""/203, 0xcb, 0x6}, 0x40000002) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000054c0)={@multicast2, @loopback, 0x0}, &(0x7f0000005500)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000005540)={'syz_tun\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000005580)={@mcast2, 0x0}, &(0x7f00000055c0)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000005600)={0x0, @dev, @loopback}, &(0x7f0000005640)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000005dc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000005d80)={&(0x7f0000005680)={0x6c4, r4, 0x200, 0x70bd25, 0x25dfdbfc, {0x1}, [{{0x8, 0x1, r5}, {0x274, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r6}}, {0x8, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xfff}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x24, 0x4, [{0x236e, 0x5, 0x100000000000, 0x7}, {0x101, 0x10000, 0x20, 0x1f}, {0x2, 0xffffffff, 0x8890, 0xfffffffffffffff8}, {0xffffffffffffff80, 0x5, 0x37, 0x1}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r9}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x44, 0x4, [{0x4, 0x7, 0x400, 0x8}, {0x3, 0x4, 0x2, 0x4}, {0x9, 0x40, 0x83, 0xcb4}, {0x3ea8, 0x401, 0x10000, 0x9d9}, {0x4, 0x1, 0x3, 0x8}, {0xfff, 0x19, 0x5, 0x20}, {0xfffffffffffffffa, 0x401, 0x3ff, 0x1}, {0x8, 0x401, 0x9, 0x7fff}]}}}]}}, {{0x8, 0x1, r10}, {0x148, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x10001}}, {0x8, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x74, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r15}}}]}}, {{0x8, 0x1, r16}, {0x260, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r17}}, {0x8, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r18}}, {0x8, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r19}}, {0x8, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r20}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x8}}, {0x8, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xfffffffffffffffb}}}]}}]}, 0x6c4}, 0x1, 0x0, 0x0, 0x840}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x3f, &(0x7f0000005e00)=0x1, 0x4) syz_mount_image$ext4(&(0x7f0000005e40)='ext3\x00', &(0x7f0000005e80)='./file0\x00', 0x4, 0x8, &(0x7f00000073c0)=[{&(0x7f0000005ec0)="9d82e152be942520ccb09a6bc884bb6b316d831c97feb28bef54e4866e64572d0c18387679121362", 0x28, 0x5}, {&(0x7f0000005f00)="5f0b60121a908e468be703db537a6e480d73cc8a4c5861eb0d25b1ee5e2e42a6e294ffed1a46e997944b8b447c310af0dce1c2c4604008d3d1ef14602cad676b84ad34fc46e3cacd44eb260b88b33d2a320907a44defd9f4bac881675b99873733289761427f3e3b8055178b08af1336798611a8d81cc3e8aedd4d51f3b9836d7241b3c89bf9421c3beb05019e76d4325d50f1ba96ff6c4d4aba2222000a15643f65d7838ef1646f8d06ce9706b2cf15477e9fa6d50f55f122b8470031da4c96c9c69f6f1b76383fd1be42dd76d0a35f58b143f881aebb3a1770871da27266daf12729df", 0xe4, 0x6}, {&(0x7f0000006000)="deb76ac66531d05a03169d98f35220fe5f9a6c1083800dc92dd9bcf5796fdb8764bb5b9625b7a1ea4bb5a44c92e1ea89e5d9ec1bac9b9283799b8a634b6ee20b9a53f5eeec5e3b098708b46fbb3d0aee839ce1d8b2d4fd5adddb24a2f75938c0c5d49e5f239289a10af3be407339911f2dcbd6af72092d93918556399cde86d59ef56e85837d48adf3ae9df75dae4f", 0x8f, 0xa}, {&(0x7f00000060c0)="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", 0x1000, 0xfffffffffffffbff}, {&(0x7f00000070c0)="d59049e8302312c70dee11b56b06a6810dfdf818801f572e9a030f2448147537664687b9d94c5df61c8ffea38cb7291a25a0b5ea091dc429d665b2e4001079ed8e589afd06c89225979f8c3e61e033755c89a9169b67e15be22740c3a1b0de082ca136f8730e1e4712feda93863a6cc603b9f7fe20ad8539d39690f1a13db8e381f941fb101f12bbbe5ba73c1aea5eeded3a41548dbda1816513f996eab66114d22b69b2a9e3704c7d7b06523b08f4f7471fd85725ed7f85e1c92e3085185d02e2b1340955e05e578d1dbe89f93456a790a515d6955b7dd2c48fbbe3e509433d82b7ad93f3ac610fb85555f4498b", 0xee, 0x51}, {&(0x7f00000071c0)="b5fa82c46611b81137542bef22e2fc22d743ef21ad2debad0801ff22c9e68bc04c5a73d61a197a957dd42e14409152546a6c0d346ff9e12efdf737717953871534f013b4c663b3f906e4d49f461a81c0ab8b4fe00634b14ba23009f456f15b32b64ad6dd1767af03543070dcef", 0x6d, 0x1000}, {&(0x7f0000007240)="53d2e418cb368055fc69d06314ba85a6e57c29e2d229933df8cf6e816e99b0a57fe46a9b180796a91766691a1a3889703aa7e02c7d9203ce301914a8c3f6879ed49a1e823c008638666e17a29bb51633eb767478fa68878633ffefd57f82179eb06ee34116ec09120ed5446798d37c141de67b6940c4b472adfb1f9dd22ef507dfed1799f74ff197649b236813204c7220345edd6d762d330512e6fc9d5b70d9c899588769053d0b03aa5fb3f9c1bc53412317c31c7ff5b828fdd5c8f8dd83", 0xbf, 0x2}, {&(0x7f0000007300)="fccc23e94ee6f200494b9597fe577dca3d8c86842cf511b990e31fece6c3900023bcf635817654bdc72b414e01f93977c052dd86156dfac339e893836e5684622d69f46f9f3de072a9d0300767471c7f12bd3a2f48c7c77fa3b929339ca6430872de7d4715949758d34b95a58f5d582a71a194afdff88fb2b9c5c8d21bdb5588063c1a6a97fa6f8aea364b40847926aede377eac758d5fb59990aab925e23b7cb45f85a7e18428a81512", 0xaa}], 0x200000, &(0x7f0000007480)={[{@quota='quota', 0x2c}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, [0x79, 0x37, 0x79, 0x0, 0x3f, 0x0, 0x7f, 0x33]}, 0x2c}, {@max_batch_time={'max_batch_time', 0x3d, [0x30, 0x31, 0x31, 0x34, 0x7e, 0x78, 0x37, 0x32, 0x32]}, 0x2c}]}) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000074c0)=0x8, 0x4) 2018/04/18 04:45:24 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x5df5) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000180)=[{{}, 0x6}, {{0x0, 0x2710}, 0x2, 0x5, 0x3}, {{r1, r2/1000+10000}, 0x5, 0x3f, 0x3e1}, {{0x0, 0x7530}, 0x80, 0xffffffffffff0000, 0x7}, {{r3, r4/1000+30000}, 0x4d21ffaa, 0x5}], 0x78) ioctl(r0, 0x8000, &(0x7f0000000200)="209194a050c21cdafeac58dcc16db936ba2d57f12add841012b2e04c9a7a3d8e1bcca64104edade61d79fc3649050619d8892d458db200f8f983be2a94c69e621e5f8e1976b34f7e907d145fcbf0c282bc08b916c7d7e6724d0de678088906c412cc6e7a12ef86b3bdea40615faa69d7d29ae3e923bb34fccf40d7f8a40d3f734f394fc989759832a814") clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f00000002c0)=[{r0, 0x80}, {r0, 0x56}], 0x2, &(0x7f0000000340)={r5, r6+10000000}, &(0x7f0000000380)={0x7}, 0x8) clock_gettime(0x5, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00') clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000480)={0x80, @time={r7, r8+10000000}, 0x401, {0x0, 0x2c}, 0x5, 0x2, 0x8000}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000500)={0x5e3c7d4f}, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000540)=0x0) ptrace(0x8, r9) prctl$intptr(0x18, 0x2e74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0xce, 0xd3, &(0x7f0000000580)="fb7aea0255ba2bcb9cfe32d61e46e2437b200ec2159d5138b209597479c0c538f377da0b4862352f86fa190a25564d9a265f75b5f542549170dcb2e47f999bd4bbe60f82894e1c5397f48dc49e9c2e956296a166a70e71a56dc9382690a651e96ceb31c0f974878bf872c85c46c729643ff440a68d57bfa7808e40f06bad21dae1da72cea2e40abbf69e5ac324fbc719312167494ca6a81c80d69b1ce36bbb89b28a42eabee96e94c0b52a8bae6e96879fe858ff22b3ba12293584bbd9eba9a583a53aa2fd6232169c8013ab63f1", &(0x7f0000000680)=""/211, 0x2, 0x558b661a}, 0x28) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000007c0)) fcntl$getflags(r0, 0x3) getpeername$netlink(r0, &(0x7f0000000880), &(0x7f00000008c0)=0xc) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000900)) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000940)={0x0, 0x7, 0x7fff, 0x79c9, 0x4, 0xf922, 0x1, 0x9, {0x0, @in={{0x2, 0x4e22}}, 0x3ff, 0x7, 0x1, 0xe329, 0x2}}, &(0x7f0000000a00)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000a40)={r10, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x3, 0x3f, 0x5, 0xfffffffffffffffb}, &(0x7f0000000b00)=0x98) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000c80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000cc0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000dc0)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000e80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)=@bridge_newneigh={0x24, 0x1c, 0x102, 0x70bd27, 0x25dfdbfe, {0x2, 0x0, 0x0, r11, 0x40, 0x8}, [@NDA_IFINDEX={0x8, 0x8, r12}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x10) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000ec0), &(0x7f0000000f00)=0x4) syzkaller login: [ 45.305570] ip (3809) used greatest stack depth: 54312 bytes left [ 46.230767] ip (3898) used greatest stack depth: 54200 bytes left [ 46.383782] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.390288] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.420782] device bridge_slave_0 entered promiscuous mode [ 46.643857] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.650349] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.690580] device bridge_slave_1 entered promiscuous mode [ 46.708150] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.714666] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.734527] device bridge_slave_0 entered promiscuous mode [ 46.781081] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.787585] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.835459] device bridge_slave_0 entered promiscuous mode [ 46.859509] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.866090] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.888983] device bridge_slave_0 entered promiscuous mode [ 46.905422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.921456] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.928087] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.962178] device bridge_slave_0 entered promiscuous mode [ 46.977174] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.983697] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.991845] device bridge_slave_1 entered promiscuous mode [ 47.000100] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.006577] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.016893] device bridge_slave_0 entered promiscuous mode [ 47.031409] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.038790] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.061676] device bridge_slave_0 entered promiscuous mode [ 47.084992] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.091507] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.111075] device bridge_slave_1 entered promiscuous mode [ 47.125074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.139207] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.147254] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.153725] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.171244] device bridge_slave_1 entered promiscuous mode [ 47.177827] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.184332] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.216978] device bridge_slave_1 entered promiscuous mode [ 47.243416] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.250139] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.270090] device bridge_slave_0 entered promiscuous mode [ 47.285514] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.292121] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.302447] device bridge_slave_1 entered promiscuous mode [ 47.312732] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.319221] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.329171] device bridge_slave_1 entered promiscuous mode [ 47.339478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.349358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.368655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.376304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.467849] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.474409] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.527879] device bridge_slave_1 entered promiscuous mode [ 47.539318] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.549638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.557363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.599183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.610667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.714349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.747437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.768454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.953494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 48.003152] ip (4018) used greatest stack depth: 53960 bytes left [ 48.193748] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 48.426213] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.446717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 48.457503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 48.636872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 48.660201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 48.672954] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.687752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.711593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 48.746474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 48.816116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.923424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.940214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.961201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.994475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 49.238490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 49.486000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 49.683173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 49.701153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 49.710839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 49.790003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 49.880516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 49.887859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.903774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.934948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 49.955562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 49.963542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 49.972398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 49.981740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 50.002824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 50.103823] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 50.111190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.128810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.164788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 50.176269] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 50.183429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.195876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.228759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 50.246476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 50.253665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.263462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.295700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 50.303994] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 50.312557] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 50.320285] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 50.341899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.380554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.413995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.448790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.473541] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 50.481712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 50.490174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.510807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.524640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.532908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.549404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 50.556849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.568768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.586416] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 50.595663] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 50.605178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.632719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.652857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.675785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.690842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 50.717727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 50.725198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.746094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.799476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 50.809799] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 50.819180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.853165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.896118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.916776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.953713] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 50.963745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.988172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.229121] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 51.238208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.254941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.555336] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.561875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.568787] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.575267] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.631150] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.639493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.835141] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.841674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.848527] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.855028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.863016] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.876114] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.882962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.889798] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.896254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.904077] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 53.113668] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.120173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.127012] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.133498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.168273] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 53.184000] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.190556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.197447] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.203954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.236530] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 53.263770] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.270276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.277215] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.283710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.356990] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 53.438183] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.444686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.451582] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.458088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.508567] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 53.664171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.676907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.717922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.728141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.738260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.745808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.824826] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.831334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.838272] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.844749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.914112] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 54.688165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.180524] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 62.266014] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 62.462740] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 62.484589] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 62.532235] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 62.714476] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 62.956857] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.963213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.975970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.065781] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 63.082906] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 63.089236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.100690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.232284] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 63.290681] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 63.297112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.308650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.352265] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 63.358592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.366726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.403979] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 63.410308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.430687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.597954] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 63.604317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.614855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.890432] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 63.896715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.907607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.056960] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 64.074642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.083711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.355439] QAT: Invalid ioctl [ 69.359296] QAT: Invalid ioctl [ 69.369568] QAT: Invalid ioctl [ 69.419125] QAT: Invalid ioctl [ 69.423369] QAT: Invalid ioctl [ 69.439189] QAT: Invalid ioctl 2018/04/18 04:45:52 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x80) ioctl$EVIOCGLED(r0, 0x4004510f, &(0x7f0000000080)) 2018/04/18 04:45:52 executing program 4: mkdir(&(0x7f000000dff6)='./file0\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f000003b000)='./file0\x00', r0, &(0x7f0000010000)='./control\x00') mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4000000004, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000000c0)='nodevvmnet0&-.\x00', 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$reject(0x13, r1, 0x6, 0x5, r2) name_to_handle_at(r0, &(0x7f000002bff6)='./control\x00', &(0x7f0000002000)={0x8}, &(0x7f000001dffc), 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 2018/04/18 04:45:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000180)=""/197, 0xc5}], 0x1) sendmmsg$unix(r1, &(0x7f00000004c0), 0x4d3, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffffffff) r2 = dup3(r0, r0, 0x80000) getsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000000040)={@remote, @rand_addr}, &(0x7f0000000080)=0xc) close(r0) 2018/04/18 04:45:52 executing program 7: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000000080)='\bc6\x00', 0x4) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x2b, @loopback=0x7f000001, 0x4e20, 0x3, 'sh\x00', 0x1, 0x9, 0x2d}, 0x2c) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x2, 0x1, &(0x7f00000000c0)=""/42, &(0x7f0000000100)=""/130, &(0x7f00000001c0)=""/208, 0xd002}) 2018/04/18 04:45:52 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, &(0x7f000017bfe5)=""/27, &(0x7f000074f000)=""/243, &(0x7f0000000180)=""/254, 0x6005}) 2018/04/18 04:45:52 executing program 2: unshare(0x20400) bpf$MAP_CREATE(0x4, &(0x7f00000000c0)={0x5, 0x0, 0xb7bf}, 0xfef9) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x190) getsockname$ipx(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@rand_addr, @in=@loopback}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)=""/55, &(0x7f0000000140)=0xffffffffffffff23) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x6, 0x4) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x78) accept$packet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000002c0)=0x14) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080), &(0x7f0000000100)=0x338) 2018/04/18 04:45:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x254) 2018/04/18 04:45:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$inet6(0xa, 0xa, 0x40, &(0x7f0000000000)) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(seed)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) 2018/04/18 04:45:52 executing program 0: setitimer(0x0, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) socketpair(0x13, 0x8000a, 0x300000000000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0)={0x80000000}, 0x1) 2018/04/18 04:45:52 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x2) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1a) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x2, 0x4) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/136, 0x88}], 0x1, 0x0, 0x0, 0xb67a}, 0x7fff}, {{&(0x7f0000000340)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/5, 0x5}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f0000000480)=""/193, 0xc1}, {&(0x7f0000000580)=""/234, 0xea}, {&(0x7f0000000680)=""/48, 0x30}], 0x5, &(0x7f0000000740)=""/232, 0xe8}, 0x6}, {{&(0x7f0000000840)=@hci={0x0, 0x0}, 0x80, &(0x7f0000001c00)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/161, 0xa1}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/32, 0x20}, {&(0x7f0000001a40)}, {&(0x7f0000001a80)=""/91, 0x5b}, {&(0x7f0000001b00)=""/94, 0x5e}, {&(0x7f0000001b80)=""/69, 0x45}], 0x8, &(0x7f0000001c80)=""/212, 0xd4, 0xfff}, 0x2}, {{&(0x7f0000001d80)=@in={0x0, 0x0, @multicast2}, 0x80, &(0x7f0000001e00), 0x0, &(0x7f0000001e40)=""/95, 0x5f, 0x9}, 0xe59c}], 0x4, 0x10000, &(0x7f0000001fc0)={0x77359400}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000002000)={@local={0xfe, 0x80, [], 0xaa}, 0x2, r2}) truncate(&(0x7f0000000100)='./file0\x00', 0x3) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'irlan0\x00', {0x2, 0x4e23, @loopback=0x7f000001}}) preadv(r3, &(0x7f0000001e00)=[{&(0x7f0000001a40)=""/19, 0x13}, {&(0x7f0000002040)=""/113, 0x71}], 0x2, 0x0) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x6, 0x7, 0x20, &(0x7f0000ffd000/0x1000)=nil, 0x6}) timerfd_gettime(r3, &(0x7f0000000040)) 2018/04/18 04:45:52 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540), 0x2c5, 0x4000000000000000) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x1010, r0, 0x5) 2018/04/18 04:45:52 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x11, 0x7, 0x8, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x5, 0x7, 0x8001, 0x3, 0x6c3}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r2, 0x100000000, 0x2, [0x9, 0x101]}, &(0x7f0000000200)=0xc) r3 = epoll_create(0xf301) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000080)={0x40000004}) epoll_pwait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f00000000c0)) 2018/04/18 04:45:52 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x140600) close(r0) fstatfs(r0, &(0x7f00000000c0)=""/118) 2018/04/18 04:45:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x3f) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000a40)=0x20, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000ffc)=@fragment, 0x8) 2018/04/18 04:45:53 executing program 0: setitimer(0x0, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) socketpair(0x13, 0x8000a, 0x300000000000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0)={0x80000000}, 0x1) 2018/04/18 04:45:53 executing program 7: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000b96000), 0x0, &(0x7f00002d4000)}, 0x0) r1 = getpgrp(0x0) ptrace$poke(0x5, r1, &(0x7f0000000080), 0x5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24}}, 0x8000, 0x4a3a}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={r2, 0x943, 0x1b, "df261e697206af2b85db1b6f0915167c54dee5a593cef72846f223"}, 0x23) sendmsg$netlink(r0, &(0x7f000078dfc8)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000b8c000)}, 0x0) close(r0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'syzkaller1\x00', @ifru_map={0x26, 0x8, 0x1, 0x4, 0xfff, 0x9}}}) 2018/04/18 04:45:53 executing program 2: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x191371}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000005000000000000000000000000c65088acdbf69d2ee7036d7713a8d6f3254ed205013a8ad889e59339fc0dd38336e3896165a526eb02b6bbbd34784a02b0ff01000000000000472c79c8c3e9f478c32b698c0b3c6e18b5addf10ac9f14778e96701bb0c08bf07aad755b15f42877103de9fc535865638437c3a70c033d61e6c4e6c18d3d81930c34a5b26eee1398665518deeb34e73ec61fa1cdd08b495309dd4c32d684a5a8b26c19a6b19280ed7bba790d8cedbdef1cbfd897e0218b8f63b6fa2c54ab5c6701042953012afa8fe4beb1a60cabb4ad033a8bd4f1dcb58a2a6f863106cdd9fc8e60f9beff32"], &(0x7f0000003ff6)='syzkaller\x00', 0xea5c, 0x24a, &(0x7f000000a000)=""/195}, 0x48) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x52) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) fchown(r0, r1, r2) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000040)=0xff, 0x4) 2018/04/18 04:45:53 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) clock_nanosleep(0x3, 0x1, &(0x7f0000000000)={0x77359400}, 0x0) bind$inet(r0, &(0x7f0000366000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 2018/04/18 04:45:53 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x1, 0x0) setrlimit(0x1, &(0x7f0000000300)={0x2005}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x1f, 0x4) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000080), 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x1}, &(0x7f00000002c0)=0xfffffedd) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r1, 0x13}, 0x8) clone(0xff33f7edd37d4c, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000180)=0x1, 0x4) 2018/04/18 04:45:53 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000240)}, {&(0x7f0000000280)=""/14, 0x3}], 0x2) r1 = memfd_create(&(0x7f0000000100)='/dev/snd/timer\x00', 0x3) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x8001, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x6c8, 0x1, 0xde, 0xb1af, 0x0, 0x81, 0x160, 0x3, 0xb86, 0x0, 0x1, 0x81, 0x1000, 0x100000001, 0x2, 0x2b23, 0x5, 0x5, 0x0, 0x9, 0x4, 0x4, 0x99d, 0x1000, 0x6, 0x5, 0x3, 0x1, 0x4e3, 0xfffffffffffffffd, 0x3, 0x5, 0x4, 0x9, 0x7, 0xd16, 0x0, 0x1, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x800, 0x7, 0x7, 0x1, 0x6, 0x2, 0x3f}, r1, 0xf, r2, 0xb) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x5, {0x2, 0x4e22, @multicast2=0xe0000002}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}, {0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x200, 0x2bf, 0xfffffffffffffffa, 0x5, 0x7, 0x0, 0x800, 0xf17, 0x5}) 2018/04/18 04:45:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xe, &(0x7f0000dedffc), 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/fib_triestat\x00') getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000500), &(0x7f0000000540)=0x4) 2018/04/18 04:45:53 executing program 3: socketpair$inet(0x2, 0xb, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000003c0)={'security\x00', 0x45, "89e424d7491182e81a38e2ba962cd4b4fbe71f609c337888c5c5d06a31412020a39c7a7bc3489ce9b4adf995d518e59e6d96a4d27707f140683fb00d811416aaf6a955d80e"}, &(0x7f0000000440)=0x69) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x10}, 0x2c) r3 = socket$alg(0x26, 0x5, 0x0) close(r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x300, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x8) bind$alg(r4, &(0x7f0000418000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001f3a)="ad", 0x1) r6 = accept$alg(r3, 0x0, 0x0) r7 = dup(r0) sendmsg$alg(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000017010000030000000100000000000000180000000000000017010001000000e40000000000000000"], 0x30}, 0x0) unshare(0x20000400) ioctl$VHOST_SET_VRING_NUM(r7, 0x4008af10, &(0x7f0000000540)={0x3, 0x3f}) r8 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x3ff, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r8, 0x84, 0x2, &(0x7f0000000280), &(0x7f0000000300)=0x8) write$cgroup_int(r8, &(0x7f0000000040)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r8, 0x84, 0x74, &(0x7f0000000100)=""/169, &(0x7f0000000040)=0xa9) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r2, &(0x7f0000000140), &(0x7f00000001c0)=""/12}, 0x18) getsockopt$inet_sctp_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfffffffffffffffb, 0x7, 0x8000}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000240)={r9, 0x5}, 0x8) syncfs(r1) 2018/04/18 04:45:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000100), &(0x7f0000000140)=0x4) writev(r0, &(0x7f0000011ff0)=[{&(0x7f0000000040)="390000001300090069000000000000007f00804003000000460001070000001419000a00040002000000096e0200000000000000000003f500", 0x39}], 0x1) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 2018/04/18 04:45:53 executing program 2: r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000080)) r1 = open(&(0x7f000000cff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close(r1) setrlimit(0xe, &(0x7f0000000040)={0x9, 0x4}) open(&(0x7f0000000000)='./file0/file0\x00', 0x40000, 0x81) 2018/04/18 04:45:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000500)=ANY=[@ANYRES32], 0x4, 0x8801}}], 0x1, 0x2004c010) 2018/04/18 04:45:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, @loopback}, &(0x7f0000000040)=0x10) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e21}}, 0x0, 0x3, [{{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}}, {{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e21, @multicast2=0xe0000002}}]}, 0x210) r2 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r4, &(0x7f0000e91000)={0x0, 0x0, &(0x7f00001cd000), 0x0, &(0x7f0000298000)=ANY=[@ANYBLOB="180000000000000001000000010000001300000014000000"], 0x18}, 0x0) close(r3) sendmsg$rds(r2, &(0x7f0000000740)={&(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/167, 0xa7}, {&(0x7f0000000400)=""/51, 0x33}], 0x2, &(0x7f0000000600)=[@rdma_dest={0x18, 0x114, 0x2, {0x3, 0x2}}, @cswp={0x58, 0x114, 0x7, {{0x4, 0x2}, &(0x7f0000000480)=0xfffffffffffffffa, &(0x7f00000004c0)=0x2, 0x80000000, 0x7, 0x4, 0xfffffffffffff615, 0x4, 0x1669}}, @mask_fadd={0x58, 0x114, 0x8, {{0xa37, 0x5}, &(0x7f0000000500)=0x6, &(0x7f0000000540), 0x800, 0x8, 0x1, 0x7, 0x18, 0x1}}, @fadd={0x58, 0x114, 0x6, {{0x4, 0x3f}, &(0x7f0000000580)=0x7d, &(0x7f00000005c0)=0xaf8, 0x6, 0x0, 0x5, 0x1, 0x12, 0x2}}, @rdma_dest={0x18, 0x114, 0x2, {0xfff, 0x2}}], 0x138, 0x8000}, 0x10) 2018/04/18 04:45:53 executing program 6: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0xfffffffffffffca3) r0 = socket$inet6(0xa, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x64, &(0x7f00000000c0)=ANY=[], 0x1c) r1 = socket$inet6(0xa, 0x0, 0xff) bind$inet6(r1, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/18 04:45:54 executing program 1: io_setup(0xba, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0xff) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x0, 0x800000000000000}]) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000004c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000500)={r3, 0x3}) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}, [0x1000, 0x400, 0x81, 0x67, 0x4, 0x0, 0x7ff, 0x0, 0x4, 0x100000000, 0x1f, 0x0, 0x1, 0x0, 0xc9bc]}, &(0x7f0000000380)=0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r5, 0x6f85}, &(0x7f0000000400)=0x8) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000001c0)="21afb01fb6a8b1d450356a1e0105a7bac35eb772b7e235d2c557692d97deb862298b72ba8f61cc42c0c3c4dc008ad7cfc714255d2300f65fb946ac04632d794a4706fa46990e5f06044c5ffa859336a16d40392ec7d56817824b656aeeafbe701b3a9a738f2c11c97a108ba89083397467273e8311bc73f05edd5c4c66acaf996e40ab68cb8ec293b9bb78c07c0470c5d2c30722d5f23f80430fc747c078ad73e69e44313311abe95439666db9", 0xad, r4) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000540)=""/50, &(0x7f0000000580)=0x32) 2018/04/18 04:45:54 executing program 3: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2100, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000010c0)=0x1, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) getsockopt$bt_hci(r0, 0x84, 0x3, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x3) 2018/04/18 04:45:54 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x400000004e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfffffffffffffd90, 0x20020003, &(0x7f0000385ff0)={0x2, 0x20000000004e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000000040)=""/149, 0xfffffffffffffe70, 0x0, 0x0, 0xdaf0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) move_pages(r1, 0x4, &(0x7f0000000140)=[&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000180)=[0x0, 0x80, 0xffffffffffff8001, 0x5, 0x9, 0x2, 0x7fffffff, 0x1000], &(0x7f00000001c0)=[0x0, 0x0], 0x2) [ 72.044150] netlink: 'syz-executor5': attribute type 10 has an invalid length. [ 72.136413] netlink: 'syz-executor5': attribute type 10 has an invalid length. 2018/04/18 04:45:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr-camellia-asm,ghash)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005c2000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) acct(&(0x7f0000000000)='./file0\x00') 2018/04/18 04:45:55 executing program 4: r0 = socket$rds(0xa, 0x2, 0x11) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000017c0)=[{&(0x7f0000005000)="7e0a0843b812cef688", 0x9}], 0x1, 0x0) sendmsg$rds(r0, &(0x7f000000afc8)={&(0x7f0000004ff0)={0xa, 0x4e21}, 0xe8, &(0x7f0000010000)=[{&(0x7f000000c000)=""/4096}, {&(0x7f000000e000)=""/79}, {&(0x7f000000f000)=""/255, 0x42e1f40f82fdb420}], 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB="1400000000000000290000003e0000000000000000000000000000000000000014010000080000000000000000000000", @ANYPTR=&(0x7f000000f000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f000000eff8)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1f}, 0x0) 2018/04/18 04:45:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) unshare(0x400) ioctl(r0, 0x2285, &(0x7f0000007000)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8013, r0, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x82, 0x800) 2018/04/18 04:45:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75702e6370750086298d", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0xa0000011}) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000002400)={0x7, 0x0, [{0x0, 0xf6, &(0x7f0000000140)=""/246}, {0x0, 0x1000, &(0x7f0000000280)=""/4096}, {0x2000, 0x35, &(0x7f00000000c0)=""/53}, {0xf000, 0x0, &(0x7f0000001280)}, {0x0, 0x1000, &(0x7f00000012c0)=""/4096}, {0xd000, 0x4a, &(0x7f00000022c0)=""/74}, {0xd002, 0xb0, &(0x7f0000002340)=""/176}]}) 2018/04/18 04:45:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000692000)=@sack_info={0x0, 0x0, 0x1}, 0xc) r1 = dup(r0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x1d) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f00000000c0)=0xc) 2018/04/18 04:45:55 executing program 6: r0 = inotify_init1(0x0) inotify_init1(0x80000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregs(0xc, r2, 0x0, &(0x7f00000000c0)=""/75) 2018/04/18 04:45:55 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3, 0x40) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f00000001c0)={{r1, r2+30000000}}, &(0x7f0000000200)) r3 = socket$inet6(0xa, 0x2, 0x8005) recvfrom$inet6(r3, &(0x7f0000000000)=""/26, 0x1a, 0x40002000, &(0x7f00000000c0)={0xa, 0x4e22, 0x80000001, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x7, 0x5, 0x4b032eae, 0x5, 0x3, 0x3f, 0x335, 0x123, 0x40, 0x254, 0x3f, 0xffffffffb98b73b8, 0x38, 0x1, 0x1, 0x8d, 0x3}, [{0x1, 0x0, 0x20, 0xffff, 0x1, 0xfffffffffffffff7, 0x8000, 0x7fffffff}, {0x2, 0x7, 0x5, 0x3, 0x2, 0x100000001, 0x0, 0x10000}], "fe3a98d12f52bbf447232ef36f3619af0144e833eab46c574616cb9dbec1d28b18c6dd21b9a52c9a5444cb0a63c89e212d125df07f0f35df8427fbbbba6de510750afe99e1f114293ac7978cb4fce2fdb80bae54efdcaf4655d6961ba0c126cc69100edf07bb5266dbed97a46b3e70279158332eec01a6a42f0e400de91e6061b539b399f1f1bc7564b0b95ae6d26d5a912c9c5f60194dae8d69e120041af2cea44fe4c771f735418875151f78c0a345a8fa692a9c524cea10876fd9e5301962cb48af72a9b44140971dc7d238980bc52ef187610751ba01043b794d0c", [[], [], [], [], [], [], [], [], []]}, 0xa8d) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$sock_ifreq(r3, 0x891f, &(0x7f0000000100)={'veth0_to_bond\x00', @ifru_ivalue=0x2}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x8}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000003c0)={0x0, 0x7f, 0x20, 0x100000001}, &(0x7f0000000400)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000440)={0x0, 0x46a, 0x20}, &(0x7f0000000480)=0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000001000)={0x0, 0x8000}, &(0x7f0000001040)=0x8) sendmsg$inet_sctp(r0, &(0x7f00000011c0)={&(0x7f0000000240)=@in={0x2, 0x4e22, @multicast2=0xe0000002}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000280)="51eba06ba8eda851b72eff1fbc232af8ed840a57033421a3f6c302499b30e92363572f1407af91e7528a3404a18800b5e76c0339aaeedda33e53d61c48c0bf57fdda39ecc02e2d319e1790fec6a91786724710d4922970116dbf20317c5ee3b4b8e4b7d7f2e85fa53a2fe5542d206889", 0x70}], 0x1, &(0x7f0000001080)=[@sndinfo={0x20, 0x84, 0x2, {0x2, 0x4, 0xa743, 0x0, r4}}, @init={0x18, 0x84, 0x0, {0xfffffffffffffffb, 0x68, 0x3f, 0x9}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x3, 0x8000, 0xfffffffffffffffc, 0x8, 0x5, 0x5, 0x1, r5}}, @init={0x18, 0x84, 0x0, {0x100000000, 0x0, 0x1, 0x7}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x3f, 0x4, 0x2, 0xfff, 0x7, 0x6, 0x4, r6}}, @sndinfo={0x20, 0x84, 0x2, {0x6c0, 0x2, 0x86a1, 0x8, r7}}], 0x120}, 0x1) syz_open_dev$mouse(&(0x7f0000001200)='/dev/input/mouse#\x00', 0x7610, 0x10000) socket$inet6(0xa, 0xfc4aba8cac90544b, 0xfffffffffffffff8) sendmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x7, &(0x7f0000000680), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0c0000aa57f75f0000000000000000000e0b12e4f72036d0c7dcfc401ef7511af094430b3b3276fc3d313bb1375ce732f789"], 0xc}}], 0x2, 0x0) 2018/04/18 04:45:55 executing program 7: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x20000000000032, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x28) mmap(&(0x7f00001ec000/0x2000)=nil, 0x2000, 0x1, 0x13, r0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0) 2018/04/18 04:45:55 executing program 2: clock_nanosleep(0xa, 0x0, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 2018/04/18 04:45:55 executing program 4: ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)=0x811) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'veth0\x00', 0x6}) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000ee9a9d50f1e8600000854fa07424adee93707da75af1f0200f5cd26d7a0d2ef6ae0d178621cffc0a87164000000e39c5a") ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, &(0x7f0000000040)}) accept$nfc_llcp(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x60) 2018/04/18 04:45:55 executing program 3: r0 = add_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)="606e2e7cbb4acf33571531abe5b0a6c5fb8a1f5746f6c675e9325ee057008e9ba31a4c1669786e06089b9cbd903c099c5159f17c0d2e1dc7172060a0c8709a41baa1c3e4a365f0969ab03d8742df795dd9ddf4491232c96242c41808ed048551eba7d14072ebcbf824aab63ec138fb7d34ee54a54f53657ce308803240f5bc07038d0f5832a5e0e712b4d90c94ddbb7d1c", 0x91, 0xfffffffffffffffb) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000140), 0x0, r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x70bd27, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}]}, 0x28}, 0x1}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f00000002c0)={0x1, 0x400, 0x400, 0x1}) 2018/04/18 04:45:55 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000080)) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000180)=""/117) 2018/04/18 04:45:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) 2018/04/18 04:45:55 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000200)={0x0, 0xaf, &(0x7f0000000140)="245fb42f41282a70239c1ac6f5719134ddb7b3842eba75809560a5aef42062d2fb32eeb49e92475d560e88a00b9e212f1dbeaa0e878759e3205ee5cd6c5634c210b55d5d64b4925618172dfd2761e13eda0ea878fcd3a7352088572f51d5eed77623670849b643a49d5e4eaf07aa618b76ad1c9ae430f704cdf819a59496bcaa2618601f67340ada4315f413243ac067571bf04e0814472355ee593b69ee7788f929b002cee0083c3ce8c5ec37ddf4"}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000000c0)={0x0}) accept$alg(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000100)={r2, 0x3}) 2018/04/18 04:45:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x20020003, &(0x7f0000000b00)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="3d3f78e714683fc32761524a73b96e5fd850782407d09781f5e1a9cce569f6a89d8c79876fed2c355395325f2758a44ec3d48a5254a73d2e74c9fc4fa8cc506f2f06f427eee9f007cf4f88ee6623337fb5f99db1fdd9d659b000e4212cac332191348029ac427074e97893d12b68c4a993fa9ca2b657d55fd460c5df4f5bd2860546aece448296a7e87753182e0f20730ca3acf5a0f55f9e640a", 0x9a, 0x890, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="9a", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000b80)="9f", 0x1, 0x8041, &(0x7f0000000200)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 2018/04/18 04:45:55 executing program 7: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f000010d000)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f0000e74f60)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000be2f0a)={0x2}, 0x0, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x450000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x7f, 0x6, 0x2b04, 0x70c, 0x3, 0x3, 0x10001, 0x83, 0x40, 0x10f, 0xfffffffffffffff9, 0x4, 0x38, 0x2, 0x2, 0x7fff, 0x7fffffff}, [{0x4, 0x0, 0xed6, 0x10001, 0x2604, 0x10001, 0x0, 0x81}], "1f009a0049a72064f99527c9e047a87b90ce1eae1ae7c0728fb656da93d3ef90c59744415fcfdf5b7056ed96ad72cb0d396915c796824fdaf8af3238d59c3f8a4d515115ebea46272a7d0d7485ee5f7781dac42b0250c1e97b3ceff0ce25f3ad071f8363c5d7d13d56fb66d89ff8f3", [[], [], [], [], []]}, 0x5e7) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x1) 2018/04/18 04:45:55 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioperm(0x4, 0xf73, 0x1) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'lo\x00', {0x2, 0xfffffffffffffffe, @remote={0xac, 0x14, 0x14, 0xbb}}}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20200, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x8, 0x30}, &(0x7f0000001140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={r2, 0x10001, 0x1000, "aca6953b5507a9e4523e9676ea9c93260857350d182eebcce7d5a5b79f858aefa2573f5c2c520a4c69fc457e2bf50313e80efba037b0e69de33e58b507e10b95f7d0e1afedf924606092781cd4d7fc36ae9d6910031fa8eab53eb22a5421b77893f3749245d32f9f5d5c6aa6238c3a6342d9ed64950b244af3d050316c87f90e47a72aa12864e5ea8962cadbe756a3940ee32c2da7f8661e8baeef419fb5573fb8e03d8d422f0995f39f8f355152d964d27703dc4bbba8818a8d2aef0d40472b21bef573cf3dbdb536f358f2e91fe493f79d9658846e41d1db802bcd6041acc12fc97586d0c5fb35c9e292ebf0b073d83fd6bbe4debe05de1ffabcd768d9332f8e7fbf3549c2c2a6aeb7fa3491272df15708c7a8943fafcfe01550ab988cbf51d21bd9ba56e040dac2ed0fb4fac293d262d0a05c0277f49609949971470ab0871b1c51c20d58fdbd1f72b7ac4dff6af886f1dedde9ecbd3b582953ec5ad55405e662c20590f19ff4ef0dfd415ad9a8d5718e3dbee55026aa9f8f12e6eae2b3b493958b23a3a566c93b2778a09f021d208fe1fe74d0de6ed823c61293459b86207585f46ae5fd2faddcde05f3e15c59051457ceb8039faef1a86dc711757cfc2718cdc5ac39281425d0ade1c6be6811815a7b2450afcc1f07b6fea44a562a3c3bae61001207c8c686a43ff33e998752d304bd03e2707e7fc143b842b436f36423482c3fe049fab8c1db96318d13cc95fc6802338d53ce600c74837b7cd3c7ee9655c8105d494cdfef85879288a3f5ac966f03d53dc3c95067dbc03237e904a7b047db211760a8e7899d80ed3ee27a3fe6112d51ff261c7c30bb2df4c64e1265169f1c2d33e592d00f7aee9f3d89edfb5d5d1c6fda337bbe86ca95c49dc6e5c84a2db1eb6911f09c8fa6e40e3ddceef59cc28e35c2d38a42490793dd8081ab9715f17090ec6ef43ecf6b9be2e76b42d135bdde96f78a8ee8e5ec8f085a1499d5ecf989e9148b323f0b4d1213eb9dafe03f0106325ab75d7207f520df4e4eb7775928851d4cb595b6a86981da8ca0fabf4a1eda8fa70a6de65235948192f3f1c60bb3414a46127a137261d2ed93070f57369b4c098a9cf17c434e06863fcd5bf8b7bb5d7603ca11849700cc76659bb75be533ec2194cb8a1eba6fb154f2c950b6db5fe48aa602befe1a496dab23e85ddde68703c0ffd6658606835a58551715a9ce66d0629ac1e9c22ae7b66185ed7c03bc1e66c5c1739462b124ca9a38ca483fcd7837d6c5bb73558173da4abe5f59b72b1bce0dede10587a623405555488d7511b81451431bd14762bcbf402a80eba41d07cf4e7ad92b3097f8be883cbcbf48b8977fe326e92a83d7f2e9d06333bc6e467b3647cf64b2ddde9b5ff9fecd506373d48d29d6001e26ad2f6ec07f506bd7073a27f9ed2a236dd96e7c141f28261a34d0124574a53a1bc3303a8762ef4cf7da6282f94de5c06bbbdf28e4620f0337700460f842b2b0164cf130cd44a8dfdd5333dfae25d0e9183a96a416cd90d7f3094734fe285c9210c3f962efed791b23bb9963c7fb24818042d28c22e2164c812513c6e40af98f27629db5e76c22ad1112d19a5eb56922f636ae6332344ddc1259852ec30e0e5284e738b6533e2d76deaed14e74998f0bdb3041a61233c3070aff073ce56d95c88e2427117f37cf8873873e091377609701028fb0868e3ce501433a3403340da93baa8598fc122ab81da5d4065a17a2a8b04d6cb7879748fc079bf866a058c0014184c2a99dd5ecc3ec26010a50fc6042672e410cee412ae881c977cb1467e269f3d97551637f62fa5bd713660acf038d1f075239949bfbc538f0634c96858025ccb8cef3138111f042387637bbb09f25b70c6cd07f1bfc1f3805d8512b63ba869281bb7031b6c74f2212e4d6db099643e445587bf5e2df3f27d7fce3a9d97538f4e115c01f29f16d831c711c5180fb75d2766824f5b5c81b65cc70479e28c6edb9f60225c8ceeca8c14645a6c38f982d0cf3988ca91c8ee4523e935cf476588d26249eecc9fa91a0ee9102c83bbbd31ccf127e8066974c7956da57a1a4d56022c2e9b9f035730b40a220aafff677c96f5b60751fd0c65a6a8596dcaacc158bf8292428b676e7f10028226a0554815d47a865c418ffe56262d5a53a524d6bcea7a424ee81366f2dcf068898c645ed921300eb97fe8d203faab2f357f78cf3f9866412f1239dc8586a0bb427ab1cfb375d036818c8f1e1d2756317c59f0dbbcfc6d3e67a2d4fd087d326732dd23f5687285f01fdd0905adde284f225294b8043b2071580e0dde52fd619895af6318f9ae0f3d40af9222f2d29dd877d6a5e043012c1c3a636689d94a56e99ab1e6c6e12de284f9b19f258a5e0b1087a43ce1f21a9f10656877a2238b29feba25a5719f8d8d0f8b0c1cfdf4713c60258e7d2354bfa7e6dc866ec89455e8b2774b6570ef75659714ceb25824f1e99274f6d0d04c94d569317c85dfe3d391957e451445b2166296aca3aea39effbff305f4f73ea4aec6cd076444fcf6dd6e913af4ecaad03cfaa33d4741073542e1240bd9cfa5297cebd86839310b8d85c5087fab20e2e9baad4d1c979bae6c56006031ac803dcfc79e1c611b59ddda5bf9b6521169c6efe36f414f3696e7ab8099c9e3f413a21bf7a01d552614ff25439ba98582ff94e0e63b9594f157cd9aa68c77dd6f07cb2b46798c2c71e7a3420706254bf381bfe29e81e2e93255265bdcdab46ead78127f4a460e4c0cccfbaa8c8f296df564c656306ef49814b6a59615f8a9ccf4c34cc51edbae5b8d0ebc14dca30371eaa68cdab1d71e791bd1bb5a4ab2bfb6e12de1efbb14d5c9615b9122b1164decd12fca632d640ef20c0e5ece39078acb3d9c89ce9478ac75794347cd9de8d02f89a0b46061affea50dddc9c49c4b141b554242bd0c6b963240ae71bb3f64fbc3fb313c3c2f22e33a6545a6a225ef22c32c6c89926c4cefc884060abe6ee8270096e4a6124a5dfa6de119b003f7a65d6b76f816a15a25be29629d89b49be923565842ecd34c06599d3df818e9d072d118fe523f3d47375ab7cedddd444b51cee28f3ecb40fb8cfb08ab9ff4da9838728f3ccf3eac4fdcf995be3f5da39e441d819292d085054a55eb45027ad9c2dba18bf2ad790176a1c70295f309a307be9e49201dccfac45c1c4dedb0018ea2b52ada27dae98e06de0171dfa5bb05a1344d619db80f0fd2401e875896e5ff2dc19df229c321e4f23dc96769be21d9e827b1a070bf2c175b9403b8926737c8fa0e0e6eacad057418487c8513c6721fbd4ec25f70c621b822937054f498c37394d1d9f2a4db8dc10188645fb045297a33bb6d77e7622eaff4f2f993673794fa7e61ee1c07c59944e907555eb2ee109d7298e1425821d843ac0d62f57a69d2cca5cff4fd260d7c59bf246e92ce39759eaed8e27c39e14be9da8453f2436d3a3344ab937b72cd0e92df17ee1662897a40c45e8a93e903bf121b811c203ca5eade3d683801a534bed835129f7bf04437be756c51247b978e5f3d1c46c85a638da02f7f8c0d40fb39036450789e2591020884c7f11e6bd7bd881ff9b743d6f5f187e065a2fae9b0375955d08c1b544431627e572f8366f0196253f6d5ee1e1f5437d281f4b663bd743ae2f9ff90c74e7c146c0d7ff9052987b74b26b19866df20ccc26d05b38d52a5ecdcf85ce1b095bb8489e2ceab127f3eab35107a605e0f035271ce769b046120c318a17862d6bef532e34e8167cccc35faf4e7bc533c7cb2acd886a436849adee4af324fb393ec251231a193e02e52499b8c925ec3d864ebab8dd1ac1ee8c373b836ca4cd7f84e2b991b7bbc3a6018ef48e0d985cf20129d71f711ca018bffb51947c9ba8ebdb66a86c750be80549207fade9eafdd74092e083146854f86bac4c59697c4159637a7c901fe621b3c0c3c34805f69243e2a7baa40f7573dedaa73fd55099f758324a98fcc0de7359dca453c93bbbbd11dcf2df43e2fd32230dff190041af97bd127b25bf670cb24c420a848870f47dd40d8cd1ec986e7a7d3feb79e955ca8814e11d4c1f11fdea37b8c62782ceb7fa5789694e94627d4e86e445430d90e77e41e7fe8fb8a336ef74a30887c572c6a1aca1e77ff30e1bd2e14d2305e33716cc029ae9c6feb9ae6150cb652f1882f97344c676fb9e40b9438cbbc235b23e0e20f0901ef2f66eb498371076378ab205db41f9d4899fb0987b40ff96dd840363838bd30a0100ad864222364435116babf24f890831046bc4dd49dc0fbb72f4d217e16f9a7dcd123b2cf20c294af59ea8a0782c06afc74a569d4e83aaf1b4c7e65dbbda87b4ff8cb9b30319ccc8f8e7129cc2b6e02d6e8040f9c6a5c927a5f3327ac15458d93609f545eb9bf3f3eac5ae343df6ed7e1db827e1c1ffd340c990fad7d7e42e151e6baa5437f8176c7884c907f873f99c537941ab853a2e5b858a8f6c3f9a9f9033075bb3bd887a6b827aeec95f372b7bb7d7ee9c2a4ce7b7b7646bd31594622e3fcb0eab247ac898b84f509c39f4a7b5edcf15e6367b2932fe9d50147da07ebf9acb2b6b6b7fa57586bae41301e1c6460eded864df4a1da8c2a2393347304d02be88c71548045e452bffc9964b56fdd8896af1ef8bcf248f293566e53111da2b4c1eaac7c36d76c78497e0109e2f2a525ae7d329b82a47adb7996b28255ae69866820efc9edc7738fe4d24d95ee4b2a6261c2dd273fe6a6044938ffe77295e4da27a684542e724771090f00abb5435dbed9e5eedb098e84c5c66060797b8737e9d03d9daa284c21c46c0223db97f9ed22593de882ede38edbc127c223a420cf65c32ec9a882a8ef7964047a148327ae373303a7ec1bda17bac3111acdcda5ceae2c4893bdf35d07027abe240e1a1664ec7ae458bea10f3b1ed83d8657d5741c6c7eab94c9ffca3ab01b598a79de6ee1321181ab24fb0c2b3056e3826faff707ee944cd4d08e7d2e21a8943e6d42eb04111d95ba8626c0a427c41cbcb31341cfc9238cb41baf0fe3c1223a9abaca70d796c0562368285a2290592b8d1a0bd2120c00e800a3a2e62d260bc75ac21f9e48648fffe4efc34b9fc3c61d1afad69e5b253ac5e4f08b7347bccf086df87805a63b96758b22251a2976be3a8d17955d202ed29cb50f9d9e2ddea04077e349e673ac9f4a1285e4c7577e32c1dde1841339e5fde47e2a1fba730d5cfae3fd81b707b779d2bb340515233ebc9bb09f6a00bb0ed68752619b4b08c405b664fa2c9587aa20aa64b3bb2769a002282ba240fb785b971027d84027c6c36b78bd1d977f3943f08963f86cd5828369121d8423d77211b7cccd73aca1b452ef438985d267a2856d8e1f899ef9e8947855c597a365df00c1f8580222b04c292cdde05c0d9ea0acba71e02bde423fdda6238264b2a67a8449870cdb627fb28e3eaa6b9b2660330fe98735f5557d7257599f0bcdd6ffca20f0f1547535b7ae5fc05f81c05aa426f1d449cea1f2d475eb132d5b7f062aca682632f1b1f9919272e4cf34601a3a82ceac152837b41879977562d2cd91b36cebdd7f03f04d68574c407067cc2cae759bb8db0bae00b5bebc465cd2668376813f5e0e26e9a65c862c4dcd3765d2c7cf94f4b5525be02000df24763fe071548f67d7ce549cffecfbc5a235f3c39c3e2dc1898f9315bbcf0387eb3d9c513e56e50c62ca31e6914c5ee697e326a0abc21ea5255fb8d95dc45c87740a01472ba105dece013c12d6a60c6342ac53efbe185249e52ab6f"}, 0x1008) [ 73.387657] mmap: syz-executor2 (5982) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/04/18 04:45:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000140)=""/46, &(0x7f0000000180)=0x2e) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080)=0x4, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r2, 0x8, 0x80}, &(0x7f0000000100)=0xc) sendto$inet6(r1, &(0x7f000035b000)='W', 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/18 04:45:56 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) ioperm(0x6, 0xca1, 0x9) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}], 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) 2018/04/18 04:45:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='loginuid\x00') r2 = mq_open(&(0x7f0000000040)='loginuid\x00', 0x40, 0x110, &(0x7f0000000080)={0x7, 0x9, 0x2ddb0, 0xffffffffffffffe0, 0x9, 0x4, 0x10000, 0x2db8}) ppoll(&(0x7f00000000c0)=[{r0, 0x1442}, {r1}, {r2, 0x8}, {r1, 0x1022}], 0x4, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140)={0x2}, 0x8) sendfile(r0, r1, &(0x7f0000000000), 0x200000001000ff) 2018/04/18 04:45:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x50, &(0x7f0000000100)=[@in={0x2, 0x4e20, @broadcast=0xffffffff}, @in={0x2, 0x4e20, @multicast1=0xe0000001}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e22, @rand_addr=0x8001}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={r1, 0x10, &(0x7f0000f3eff0)}, &(0x7f000045c000)=0xfffffffffffffe50) shutdown(r0, 0x2000000000000002) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2}, &(0x7f0000000040)=0x2a7) poll(&(0x7f00000000c0)=[{r0, 0x10}, {r0, 0x4100}, {r0, 0x1000}, {r0, 0x80}, {r0, 0x8048}, {r0}, {r0, 0x1600}, {r0, 0x8000}], 0x8, 0x4) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0)=0xfffffffffffffffa, 0x4) 2018/04/18 04:45:56 executing program 6: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x100, 0x103040) getdents(r0, &(0x7f0000000140)=""/39, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) write(r1, &(0x7f0000000080), 0x2b1) 2018/04/18 04:45:56 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000044000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000044000)) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x101000) socket$inet_icmp(0x2, 0x2, 0x1) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000046000)) connect$llc(r1, &(0x7f0000000040)={0x1a, 0xf, 0x9, 0x10000000000003, 0x7fffffff, 0x8, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/04/18 04:45:56 executing program 7: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000867000)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x55}, 0x3d7) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x3) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000080)={@remote, @loopback, @multicast2}, &(0x7f00000000c0)=0xc) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000037aff8)=@fragment, 0x8) socket$inet6(0xa, 0xa, 0x0) 2018/04/18 04:45:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="a2cd472ae9c1520fa67a3925907cdb103c2c4a31a876efffdf069f87dea7281e1b00000100038634b1d6d58dcdd8f2096d7c8d7bffd6e9f3ab59e3b3bf0943cbdfe3913fefa42a28d232a531a260969cf9d5f4e11dc1306efeaeea9c010a532f5446b7563cf8ee101be3df9ac401", 0x56) r1 = getpgid(0x0) prctl$setptracer(0x59616d61, r1) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001540)={&(0x7f0000000240)={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f0000000440)=[{&(0x7f0000001f80)=""/4096, 0x1000}], 0x1, &(0x7f0000002f80)}, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/58, 0xfffffe6c}], 0x1) accept(r0, &(0x7f00000001c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, &(0x7f0000000100)=0x80) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000280)={{0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x307, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x13}}, 0x10, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 'bcsf0\x00'}) fcntl$notify(r2, 0x402, 0x28) 2018/04/18 04:45:56 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x984}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0)={r1, 0xf0}, 0x8) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xfffffffffffffd88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000000c0)=0x3, 0x4) rt_sigsuspend(&(0x7f0000000080)={0x5}, 0x8) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000480)=""/228, 0xe4}, 0x43) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r2, &(0x7f0000000240)="bb66f44f438786553f5b146033dc5f4452988a0da5033d66b2e5ed451aea6b0c07fc4fb12be5ef2d37673770ba2b703aac0a22fab963b45a95e7a602586f2893571ed2e198e7bf1ea39a80c1ff97f344e508db628b49beb340c83098965dd87d467914360193a031f5ec78e578e33374d65adbb89e06b30d3da5b93f6be1fbedcc4fb7f0bf673cd5ed87da6b5951a4cc337ef28ae3daa7f312a106ed306368f0d8d0ef1624e4363b73868de729229031e70e77d3f61d62a2dfdb210dc96992086d8decf186fe79b03ef4f31d417030cb132738c56da12093279d35ef8c8dc16a84a2", 0xe2, 0x40000, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7fffffff}, 0x1c) 2018/04/18 04:45:56 executing program 6: mkdir(&(0x7f0000000040)='./control\x00', 0x0) creat(&(0x7f00003e9000)='./control/file0\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x8, 0x2) 2018/04/18 04:45:56 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f000065b000/0x4000)=nil, &(0x7f0000000000)) rt_sigaction(0xb, &(0x7f0000000040)={0x42a535, {0xfffffffffffffffc}}, &(0x7f0000000080), 0x8, &(0x7f0000893000)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) inotify_init1(0x800) 2018/04/18 04:45:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8935, &(0x7f0000000280)={"73060000000000000010000000001000", @ifru_map}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x7fff, 0x40100) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f00000002c0)=0x5, 0x4) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xfffffffffffff6aa, 0x1, 0x9, 0x7fffffff, 0x4}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r3, 0x7}, 0x8) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000040)) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_flags=0x401}) 2018/04/18 04:45:56 executing program 2: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f0000b01000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x4, &(0x7f0000000040)) 2018/04/18 04:45:56 executing program 1: perf_event_open(&(0x7f0000807000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14292, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0xff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x5, 0x1, 0x2, 0x4, 0x400, 0x7, 0x1ff}, 0x20) 2018/04/18 04:45:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000176000)="00640001000445") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) sched_rr_get_interval(r1, &(0x7f00000000c0)) getdents64(r0, &(0x7f0000000000)=""/40, 0x28) getdents(r0, &(0x7f0000001000)=""/4096, 0x1000) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0xc2}, 0x4) 2018/04/18 04:45:56 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) finit_module(r0, &(0x7f0000000080)='$+]ppp1#%NGPL\x00', 0x3) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/04/18 04:45:56 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = semget$private(0x0, 0x0, 0x40) sync_file_range(r0, 0x0, 0x7, 0x4) semop(r1, &(0x7f0000000000)=[{0x2, 0x3, 0x1000}, {0x0, 0x9, 0x1000}], 0x2) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast=0xffffffff, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, r2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4, 0x0, 0x401}}, 0xe8) semtimedop(r1, &(0x7f0000000140)=[{0x0, 0xffff}], 0x1, &(0x7f0000000180)={0x0, 0x989680}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000340)={0x8, {0x2, 0x4e21, @loopback=0x7f000001}, {0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e23, @loopback=0x7f000001}, 0x100, 0x401, 0x2c, 0x81, 0x2, &(0x7f0000000300)='irlan0\x00', 0x5, 0x7cf6a0cc, 0x7f}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={r3, r3}, 0x10) 2018/04/18 04:45:57 executing program 6: r0 = socket(0x100000400000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407010904000200071008000100010000000800000000000000", 0x19) 2018/04/18 04:45:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000040)=0x1, 0x799) 2018/04/18 04:45:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000180)="4f7ad0c9edb302486f1748144523c0c2f5423e00d49bd50d63e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f756425c4794444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)="10", 0x1}], 0x1) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3ff, 0x400000) r3 = add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f0000001380)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r4 = add_key$keyring(&(0x7f00000012c0)='keyring\x00', &(0x7f0000001300)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r3) r5 = fcntl$getown(r1, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000580)=0xe8) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000d00)={0x0, 0x0}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000001280)={@empty, r6}, 0x14) r13 = geteuid() ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000011c0)="cc37732fb3b8aec857d5f0c84d9bb13d0d0dcaaddb7a639eef01cd52d545d40a4b37279fd03e415845cdfa5259c920991b242e3021fbbd2d3a13988ac91ae4f02d7319591f9aba2f2f77aef4afc907eac562055577d85098c073d61439d9f0f80a994ce358b79123c98cd9ccdad12e1240f629dd52d257d747a83da03865a6c5c9b08fac8ad5436e9fd5a855301483f10c32963ee629771d2a3061c3aeef8ce98ee3ad6dc9870cef97ded9387c") add_key$keyring(&(0x7f0000001440)='keyring\x00', &(0x7f0000001480)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r4) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000d40)={0x0, 0x0, 0x0}, &(0x7f0000000d80)=0xc) r15 = getpid() r16 = getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, &(0x7f0000000e00)=0xc) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000013c0), &(0x7f0000001400)=0x4) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000e40)={0x0}, &(0x7f0000000e80)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ec0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000fc0)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000001040)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f00000014c0), &(0x7f0000001540)=0x68) sendmmsg$unix(r2, &(0x7f0000001140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)="bebd6b6eb698b9a1a881375228789e5fa0b059b0a4928319b90db29ede", 0x1d}, {&(0x7f0000000200)="7e091211fc6cb63c", 0x8}, {&(0x7f0000000240)="a89e835d8e257d59637a8b90b5634661ef9b749bef80d8b34e0aba4b12285504c690a2cfe0ced348357e0d1a9b6bada127f86854fd1219257f822258f789292e7d0c88a4eca56dda6c0ce5c1f5a72a50f66d6a561c876fbc3ed037fe47ee04ff5c705451fccbf507457d63670b49a367dbd1f3d63eee01deb34c5551b013eb743f628c712bae72cf00ce4ef872a0c65bfa7d3f48f385ce0d14f73e13029f6a5b4a8c4006e1a54fa728fc5edfc86df72c272e6595addaadc282e66fb085349802f39b5855490c2a7d30485da75c9da674e6d627f40ac301e2c4256d3ce3cbb29289f2bb91985575", 0xe7}, {&(0x7f0000000340)="c24334daa4796decd6000b5a153435ca4bd34856bdeb71fbb67d251248ccfdd512e71741e9bddb8e842db384fd4519c4e3ea4386c43a28d77348a92db7a4134988e96b4f777480c1e86499dd613ab696498a1e9f14", 0x55}, {&(0x7f00000003c0)="e9bac711aa6a385cb6a7ed2fbf6e5ada09b4e275f2dfc1229be457b07ab6306050bfedc3cc73885bf4b4afb23f209287", 0x30}], 0x5, &(0x7f00000008c0)=[@rights={0x28, 0x1, 0x1, [r0, r1, r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r5, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x30, 0x1, 0x1, [r1, r1, r0, r0, r1, r1, r0]}, @rights={0x20, 0x1, 0x1, [r0, r1, r1, r0]}, @rights={0x18, 0x1, 0x1, [r1, r1]}], 0xd0, 0x8000}, {&(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000cc0)=[{&(0x7f0000000a40)="37476ab579f340788d593a36c423ef091a851f5455ba5375bb4610f46eafdadba942f3a5e6dcd1702a119da3e5112ad15cee593b2d5c0c40a75a1ace2c82cda5531067cc9f17debf90d64b75627fb73f8124f11ff6b81310dd383c01eb0f47ee1ca2b8cd25e38899c01a29744b6eb213a46c9c5503788d11719b7039249c26750d14c11720fcc55bdd44a426d766ae00c2db94245917f70636f65e50f7793a664bfbfe263641ee1011a9a9b19d8dfe5e6bd123172e5ab8a3d1dfa342fb121213ca6f16c1f86fd17f5eaad8a82ee629bc", 0xd0}, {&(0x7f0000000b40)="ee8e8e4eb344b98781c02a5646082b011ec9d412246d880e18b448aabc266ec12dbfb379faa946821956d846f174eb2ebf2a1a0d214b546fe891f253bc35d3d7b2c5ff0534475932a8e15ec181cfd2877d4c7c831fe82295f4d376541e8b61dedaf699823526b9363c1ad32e6fd12efa95cd210384004b6b5bfc9251f009891ec3f95592d26f57e64cdecb24c2ec1a259e5e0bccb81f6bf36c71cb36e38f45da8d29c8dc61adab09e626495d56c9558d2978e487a641966ee08afd08876afcd24fe9ee93446e8995e9b86f604f1a4f394f15e6417c90e3973014e641", 0xdc}, {&(0x7f0000000c40)="0560142f10f108ffba7ce20567457a2e1ed92bfe21e23d2d96b0a1c5dedf6ac38e81a07711b85c954cd233339de395dbfcfe6f75e2c5a4dbcfc2497cee7607d659b010674f9027bbfd132c23904d1e042057717befb25e34e0", 0x59}], 0x3, &(0x7f0000001080)=[@cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x20, 0x1, 0x1, [r0, r1, r0]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x18, 0x1, 0x1, [r1, r1]}], 0xc0, 0x400c004}], 0x2, 0x800) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) 2018/04/18 04:45:57 executing program 4: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000200)=0x0) process_vm_writev(r0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/38, 0x26}, {&(0x7f0000000300)=""/51, 0x33}, {&(0x7f0000000340)=""/71, 0x47}, {&(0x7f00000005c0)=""/208, 0xd0}, {&(0x7f00000003c0)=""/38, 0x26}, {&(0x7f00000006c0)=""/238, 0xee}, {&(0x7f0000000440)=""/49, 0x31}, {&(0x7f0000000480)=""/58, 0x3a}], 0x8, &(0x7f0000000d80)=[{&(0x7f0000000500)=""/63, 0x3f}, {&(0x7f0000000840)=""/239, 0xef}, {&(0x7f0000000940)=""/20, 0x14}, {&(0x7f0000000980)=""/123, 0x7b}, {&(0x7f0000000b00)=""/239, 0xef}, {&(0x7f0000000a00)=""/70, 0x46}, {&(0x7f0000000c00)=""/183, 0xb7}, {&(0x7f0000000cc0)=""/48, 0x30}, {&(0x7f0000000d00)=""/82, 0x52}], 0x9, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xfffffffffffffffc, 0x60241) r3 = dup2(r1, r2) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x6, 0x75, 0x2, 0xf000000000000000, 0x0, 0x64, 0x10000, 0x2, 0x8, 0xfffffffffffffff9, 0x8, 0x9, 0xffffffffffffffff, 0x6, 0x101, 0x20, 0x5, 0x200, 0x5, 0xfffffffffffffffb, 0x18, 0x0, 0x8001, 0x6, 0xfffffffffffffff7, 0x9, 0x0, 0x4, 0x4, 0x3800, 0x6c70, 0x2, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x100000000, 0x3, @perf_config_ext={0xbb, 0x7}, 0x140, 0x400, 0xffffffff, 0x7, 0x8000, 0x101, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0xb) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000100)={r3}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r4) sendmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000240)="3b52837c52001745f5fa2063a2ba51eea358b8c56f0d4c0f9a8b1e5c6fa6070b3e5f1a7ac5b0cc60b3f32ed922568867dc5b5075f99592ad98806118d0f91c25ee69e58959", 0x45}, {&(0x7f0000000400)="7f", 0x1}], 0x2, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)}}], 0x2, 0x8080) 2018/04/18 04:45:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f0000ebeff4)={0x10}, 0xc, &(0x7f0000452000)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400010100000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000100ff0200000000d3864ed92dd591660001120002000000000000000000d00000000000000000"], 0x40}, 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x84000, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000003c0)) r2 = getpgrp(0x0) fcntl$setown(r0, 0x8, r2) getpeername$unix(r1, &(0x7f0000000400), &(0x7f0000000480)=0x6e) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x6) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x9804000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000520000072bbd7000fcdb87f4db26f884dffcc37ef9f1edbd1418d664d4c262c4f1496524b714f195a1bebf828e8aa0dce886f538a243be097ba85b28da013dd0b7f3e4e4d0f5a7d1d7878894b53864f6d38f89014b326018dd98c6df0b58f9f6b7029fe9b85a89dca2d48d8a828529153a2edb81097a96aa907a1cd2b8ddfc8108128822f93d053ca70292ccaf437e37b60c0107bcc5fa9580933bf8caa2465373c43600241cc3f28072d4d8cf0f1b329ea5e810c02c8c4ccf32ac32129ef4efda6fa3d11cbd"], 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000000) 2018/04/18 04:45:57 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x7, 0x44031, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x43) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000680)={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f00000006c0)=0x1c, 0x80000) bind$inet6(r0, &(0x7f0000186fe4)={0xa}, 0x328) sendto$inet6(0xffffffffffffffff, &(0x7f0000ff8fff), 0x0, 0x0, &(0x7f000069ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00003f7000), 0x8) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_snmp6\x00') 2018/04/18 04:45:57 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = msgget(0x3, 0x404) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000180)=""/149) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x4, 0x6, 0x5}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e23, 0xbbd7, @remote={0xfe, 0x80, [], 0xbb}, 0x81}}}, 0x84) 2018/04/18 04:45:57 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000140), 0x381, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x1, 0x200, 0x5, 0x9, 0x8, 0x6, 0x8, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0xc54, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/18 04:45:57 executing program 2: r0 = add_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)="918edb5718d7e470979e46b2d4b4c1253141d7fa12b6716c7e5833450013679fa0574f969f730d9f2e0b1b549600380c5cdb8c2a309bd49ed14fdaf133a34f295229c9db09133531bd5ed156bff60f75498210bd92b4a23227a1bf1462f814af79ec993ad68b4ecf644e95195743fd2e9fd00cb02275732dcb1a5b4dbc52bddb1f5c02815ab3d921626d7563469293185aa45bc50dc25d72cf1fb5d95053b8136b41aef2eb", 0xa5, 0xffffffffffffffff) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x3fff8}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={r2, 0xd58}, &(0x7f0000000300)=0x8) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000080)=':^ppp1:.\x00', r0) seccomp(0x1, 0x0, &(0x7f0000004ec0)={0x3, &(0x7f0000004e80)=[{}, {0x80}, {0x6}]}) 2018/04/18 04:45:57 executing program 6: r0 = open(&(0x7f0000000000)='./bus\x00', 0x100000141841, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1000, &(0x7f00000006c0)=ANY=[]) write$binfmt_aout(r0, &(0x7f0000000480)={{0x10f, 0x101, 0x53ec35cb, 0x265, 0x1d1, 0x2, 0x280, 0xe42}, "b2e08460e5edf2e0e370bb48b0b82587290b166d0e52c77b154246688624dd8f42decb34b367932b4f74a40460e8b7e4ea4db2663e95a1cf30720c8313a8d03b0bd44f96dfb98bc47a8a5789c6b5d44b4c14835b59058c36858a9abe09f5cfb36ec7334a3bc556c37f6be6b081760b12fafb487ebd2d01eadaa2b7202fc405cd92033b2c737cc6eb433bfe1b45bcb98029acc6a621b01db250d99deaa50860a0cffa0753c201afcb21e48903888146a9e0bd225fb18de3047948eea4cfc7ceb2bc5d27189980a204fce7b972385ab10335b7526a1e85aa69b19ed9642a8039b3aff1745c192b759e1790873a56403f269eb3", [[], [], [], [], [], [], []]}, 0x812) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000140), 0x0, 0x8001}], 0x0, &(0x7f0000000580)=ANY=[]) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x2, 0x100011, r1, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x15555555555555bf, &(0x7f00000002c0), 0x0, &(0x7f0000000780)=ANY=[]) name_to_handle_at(r1, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)={0xf6, 0x6, "b22bd5535bea499756c5d0607a48391e0d8c8b9ce5558710bd59a8ed3a1742535bcd87dc965826c2b22f4cdcfb4d43615f8447f31eae308e7fd78fd32bed634501c781964ff1429f5d0c5daa2e8f4f46f345e83f5609356eadaf001acc61d062354995e32629d790371cd918f1eacbace5ac3c490ddc806d1c0fd9707bf17fa8669af7622994a2ec21f87083eba4cc23ceb8c6908d63ea4f6780fbde30c9b59e81c1190158f2e0f4c88de72b12481e7ab141010b946e6e30db1c455bb7d7e6e5cb9799f803de05fcc08306f9df1a5113f49338326234946b16021f5c0b7361f71f119dceb7d2b5dd9884f70250f5"}, &(0x7f0000000300), 0x1400) fadvise64(r0, 0x0, 0xf58, 0x5) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 2018/04/18 04:45:57 executing program 3: prctl$intptr(0x1f, 0xffffffffffffeffd) 2018/04/18 04:45:57 executing program 5: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) r0 = getpid() timer_settime(0x0, 0x0, &(0x7f00004b1fe0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1e, 0x800000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvfrom$inet(r1, &(0x7f0000000240)=""/255, 0xff, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) close(r2) r3 = getpgid(r0) tkill(r3, 0x1000000000016) 2018/04/18 04:45:57 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x7b, 0x6}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000040)=""/4096) [ 75.953878] audit: type=1326 audit(1524026757.952:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6102 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0x0 2018/04/18 04:45:58 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x20140) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d556b6c5820faeb895298992ea54d60004002c5b534c90c2", 0x18) 2018/04/18 04:45:58 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x7, 0xa0ac) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000001c0)=0xffc00, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{}]}) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000080)="656e5ece62750a5540549fab6372797074656400", &(0x7f0000000180)='/dev/ptmx\x00') keyctl$update(0x2, 0x0, &(0x7f00000000c0)="0e99c0a33f43f21d3eb060508a336886994b7cee929ceb3abe53e6a2091f662fc07a1dad914e62854f26014632ca145445cb17e5665e8c704c008af81fb6728ae32ed9c16edd85c26c9f52eaadf3efada9d44a830b5bfe723e3751d3544ef728b28c853b654485768beef53c56711d84ff73a07cce379817c37ca8eb680737683814fb6809238c64f75b6923878724e077d0340bb4b533f611895283a8f1687d387161225343", 0xa6) [ 76.447948] ================================================================== [ 76.455386] BUG: KMSAN: uninit-value in gf128mul_init_4k_lle+0x212/0x5c0 [ 76.462237] CPU: 0 PID: 6127 Comm: syz-executor4 Not tainted 4.16.0+ #84 [ 76.469080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 76.478445] Call Trace: [ 76.481056] dump_stack+0x185/0x1d0 [ 76.484694] ? gf128mul_init_4k_lle+0x212/0x5c0 [ 76.489370] kmsan_report+0x142/0x240 [ 76.493178] __msan_warning_32+0x6c/0xb0 [ 76.497245] gf128mul_init_4k_lle+0x212/0x5c0 [ 76.501750] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 76.507125] ? ghash_setkey+0x56/0x280 [ 76.511026] ghash_setkey+0x185/0x280 [ 76.514841] ? ghash_final+0x1f0/0x1f0 [ 76.518740] shash_async_setkey+0x337/0x4c0 [ 76.523074] ? shash_async_digest+0x1b0/0x1b0 [ 76.527586] crypto_ahash_setkey+0x31a/0x470 [ 76.532009] ? skcipher_encrypt_blkcipher+0x222/0x320 [ 76.537219] crypto_gcm_setkey+0xa3c/0xc10 [ 76.541558] ? crypto_gcm_exit_tfm+0xd0/0xd0 [ 76.546070] crypto_aead_setkey+0x373/0x4c0 [ 76.550401] aead_setkey+0xa0/0xc0 [ 76.553947] alg_setsockopt+0x6c5/0x740 [ 76.557935] ? aead_release+0x90/0x90 [ 76.561739] ? alg_accept+0xd0/0xd0 [ 76.565373] SYSC_setsockopt+0x4b8/0x570 [ 76.569450] SyS_setsockopt+0x76/0xa0 [ 76.573251] do_syscall_64+0x309/0x430 [ 76.577146] ? SYSC_recv+0xe0/0xe0 [ 76.580710] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 76.585911] RIP: 0033:0x455329 [ 76.589100] RSP: 002b:00007f6135117c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 76.596809] RAX: ffffffffffffffda RBX: 00007f61351186d4 RCX: 0000000000455329 [ 76.604092] RDX: 0000000000000001 RSI: 0000000000000117 RDI: 0000000000000014 [ 76.611364] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 [ 76.618646] R10: 0000000020000400 R11: 0000000000000246 R12: 00000000ffffffff [ 76.625923] R13: 0000000000000510 R14: 00000000006faa20 R15: 0000000000000000 [ 76.633278] [ 76.634906] Uninit was stored to memory at: [ 76.639262] kmsan_internal_chain_origin+0x12b/0x210 [ 76.644376] kmsan_memcpy_origins+0x11d/0x170 [ 76.648877] __msan_memcpy+0x19f/0x1f0 [ 76.652764] gf128mul_init_4k_lle+0x99/0x5c0 [ 76.657249] ghash_setkey+0x185/0x280 [ 76.661041] shash_async_setkey+0x337/0x4c0 [ 76.665359] crypto_ahash_setkey+0x31a/0x470 [ 76.669753] crypto_gcm_setkey+0xa3c/0xc10 [ 76.673970] crypto_aead_setkey+0x373/0x4c0 [ 76.678275] aead_setkey+0xa0/0xc0 [ 76.681797] alg_setsockopt+0x6c5/0x740 [ 76.686803] SYSC_setsockopt+0x4b8/0x570 [ 76.690853] SyS_setsockopt+0x76/0xa0 [ 76.694636] do_syscall_64+0x309/0x430 [ 76.698511] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 76.703695] Uninit was stored to memory at: [ 76.708009] kmsan_internal_chain_origin+0x12b/0x210 [ 76.713111] __msan_chain_origin+0x69/0xc0 [ 76.717334] __crypto_xor+0x23c/0x16b0 [ 76.721210] crypto_ctr_crypt_inplace+0x29a/0x3a0 [ 76.726042] crypto_ctr_crypt+0x54c/0x7d0 [ 76.730194] skcipher_encrypt_blkcipher+0x222/0x320 [ 76.735203] crypto_gcm_setkey+0x6a3/0xc10 [ 76.739425] crypto_aead_setkey+0x373/0x4c0 [ 76.743737] aead_setkey+0xa0/0xc0 [ 76.747265] alg_setsockopt+0x6c5/0x740 [ 76.751317] SYSC_setsockopt+0x4b8/0x570 [ 76.755363] SyS_setsockopt+0x76/0xa0 [ 76.759150] do_syscall_64+0x309/0x430 [ 76.763026] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 76.768206] Local variable description: ----vla@crypto_ctr_crypt_inplace [ 76.775032] Variable was created at: [ 76.778745] crypto_ctr_crypt_inplace+0x19a/0x3a0 [ 76.783568] crypto_ctr_crypt+0x54c/0x7d0 [ 76.790644] ================================================================== [ 76.797983] Disabling lock debugging due to kernel taint [ 76.803416] Kernel panic - not syncing: panic_on_warn set ... [ 76.803416] [ 76.810940] CPU: 0 PID: 6127 Comm: syz-executor4 Tainted: G B 4.16.0+ #84 [ 76.819062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 76.828399] Call Trace: [ 76.830978] dump_stack+0x185/0x1d0 [ 76.834601] panic+0x39d/0x940 [ 76.837794] ? gf128mul_init_4k_lle+0x212/0x5c0 [ 76.842452] kmsan_report+0x238/0x240 [ 76.846240] __msan_warning_32+0x6c/0xb0 [ 76.850287] gf128mul_init_4k_lle+0x212/0x5c0 [ 76.854769] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 76.860119] ? ghash_setkey+0x56/0x280 [ 76.863989] ghash_setkey+0x185/0x280 [ 76.867793] ? ghash_final+0x1f0/0x1f0 [ 76.871676] shash_async_setkey+0x337/0x4c0 [ 76.876003] ? shash_async_digest+0x1b0/0x1b0 [ 76.880489] crypto_ahash_setkey+0x31a/0x470 [ 76.884887] ? skcipher_encrypt_blkcipher+0x222/0x320 [ 76.890065] crypto_gcm_setkey+0xa3c/0xc10 [ 76.894290] ? crypto_gcm_exit_tfm+0xd0/0xd0 [ 76.898684] crypto_aead_setkey+0x373/0x4c0 [ 76.902997] aead_setkey+0xa0/0xc0 [ 76.906525] alg_setsockopt+0x6c5/0x740 [ 76.910488] ? aead_release+0x90/0x90 [ 76.914278] ? alg_accept+0xd0/0xd0 [ 76.917897] SYSC_setsockopt+0x4b8/0x570 [ 76.921965] SyS_setsockopt+0x76/0xa0 [ 76.925763] do_syscall_64+0x309/0x430 [ 76.929640] ? SYSC_recv+0xe0/0xe0 [ 76.933168] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 76.938432] RIP: 0033:0x455329 [ 76.941606] RSP: 002b:00007f6135117c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 76.949307] RAX: ffffffffffffffda RBX: 00007f61351186d4 RCX: 0000000000455329 [ 76.956571] RDX: 0000000000000001 RSI: 0000000000000117 RDI: 0000000000000014 [ 76.963830] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 [ 76.971525] R10: 0000000020000400 R11: 0000000000000246 R12: 00000000ffffffff [ 76.978781] R13: 0000000000000510 R14: 00000000006faa20 R15: 0000000000000000 [ 76.986611] Dumping ftrace buffer: [ 76.990139] (ftrace buffer empty) [ 76.993835] Kernel Offset: disabled [ 76.997445] Rebooting in 86400 seconds..