[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 28.940761] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.403505] random: sshd: uninitialized urandom read (32 bytes read) [ 31.771376] random: sshd: uninitialized urandom read (32 bytes read) [ 33.063735] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.26' (ECDSA) to the list of known hosts. [ 38.653493] random: sshd: uninitialized urandom read (32 bytes read) 2018/05/14 12:46:03 fuzzer started 2018/05/14 12:46:04 dialing manager at 10.128.0.26:38463 [ 60.423898] can: request_module (can-proto-0) failed. [ 60.434968] can: request_module (can-proto-0) failed. 2018/05/14 12:46:27 kcov=true, comps=false 2018/05/14 12:46:31 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000d3fff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) dup3(r0, r1, 0x0) 2018/05/14 12:46:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20000000000, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/147) 2018/05/14 12:46:31 executing program 7: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) move_pages(r1, 0x112, &(0x7f0000000080), 0x0, &(0x7f00000000c0), 0x0) 2018/05/14 12:46:31 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000b80)={'bridge0\x00', &(0x7f0000000b40)=@ethtool_ringparam={0xa, 0x0, 0xf00}}) 2018/05/14 12:46:31 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)) epoll_wait(r1, &(0x7f0000d02f94)=[{}], 0x1, 0x0) 2018/05/14 12:46:31 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x1000001, 0x8011, r0, 0x0) readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=""/4096, 0x1000) 2018/05/14 12:46:31 executing program 6: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000ff1000)='./file0\x00', &(0x7f000067bff0)={0x8000000000000000, 0xffff}) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000140)) sigaltstack(&(0x7f0000000000/0x1000)=nil, &(0x7f00005d6000)) 2018/05/14 12:46:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000002740)={&(0x7f0000000240)=ANY=[]}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)}}, {{&(0x7f00000044c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x78}}], 0x4000000000002ed, 0x0) [ 67.398915] IPVS: ftp: loaded support on port[0] = 21 [ 67.428746] IPVS: ftp: loaded support on port[0] = 21 [ 67.460701] IPVS: ftp: loaded support on port[0] = 21 [ 67.476639] IPVS: ftp: loaded support on port[0] = 21 [ 67.487327] IPVS: ftp: loaded support on port[0] = 21 [ 67.516722] IPVS: ftp: loaded support on port[0] = 21 [ 67.527361] IPVS: ftp: loaded support on port[0] = 21 [ 67.532391] IPVS: ftp: loaded support on port[0] = 21 [ 69.251359] ip (4666) used greatest stack depth: 54552 bytes left [ 69.788163] ip (4712) used greatest stack depth: 54072 bytes left [ 70.765981] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.772488] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.800192] device bridge_slave_0 entered promiscuous mode [ 70.822369] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.828899] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.838110] device bridge_slave_0 entered promiscuous mode [ 70.858167] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.864585] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.879390] device bridge_slave_0 entered promiscuous mode [ 70.899717] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.906152] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.929980] device bridge_slave_0 entered promiscuous mode [ 70.954371] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.960837] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.982590] device bridge_slave_0 entered promiscuous mode [ 70.997183] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.003634] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.024238] device bridge_slave_0 entered promiscuous mode [ 71.032970] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.039430] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.047617] device bridge_slave_0 entered promiscuous mode [ 71.070175] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.076620] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.092998] device bridge_slave_1 entered promiscuous mode [ 71.104192] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.110638] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.125881] device bridge_slave_1 entered promiscuous mode [ 71.138465] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.144954] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.158672] device bridge_slave_1 entered promiscuous mode [ 71.165791] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.172248] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.199231] device bridge_slave_1 entered promiscuous mode [ 71.209805] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.216242] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.226383] device bridge_slave_1 entered promiscuous mode [ 71.233949] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.240362] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.266095] device bridge_slave_0 entered promiscuous mode [ 71.286131] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.292627] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.302442] device bridge_slave_1 entered promiscuous mode [ 71.313870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 71.326127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 71.333924] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.340361] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.372405] device bridge_slave_1 entered promiscuous mode [ 71.389800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 71.399917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 71.407965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 71.464204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 71.491310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 71.506335] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.512793] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.554634] device bridge_slave_1 entered promiscuous mode [ 71.578664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 71.598363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 71.606483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 71.616389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 71.624487] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 71.653755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 71.782617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 71.823171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 71.981764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 72.087364] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 72.210652] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 72.234492] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 72.263561] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 72.284629] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 72.297884] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 72.334250] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 72.451507] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 72.463789] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 72.474405] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 72.494439] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 72.535340] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 72.548171] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 72.559456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 72.578371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.629573] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 72.668120] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 72.782525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 72.789528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.811934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 72.820273] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 72.827236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.836305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.866952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 72.875545] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 72.882454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.902214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.936208] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 72.950175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 72.958329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.978499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 72.985459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.026615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 73.037544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.060974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 73.068267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.161485] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 73.168488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.187379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 73.194320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.369369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 73.376621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.474481] ip (4979) used greatest stack depth: 53800 bytes left [ 73.477912] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 73.521913] team0: Port device team_slave_0 added [ 73.562946] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 73.579680] team0: Port device team_slave_0 added [ 73.598431] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 73.618170] team0: Port device team_slave_0 added [ 73.634844] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 73.647739] team0: Port device team_slave_0 added [ 73.682759] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 73.698900] team0: Port device team_slave_0 added [ 73.726192] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 73.742305] team0: Port device team_slave_0 added [ 73.771791] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 73.798976] team0: Port device team_slave_1 added [ 73.817369] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 73.834226] team0: Port device team_slave_1 added [ 73.873982] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 73.893838] team0: Port device team_slave_1 added [ 73.913453] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 73.929187] team0: Port device team_slave_0 added [ 73.935857] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 73.944881] team0: Port device team_slave_1 added [ 73.963310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 73.971228] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 73.986221] team0: Port device team_slave_1 added [ 74.011442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.023825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.052330] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 74.063858] team0: Port device team_slave_1 added [ 74.077206] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 74.085532] team0: Port device team_slave_0 added [ 74.098404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 74.106690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 74.113651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.145406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.164188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.180768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.198103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 74.212703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 74.237634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 74.245382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.260188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.277605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.290931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.304834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.319055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.327250] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 74.334551] team0: Port device team_slave_1 added [ 74.359611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 74.367688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 74.374732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.393896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.401901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.416834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.427925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 74.435730] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 74.444322] team0: Port device team_slave_1 added [ 74.452529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 74.464157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 74.475846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.500235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.529683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.551995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.568689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.579508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.589772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 74.596703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.605421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.626651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 74.635850] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 74.646701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 74.654508] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 74.662577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.677178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.704012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.721427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.744830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.762854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.771733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.780310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.792359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 74.800758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.808931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.818931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 74.829234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.837835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.855342] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 74.862692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.885156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.906994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 74.914710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.922973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.937437] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 74.953353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.965424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.975662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 74.982603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.991904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.999986] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 75.008480] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 75.019965] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 75.027813] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 75.037459] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 75.048336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.070554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.113056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.152988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.182664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.204622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.212481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.220678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.228468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.236823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.270461] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 75.284566] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 75.292009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.301165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.330243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.353669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.378872] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 75.398475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.419674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.489134] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 75.496538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.517532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.596601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 75.604114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.631108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.362367] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.368884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.375712] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.382151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.429306] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 77.435894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.455931] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.462390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.469195] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.475603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.484423] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 77.492245] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.498684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.505506] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.511942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.533132] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 77.558074] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.564878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.571680] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.578117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.586425] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 77.598395] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.604838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.611644] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.618101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.653929] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 77.705393] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.711846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.718646] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.725094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.794900] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 77.809766] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.816211] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.823006] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.829469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.843901] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 78.125355] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.131830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.138636] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.145123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.202393] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 78.497233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.512789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.545788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.576796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.594436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.601936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.609764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.666223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.787227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.857718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.883888] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.922953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.123558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.219586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.494328] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 86.572829] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 86.625259] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 86.660777] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 86.687138] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 86.787198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.890414] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 87.024850] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 87.215583] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 87.221857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.247630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.407884] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 87.414275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.424958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.465222] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 87.476392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.484936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.506374] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 87.515294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.540855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.564747] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 87.574675] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 87.581637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.599934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.767827] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 87.774316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.786593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.841919] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 87.851741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.870359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.145187] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.234161] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.291905] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.314524] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.398793] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 88.408741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.446835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.490391] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.514181] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.722615] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.173094] 8021q: adding VLAN 0 to HW filter on device team0 2018/05/14 12:46:57 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10013, r0, 0x0) [ 92.997760] capability: warning: `syz-executor7' uses 32-bit capabilities (legacy support in use) 2018/05/14 12:46:58 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000d3fff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) dup3(r0, r1, 0x0) 2018/05/14 12:46:58 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa}, 0x1c) close(r0) 2018/05/14 12:46:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180), &(0x7f0000000480)=0x10) 2018/05/14 12:46:58 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl(r1, 0x0, &(0x7f0000000240)) getsockopt$bt_hci(r0, 0x65, 0x4000000000005, &(0x7f0000000140)=""/244, &(0x7f0000000000)=0x29) 2018/05/14 12:46:58 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000880)={0x18, 0x27, 0x1ff307543bf68163, 0x0, 0x0, {0xc, 0x100000000000000}, [@nested={0x4, 0x5}]}, 0x18}, 0x1}, 0x0) 2018/05/14 12:46:58 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@random={'user.', 'eth1keyring{vboxnet1*\x00'}, &(0x7f0000000280)='eth1keyring{vboxnet1*\x00', 0x273, 0x0) 2018/05/14 12:46:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000040)=0x1, 0x26) 2018/05/14 12:46:58 executing program 4: unshare(0x60000000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/route\x00') sendfile(r0, r0, &(0x7f0000000000)=0x1, 0x5) [ 93.521872] IPVS: ftp: loaded support on port[0] = 21 2018/05/14 12:46:58 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000d3fff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) dup3(r0, r1, 0x0) 2018/05/14 12:46:58 executing program 5: clone(0x24044000, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 2018/05/14 12:46:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180), &(0x7f0000000480)=0x10) 2018/05/14 12:46:58 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000d3fff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) dup3(r0, r1, 0x0) 2018/05/14 12:46:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180), &(0x7f0000000480)=0x10) 2018/05/14 12:46:58 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl(r1, 0x0, &(0x7f0000000240)) getsockopt$bt_hci(r0, 0x65, 0x4000000000005, &(0x7f0000000140)=""/244, &(0x7f0000000000)=0x29) 2018/05/14 12:46:58 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000d3fff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) dup3(r0, r1, 0x0) 2018/05/14 12:46:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00003ad000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff02c}, {0x6}]}, 0x10) 2018/05/14 12:46:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180), &(0x7f0000000480)=0x10) 2018/05/14 12:46:59 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000d3fff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) dup3(r0, r1, 0x0) 2018/05/14 12:46:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180), &(0x7f0000000480)=0x10) 2018/05/14 12:46:59 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000d3fff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) dup3(r0, r1, 0x0) 2018/05/14 12:46:59 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl(r1, 0x0, &(0x7f0000000240)) getsockopt$bt_hci(r0, 0x65, 0x4000000000005, &(0x7f0000000140)=""/244, &(0x7f0000000000)=0x29) 2018/05/14 12:46:59 executing program 5: unshare(0x8000000) clone(0x18c2503, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000e9b000), &(0x7f0000000000)) 2018/05/14 12:46:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa}, 0x1c) close(r0) 2018/05/14 12:46:59 executing program 5: unshare(0x8000000) clone(0x18c2503, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000e9b000), &(0x7f0000000000)) 2018/05/14 12:46:59 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x227b, 0xffffffffffffffff) 2018/05/14 12:46:59 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000400)={0x1d}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) 2018/05/14 12:46:59 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl(r1, 0x0, &(0x7f0000000240)) getsockopt$bt_hci(r0, 0x65, 0x4000000000005, &(0x7f0000000140)=""/244, &(0x7f0000000000)=0x29) 2018/05/14 12:46:59 executing program 0: r0 = socket(0xa, 0x4000000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000000000039a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_vif\x00') close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 2018/05/14 12:46:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180), &(0x7f0000000480)=0x10) 2018/05/14 12:46:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180), &(0x7f0000000480)=0x10) 2018/05/14 12:46:59 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/14 12:46:59 executing program 4: io_setup(0x80000001, &(0x7f0000000040)) 2018/05/14 12:46:59 executing program 6: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x3, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x1000000200007d}) 2018/05/14 12:47:00 executing program 5: unshare(0x8000000) clone(0x18c2503, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000e9b000), &(0x7f0000000000)) 2018/05/14 12:47:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)='-3', 0x2}], 0x1) 2018/05/14 12:47:00 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2}}) 2018/05/14 12:47:00 executing program 4: accept4$unix(0xffffffffffffffff, &(0x7f0000fccfe4), &(0x7f0000fcc000)=0x1c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fcbfd4)={0x1, 0x6, 0x1, 0xfffffffffffffff7}, 0xe4) 2018/05/14 12:47:00 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x21, &(0x7f00002fb000), &(0x7f0000f63000)=0x4) 2018/05/14 12:47:00 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf}, 0x2c) 2018/05/14 12:47:00 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa}, 0x1c) close(r0) 2018/05/14 12:47:00 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") flock(r0, 0xefd50f15a64aea28) 2018/05/14 12:47:00 executing program 5: unshare(0x8000000) clone(0x18c2503, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000e9b000), &(0x7f0000000000)) 2018/05/14 12:47:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x20011, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8b, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/05/14 12:47:00 executing program 3: syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) 2018/05/14 12:47:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffffffe1) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/05/14 12:47:00 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0104262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x9}, 0xc) 2018/05/14 12:47:00 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026efff)="0f", 0x1, 0x0, &(0x7f0000021ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100), 0x8) 2018/05/14 12:47:00 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYRES32]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0), 0x0, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) 2018/05/14 12:47:00 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000ca, &(0x7f0000000000), &(0x7f00000001c0)=0x4) 2018/05/14 12:47:00 executing program 4: r0 = socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast2=0xe0000002, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in=@dev={0xac, 0x14, 0x14}}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f00005b1000)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x9, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}}}}}}, &(0x7f0000ea3000)) 2018/05/14 12:47:00 executing program 7: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@multicast2, @multicast1}, &(0x7f0000000100)=0x8) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x800000000008983, &(0x7f0000000100)) [ 95.747891] mmap: syz-executor3 (6752) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/05/14 12:47:00 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="af26262c8523bf012cf66f") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) r1 = socket(0x2, 0x3, 0x40000000000000ff) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x54, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/05/14 12:47:00 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f00009f7000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}], 0x2, &(0x7f0000000540)=""/249, 0xf9}, 0x0) 2018/05/14 12:47:00 executing program 3: syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) 2018/05/14 12:47:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x2, 0x2f0, [0x0, 0x200007c0, 0x200007f0, 0x20000920], 0x0, &(0x7f0000000780), &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0x368) [ 96.134571] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain 2018/05/14 12:47:01 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa}, 0x1c) close(r0) 2018/05/14 12:47:01 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYRES32]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0), 0x0, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) 2018/05/14 12:47:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r1, 0x1000000000016) request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='.wlan1\x00', 0xffffffffffffffff) close(r0) 2018/05/14 12:47:01 executing program 6: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYRES32]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0), 0x0, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) 2018/05/14 12:47:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/178, 0xb2) 2018/05/14 12:47:01 executing program 3: syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) 2018/05/14 12:47:01 executing program 7: unshare(0x400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 2018/05/14 12:47:01 executing program 4: renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x7) 2018/05/14 12:47:01 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x65, 0x3, &(0x7f0000000040)=""/244, &(0x7f0000000000)=0xc6) 2018/05/14 12:47:01 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") clock_gettime(0x4, &(0x7f0000460000)) 2018/05/14 12:47:01 executing program 7: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0x6000000c}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cd5000)={0x80000014}) 2018/05/14 12:47:01 executing program 3: syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) 2018/05/14 12:47:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000007540), &(0x7f00000075c0)=0x1) 2018/05/14 12:47:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x7, 0x4}, 0xb) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x6, 0x4) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) read(r0, &(0x7f00005f6000)=""/99, 0x63) 2018/05/14 12:47:02 executing program 7: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000fd0ed4)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000fd0000)=""/100, 0x64}}], 0x1, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000001880)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/196, 0xc4}}, {{0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001d80)=""/171, 0xab}}, {{&(0x7f0000001e40)=@in6, 0x80, &(0x7f0000002200)=[{&(0x7f0000001ec0)=""/118, 0x76}, {&(0x7f0000001f40)=""/144, 0x90}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/196, 0xc4}], 0x4, &(0x7f0000002280)=""/113, 0x71}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002540), 0x0, &(0x7f0000002580)}}, {{&(0x7f00000025c0)=@vsock, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/62, 0x3e}}], 0x6, 0x0, &(0x7f0000000100)={0x0, r1+10000000}) 2018/05/14 12:47:02 executing program 3: r0 = socket$inet(0x2, 0x8000000000003, 0x2f) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000080)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000100)=[{0x10, 0x105}, {0xd0, 0x19f, 0x7ef, "82e3c47b24c7ee369ae228efea8c5cbd5383d4521d874c3615dc560dd2fcc6e8aed392d913cd75fa25a76aa9c3e5342f17b7e09aef068823b923ae32960aa8168b64762cd3014c56249d475515b64e29df69bb764082558405d9050fe8a6cd1da36bba9ebc9395437180c7dc42f351cbecf58ccea555cd75735972d39fc3236d40f93a16e43d7e16a0aadd45dd9f9de315518e1e923c9a82764551ab558e7dbad64e694ea8e981db4190d4e3dfc192a374f7402c4ff07bd8b0"}], 0xe0}, 0x0) 2018/05/14 12:47:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r1, 0x1000000000016) request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='.wlan1\x00', 0xffffffffffffffff) close(r0) 2018/05/14 12:47:02 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x1, 0x0) write$eventfd(r0, &(0x7f0000000140)=0x20400000000, 0x3ba) 2018/05/14 12:47:02 executing program 4: r0 = memfd_create(&(0x7f0000000440)="2f640400000000", 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 2018/05/14 12:47:02 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x2c, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xd048}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) 2018/05/14 12:47:02 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000001c0)=@ethtool_regs={0x48}}) 2018/05/14 12:47:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x5, 0xb9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x8}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/05/14 12:47:02 executing program 6: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYRES32]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0), 0x0, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) 2018/05/14 12:47:02 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYRES32]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0), 0x0, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) 2018/05/14 12:47:02 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x1d}, 0x10, &(0x7f0000000140)={&(0x7f0000000240)={0x5, 0xfffffffffffffffe, 0x0, {0x0, 0x7530}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "70d53903f3f677f9f1935e648cd2a27781544804223cca907c7105fdb8a3474634c7a598882a59bea3ff1fcc8f46ab495c9fad86a7abcbc79baaf3fa75002c83"}}, 0x80}, 0x1}, 0x0) 2018/05/14 12:47:02 executing program 4: r0 = socket(0x400000000000010, 0x3, 0x6) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x40f59d1cadf21925, 0x0, 0x0, {0x7}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}]}, 0x1c}, 0x1}, 0x0) 2018/05/14 12:47:02 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)={0x0, 0x0, 0x4}) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 2018/05/14 12:47:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000028c000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x18, 0x401, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@generic="e6"]}]}, 0x1c}, 0x1}, 0x0) 2018/05/14 12:47:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x5, 0xb9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x8}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/05/14 12:47:02 executing program 4: r0 = socket(0x400000000000010, 0x3, 0x6) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x40f59d1cadf21925, 0x0, 0x0, {0x7}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}]}, 0x1c}, 0x1}, 0x0) 2018/05/14 12:47:03 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") creat(&(0x7f0000000100)='./file0\x00', 0x0) chmod(&(0x7f0000000240)='./file0\x00', 0x0) 2018/05/14 12:47:03 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = open(&(0x7f0000000000)='./file0\x00', 0x28042, 0x0) fallocate(r1, 0x0, 0xffff, 0x1f) lseek(r1, 0x0, 0x4) 2018/05/14 12:47:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r1, 0x1000000000016) request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='.wlan1\x00', 0xffffffffffffffff) close(r0) 2018/05/14 12:47:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x10001, 0x0, 0x0, 0x8, 0x0, 0x70bd27, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) 2018/05/14 12:47:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x5, 0xb9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x8}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/05/14 12:47:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x80045440, &(0x7f0000da8000)) 2018/05/14 12:47:03 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[{0x18, 0x0, 0x7, "8605"}], 0x18}}], 0x2, 0x0) 2018/05/14 12:47:03 executing program 4: r0 = socket(0x400000000000010, 0x3, 0x6) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x40f59d1cadf21925, 0x0, 0x0, {0x7}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}]}, 0x1c}, 0x1}, 0x0) 2018/05/14 12:47:03 executing program 6: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYRES32]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0), 0x0, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) 2018/05/14 12:47:03 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYRES32]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0), 0x0, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) 2018/05/14 12:47:03 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") recvfrom$unix(r0, &(0x7f0000000040)=""/64, 0x40, 0x40002143, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 2018/05/14 12:47:03 executing program 4: r0 = socket(0x400000000000010, 0x3, 0x6) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x40f59d1cadf21925, 0x0, 0x0, {0x7}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}]}, 0x1c}, 0x1}, 0x0) 2018/05/14 12:47:03 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') syz_open_procfs(0x0, &(0x7f0000044000)='ns/mnt\x00') 2018/05/14 12:47:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x5, 0xb9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x8}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/05/14 12:47:03 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) 2018/05/14 12:47:03 executing program 4: r0 = memfd_create(&(0x7f0000000140)="736563757269747d917617cb0e3dbe4574656f00", 0x3) write(r0, &(0x7f0000000080)="16", 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x10001) fcntl$addseals(r0, 0x409, 0x8) fchown(r0, 0x0, 0x0) fchmod(r0, 0x0) 2018/05/14 12:47:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 2018/05/14 12:47:03 executing program 7: unshare(0x8000400) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5964, 0x0) sendmmsg$alg(r0, &(0x7f00000019c0), 0x0, 0x0) [ 99.003650] device lo entered promiscuous mode [ 99.043987] device lo left promiscuous mode [ 99.065921] device lo entered promiscuous mode 2018/05/14 12:47:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r1, 0x1000000000016) request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='.wlan1\x00', 0xffffffffffffffff) close(r0) 2018/05/14 12:47:04 executing program 4: r0 = memfd_create(&(0x7f0000000140)="736563757269747d917617cb0e3dbe4574656f00", 0x3) write(r0, &(0x7f0000000080)="16", 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x10001) fcntl$addseals(r0, 0x409, 0x8) fchown(r0, 0x0, 0x0) fchmod(r0, 0x0) 2018/05/14 12:47:04 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$fuse(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, @fuse_notify_retrieve_out}, 0x30) 2018/05/14 12:47:04 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}}}}, &(0x7f0000000000)) 2018/05/14 12:47:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket(0xa, 0x3, 0x400) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) r2 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000080)="a2f5d65772deea303e0200000000002d89360ac2017c926d5ec1a2420de2395f6427e3efbb00000f0450fd5ff01abd56add84589e00ca08ed60c49e69c0c0800000000000000f827edc69c58b7246984668e0300000000000000025476e272be0f0000042568badd5a0bd364135caa50602c4146a114b399c89d4d4e1cc2a455ee31e37d9388a85bb03897f3e53add0f64efb4f17ec2a6474894fd32d19af0ad92eb2cec6c9f2c7cb1a1113c3f02bf2411798665b98ff8ec4d985823a0de3a6da2777382d09ae6ff109aab515262b2db6d62bba1fdc7edbd5385a8d460110d", 0xdf) read(r2, &(0x7f0000de2000)=""/181, 0x2a5) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000200)=0x3) r3 = dup3(r2, r2, 0x80000) connect$bt_rfcomm(r3, &(0x7f0000000240)={0x1f, {0x1, 0x3ff, 0x9, 0x4f7b4a72, 0x2, 0xbe}, 0xfffffffffffffffa}, 0xa) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) read$eventfd(r4, &(0x7f00000001c0), 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/14 12:47:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 2018/05/14 12:47:05 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x32}, @in=@loopback=0x7f000001, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x20}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0xfe00}, 0x1}, 0x0) 2018/05/14 12:47:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x2}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 2018/05/14 12:47:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2b) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x16}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080)}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001cc0)="56b41c9377dc66a7fcd5dd41612257b68888c889b3ab47af1d246e49b99cca9e4fb5e4d9191d37da57c3252bd79dfa22ec001611e44af8b9b8fa0a59293dce7d4415ad69ad7166571859ca1b38c4c1cafbc4f113542daaa60a4ed2d682430b1942a6101e7f31816cc7b3806f882dd1004f4ca96679f8d437d01f7de68e8766ef89d2eb7f716f0b94ee96f514c26ddeb584c8c865462048a6b40ca45c3f4d25f52bc2642206cb29c9fd0b90423da1c7cc4da930b80e6ae594bf933a8a7d883a85de645adddb1fa98be0fb6ba99d94ab38bae4e6504bb12b4de4c6781bd00196e59a299b4b376533d8b950f6de28a3d8b726e388a0e22fb9ecb97dc4fb92be71cc433f59a83dd6a1065c0ab40fd88458d4079bb5b539dd2b1b16aa9f369dd7cbc7ebcfec3ba06d77ca743d587dd620b08572ad9c9d2af8ff1e7cb6d9ad8bb0fb8d0228f77fe777178545d41ee073014b929e210b5c1dd70d11164b864af964c2f367492c1ad9bc960420a99f126aaa95117ab590bf57423afb6e9b17443c21c78a5eb8d58ef1817699ccde1740301aebf3e5feae3e4ae1e67c3c837321a37d999aa7485afc79eae9b3b8e6b952126870dc8de201db3ee4f4e92eb25097910e7e4aa45311691dd4c945efb25fe9fb4f865bbe3589451c35d06d8c8e1d946cfa0b1f71556fc41fdba3137f2f63f8c6df352a3eb7540827f994d9e4907f80edc6293ef50e6f95ca4c16eff5fecf934e54e3efc2139d567608bea724f5927ea6fbe68eddae7f859c70b904c86574b422bd8903db8e101317485b6c4d8bf78b68b73c62b2bfcf93e489646ea3184c745550a65d065a44e1b5c5926c5bd33b911050a0a146bbb58339837e09e6f38de76c501b4b7c30d2e0c6216cb4298ff359af3448e5c65e8fa9dd8f1c91be93c7eee23644b48b75c9b9d8ea3b2e94d637407dfe972f0893685cafb038ffd6069fabe66548945f995cae292391f3028abd3b951d81b2829e01800dc050bb9caf21d9c4620fcd974db98b62f20c99656d98ed71623f0f2da9b5fbb527cabf0381a3df014ab090e739bab6e467825720238ba246ecd560eda3da5ad350c392e475d2bc22b49276e726c67d00afe1d6832f884d1b89d9c1541df079751f949fa2909f30125133a173c4ffcb37c8be9eca418145b5b9a2232d76d948794a2115bd446a1f2e416e63463b5fb1c29e761deb6813df32c61cea9d5f0382b756cbee760fe313166825a73cfb70ee61649f94b4862a2bbf3717071a696b734d3debe0f2810dca795fbabb9262fbbaa2dcad98489740539eddc446dd82f4b131f0708002b3b7ab42c990365113ef8533bcc14f4b5c519810a858b0de8bb4356bc028b19da19c28e62b2ffc68125e58c248bbbe57b3f45efa8ced6e866cdcab0cd88cd8787dadc9085c55240edce7ffdd9ba4064277a2465d9be557d8413533a0ce1b3a3ed9769d0bb6c86242ee7f183ec83af244350c64cba0ff36caf890e452caf4d188e219849ca1e498f7de620caf458c202dbf250b2a1d70a5f6e3891ea6dadc3dce2d394725eae4e1db817f00420d2405a53cc457e6587f6472b5d129fdd98e6b1bbbfb613316b6dffd3bb5798a76fdf0e3098e890ffdf70356bc810d5f1b6967fa293a4de9493bf3962b7c83bba9aa396ce90d7581b6c26c7b61f5e043064a51b1940b96a3443bcaa12163aa77c35ccb533e44c8fce36bd7f106972809b1c6a842d844bde92cf3d5e0b16b7a56d775514091fa4c5d2f10f65af7bb3be8dfd979521ea2d6953e4178e34f26b595470720afb0bd2ac89f8b5db7763897b0159b7a0ce22288aca53044f034f05f5731c11dc4fc140bbb8d694a00446f8cd98e83d6a1660ed1c6da6e97848384f2d75e635a3e21d08ae7dcb11242acd91734790490a1d19f2756daae58deb1996d852932fc6159d08034fa4bd184b5dc5251069f097a78f9e70b78cf668b3933d1d8dfaf119ba40817ea0dd70afceeb42b981e15a0808239a0db439f6ac85587b8d51dba34a87b6ef0068b6d69696f73f5cedcbe677dd7093cb6f01909a8db12b87e", 0x5b5}], 0x1, &(0x7f0000000080)}}], 0x2, 0x0) [ 100.060514] device lo left promiscuous mode [ 100.098311] device lo entered promiscuous mode 2018/05/14 12:47:05 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000340)="c62626206d01bf012cf66f") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000ff8ffc)=0x8005, 0x4) bind$inet6(r1, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='lo\x00', 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x8, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x20040000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/14 12:47:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket(0xa, 0x3, 0x400) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) r2 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000080)="a2f5d65772deea303e0200000000002d89360ac2017c926d5ec1a2420de2395f6427e3efbb00000f0450fd5ff01abd56add84589e00ca08ed60c49e69c0c0800000000000000f827edc69c58b7246984668e0300000000000000025476e272be0f0000042568badd5a0bd364135caa50602c4146a114b399c89d4d4e1cc2a455ee31e37d9388a85bb03897f3e53add0f64efb4f17ec2a6474894fd32d19af0ad92eb2cec6c9f2c7cb1a1113c3f02bf2411798665b98ff8ec4d985823a0de3a6da2777382d09ae6ff109aab515262b2db6d62bba1fdc7edbd5385a8d460110d", 0xdf) read(r2, &(0x7f0000de2000)=""/181, 0x2a5) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000200)=0x3) r3 = dup3(r2, r2, 0x80000) connect$bt_rfcomm(r3, &(0x7f0000000240)={0x1f, {0x1, 0x3ff, 0x9, 0x4f7b4a72, 0x2, 0xbe}, 0xfffffffffffffffa}, 0xa) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) read$eventfd(r4, &(0x7f00000001c0), 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/14 12:47:05 executing program 6: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00008deff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001fff7)='./file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat(r2, &(0x7f0000da2fec)='./file0/file0/file0\x00', r2, &(0x7f0000000100)='./file0/file0/file0\x00') 2018/05/14 12:47:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x2}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 2018/05/14 12:47:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 2018/05/14 12:47:05 executing program 0: unshare(0x40600) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000140)={0x3, "90cfc5"}, 0x4) 2018/05/14 12:47:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket(0xa, 0x3, 0x400) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) r2 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000080)="a2f5d65772deea303e0200000000002d89360ac2017c926d5ec1a2420de2395f6427e3efbb00000f0450fd5ff01abd56add84589e00ca08ed60c49e69c0c0800000000000000f827edc69c58b7246984668e0300000000000000025476e272be0f0000042568badd5a0bd364135caa50602c4146a114b399c89d4d4e1cc2a455ee31e37d9388a85bb03897f3e53add0f64efb4f17ec2a6474894fd32d19af0ad92eb2cec6c9f2c7cb1a1113c3f02bf2411798665b98ff8ec4d985823a0de3a6da2777382d09ae6ff109aab515262b2db6d62bba1fdc7edbd5385a8d460110d", 0xdf) read(r2, &(0x7f0000de2000)=""/181, 0x2a5) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000200)=0x3) r3 = dup3(r2, r2, 0x80000) connect$bt_rfcomm(r3, &(0x7f0000000240)={0x1f, {0x1, 0x3ff, 0x9, 0x4f7b4a72, 0x2, 0xbe}, 0xfffffffffffffffa}, 0xa) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) read$eventfd(r4, &(0x7f00000001c0), 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 100.369245] device lo left promiscuous mode [ 100.409880] device lo entered promiscuous mode 2018/05/14 12:47:06 executing program 4: r0 = memfd_create(&(0x7f0000000140)="736563757269747d917617cb0e3dbe4574656f00", 0x3) write(r0, &(0x7f0000000080)="16", 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x10001) fcntl$addseals(r0, 0x409, 0x8) fchown(r0, 0x0, 0x0) fchmod(r0, 0x0) 2018/05/14 12:47:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x2}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 2018/05/14 12:47:06 executing program 1: unshare(0x40600) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 2018/05/14 12:47:06 executing program 6: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00008deff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001fff7)='./file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat(r2, &(0x7f0000da2fec)='./file0/file0/file0\x00', r2, &(0x7f0000000100)='./file0/file0/file0\x00') 2018/05/14 12:47:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) close(r0) 2018/05/14 12:47:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 2018/05/14 12:47:06 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000100)={'veth0\x00', @ifru_mtu}) 2018/05/14 12:47:06 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket(0xa, 0x3, 0x400) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) r2 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000080)="a2f5d65772deea303e0200000000002d89360ac2017c926d5ec1a2420de2395f6427e3efbb00000f0450fd5ff01abd56add84589e00ca08ed60c49e69c0c0800000000000000f827edc69c58b7246984668e0300000000000000025476e272be0f0000042568badd5a0bd364135caa50602c4146a114b399c89d4d4e1cc2a455ee31e37d9388a85bb03897f3e53add0f64efb4f17ec2a6474894fd32d19af0ad92eb2cec6c9f2c7cb1a1113c3f02bf2411798665b98ff8ec4d985823a0de3a6da2777382d09ae6ff109aab515262b2db6d62bba1fdc7edbd5385a8d460110d", 0xdf) read(r2, &(0x7f0000de2000)=""/181, 0x2a5) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000200)=0x3) r3 = dup3(r2, r2, 0x80000) connect$bt_rfcomm(r3, &(0x7f0000000240)={0x1f, {0x1, 0x3ff, 0x9, 0x4f7b4a72, 0x2, 0xbe}, 0xfffffffffffffffa}, 0xa) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) read$eventfd(r4, &(0x7f00000001c0), 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 101.130665] device lo left promiscuous mode [ 101.159753] device lo entered promiscuous mode 2018/05/14 12:47:06 executing program 1: r0 = socket(0x10, 0x802, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c626262c8523bf012cf66f") mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x10200000008) 2018/05/14 12:47:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x2}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 2018/05/14 12:47:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) write$rdma_cm(r0, &(0x7f0000001ac0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a80)={0xffffffff}, 0x106}}, 0x20) write$rdma_cm(r0, &(0x7f0000004f80)=@migrate_id={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r0}}, 0x18) 2018/05/14 12:47:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={&(0x7f0000011000/0x3000)=nil, 0x3000}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x3000, 0xfffffffffffffe20) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000011000/0x3000)=nil, 0x910000}) 2018/05/14 12:47:06 executing program 6: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00008deff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001fff7)='./file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat(r2, &(0x7f0000da2fec)='./file0/file0/file0\x00', r2, &(0x7f0000000100)='./file0/file0/file0\x00') 2018/05/14 12:47:06 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x84) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000058001f0014b2f407000904000200071008000100ffffffff0800020001000000", 0x24) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) 2018/05/14 12:47:06 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/05/14 12:47:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="29000000200019000000308861b306d6a67be71763b0ab7e3fffffffda060200000000e80001040000", 0x29}], 0x1) 2018/05/14 12:47:07 executing program 4: r0 = memfd_create(&(0x7f0000000140)="736563757269747d917617cb0e3dbe4574656f00", 0x3) write(r0, &(0x7f0000000080)="16", 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x10001) fcntl$addseals(r0, 0x409, 0x8) fchown(r0, 0x0, 0x0) fchmod(r0, 0x0) 2018/05/14 12:47:07 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000013000)) 2018/05/14 12:47:07 executing program 1: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00000000c0)=""/112, &(0x7f0000000080)=0xffffffffffffff6c) 2018/05/14 12:47:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={&(0x7f0000011000/0x3000)=nil, 0x3000}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x3000, 0xfffffffffffffe20) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000011000/0x3000)=nil, 0x910000}) 2018/05/14 12:47:07 executing program 6: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00008deff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001fff7)='./file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat(r2, &(0x7f0000da2fec)='./file0/file0/file0\x00', r2, &(0x7f0000000100)='./file0/file0/file0\x00') 2018/05/14 12:47:07 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={&(0x7f0000011000/0x3000)=nil, 0x3000}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x3000, 0xfffffffffffffe20) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000011000/0x3000)=nil, 0x910000}) 2018/05/14 12:47:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(camellia))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000000000f5ff0000000001000000000000000000000000000000000000"], 0x20) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000040)=@nfc_llcp, 0x1e, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/05/14 12:47:07 executing program 5: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5c5242e283536f05dfcf3c925d43c6cf1eb17fde04dfbf2b3", 0x19}], 0x1) write(r0, &(0x7f0000805000)="346bd71b3c015b53c0833e97df6312f9b0659db5b29837caa9", 0x19) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x4) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="fa", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x1, 0x0) 2018/05/14 12:47:07 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 2018/05/14 12:47:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={&(0x7f0000011000/0x3000)=nil, 0x3000}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x3000, 0xfffffffffffffe20) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000011000/0x3000)=nil, 0x910000}) 2018/05/14 12:47:07 executing program 2: r0 = socket(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000236fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/05/14 12:47:07 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={&(0x7f0000011000/0x3000)=nil, 0x3000}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x3000, 0xfffffffffffffe20) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000011000/0x3000)=nil, 0x910000}) 2018/05/14 12:47:07 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000ff4)={0x10}, 0xc, &(0x7f0000001ff0)={&(0x7f00000009c9)=@newsa={0xfc, 0x10, 0x301, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@loopback={0x0, 0x1}}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0xfc}, 0x1}, 0x0) 2018/05/14 12:47:07 executing program 5: syz_emit_ethernet(0x2f4, &(0x7f0000005faa)={@random="cd398ffb0f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c0e544", 0x18, 0x40000000003a, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0xffffff83, 0x0, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) 2018/05/14 12:47:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) 2018/05/14 12:47:07 executing program 2: mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, &(0x7f00000001c0)) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000080)="0000000201000000000000010400000000000000", 0x14, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f0000000400)) [ 102.536524] alg: No test for cbcmac(camellia) (cbcmac(camellia-generic)) [ 102.752597] alg: No test for ccm(camellia) (ccm_base(ctr(camellia-generic),cbcmac(camellia-generic))) [ 102.765940] alg: No test for echainiv(ccm(camellia)) (echainiv(ccm_base(ctr(camellia-generic),cbcmac(camellia-generic)))) 2018/05/14 12:47:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x80000000000b, &(0x7f00000000c0)="35eb9e24", 0x4) 2018/05/14 12:47:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={&(0x7f0000011000/0x3000)=nil, 0x3000}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x3000, 0xfffffffffffffe20) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000011000/0x3000)=nil, 0x910000}) 2018/05/14 12:47:08 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={&(0x7f0000011000/0x3000)=nil, 0x3000}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x3000, 0xfffffffffffffe20) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000011000/0x3000)=nil, 0x910000}) 2018/05/14 12:47:08 executing program 2: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3) 2018/05/14 12:47:08 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x2000000000008912, &(0x7f0000000040)="c626262c8523bf012cf66f") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000448000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) rt_sigsuspend(&(0x7f00009b2000), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 2018/05/14 12:47:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_newneigh={0x3c, 0x1c, 0x405, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @NDA_DST_IPV6={0x14, 0x1}]}, 0x3c}, 0x1}, 0x0) 2018/05/14 12:47:08 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x4, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x412) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/14 12:47:08 executing program 4: seccomp(0x0, 0x0, &(0x7f0000000ff0)) r0 = syz_open_dev$urandom(&(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000001000)=""/4096, 0x2}, {&(0x7f0000000080)=""/4}, {&(0x7f00000000c0)=""/71}], 0x172, 0x0) [ 103.212159] random: syz-executor4: uninitialized urandom read (2 bytes read) [ 103.219568] random: syz-executor4: uninitialized urandom read (0 bytes read) [ 103.226885] random: syz-executor4: uninitialized urandom read (0 bytes read) 2018/05/14 12:47:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x223, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x222}}}}}}, 0x0) 2018/05/14 12:47:09 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") prctl$intptr(0x1d, 0xfffffffffffff2fd) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 2018/05/14 12:47:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) 2018/05/14 12:47:09 executing program 2: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3) 2018/05/14 12:47:09 executing program 0: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000002000)="0d576aa5b72ceb3f97738795af87125e", 0x96) r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x3a) getpeername$packet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x14) 2018/05/14 12:47:09 executing program 7: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3) 2018/05/14 12:47:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_newneigh={0x3c, 0x1c, 0x405, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @NDA_DST_IPV6={0x14, 0x1}]}, 0x3c}, 0x1}, 0x0) 2018/05/14 12:47:09 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/207) 2018/05/14 12:47:09 executing program 4: seccomp(0x0, 0x0, &(0x7f0000000ff0)) r0 = syz_open_dev$urandom(&(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000001000)=""/4096, 0x2}, {&(0x7f0000000080)=""/4}, {&(0x7f00000000c0)=""/71}], 0x172, 0x0) 2018/05/14 12:47:09 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001100), 0x131}}], 0x40000000000011d, 0x0) 2018/05/14 12:47:09 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x8000c1004110, &(0x7f0000000080)) 2018/05/14 12:47:09 executing program 7: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3) 2018/05/14 12:47:09 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f00000000c0)=@ax25={0x3, {"620d1366f62f97"}}, 0x80) 2018/05/14 12:47:09 executing program 4: seccomp(0x0, 0x0, &(0x7f0000000ff0)) r0 = syz_open_dev$urandom(&(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000001000)=""/4096, 0x2}, {&(0x7f0000000080)=""/4}, {&(0x7f00000000c0)=""/71}], 0x172, 0x0) 2018/05/14 12:47:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_newneigh={0x3c, 0x1c, 0x405, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @NDA_DST_IPV6={0x14, 0x1}]}, 0x3c}, 0x1}, 0x0) 2018/05/14 12:47:09 executing program 2: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3) 2018/05/14 12:47:09 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x8000c1004110, &(0x7f0000000080)) 2018/05/14 12:47:09 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000879ff8)='./file0\x00', &(0x7f0000106ff8)='./file0\x00', &(0x7f00008d2ffa)='ramfs\x00', 0x0, &(0x7f000063bffe)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f0000442ff8)='./file0\x00', &(0x7f000039cff8)='./file0\x00', &(0x7f0000ff6000)='9p\x00', 0x1001, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='.') 2018/05/14 12:47:09 executing program 7: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3) 2018/05/14 12:47:09 executing program 4: seccomp(0x0, 0x0, &(0x7f0000000ff0)) r0 = syz_open_dev$urandom(&(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000001000)=""/4096, 0x2}, {&(0x7f0000000080)=""/4}, {&(0x7f00000000c0)=""/71}], 0x172, 0x0) 2018/05/14 12:47:09 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000bc0)=@pppol2tpv3, 0x80, &(0x7f0000000e00), 0x0, &(0x7f0000000e40)=""/234, 0xea}}, {{&(0x7f0000000f40)=@in={0x0, 0x0, @multicast2}, 0x80, &(0x7f0000001380), 0x0, &(0x7f0000001400)=""/3, 0x3}}, {{&(0x7f0000001440)=@nfc, 0x80, &(0x7f0000001700)}}], 0x3, 0x0, 0x0) 2018/05/14 12:47:09 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001100), 0x131}}], 0x40000000000011d, 0x0) [ 104.995215] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 105.002785] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 2018/05/14 12:47:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_newneigh={0x3c, 0x1c, 0x405, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @NDA_DST_IPV6={0x14, 0x1}]}, 0x3c}, 0x1}, 0x0) 2018/05/14 12:47:10 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x8000c1004110, &(0x7f0000000080)) [ 105.065469] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 105.073091] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 2018/05/14 12:47:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@setlink={0x2c, 0x13, 0x701, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x2c}, 0x1}, 0x0) 2018/05/14 12:47:10 executing program 2: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3) 2018/05/14 12:47:10 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f00005aeff6)='net/kcm\x00\b\x00') r2 = socket$kcm(0x29, 0x2, 0x0) sendfile(r2, r1, &(0x7f0000301ff8), 0xff) 2018/05/14 12:47:10 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") poll(&(0x7f0000000300)=[{r0}, {r1}], 0x2, 0x0) [ 105.207729] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 105.215293] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 2018/05/14 12:47:10 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001aff4)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/143, 0x8f}], 0x1) readv(r0, &(0x7f0000afd000)=[{&(0x7f0000309f9d)=""/1, 0x1}], 0x1) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000200)=""/170, 0xaa}], 0x1) close(r0) 2018/05/14 12:47:10 executing program 2: timer_create(0x3, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_nanosleep(0x1, 0x0, &(0x7f0000000180)={r0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000140)) 2018/05/14 12:47:10 executing program 7: prlimit64(0x0, 0x7, &(0x7f0000d41000), &(0x7f00009d8ff0)) socket$packet(0x11, 0x3, 0x300) 2018/05/14 12:47:10 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x8000c1004110, &(0x7f0000000080)) [ 105.322278] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 105.329871] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 105.387321] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 105.394874] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 105.510184] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 105.517755] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 105.535629] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 105.543283] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 105.583784] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 105.591424] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 105.600397] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 105.607846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 105.616716] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 105.624139] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 2018/05/14 12:47:11 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/05/14 12:47:11 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000a7eff4)) epoll_pwait(r0, &(0x7f0000643fb8)=[{}], 0x1, 0xfffffffffffffffb, &(0x7f000006bff8), 0x8) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 2018/05/14 12:47:11 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001100), 0x131}}], 0x40000000000011d, 0x0) 2018/05/14 12:47:11 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r1, &(0x7f0000000fc0), 0x0, 0x2004c044, &(0x7f0000000200)={0x2, 0x204e21, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000002c0)=0x3, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000b40)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/05/14 12:47:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/128, &(0x7f0000000080)=0x80) 2018/05/14 12:47:11 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) syz_emit_ethernet(0x16, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@llc={0x4, {@snap={0x0, 0x0, '\n', "12e185"}}}}}, &(0x7f0000000140)) 2018/05/14 12:47:11 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001aff4)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/143, 0x8f}], 0x1) readv(r0, &(0x7f0000afd000)=[{&(0x7f0000309f9d)=""/1, 0x1}], 0x1) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000200)=""/170, 0xaa}], 0x1) close(r0) 2018/05/14 12:47:11 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000bc0)=@pppol2tpv3, 0x80, &(0x7f0000000e00), 0x0, &(0x7f0000000e40)=""/234, 0xea}}, {{&(0x7f0000000f40)=@in={0x0, 0x0, @multicast2}, 0x80, &(0x7f0000001380), 0x0, &(0x7f0000001400)=""/3, 0x3}}, {{&(0x7f0000001440)=@nfc, 0x80, &(0x7f0000001700)}}], 0x3, 0x0, 0x0) 2018/05/14 12:47:11 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001aff4)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/143, 0x8f}], 0x1) readv(r0, &(0x7f0000afd000)=[{&(0x7f0000309f9d)=""/1, 0x1}], 0x1) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000200)=""/170, 0xaa}], 0x1) close(r0) 2018/05/14 12:47:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') fcntl$notify(r0, 0x402, 0x0) 2018/05/14 12:47:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000385000)=0xffffffffffffffff, 0x138) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x1000000000177, 0x4) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00007a9000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000002200), 0x0, &(0x7f00000022c0)=""/62, 0x3e}}], 0x1, 0x12000, 0x0) 2018/05/14 12:47:11 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005ac0)=[{{&(0x7f0000003c00)=@nl=@proc, 0x80, &(0x7f00000053c0)}}, {{&(0x7f00000055c0)=@sco, 0x80, &(0x7f0000005a00), 0x0, &(0x7f0000005a80)=""/15, 0xf}}], 0x2, 0x0, &(0x7f0000005cc0)={0x0, 0x1c9c380}) 2018/05/14 12:47:11 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000bc0)=@pppol2tpv3, 0x80, &(0x7f0000000e00), 0x0, &(0x7f0000000e40)=""/234, 0xea}}, {{&(0x7f0000000f40)=@in={0x0, 0x0, @multicast2}, 0x80, &(0x7f0000001380), 0x0, &(0x7f0000001400)=""/3, 0x3}}, {{&(0x7f0000001440)=@nfc, 0x80, &(0x7f0000001700)}}], 0x3, 0x0, 0x0) 2018/05/14 12:47:11 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x2, 0x0) writev(r0, &(0x7f0000000a80)=[{&(0x7f0000000980)="df", 0x1}], 0x1) 2018/05/14 12:47:11 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="260000002a0047f10514b9ffffffffffff8000ec0100000000f5cf6091b120b5566d00090000", 0x26) 2018/05/14 12:47:12 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x65, 0x1, &(0x7f0000cbc000)=""/244, &(0x7f0000001000)=0x33b) 2018/05/14 12:47:12 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000bc0)=@pppol2tpv3, 0x80, &(0x7f0000000e00), 0x0, &(0x7f0000000e40)=""/234, 0xea}}, {{&(0x7f0000000f40)=@in={0x0, 0x0, @multicast2}, 0x80, &(0x7f0000001380), 0x0, &(0x7f0000001400)=""/3, 0x3}}, {{&(0x7f0000001440)=@nfc, 0x80, &(0x7f0000001700)}}], 0x3, 0x0, 0x0) 2018/05/14 12:47:12 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x202, 0x0) 2018/05/14 12:47:12 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = mq_open(&(0x7f0000d39ffd)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000dfdfc0)={0x0, 0x7, 0x2}) mq_timedsend(r1, &(0x7f0000a5c000), 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000340)=""/131, 0xfffffffffffffe5e, 0x5, 0x0) 2018/05/14 12:47:12 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005ac0)=[{{&(0x7f0000003c00)=@nl=@proc, 0x80, &(0x7f00000053c0)}}, {{&(0x7f00000055c0)=@sco, 0x80, &(0x7f0000005a00), 0x0, &(0x7f0000005a80)=""/15, 0xf}}], 0x2, 0x0, &(0x7f0000005cc0)={0x0, 0x1c9c380}) 2018/05/14 12:47:12 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="260000002a0047f10514b9ffffffffffff8000ec0100000000f5cf6091b120b5566d00090000", 0x26) 2018/05/14 12:47:12 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001aff4)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/143, 0x8f}], 0x1) readv(r0, &(0x7f0000afd000)=[{&(0x7f0000309f9d)=""/1, 0x1}], 0x1) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000200)=""/170, 0xaa}], 0x1) close(r0) 2018/05/14 12:47:12 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001100), 0x131}}], 0x40000000000011d, 0x0) 2018/05/14 12:47:12 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semtimedop(r0, &(0x7f0000033816)=[{0x0, 0x3, 0xfffffffffffffffd}, {0x0, 0x808d}], 0x2, &(0x7f0000034000)={0x77359400}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000fbd000)=[0x7fff]) 2018/05/14 12:47:12 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005ac0)=[{{&(0x7f0000003c00)=@nl=@proc, 0x80, &(0x7f00000053c0)}}, {{&(0x7f00000055c0)=@sco, 0x80, &(0x7f0000005a00), 0x0, &(0x7f0000005a80)=""/15, 0xf}}], 0x2, 0x0, &(0x7f0000005cc0)={0x0, 0x1c9c380}) 2018/05/14 12:47:12 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="260000002a0047f10514b9ffffffffffff8000ec0100000000f5cf6091b120b5566d00090000", 0x26) 2018/05/14 12:47:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 2018/05/14 12:47:12 executing program 0: unshare(0x400) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = memfd_create(&(0x7f00000000c0)='ip6tnl0\x00', 0x0) write(r1, &(0x7f0000000040)='|', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000009, 0x4011, r1, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000000)=0x32) 2018/05/14 12:47:12 executing program 2: getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000bbb000)={0x0, 0x0, &(0x7f000083afa4)}, &(0x7f0000eb9000)=0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000eb8ff0)={0xffffffffffffffff, &(0x7f0000eba000)}, 0x507) 2018/05/14 12:47:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000002ff4)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000035000)=@ipv4_newroute={0x24, 0x18, 0x20000000021, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/05/14 12:47:13 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x200) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, &(0x7f00000000c0)=@nl=@proc, &(0x7f00000001c0)=0x80, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000002980)=[{&(0x7f0000000280)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f0000000400)}], 0x4924924924925f5, 0x0) 2018/05/14 12:47:13 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005ac0)=[{{&(0x7f0000003c00)=@nl=@proc, 0x80, &(0x7f00000053c0)}}, {{&(0x7f00000055c0)=@sco, 0x80, &(0x7f0000005a00), 0x0, &(0x7f0000005a80)=""/15, 0xf}}], 0x2, 0x0, &(0x7f0000005cc0)={0x0, 0x1c9c380}) 2018/05/14 12:47:13 executing program 2: getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000bbb000)={0x0, 0x0, &(0x7f000083afa4)}, &(0x7f0000eb9000)=0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000eb8ff0)={0xffffffffffffffff, &(0x7f0000eba000)}, 0x507) 2018/05/14 12:47:13 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="260000002a0047f10514b9ffffffffffff8000ec0100000000f5cf6091b120b5566d00090000", 0x26) 2018/05/14 12:47:13 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x2000000000008912, &(0x7f0000000080)="c626262c8523bf012cf66f") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/05/14 12:47:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000000140)=0x80, 0x0) sendto$inet(r1, &(0x7f0000531fff), 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000b76fc8)={&(0x7f0000715000)={0x10}, 0xc, &(0x7f000066f000)={&(0x7f0000896000)=ANY=[]}, 0x1}, 0x0) sendmmsg(r2, &(0x7f000000b880)=[{{0x0, 0x0, &(0x7f0000002140), 0x0, &(0x7f0000002180)}}], 0x1, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) sendto$inet(r1, &(0x7f0000494f01), 0xffc3, 0x0, &(0x7f0000198ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/05/14 12:47:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0) 2018/05/14 12:47:13 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xa}}}}}}}, &(0x7f00000002c0)) 2018/05/14 12:47:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0) 2018/05/14 12:47:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x3, &(0x7f0000000080)=@framed={{0x18}, [], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$MAP_CREATE(0xf, &(0x7f0000000040)={0x13, 0x68, 0x400000}, 0xb) 2018/05/14 12:47:13 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x40600) fcntl$notify(r0, 0x402, 0x0) [ 108.452990] random: crng init done [ 108.456613] random: 1 urandom warning(s) missed due to ratelimiting 2018/05/14 12:47:13 executing program 2: getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000bbb000)={0x0, 0x0, &(0x7f000083afa4)}, &(0x7f0000eb9000)=0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000eb8ff0)={0xffffffffffffffff, &(0x7f0000eba000)}, 0x507) 2018/05/14 12:47:13 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000180)=""/197, 0xc5}], 0x1) sendmmsg$unix(r1, &(0x7f00000004c0), 0x4d3, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffffffff) close(r0) 2018/05/14 12:47:13 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000019000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000018fb3)="130000003200ff20f2e6ebffffffe300e902ff", 0x13}], 0x1}, 0x0) [ 108.682447] dccp_close: ABORT with 65423 bytes unread 2018/05/14 12:47:14 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) pwrite64(r1, &(0x7f0000000040)="bd", 0x1, 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) 2018/05/14 12:47:14 executing program 5: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000021ff0)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffffffffffff000}, {0x6}]}, 0x10) 2018/05/14 12:47:14 executing program 2: getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000bbb000)={0x0, 0x0, &(0x7f000083afa4)}, &(0x7f0000eb9000)=0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000eb8ff0)={0xffffffffffffffff, &(0x7f0000eba000)}, 0x507) 2018/05/14 12:47:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0) 2018/05/14 12:47:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x20000000000009) bind$netlink(r0, &(0x7f000006c000)={0x10, 0x0, 0xffffffffffffffff}, 0xc) bind$netlink(r0, &(0x7f0000d86000)={0x10, 0x0, 0xffffffffffffffff, 0x80201011}, 0xc) 2018/05/14 12:47:14 executing program 0: r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)="00fcdf7f00200000000003ff9f3f000100014700008a19f5d46f79ae9d8670539dc75596f524d81ad9e301b37f37a87223") openat(r1, &(0x7f0000000140)='./file0\x00', 0xc0, 0x0) 2018/05/14 12:47:14 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000180)=""/197, 0xc5}], 0x1) sendmmsg$unix(r1, &(0x7f00000004c0), 0x4d3, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffffffff) close(r0) 2018/05/14 12:47:14 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x200) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, &(0x7f00000000c0)=@nl=@proc, &(0x7f00000001c0)=0x80, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000002980)=[{&(0x7f0000000280)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f0000000400)}], 0x4924924924925f5, 0x0) 2018/05/14 12:47:14 executing program 2: r0 = socket$inet6(0xa, 0x80006, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b80)=""/194, 0xc2}, 0x0) 2018/05/14 12:47:14 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/05/14 12:47:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='-/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/14 12:47:14 executing program 7: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="19", 0x1, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000240), 0x0) 2018/05/14 12:47:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0) 2018/05/14 12:47:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000240)=@bind={0x14, 0x88, 0xfa00, {0xffffffff, 0x1c, 0x0, @ib={0x1b, 0x0, 0x0, {"e8436eb0dd48508026a84b8488dd55e0"}}}}, 0x90) 2018/05/14 12:47:15 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000180)=""/197, 0xc5}], 0x1) sendmmsg$unix(r1, &(0x7f00000004c0), 0x4d3, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffffffff) close(r0) 2018/05/14 12:47:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x1, 0xcb8b6c0e7a3628ca, 0x0, 0x5, 0x80000001, 0x0, 0x80000000}, &(0x7f0000000080)=0x20) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x67) listen(r0, 0x87) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000180)=0xfff, 0x4) connect$ax25(r2, &(0x7f00000001c0)={0x3, {"f4b08ea783e975"}, 0x80000000}, 0x10) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000100)=@req={0x28, &(0x7f00000000c0)={'ip_vti0\x00', @ifru_names='dummy0\x00'}}) r3 = accept(r0, &(0x7f00005a4000)=@rc, &(0x7f0000918000)=0x9) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="736563750000000000000000000000000e00000004000000a0030000ffffffffcd000000e8010000c0000000ffffffffff000000000300000803000008030000ffffffff04000000000000000000800000000000000000004c6cb0d1c42317af5eb8f9c3ce36811021031938008448d93b12fa8c8757a8cbb032a457cc5093cd7ce81d3e68b74550b259578dc63098356594eb90807e850c25bb9d9a844b669af7024e15f323a22dd1f6afe2d056a7306c88918937916458143e6baab13fcbce538dad4e21f73484b5760d27d77bc0c81a9adff2a971f7a22714e801"], 0x1) 2018/05/14 12:47:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x5ab6e2ff93cf1a45}, &(0x7f00000000c0)=0x18) 2018/05/14 12:47:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000b03000), 0xfc4e) 2018/05/14 12:47:15 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x200) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, &(0x7f00000000c0)=@nl=@proc, &(0x7f00000001c0)=0x80, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000002980)=[{&(0x7f0000000280)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f0000000400)}], 0x4924924924925f5, 0x0) 2018/05/14 12:47:15 executing program 7: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="19", 0x1, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000240), 0x0) 2018/05/14 12:47:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f0000003680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003800), 0x0, &(0x7f0000003840)=""/75, 0x4b}}], 0x1, 0x0, &(0x7f0000003a40)={0x77359400}) 2018/05/14 12:47:15 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = getpid() ioprio_get$pid(0x3, r1) 2018/05/14 12:47:15 executing program 7: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="19", 0x1, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000240), 0x0) 2018/05/14 12:47:15 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f00000000c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffff}, 0x2}}, 0xfffffe84) write$rdma_cm(r1, &(0x7f0000000240)=@resolve_ip={0x3, 0x0, 0xfa00, {{0xa, 0x0, 0x7f, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, r2}}, 0xfe40) write$rdma_cm(r1, &(0x7f0000000000)=@listen={0x7, 0x8, 0xfa00, {r2}}, 0x10) 2018/05/14 12:47:15 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000880)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, &(0x7f00000001c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/14 12:47:15 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) syz_emit_ethernet(0x16, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@llc={0x4, {@snap={0x0, 0x0, '\n', "12e185"}}}}}, &(0x7f0000000140)) [ 110.922413] alg: No test for cmac(anubis) (cmac(anubis-generic)) 2018/05/14 12:47:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8000000000000a, &(0x7f0000de1000)=0x7fff, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000040)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x26, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/25, 0x19}, 0x43) 2018/05/14 12:47:16 executing program 7: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="19", 0x1, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000240), 0x0) 2018/05/14 12:47:16 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) recvmsg$kcm(r0, &(0x7f00002b5000)={&(0x7f00007bb000)=@pppoe={0x0, 0x0, {0x0, @remote}}, 0x1e, &(0x7f0000cd8fc0)=[{&(0x7f0000000440)=""/139, 0xffffff66}], 0x1, &(0x7f000069b000)=""/208, 0xd0}, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@generic={0x10000000001e, "0100000000007b0000000001e526cc573c5bf86c483724d91e14dd81739effea1b48006be61ffe06d79f00000000000000076c3f010039d880000000000000000000af50d5fe32c419d600cbc7e3ad3100088356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000100), 0x8f, &(0x7f0000f4def0)}, 0x0) 2018/05/14 12:47:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="180000000000000000000000000000c0af00000000000000250000000000000095001a0000000000"], &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_getaddr={0x18, 0x16, 0x109, 0x0, 0x0, {0xa}}, 0x18}, 0x1}, 0x0) 2018/05/14 12:47:16 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000180)=""/197, 0xc5}], 0x1) sendmmsg$unix(r1, &(0x7f00000004c0), 0x4d3, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffffffff) close(r0) 2018/05/14 12:47:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x1, 0xcb8b6c0e7a3628ca, 0x0, 0x5, 0x80000001, 0x0, 0x80000000}, &(0x7f0000000080)=0x20) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x67) listen(r0, 0x87) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000180)=0xfff, 0x4) connect$ax25(r2, &(0x7f00000001c0)={0x3, {"f4b08ea783e975"}, 0x80000000}, 0x10) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000100)=@req={0x28, &(0x7f00000000c0)={'ip_vti0\x00', @ifru_names='dummy0\x00'}}) r3 = accept(r0, &(0x7f00005a4000)=@rc, &(0x7f0000918000)=0x9) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="736563750000000000000000000000000e00000004000000a0030000ffffffffcd000000e8010000c0000000ffffffffff000000000300000803000008030000ffffffff04000000000000000000800000000000000000004c6cb0d1c42317af5eb8f9c3ce36811021031938008448d93b12fa8c8757a8cbb032a457cc5093cd7ce81d3e68b74550b259578dc63098356594eb90807e850c25bb9d9a844b669af7024e15f323a22dd1f6afe2d056a7306c88918937916458143e6baab13fcbce538dad4e21f73484b5760d27d77bc0c81a9adff2a971f7a22714e801"], 0x1) 2018/05/14 12:47:16 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x200) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, &(0x7f00000000c0)=@nl=@proc, &(0x7f00000001c0)=0x80, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000002980)=[{&(0x7f0000000280)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f0000000400)}], 0x4924924924925f5, 0x0) 2018/05/14 12:47:16 executing program 4: syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x2001, &(0x7f00000007c0)) 2018/05/14 12:47:16 executing program 7: r0 = socket$inet6(0xa, 0x80803, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x6c}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/05/14 12:47:16 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x4208, r1) wait4(r1, &(0x7f0000000000), 0x40000009, &(0x7f0000000040)) 2018/05/14 12:47:16 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000880)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, &(0x7f00000001c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/14 12:47:17 executing program 7: r0 = socket$inet6(0xa, 0x80803, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x6c}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/05/14 12:47:17 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) recvmsg$kcm(r0, &(0x7f00002b5000)={&(0x7f00007bb000)=@pppoe={0x0, 0x0, {0x0, @remote}}, 0x1e, &(0x7f0000cd8fc0)=[{&(0x7f0000000440)=""/139, 0xffffff66}], 0x1, &(0x7f000069b000)=""/208, 0xd0}, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@generic={0x10000000001e, "0100000000007b0000000001e526cc573c5bf86c483724d91e14dd81739effea1b48006be61ffe06d79f00000000000000076c3f010039d880000000000000000000af50d5fe32c419d600cbc7e3ad3100088356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000100), 0x8f, &(0x7f0000f4def0)}, 0x0) 2018/05/14 12:47:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000910ff2)='oom_score_adj\x00') lseek(r0, 0x0, 0x3) 2018/05/14 12:47:17 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000822000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) close(r0) 2018/05/14 12:47:17 executing program 7: r0 = socket$inet6(0xa, 0x80803, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x6c}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/05/14 12:47:17 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000880)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, &(0x7f00000001c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/14 12:47:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 2018/05/14 12:47:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x1, 0xcb8b6c0e7a3628ca, 0x0, 0x5, 0x80000001, 0x0, 0x80000000}, &(0x7f0000000080)=0x20) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x67) listen(r0, 0x87) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000180)=0xfff, 0x4) connect$ax25(r2, &(0x7f00000001c0)={0x3, {"f4b08ea783e975"}, 0x80000000}, 0x10) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000100)=@req={0x28, &(0x7f00000000c0)={'ip_vti0\x00', @ifru_names='dummy0\x00'}}) r3 = accept(r0, &(0x7f00005a4000)=@rc, &(0x7f0000918000)=0x9) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="736563750000000000000000000000000e00000004000000a0030000ffffffffcd000000e8010000c0000000ffffffffff000000000300000803000008030000ffffffff04000000000000000000800000000000000000004c6cb0d1c42317af5eb8f9c3ce36811021031938008448d93b12fa8c8757a8cbb032a457cc5093cd7ce81d3e68b74550b259578dc63098356594eb90807e850c25bb9d9a844b669af7024e15f323a22dd1f6afe2d056a7306c88918937916458143e6baab13fcbce538dad4e21f73484b5760d27d77bc0c81a9adff2a971f7a22714e801"], 0x1) 2018/05/14 12:47:17 executing program 6: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) r0 = socket$netlink(0x10, 0x3, 0x0) recvfrom(r0, &(0x7f0000000080)=""/74, 0x4a, 0x0, &(0x7f0000000180)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x80) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000234ff8)=[{0x6}]}) 2018/05/14 12:47:18 executing program 7: r0 = socket$inet6(0xa, 0x80803, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x6c}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/05/14 12:47:18 executing program 5: r0 = socket(0x20000000000000a, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/05/14 12:47:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x401) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 2018/05/14 12:47:18 executing program 7: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x2000000000000000, &(0x7f0000000780)=ANY=[]) clock_gettime(0x0, &(0x7f0000006740)) [ 113.110648] sctp: [Deprecated]: syz-executor5 (pid 7683) Use of int in max_burst socket option. [ 113.110648] Use struct sctp_assoc_value instead [ 113.132623] sctp: [Deprecated]: syz-executor5 (pid 7686) Use of int in max_burst socket option. [ 113.132623] Use struct sctp_assoc_value instead 2018/05/14 12:47:18 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40000000) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000000)="8b7cf28bd5cdb5aa87", &(0x7f0000000040)}, 0x20) 2018/05/14 12:47:18 executing program 7: r0 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="fb", 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_buf(r1, 0x0, 0x27, &(0x7f0000000240)=""/231, &(0x7f0000000340)=0xe7) socketpair$inet6(0xa, 0x3, 0x8, &(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 113.259921] IPVS: ftp: loaded support on port[0] = 21 2018/05/14 12:47:18 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000aac000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) [ 113.383095] IPVS: ftp: loaded support on port[0] = 21 [ 113.401190] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/14 12:47:18 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000084ff0)=[{r1, 0xc1a6}], 0x20000000000000b5, 0x0) [ 113.751284] audit: type=1326 audit(1526302038.749:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7660 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4559e9 code=0x0 [ 113.804445] audit: type=1326 audit(1526302038.777:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7660 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45880a code=0x0 2018/05/14 12:47:18 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) recvmsg$kcm(r0, &(0x7f00002b5000)={&(0x7f00007bb000)=@pppoe={0x0, 0x0, {0x0, @remote}}, 0x1e, &(0x7f0000cd8fc0)=[{&(0x7f0000000440)=""/139, 0xffffff66}], 0x1, &(0x7f000069b000)=""/208, 0xd0}, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@generic={0x10000000001e, "0100000000007b0000000001e526cc573c5bf86c483724d91e14dd81739effea1b48006be61ffe06d79f00000000000000076c3f010039d880000000000000000000af50d5fe32c419d600cbc7e3ad3100088356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000100), 0x8f, &(0x7f0000f4def0)}, 0x0) 2018/05/14 12:47:18 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x4, 0x4, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r0, &(0x7f0000eed000), &(0x7f0000000000)="7f93"}, 0x20) 2018/05/14 12:47:18 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000300)="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", 0x1000, &(0x7f0000000100)) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='anon_inodefs\x00', 0x2000, &(0x7f0000000240)) mount(&(0x7f0000adcff8)='./file0\x00', &(0x7f0000e08fff)='.', &(0x7f00005e9000)='cifs\x00', 0x2000, &(0x7f0000ad5000)) 2018/05/14 12:47:18 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000822000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) close(r0) 2018/05/14 12:47:18 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000880)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, &(0x7f00000001c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/14 12:47:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x1, 0xcb8b6c0e7a3628ca, 0x0, 0x5, 0x80000001, 0x0, 0x80000000}, &(0x7f0000000080)=0x20) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x67) listen(r0, 0x87) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000180)=0xfff, 0x4) connect$ax25(r2, &(0x7f00000001c0)={0x3, {"f4b08ea783e975"}, 0x80000000}, 0x10) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000100)=@req={0x28, &(0x7f00000000c0)={'ip_vti0\x00', @ifru_names='dummy0\x00'}}) r3 = accept(r0, &(0x7f00005a4000)=@rc, &(0x7f0000918000)=0x9) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="736563750000000000000000000000000e00000004000000a0030000ffffffffcd000000e8010000c0000000ffffffffff000000000300000803000008030000ffffffff04000000000000000000800000000000000000004c6cb0d1c42317af5eb8f9c3ce36811021031938008448d93b12fa8c8757a8cbb032a457cc5093cd7ce81d3e68b74550b259578dc63098356594eb90807e850c25bb9d9a844b669af7024e15f323a22dd1f6afe2d056a7306c88918937916458143e6baab13fcbce538dad4e21f73484b5760d27d77bc0c81a9adff2a971f7a22714e801"], 0x1) 2018/05/14 12:47:19 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000822000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) close(r0) 2018/05/14 12:47:19 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x8, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}) 2018/05/14 12:47:19 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000822000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) close(r0) 2018/05/14 12:47:19 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x46, 0x2}, {}], 0x30) 2018/05/14 12:47:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000f94fda)="26000000130047f10701c1b00ef900000700000000ffffdf09ef18ffff000700000014006e35", 0x26) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={&(0x7f0000f91ff0)=@ax25, 0x10, &(0x7f0000f91000), 0x0, &(0x7f0000f97000)}, 0x0) writev(r0, &(0x7f0000002480)=[{&(0x7f0000000040)="a5aaba9ac7eafa6f9e78eefbde7b92f497a7b15d2957f317e1a215673157d9a21227175d862f091774162cee72d47bcb88911cacb31a2297f84d9950d476d58fb842d2930acec21e37e9235fd65d30b0ff9b5ba3d5c24c0bddec32e9b6a249e4ff8315eb4cdaefa7715d89fa8dc246dfde1faac78df3a39ab5b531b31d2c9c5ef3d0435e607dc99d150b93e8f54beb6eb15f5e50731d69e00d3e1a301d11", 0x9e}, {&(0x7f0000002200)="8e41cd791b4fe2790fbcaac6c5a714ef4beae4c7a71c716a3bbed2960d8c6147a65ad89b32189ad8b7ddbe50ac1a5e3d37cc9193", 0x34}], 0x2) mmap(&(0x7f0000f95000/0x3000)=nil, 0x3000, 0x1000000, 0x82030, r0, 0x39) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='syzkaller0\x00') setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000002500)={0x9, {{0xa, 0x4e21, 0x9, @mcast1={0xff, 0x1, [], 0x1}, 0xfffffffffffff800}}}, 0x88) 2018/05/14 12:47:19 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) recvmsg$kcm(r0, &(0x7f00002b5000)={&(0x7f00007bb000)=@pppoe={0x0, 0x0, {0x0, @remote}}, 0x1e, &(0x7f0000cd8fc0)=[{&(0x7f0000000440)=""/139, 0xffffff66}], 0x1, &(0x7f000069b000)=""/208, 0xd0}, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@generic={0x10000000001e, "0100000000007b0000000001e526cc573c5bf86c483724d91e14dd81739effea1b48006be61ffe06d79f00000000000000076c3f010039d880000000000000000000af50d5fe32c419d600cbc7e3ad3100088356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000100), 0x8f, &(0x7f0000f4def0)}, 0x0) 2018/05/14 12:47:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0x800c6613, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/05/14 12:47:20 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x6, &(0x7f0000000040), 0x0) 2018/05/14 12:47:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x20) 2018/05/14 12:47:20 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)="23884051f454d47608e4b1090f80d95221b6e30fcf1d452c9b7e024e9d7fde15423fb3af6700990fc5a9fed35ec9f0e60001000020298b435477abc3051d2a0cf1635a19e6333dddbf0ab7c74c430052eb5d6462237cb7f46bef2de05d50ce84e3db9633fd", 0x65}], 0x1) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0xff37) 2018/05/14 12:47:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x20) 2018/05/14 12:47:20 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)="23884051f454d47608e4b1090f80d95221b6e30fcf1d452c9b7e024e9d7fde15423fb3af6700990fc5a9fed35ec9f0e60001000020298b435477abc3051d2a0cf1635a19e6333dddbf0ab7c74c430052eb5d6462237cb7f46bef2de05d50ce84e3db9633fd", 0x65}], 0x1) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0xff37) 2018/05/14 12:47:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x20) 2018/05/14 12:47:20 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)="23884051f454d47608e4b1090f80d95221b6e30fcf1d452c9b7e024e9d7fde15423fb3af6700990fc5a9fed35ec9f0e60001000020298b435477abc3051d2a0cf1635a19e6333dddbf0ab7c74c430052eb5d6462237cb7f46bef2de05d50ce84e3db9633fd", 0x65}], 0x1) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0xff37) 2018/05/14 12:47:20 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000822000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) close(r0) 2018/05/14 12:47:21 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000822000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) close(r0) 2018/05/14 12:47:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000d1c000)=@assoc_value, &(0x7f0000645000)=0x8) 2018/05/14 12:47:21 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)="23884051f454d47608e4b1090f80d95221b6e30fcf1d452c9b7e024e9d7fde15423fb3af6700990fc5a9fed35ec9f0e60001000020298b435477abc3051d2a0cf1635a19e6333dddbf0ab7c74c430052eb5d6462237cb7f46bef2de05d50ce84e3db9633fd", 0x65}], 0x1) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0xff37) 2018/05/14 12:47:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000001c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff020}, {0x6}]}, 0x10) 2018/05/14 12:47:21 executing program 4: sendmmsg$alg(0xffffffffffffffff, &(0x7f000000ae78)=[{0x0, 0x0, &(0x7f0000023fd0), 0x0, &(0x7f0000002000)=[@iv={0x18, 0x117, 0x2}], 0x18}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000002000)=@raw=[@jmp={0x5}], &(0x7f0000019000)='syzkaller\x00', 0x3, 0xc3, &(0x7f000000b000)=""/195}, 0x48) 2018/05/14 12:47:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x20) 2018/05/14 12:47:21 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x1) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 2018/05/14 12:47:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x20) 2018/05/14 12:47:22 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x1) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 2018/05/14 12:47:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xef) sendto$inet6(r0, &(0x7f0000001ffe), 0x177, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmmsg(r0, &(0x7f00000002c0), 0x487, 0x80000000000062, &(0x7f0000013080)={0x0, 0x1c9c380}) 2018/05/14 12:47:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x2, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x7) 2018/05/14 12:47:22 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000080), 0x4) 2018/05/14 12:47:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x20) 2018/05/14 12:47:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) 2018/05/14 12:47:22 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x1) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 2018/05/14 12:47:22 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000822000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) close(r0) 2018/05/14 12:47:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") unshare(0x400) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0185879, &(0x7f0000000400)={0x1ffffffffffffef1, &(0x7f0000000500)}) 2018/05/14 12:47:23 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xef) sendto$inet6(r0, &(0x7f0000001ffe), 0x177, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmmsg(r0, &(0x7f00000002c0), 0x487, 0x80000000000062, &(0x7f0000013080)={0x0, 0x1c9c380}) 2018/05/14 12:47:23 executing program 4: keyctl$setperm(0x5, 0x0, 0xfffffffffffffffe) 2018/05/14 12:47:23 executing program 6: unshare(0x20000400) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fstat(r1, &(0x7f000065bfbc)) 2018/05/14 12:47:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x20) 2018/05/14 12:47:23 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x8000000000403ff, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f00000001c0)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f0000000180), 0x0, 0x70a0e5a1}], 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x5) 2018/05/14 12:47:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xef) sendto$inet6(r0, &(0x7f0000001ffe), 0x177, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmmsg(r0, &(0x7f00000002c0), 0x487, 0x80000000000062, &(0x7f0000013080)={0x0, 0x1c9c380}) 2018/05/14 12:47:24 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") recvmsg(0xffffffffffffffff, &(0x7f000000e5b4)={&(0x7f000000b000)=@can, 0x80, &(0x7f0000002000)}, 0xfffffffffffffffd) 2018/05/14 12:47:24 executing program 6: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040), 0x4) 2018/05/14 12:47:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") getsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000b67000), &(0x7f0000000040)=0x4) 2018/05/14 12:47:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0x1e5, &(0x7f0000000200)={&(0x7f0000000040)={0x1a, 0x10000000000027, 0x331, 0x0, 0x0, {0x7}, [@typed={0x8, 0x0, @ipv4=@dev={0xac, 0x14, 0x14}}, @typed={0x18, 0x0, @str='/dev/snd/pcmC#D#c\x00'}]}, 0x34}, 0x1}, 0x0) 2018/05/14 12:47:24 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") preadv(r0, &(0x7f00006c6000)=[{&(0x7f0000ed9000)=""/202, 0x1c1}], 0x1, 0x0) 2018/05/14 12:47:24 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x1) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 2018/05/14 12:47:24 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x1) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) [ 119.095098] nla_parse: 15 callbacks suppressed [ 119.095115] netlink: 6 bytes leftover after parsing attributes in process `syz-executor2'. 2018/05/14 12:47:24 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") preadv(r0, &(0x7f00006c6000)=[{&(0x7f0000ed9000)=""/202, 0x1c1}], 0x1, 0x0) 2018/05/14 12:47:24 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}], 0x1c) 2018/05/14 12:47:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xef) sendto$inet6(r0, &(0x7f0000001ffe), 0x177, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmmsg(r0, &(0x7f00000002c0), 0x487, 0x80000000000062, &(0x7f0000013080)={0x0, 0x1c9c380}) 2018/05/14 12:47:24 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0xffffff94, "037075", 0x4}, {0x0, 'memory', 0x20}]}, 0x4ab) 2018/05/14 12:47:24 executing program 4: mkdir(&(0x7f000091a000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', &(0x7f0000000140)='user.syz\x00', 0x9, 0x0) 2018/05/14 12:47:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0x1e5, &(0x7f0000000200)={&(0x7f0000000040)={0x1a, 0x10000000000027, 0x331, 0x0, 0x0, {0x7}, [@typed={0x8, 0x0, @ipv4=@dev={0xac, 0x14, 0x14}}, @typed={0x18, 0x0, @str='/dev/snd/pcmC#D#c\x00'}]}, 0x34}, 0x1}, 0x0) 2018/05/14 12:47:24 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") preadv(r0, &(0x7f00006c6000)=[{&(0x7f0000ed9000)=""/202, 0x1c1}], 0x1, 0x0) [ 119.342214] netlink: 6 bytes leftover after parsing attributes in process `syz-executor2'. 2018/05/14 12:47:25 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x1) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 2018/05/14 12:47:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000ff1ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) listen$netrom(r1, 0x101) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000f0e000), 0x4) r2 = accept4$inet(r1, 0x0, &(0x7f00008c5ffc), 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x10, "bf4f4f025f08d6f2e4f1d59a36388774"}, &(0x7f0000000140)=0x18) 2018/05/14 12:47:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0x1e5, &(0x7f0000000200)={&(0x7f0000000040)={0x1a, 0x10000000000027, 0x331, 0x0, 0x0, {0x7}, [@typed={0x8, 0x0, @ipv4=@dev={0xac, 0x14, 0x14}}, @typed={0x18, 0x0, @str='/dev/snd/pcmC#D#c\x00'}]}, 0x34}, 0x1}, 0x0) 2018/05/14 12:47:25 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") preadv(r0, &(0x7f00006c6000)=[{&(0x7f0000ed9000)=""/202, 0x1c1}], 0x1, 0x0) 2018/05/14 12:47:25 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x1) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 2018/05/14 12:47:25 executing program 4: mkdir(&(0x7f000091a000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', &(0x7f0000000140)='user.syz\x00', 0x9, 0x0) 2018/05/14 12:47:25 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000f81000), 0x0, 0x8080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100)="c6", 0x1, 0x48040, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) syz_emit_ethernet(0x2c, &(0x7f00000001c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@random, @random="3ffa74d3630a"}, {@random, @random="d001547ddf1b"}}}}}, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000000)="a5", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/05/14 12:47:25 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'teql0\x00'}) r2 = socket(0x40000000015, 0x805, 0x0) bind$inet(r2, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r3 = socket(0x15, 0x80005, 0x0) getsockopt(r3, 0x114, 0x2715, &(0x7f0000000040)=""/13, &(0x7f0000000000)=0xd) [ 120.227103] netlink: 6 bytes leftover after parsing attributes in process `syz-executor2'. 2018/05/14 12:47:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0x1e5, &(0x7f0000000200)={&(0x7f0000000040)={0x1a, 0x10000000000027, 0x331, 0x0, 0x0, {0x7}, [@typed={0x8, 0x0, @ipv4=@dev={0xac, 0x14, 0x14}}, @typed={0x18, 0x0, @str='/dev/snd/pcmC#D#c\x00'}]}, 0x34}, 0x1}, 0x0) 2018/05/14 12:47:25 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000080)=0x8d2f, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000280)=0x1f, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000ef0ffc)=0x7fe, 0x220) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000b18faf)=""/81, 0x51}, 0x40002104) 2018/05/14 12:47:25 executing program 6: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x8000000000000000) 2018/05/14 12:47:25 executing program 4: mkdir(&(0x7f000091a000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', &(0x7f0000000140)='user.syz\x00', 0x9, 0x0) 2018/05/14 12:47:25 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={r1}, 0x14) [ 120.334172] netlink: 6 bytes leftover after parsing attributes in process `syz-executor2'. 2018/05/14 12:47:25 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/81, &(0x7f0000000000)=0x51) 2018/05/14 12:47:25 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x10) 2018/05/14 12:47:25 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000080)=0x8d2f, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000280)=0x1f, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000ef0ffc)=0x7fe, 0x220) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000b18faf)=""/81, 0x51}, 0x40002104) [ 120.503012] IPVS: length: 81 != 8 [ 120.520501] IPVS: length: 81 != 8 2018/05/14 12:47:26 executing program 7: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00008f4000)={&(0x7f000076fff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000e2effe)=@newlink={0x24, 0x10, 0x9, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4, 0x1a}]}, 0x24}, 0x1}, 0x0) 2018/05/14 12:47:26 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) dup2(r0, r2) 2018/05/14 12:47:26 executing program 4: mkdir(&(0x7f000091a000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', &(0x7f0000000140)='user.syz\x00', 0x9, 0x0) 2018/05/14 12:47:26 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/81, &(0x7f0000000000)=0x51) 2018/05/14 12:47:26 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x88, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000000), &(0x7f0000000000)='^'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/231}, 0x18) 2018/05/14 12:47:26 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000a500)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f000000a380)=[{&(0x7f000000a180)="14d687f8fc5edffa44597b0ec0b5feabbf03c90fb422f10f1d26e7a8a15b185b9d9c3ce0b8f4b868861b1e55c0", 0x2d}], 0x1, &(0x7f0000000240)}, 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/14 12:47:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000ff1ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) listen$netrom(r1, 0x101) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000f0e000), 0x4) r2 = accept4$inet(r1, 0x0, &(0x7f00008c5ffc), 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x10, "bf4f4f025f08d6f2e4f1d59a36388774"}, &(0x7f0000000140)=0x18) 2018/05/14 12:47:26 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000080)=0x8d2f, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000280)=0x1f, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000ef0ffc)=0x7fe, 0x220) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000b18faf)=""/81, 0x51}, 0x40002104) [ 121.451591] IPVS: length: 81 != 8 2018/05/14 12:47:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xfffffffffffff000}, 0xc) 2018/05/14 12:47:26 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/81, &(0x7f0000000000)=0x51) 2018/05/14 12:47:26 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001280)=@nat={'nat\x00', 0x19, 0x2, 0x280, [0x200014c0, 0x0, 0x0, 0x200016b0, 0x200016e0], 0x0, &(0x7f0000001140), &(0x7f00000014c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000110000002800000088ff79616d300000000000000000000000006970646470300000000000000000000065716c000000000000000000000000006263736830000000fc00000000000000000000000000ffffffffffffaaaaaaaaaaaaffff00ffff0000007000000070000000a80000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa1f0000ffffffff000000001d0000000400000000156970366772657461703000000000000076657468315f746f5f7465616d0000006c6f0000000000000000000000000000697064647030000000000000000000003a2c8a5de55000ff00ffffffb2104696147aff0000ffffff000070000000e0000000180100006172707265706c790000000000000000000000000000000000000000000000001000000000000000cae13f20fd630000fcffffff00000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000ffffffff00000000736e61740000000000000000000000000000000000000000000000000000000010000000000000000180c200000e0000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0x2f8) 2018/05/14 12:47:26 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000080)=0x8d2f, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000280)=0x1f, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000ef0ffc)=0x7fe, 0x220) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000b18faf)=""/81, 0x51}, 0x40002104) 2018/05/14 12:47:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'erspan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000), 0x5aa, 0x0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="6807c0c463b8"}, 0x14) 2018/05/14 12:47:26 executing program 7: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000180)}, 0x0) sendmsg(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f0000002580), 0x0, &(0x7f0000002640)=[{0x10}], 0x10}, 0x0) 2018/05/14 12:47:26 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000a500)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f000000a380)=[{&(0x7f000000a180)="14d687f8fc5edffa44597b0ec0b5feabbf03c90fb422f10f1d26e7a8a15b185b9d9c3ce0b8f4b868861b1e55c0", 0x2d}], 0x1, &(0x7f0000000240)}, 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) [ 121.642411] IPVS: length: 81 != 8 2018/05/14 12:47:26 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2}, 0x10) 2018/05/14 12:47:26 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/81, &(0x7f0000000000)=0x51) 2018/05/14 12:47:26 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001280)=@nat={'nat\x00', 0x19, 0x2, 0x280, [0x200014c0, 0x0, 0x0, 0x200016b0, 0x200016e0], 0x0, &(0x7f0000001140), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x2f8) 2018/05/14 12:47:26 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000100)=""/199) 2018/05/14 12:47:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0xc06855c8, &(0x7f0000000100)={0x700}) [ 121.888827] IPVS: length: 81 != 8 2018/05/14 12:47:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000ffc)=@fragment, 0x8) 2018/05/14 12:47:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000ff1ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) listen$netrom(r1, 0x101) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000f0e000), 0x4) r2 = accept4$inet(r1, 0x0, &(0x7f00008c5ffc), 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x10, "bf4f4f025f08d6f2e4f1d59a36388774"}, &(0x7f0000000140)=0x18) 2018/05/14 12:47:27 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000a500)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f000000a380)=[{&(0x7f000000a180)="14d687f8fc5edffa44597b0ec0b5feabbf03c90fb422f10f1d26e7a8a15b185b9d9c3ce0b8f4b868861b1e55c0", 0x2d}], 0x1, &(0x7f0000000240)}, 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/14 12:47:27 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) close(r0) close(r1) 2018/05/14 12:47:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000f9a000)=[{&(0x7f00007a7000)="2900000021001900013d3510000a00060200000000000000000100040d001000000000240003000800", 0x29}], 0x1) 2018/05/14 12:47:27 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001280)=@nat={'nat\x00', 0x19, 0x2, 0x280, [0x200014c0, 0x0, 0x0, 0x200016b0, 0x200016e0], 0x0, &(0x7f0000001140), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x2f8) 2018/05/14 12:47:27 executing program 5: r0 = socket(0x1000000000010, 0x80000000000002, 0x0) write(r0, &(0x7f0000000040)="240000002500ffffdcffff18721054e84484f4150100000000000000ff01ffff1100ff2b", 0x24) 2018/05/14 12:47:27 executing program 3: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000022a000)=0x100008001, 0x4) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f000082b000)=0x80, 0x4) bind$inet6(r0, &(0x7f0000002000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000223fd4)=[@in={0x2, 0x4e20}], 0x10) 2018/05/14 12:47:27 executing program 5: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ifb0\x00', 0x8002}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x306) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) [ 122.418224] validate_nla: 15 callbacks suppressed [ 122.418241] netlink: 'syz-executor2': attribute type 16 has an invalid length. 2018/05/14 12:47:27 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}], 0x1c) 2018/05/14 12:47:27 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000a500)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f000000a380)=[{&(0x7f000000a180)="14d687f8fc5edffa44597b0ec0b5feabbf03c90fb422f10f1d26e7a8a15b185b9d9c3ce0b8f4b868861b1e55c0", 0x2d}], 0x1, &(0x7f0000000240)}, 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/14 12:47:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d1bfa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003400)=[{{&(0x7f0000002040)=@pppoe={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003380)}}], 0x1, 0x0, &(0x7f0000003540)={0x77359400}) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001580)=""/252) 2018/05/14 12:47:27 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001280)=@nat={'nat\x00', 0x19, 0x2, 0x280, [0x200014c0, 0x0, 0x0, 0x200016b0, 0x200016e0], 0x0, &(0x7f0000001140), &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, 0x2f8) 2018/05/14 12:47:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="01cc577f328fdb0ad45ca3ddb202168aa8", 0x11, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x182, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000000380)=""/5, 0x5, &(0x7f00000003c0)={&(0x7f0000a3dffa)={'poly1305\x00'}}) [ 122.606329] ================================================================== [ 122.613760] BUG: KMSAN: uninit-value in __sctp_v6_cmp_addr+0x49a/0x850 [ 122.620432] CPU: 0 PID: 8095 Comm: syz-executor4 Not tainted 4.17.0-rc3+ #90 [ 122.627620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 122.636974] Call Trace: [ 122.639570] dump_stack+0x185/0x1d0 [ 122.643207] ? __sctp_v6_cmp_addr+0x49a/0x850 [ 122.647705] kmsan_report+0x142/0x240 [ 122.651507] __msan_warning_32+0x6c/0xb0 2018/05/14 12:47:27 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x5d) sendto$inet6(r0, &(0x7f0000eb9fff), 0xffffffffffffff13, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 122.655582] __sctp_v6_cmp_addr+0x49a/0x850 [ 122.660590] sctp_inet6_cmp_addr+0x3dc/0x400 [ 122.665009] ? sctp_inet6_af_supported+0xf0/0xf0 [ 122.669774] sctp_bind_addr_conflict+0x272/0x3f0 [ 122.674553] sctp_get_port_local+0x1709/0x1be0 [ 122.679155] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 122.684524] sctp_do_bind+0xa26/0xdf0 [ 122.688337] sctp_setsockopt_bindx+0x6c4/0x8f0 [ 122.692927] sctp_setsockopt+0x1c50/0x11600 [ 122.697252] ? kmsan_set_origin_inline+0x6b/0x120 [ 122.702100] ? __msan_poison_alloca+0x15c/0x1d0 [ 122.706767] ? __fdget+0x4e/0x60 [ 122.710134] ? __fget_light+0x56/0x710 [ 122.714025] ? sctp_shutdown+0x270/0x270 [ 122.718093] sock_common_setsockopt+0x136/0x170 [ 122.722763] ? sock_common_recvmsg+0x270/0x270 [ 122.727343] __sys_setsockopt+0x4af/0x560 [ 122.731499] __x64_sys_setsockopt+0x15c/0x1c0 [ 122.735998] do_syscall_64+0x154/0x220 [ 122.739897] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 122.745089] RIP: 0033:0x4559e9 [ 122.748275] RSP: 002b:00007f2ce8fc6c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 2018/05/14 12:47:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f000026cff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000240)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}}}, [@mark={0xc, 0x15}]}, 0xcc}, 0x1}, 0x0) [ 122.755984] RAX: ffffffffffffffda RBX: 00007f2ce8fc76d4 RCX: 00000000004559e9 [ 122.760711] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 122.763248] RDX: 0000000000000064 RSI: 0000000000000084 RDI: 0000000000000014 [ 122.763257] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 122.763265] R10: 0000000020000080 R11: 0000000000000246 R12: 00000000ffffffff [ 122.763272] R13: 0000000000000651 R14: 00000000006fd838 R15: 0000000000000000 [ 122.763281] [ 122.763285] Uninit was created at: [ 122.763308] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 122.763321] kmsan_kmalloc+0x94/0x100 [ 122.763346] __kmalloc_node+0xe25/0x11f0 [ 122.820754] kvmalloc_node+0x1a1/0x2e0 [ 122.824670] xt_replace_table+0x35e/0xbd0 [ 122.828826] __do_replace+0x2bc/0x1020 [ 122.832716] do_ip6t_set_ctl+0x739/0x930 [ 122.836777] nf_setsockopt+0x476/0x4d0 [ 122.840664] ipv6_setsockopt+0x1e2/0x340 [ 122.844727] tcp_setsockopt+0x1bb/0x1f0 [ 122.848703] sock_common_setsockopt+0x136/0x170 [ 122.853373] __sys_setsockopt+0x4af/0x560 2018/05/14 12:47:27 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x5d) sendto$inet6(r0, &(0x7f0000eb9fff), 0xffffffffffffff13, 0x20000002, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 122.857521] __x64_sys_setsockopt+0x15c/0x1c0 [ 122.862012] do_syscall_64+0x154/0x220 [ 122.865901] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 122.871081] ================================================================== [ 122.878427] Disabling lock debugging due to kernel taint [ 122.883873] Kernel panic - not syncing: panic_on_warn set ... [ 122.883873] [ 122.891239] CPU: 0 PID: 8095 Comm: syz-executor4 Tainted: G B 4.17.0-rc3+ #90 [ 122.899807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 122.909157] Call Trace: [ 122.911747] dump_stack+0x185/0x1d0 [ 122.915381] panic+0x39d/0x940 [ 122.918597] ? __sctp_v6_cmp_addr+0x49a/0x850 [ 122.923100] kmsan_report+0x238/0x240 [ 122.926902] __msan_warning_32+0x6c/0xb0 [ 122.930970] __sctp_v6_cmp_addr+0x49a/0x850 [ 122.935296] sctp_inet6_cmp_addr+0x3dc/0x400 [ 122.939709] ? sctp_inet6_af_supported+0xf0/0xf0 [ 122.944473] sctp_bind_addr_conflict+0x272/0x3f0 [ 122.949232] sctp_get_port_local+0x1709/0x1be0 [ 122.953815] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 122.959177] sctp_do_bind+0xa26/0xdf0 [ 122.961537] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 122.962982] sctp_setsockopt_bindx+0x6c4/0x8f0 [ 122.962998] sctp_setsockopt+0x1c50/0x11600 [ 122.963013] ? kmsan_set_origin_inline+0x6b/0x120 [ 122.963024] ? __msan_poison_alloca+0x15c/0x1d0 [ 122.963036] ? __fdget+0x4e/0x60 [ 122.963047] ? __fget_light+0x56/0x710 [ 122.963061] ? sctp_shutdown+0x270/0x270 [ 122.963080] sock_common_setsockopt+0x136/0x170 [ 122.963095] ? sock_common_recvmsg+0x270/0x270 [ 122.963106] __sys_setsockopt+0x4af/0x560 [ 122.963123] __x64_sys_setsockopt+0x15c/0x1c0 [ 122.963150] do_syscall_64+0x154/0x220 [ 123.024751] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 123.029938] RIP: 0033:0x4559e9 [ 123.033125] RSP: 002b:00007f2ce8fc6c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 123.040836] RAX: ffffffffffffffda RBX: 00007f2ce8fc76d4 RCX: 00000000004559e9 [ 123.048105] RDX: 0000000000000064 RSI: 0000000000000084 RDI: 0000000000000014 [ 123.055374] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 123.062638] R10: 0000000020000080 R11: 0000000000000246 R12: 00000000ffffffff [ 123.069906] R13: 0000000000000651 R14: 00000000006fd838 R15: 0000000000000000 [ 123.077672] Dumping ftrace buffer: [ 123.081199] (ftrace buffer empty) [ 123.084883] Kernel Offset: disabled [ 123.088484] Rebooting in 86400 seconds..