[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 29.957527] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.676980] random: sshd: uninitialized urandom read (32 bytes read) [ 34.146987] random: sshd: uninitialized urandom read (32 bytes read) [ 35.426612] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.32' (ECDSA) to the list of known hosts. [ 40.968616] random: sshd: uninitialized urandom read (32 bytes read) 2018/06/04 01:08:46 fuzzer started 2018/06/04 01:08:46 dialing manager at 10.128.0.26:37137 [ 66.237739] can: request_module (can-proto-0) failed. [ 66.249372] can: request_module (can-proto-0) failed. 2018/06/04 01:09:13 kcov=true, comps=false 2018/06/04 01:09:20 executing program 0: 2018/06/04 01:09:20 executing program 1: 2018/06/04 01:09:20 executing program 4: 2018/06/04 01:09:20 executing program 7: 2018/06/04 01:09:20 executing program 5: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB='w'], 0x1) vmsplice(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)}], 0x1, 0x0) dup2(r0, r1) 2018/06/04 01:09:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000180)={{}, 'port0\x00'}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7f"], 0x1) 2018/06/04 01:09:20 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x180000, 0x80080) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fcntl$setstatus(r2, 0x4, 0x4000) sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) tkill(r0, 0x1000000000016) 2018/06/04 01:09:20 executing program 6: clone(0x200, &(0x7f00000001c0), &(0x7f0000744000), &(0x7f0000000000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200), &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='personality\x00') read$eventfd(r0, &(0x7f0000000140), 0x8) execve(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000400), &(0x7f0000000300)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x101001, 0x0) [ 75.956300] IPVS: ftp: loaded support on port[0] = 21 [ 75.961092] IPVS: ftp: loaded support on port[0] = 21 [ 75.974257] IPVS: ftp: loaded support on port[0] = 21 [ 75.991360] IPVS: ftp: loaded support on port[0] = 21 [ 75.992910] IPVS: ftp: loaded support on port[0] = 21 [ 76.016291] IPVS: ftp: loaded support on port[0] = 21 [ 76.016755] IPVS: ftp: loaded support on port[0] = 21 [ 76.047688] IPVS: ftp: loaded support on port[0] = 21 [ 77.975593] ip (4767) used greatest stack depth: 54520 bytes left [ 78.346855] ip (4798) used greatest stack depth: 54056 bytes left [ 78.846574] ip (4844) used greatest stack depth: 53768 bytes left [ 79.410239] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.416705] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.442985] device bridge_slave_0 entered promiscuous mode [ 79.451633] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.458093] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.468696] device bridge_slave_0 entered promiscuous mode [ 79.476175] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.482660] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.491323] device bridge_slave_0 entered promiscuous mode [ 79.511579] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.517995] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.528990] device bridge_slave_0 entered promiscuous mode [ 79.548602] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.555103] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.565501] device bridge_slave_0 entered promiscuous mode [ 79.588513] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.594984] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.605679] device bridge_slave_0 entered promiscuous mode [ 79.614276] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.620710] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.645160] device bridge_slave_0 entered promiscuous mode [ 79.659629] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.666084] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.684903] device bridge_slave_0 entered promiscuous mode [ 79.707445] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.714131] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.731607] device bridge_slave_1 entered promiscuous mode [ 79.739395] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.745830] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.762695] device bridge_slave_1 entered promiscuous mode [ 79.773123] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.779583] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.802173] device bridge_slave_1 entered promiscuous mode [ 79.815378] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.821848] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.835732] device bridge_slave_1 entered promiscuous mode [ 79.844166] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.850606] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.858428] device bridge_slave_1 entered promiscuous mode [ 79.866223] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.872647] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.893182] device bridge_slave_1 entered promiscuous mode [ 79.915912] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.922374] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.931182] device bridge_slave_1 entered promiscuous mode [ 79.939480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.951463] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.957894] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.981171] device bridge_slave_1 entered promiscuous mode [ 80.004654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 80.028928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 80.041416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 80.050127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 80.058481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 80.074216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 80.089360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 80.222989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 80.234899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 80.244382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 80.256104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 80.265963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 80.291689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 80.303694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 80.458143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 80.738678] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.754612] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.861505] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.877180] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.911748] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.971375] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.982385] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.995997] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 81.033149] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 81.065616] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 81.101948] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 81.130011] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 81.161302] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 81.192703] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 81.207465] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 81.217011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 81.233852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.266966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 81.274009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.413069] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 81.438881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 81.445828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.461897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.469650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.497992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.506209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 81.513156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.541954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.568868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.577133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.597955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.604927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.625149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.637884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 81.644918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.668080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.692527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.704138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.761243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.768255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.832855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.840979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.165895] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 82.182766] team0: Port device team_slave_0 added [ 82.188270] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 82.197525] team0: Port device team_slave_0 added [ 82.252556] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 82.280985] team0: Port device team_slave_0 added [ 82.301569] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 82.314192] team0: Port device team_slave_0 added [ 82.344299] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 82.375834] team0: Port device team_slave_0 added [ 82.400970] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 82.416769] team0: Port device team_slave_0 added [ 82.426569] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 82.443758] team0: Port device team_slave_1 added [ 82.458101] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 82.475777] team0: Port device team_slave_0 added [ 82.496441] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 82.513801] team0: Port device team_slave_1 added [ 82.536313] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 82.547838] team0: Port device team_slave_0 added [ 82.564619] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 82.584222] team0: Port device team_slave_1 added [ 82.595806] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 82.618252] team0: Port device team_slave_1 added [ 82.624581] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 82.637934] team0: Port device team_slave_1 added [ 82.653120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 82.667319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.681855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.701955] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 82.717553] team0: Port device team_slave_1 added [ 82.731346] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 82.742408] team0: Port device team_slave_1 added [ 82.750993] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 82.764890] team0: Port device team_slave_1 added [ 82.779485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 82.786388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.803319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.827608] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 82.842329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.855452] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.889338] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 82.898058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 82.905750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 82.913893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.928624] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.959710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.984865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.000558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.009378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.022157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 83.033310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 83.046626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 83.053793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.074919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.093234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.108108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.124072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.132782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.148149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 83.156914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 83.171605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.182063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.195923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.204665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.214996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 83.223722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 83.231353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.240242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.262717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.278812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.301765] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 83.311727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.332873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.345553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 83.353900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 83.362963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 83.372511] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 83.385737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.403318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.418565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.439325] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.456690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.469851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.485609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.497861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.509962] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 83.521905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.532189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.544896] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 83.558182] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 83.570911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 83.578543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.591191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.601970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.617611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.633560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.650111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.664869] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 83.675847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 83.683635] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 83.692374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.707355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.718258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.736166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.763095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.779753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.794915] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 83.807572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.818013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.835835] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 83.843858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.866610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.881245] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 83.889878] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 83.905945] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 83.918368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.954304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.989810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.025320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.047643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.059190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.097398] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 84.106403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.124850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.162446] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 84.169840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.181502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.957311] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.963765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.970578] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.976996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.051490] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 86.058493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.097077] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.103513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.110277] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.116699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.125497] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 86.160772] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.167214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.173994] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.180420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.222628] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 86.282421] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.288859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.295636] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.302089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.349655] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 86.356622] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.363089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.369822] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.376236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.390511] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 86.412511] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.418955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.425747] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.432196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.489749] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 86.501447] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.507864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.514645] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.521092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.535475] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 86.766641] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.773094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.779883] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.786307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.846611] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 87.071495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.091461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.119005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.133837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.148292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.155974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.164891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.287438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.343663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.663921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.687562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.753350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.031197] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 95.134126] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 95.222431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.284326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.395572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.444672] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 95.498171] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 95.558336] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 95.833533] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 95.843891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.864252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.973698] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 95.979990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.993517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.048243] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 96.119403] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 96.254821] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 96.261178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.278713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.319818] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 96.330708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.350865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.377093] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 96.402366] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 96.409238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.442760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.586590] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.797961] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.846801] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 96.853208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.875917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.042082] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 97.048441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.061147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.098715] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 97.111852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.122931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.159750] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.223505] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.290854] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.703066] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.928091] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.959911] 8021q: adding VLAN 0 to HW filter on device team0 2018/06/04 01:09:46 executing program 2: r0 = socket(0xa, 0x80000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x3, 0x428, [0x0, 0x20000280, 0x200003c8, 0x200003f8], 0x0, &(0x7f0000000040), &(0x7f0000000780)=ANY=[@ANYBLOB="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"]}, 0x551) [ 101.836457] kernel msg: ebtables bug: please report to author: Wrong len argument 2018/06/04 01:09:47 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x18000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x40000ffffff93, 0x1}, {0xffffff90}}) 2018/06/04 01:09:47 executing program 7: r0 = socket(0x400000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000000)=@ethtool_test={0x1a, 0x3, 0x4, 0x2, [0xda4, 0x7]}}) syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') 2018/06/04 01:09:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2282, 0x707000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) mount(&(0x7f0000000340)='./file0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='nfs\x00', 0x800000, &(0x7f00000005c0)="c27e90676879d13b4648609c80d16df81ced7074dcf649b81ee9ec0ffdd2b8985fec1ae9214e65f89bbf393a70fad81063ba0629e20cc69fd38a8fa701eaea93ca4f8d53c026c8e656883098a00693cb23cf880109fe5eab8d18a20301") sendmsg$nfc_llcp(r1, &(0x7f0000000500)={&(0x7f0000000040)={0x27, 0x1, 0x2, 0x0, 0x5a, 0x0, "133a6d13dae9ede8adfa4da7c29d26b513167d1f745f16df47b1f8ba31718046a340d0be9211b21173a746ed9b13153d19e9535e584872c4407ca02c5deeff", 0x26}, 0x60, &(0x7f0000000440)=[{&(0x7f0000000100)="527714d32023b8f8d0b5faf87cc463b81fb8a11ee13516568b88168fdef3053f8b17f0248cbf9b1e3b6cb0ab086dddff4e6e3f23dc84475c4f580d67431ba2eae71870f284bfd9b6ed3a608ef05a44afa04015452d88489a8b84bd77cf73b48887ae61a52b1200f385b89d4353b839f3b5cfc83c76e69a7d494dcb135c9ac155", 0x80}, {&(0x7f0000000180)="57b22d93705af2bf2710d04f2d0bea045ce34bdb2bc420f40f4036f5c11f3211ef92514283bbe9dd1a074771ce27c0969c610bea3a28cbadab265f63749081b2789674b76e9b56560138f8752361370cee120bf4f52bae5b63f71d5a26a000838399f659b1", 0x65}, {&(0x7f0000000200)="7e73e4b0df99f8856f86a3268cf85947fab029fb56a7cd45c7ebc94fcde67805c0a0f5cbf9faf7f76633480c0aeb15b3e5ba93b26559519a49f6edf4b1105bc1841cd9ee5bec1429bcf49bd7f7b46166fe3ad5ecd012", 0x56}, {&(0x7f0000000280)="0f8e5415bfca6b26bb801787917352778a8f92c770a49776c3b6918f47a766c3e36f8193c99c5d44143cc02dca236837b90935e9ce29336436c4b3417d90abfb093d8f1c32d5949ac048f1a0d9d918d52e1de62865c22fe28b5337723de8e9242041d3988b75a28c8eba3c9c982971896bfadb4c230a01b77e39879607308dfa411980cdfb87ee7b340301be7c2893c43a42e06c9c57f8f7d81cc0d0c7ce930309cf0df58945038b7e0245aedaa5fe7327b4e65f51ddc2b982483532c22afc2e", 0xc0}, {&(0x7f0000000340)}, {&(0x7f0000000380)="fdfd39aa61d1352c761218aa3913499b6307548ce0aa8ddd78f4489eba035afd1f2068352845d072f917510bcbba763398f1e01a5395ceeb61033202c4cf0ad9f0e108c0be47ad9a2c4cb2a81efe8d2c883ac251dbe14fce3112c5ca8c5eb0b67f69744c70bb3355f3ffc71e650151b7aa2028e65ba31bb4330aaf8027de96f484ed64a014e1", 0x86}], 0x6, &(0x7f00000004c0)={0x20, 0x10b, 0x35, "43c3c1304620a1a6021bb069"}, 0x20, 0x40}, 0x801) 2018/06/04 01:09:47 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x5, 0x8000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=@canfd={{0x1, 0x3, 0x4, 0x80}, 0x26, 0x3, 0x0, 0x0, "5ebbfa04a9f19be9fab6000dea1aa3d2426a67ff07a6145f8ae40353f3b416a3adade4d7eb1296ae8fbf60928aed9a195802018285d4341fa6fe280224ba56fe"}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r2 = socket$inet6(0xa, 0x400000002, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x80000, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000040)={'ip6tnl0\x00', @ifru_settings={0x3ff, 0x0, @fr}}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001440)='/dev/snapshot\x00', 0x200200, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000001480)={'veth0_to_bridge\x00'}) 2018/06/04 01:09:47 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x84) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180), 0x8) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/06/04 01:09:47 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7f1d, 0x0) ioctl$KDENABIO(r1, 0x4b36) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x801, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x4}, 0x20) 2018/06/04 01:09:47 executing program 2: r0 = socket$inet(0x2, 0x807, 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0xffe5) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)={0x303, 0x33}, 0x4) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000000)={{0x2, 0xca8, 0xfff, 0x7, 0x401, 0x5}, 0xe000000000000, 0x20, 0x7}) sendmmsg$unix(r1, &(0x7f00000006c0)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000340)="8b08a0410fb1dc6b", 0x8}], 0x1, &(0x7f0000000680)=[@cred={0x20, 0x1, 0x2}], 0x20, 0x54}], 0x1, 0x40) [ 102.529617] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 2018/06/04 01:09:48 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x68, 0x9, 0xfffffffffffffff8, "5bd2504d4d2fe3031aa60e7a6f842cb88ec7f87bf39233c47e186f7751702df5694e4203897f84886a0c48332ee772c37ef915089cb73b7f50690d4625e8acec4e7248f15af484aa448ff3df3c755da76c65289bd8e2afbf2576d137479eb5e7625829736d9fdb13"}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x432, r1, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)=0x30) shutdown(r1, 0x1) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @empty, @multicast2=0xe0000002}, 0xc) 2018/06/04 01:09:48 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0xffffffffffffffff, 0x6, 0x1, 0xe7, &(0x7f00000000c0)=[0x0], 0x1}, 0x20) sendto$packet(r0, &(0x7f0000000140)="428df24a2aa4ca67d0d6ffb081865b46f1d50c00b01b30490db7aa825fdaccc2d6d7a1cd7104aa34b2fed8a10dc3bb1978c04ef514668f54642eed099af46b29391f7db2a755de35ca6add1bc39f2e2f17cce1121c2aff7532b96a7d47df", 0x5e, 0x4051, 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fremovexattr(r1, &(0x7f0000000040)=@random={'trusted.', '!nodev[\x00'}) unlink(&(0x7f0000f86000)='./control/file0\x00') ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) close(r1) 2018/06/04 01:09:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001200)=[{{&(0x7f0000000080)=@pptp={0x0, 0x0, {0x0, @multicast2}}, 0x80, &(0x7f00000011c0)}}], 0x1, 0x0, &(0x7f0000001240)={0x77359400}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e24}}) shutdown(r0, 0x1000000000001) 2018/06/04 01:09:48 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x180000, 0x80080) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fcntl$setstatus(r2, 0x4, 0x4000) sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) tkill(r0, 0x1000000000016) 2018/06/04 01:09:48 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x58) mq_unlink(&(0x7f0000000180)='system{keyring\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) r1 = memfd_create(&(0x7f00000001c0)='/dev/sequencer2\x00', 0x669e2e2e93caa16d) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000200)={0x401, 0x8, [0x4, 0x1000000000000]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0bc5310, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/06/04 01:09:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x0) accept4$unix(r1, 0x0, &(0x7f0000000040), 0x800) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000080)=0x1, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 2018/06/04 01:09:48 executing program 1: getgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) r1 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="fb", 0x1, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, r0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) readahead(r2, 0x1760, 0xd4a) r3 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x1, 0x1010fc) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000200)={@reserved=0x1}) socketpair$inet6(0xa, 0x5, 0x4, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setown(r3, 0x8, r5) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x100000001, @local={0xfe, 0x80, [], 0xaa}, 0x4848}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000300)={r6, 0x9}, 0x8) 2018/06/04 01:09:48 executing program 6: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101c00, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0x7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) 2018/06/04 01:09:48 executing program 6: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="feffff19", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x24) 2018/06/04 01:09:48 executing program 2: r0 = socket$kcm(0x29, 0x8000000007, 0x0) ioctl(r0, 0x100a, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$kcm(0x11, 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000004c0)={r2}) accept$unix(r1, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) r4 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x6, 0x800) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000140)=0x4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd40400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="18000000a38718d6f4c8743ce3f7b3d4ce3b3b0cbeb48e2452e636e9f2b48639f31269da7192687a327971aae15a8b95ca5456ae9cda77745d05429924190f38306b45ea9ff612ba00a4c6cc9feb93c83bf00aef577f04d270f619b5406110962ae033b134c6f6dbf40a", @ANYRES16=r5, @ANYBLOB="010026bd7000fedbdf250200000004000500"], 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x24008000) sendmsg$kcm(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x7, @local={0xfe, 0x80, [], 0xaa}, 0x1000}, 0x80}, 0x0) 2018/06/04 01:09:49 executing program 0: r0 = socket$inet6(0xa, 0xf, 0x10000002000004) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") clock_getres(0xffffffffffffffff, &(0x7f0000000080)) 2018/06/04 01:09:49 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x8, 0x55, 0x6, 0x10001}, 0x8) write(r1, &(0x7f0000f8aff1), 0xff8f) sendmmsg(r1, &(0x7f000060d000), 0xc0, 0x0) 2018/06/04 01:09:49 executing program 1: r0 = socket(0xa, 0x200000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x422000) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) close(r1) 2018/06/04 01:09:49 executing program 6: mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) r0 = memfd_create(&(0x7f0000000080)='vboxnet1\x00', 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x51, r0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x40, 0x4) 2018/06/04 01:09:49 executing program 4: socketpair(0x11, 0xa, 0x42a, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@mpls_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x1c, 0x14}}, 0x1c}, 0x1}, 0x0) 2018/06/04 01:09:49 executing program 5: unshare(0x24020400) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x115182) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000000)=""/48) 2018/06/04 01:09:49 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=""/51, 0x33) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 2018/06/04 01:09:49 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x180000, 0x80080) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fcntl$setstatus(r2, 0x4, 0x4000) sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) tkill(r0, 0x1000000000016) [ 104.653947] dccp_xmit_packet: Payload too large (65423) for featneg. 2018/06/04 01:09:50 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x180000, 0x80080) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fcntl$setstatus(r2, 0x4, 0x4000) sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) tkill(r0, 0x1000000000016) 2018/06/04 01:09:50 executing program 4: r0 = socket(0x14, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') pread64(r1, &(0x7f0000000080)=""/106, 0x6a, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x5c, 0x80000003) 2018/06/04 01:09:50 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="848432503e1ac2bae9d92c5d144121fbb1962144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2152f25efb149bbddc4493ad0c625b2e5cfabf2f745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02e9796e3342b40b123e5f81ff5e36b907efecba4cfbf634fd3fe7f546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d96dd945238acddb8375d4b349d571748902d266efb9ab909b8b6", 0xc0, r0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_netrom_TIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="1f2d", 0x2, 0xfffffffffffffffe) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000100)={0x73, @rand_addr=0xb27, 0x4e22, 0x2, 'sh\x00', 0x8, 0x6, 0x2f}, 0x2c) ioctl$LOOP_CLR_FD(r4, 0x4c01) socket$pppoe(0x18, 0x1, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r1, r3}, &(0x7f00000004c0)=""/155, 0x21, &(0x7f0000000600)={&(0x7f0000000000)={'sha3-256\x00'}, &(0x7f00000005c0), 0xfffffffffffffd43}) 2018/06/04 01:09:50 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x12b01) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="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", 0x177}], 0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x4028700f, &(0x7f0000000000)) 2018/06/04 01:09:50 executing program 1: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x755}, 0x369) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/06/04 01:09:50 executing program 6: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) prctl$intptr(0x1f, 0x9) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f00000002c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r3, &(0x7f0000000240)=0x4) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x1}, 0x8) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'vlan0\x00', 0x3ff}) close(r0) 2018/06/04 01:09:50 executing program 0: capset(&(0x7f0000000000)={0x4000019980330}, &(0x7f0000001fe8)) getgroups(0x2, &(0x7f0000000100)=[0x0, 0xffffffffffffffff]) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000240), &(0x7f0000000280)) setresgid(r1, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$read(0xb, r2, &(0x7f0000000140)=""/236, 0xec) 2018/06/04 01:09:50 executing program 7: unshare(0x24020400) r0 = epoll_create1(0x0) epoll_create1(0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x200000) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x2, 0x80202) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a31d49b786a9a8549a2cc2fa80f74b4758ed204b9b357fe8d19c22535e4b18a86154c829d9e"], 0x28) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x38406, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000080)={0x100, 0x3}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000000c0)={0x0, 0xe8, 0x9, 0x7, 0x2208f7000, 0x3}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x7, &(0x7f0000000000)=0x2, 0x4) [ 105.596388] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 2018/06/04 01:09:50 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000325000)=0x11, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) r2 = gettid() sched_rr_get_interval(r2, &(0x7f0000000000)) 2018/06/04 01:09:50 executing program 0: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"6966623000faffffffffffffff00", 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)="1c", 0x1}]) 2018/06/04 01:09:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000640)={0x401, 0x1ff, 0x1, 0x0, 0x3, 0x4, 0x1, 0x3, 0x0}, &(0x7f0000000680)=0x20) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000006c0)={r2, 0x72, 0x7f28, 0x1}, 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) rt_sigtimedwait(&(0x7f0000000540)={0x1b}, &(0x7f0000000580), &(0x7f00000005c0), 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="238e442103577449f678f56330062c2261647fc36c64289fabca1db3591f7a923ce93caf18f89333e5e3b4615b1776f2744601e6ee4f0e764b464d0e279dda2fce3b134800d21ca73c5750a00a67534c72794b7469626c865683b6688c882fee07995cbecb3f00e11c7b6fa4c6a0a0975e8ebed07a335caf6b840a58ad7cf5943d13bbbd7aaf96442e9c", 0x8a) recvmmsg(r3, &(0x7f0000004c00)=[{{&(0x7f0000003900)=@ax25, 0x80, &(0x7f0000004a00)=[{&(0x7f0000003a00)=""/4096, 0x1000}], 0x1, &(0x7f0000004a40)=""/12, 0xc}}], 0x1, 0x0, &(0x7f0000004d40)={0x0, 0x1c9c380}) recvmmsg(r3, &(0x7f00000004c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/251, 0xfb}, {&(0x7f00000002c0)=""/155, 0x9b}], 0x2, &(0x7f00000003c0)=""/216, 0xd8, 0x4}, 0x9}], 0x1, 0x2, &(0x7f0000000500)={0x77359400}) 2018/06/04 01:09:50 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x18}, @mcast1={0xff, 0x1, [], 0x1}, @empty, 0x7, 0x40, 0x0, 0x0, 0x0, 0x4000000}) timer_create(0x5, &(0x7f0000000180)={0x0, 0x3a, 0x2, @thr={&(0x7f0000000080)="635201f7bc5d37f8d4a25262fa4143d7238b0ea2b12f5e689088867d59931e8e6e664ddca606431c58144917c443908ca14f01e77b55f45062af784484c919f1422b654079372837875fa4abea84527569865f", &(0x7f0000000100)="139df2d8421475b6d3fe2a6021985d1049cb9d7ce379dd915dabbe7ee17e54ecb47d386b72271853428ede9f414ae5008202eef529acf19ee463026d5b401f5ff18607903efe94e88f816cffb74df17ecfc677b74030b71518459c88b20f993cc634a8f1c388747bad67a25f71e960"}}, &(0x7f00000001c0)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x42080, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x100000000, 0x181000) fcntl$getown(r2, 0x9) 2018/06/04 01:09:50 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x7, 0x0, &(0x7f0000000240), 0x1000, &(0x7f0000000140)=ANY=[]) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x10000) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0), 0x0, 0x400000000}], 0x0, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYRES64=r1, @ANYBLOB="5aa4cb8edd83b162678d1f2d7fae253d11c6c42f58", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="67af015065cb8b858ff4a7203542d120f37ad249f83b7f9ca66fb0a612aa8884fbeae7435ced35bbcb12a12090c1bc8ee02f4560c8aa718f677bbfe5022e532a9d8aff3b166eea72a4581f25c6b87ebe665f83398049c0147fe07b218fa74b292188b095311db365fd5161e9bcba0f442cfd37c9eebb", @ANYRES64, @ANYPTR, @ANYRES16=r1, @ANYBLOB="1781113040488e66cb5feb25fa3d87acf316", @ANYRES16=r1, @ANYBLOB="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", @ANYPTR64, @ANYRES16, @ANYRES32], @ANYRES16, @ANYRES32=r1, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES16=r1], @ANYRES16=r1, @ANYRES32=r1, @ANYRES16, @ANYRES64=r0], @ANYBLOB="ac763711818ac66572386e64db87c7d5d53a74b2cee5766e0c6bc6c9a43b4e493cd95d4a10e178b3b70fb381997e5117baae50a545f3b97e28849fa9efd9c70daa1a7aea420c8c8f78056e"]) getrandom(&(0x7f0000000240)=""/36, 0x24, 0x2) socket$key(0xf, 0x3, 0x2) write$eventfd(r1, &(0x7f0000000180), 0xfffffc5d) 2018/06/04 01:09:50 executing program 7: unshare(0x24020400) r0 = epoll_create1(0x0) epoll_create1(0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x200000) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x2, 0x80202) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a31d49b786a9a8549a2cc2fa80f74b4758ed204b9b357fe8d19c22535e4b18a86154c829d9e"], 0x28) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x38406, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000080)={0x100, 0x3}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000000c0)={0x0, 0xe8, 0x9, 0x7, 0x2208f7000, 0x3}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x7, &(0x7f0000000000)=0x2, 0x4) 2018/06/04 01:09:51 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000699000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x1c) getsockopt$inet6_dccp_int(r1, 0x21, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/06/04 01:09:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000004f80)=ANY=[@ANYBLOB="00000000180000fa0000400000000000", @ANYPTR=&(0x7f0000004f40)=ANY=[@ANYRES32=0xffffffff], @ANYBLOB="3f01000000000000"], 0x20) write$rdma_cm(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0acb60684a5406655b1651ba7022a34320000000000000401cf37f9398604dda620f2fffae77b3c6040d7035c85186d9a52ccdd895186e13fca490874665569eebaa29cbe6952df767d63fa2eb13987aa3c45770a0fa8c119eaebe96a7e22da1fdd6f414623b325316ca4520eb25c976b0fb5ed250edca42a1d05f549e77566f6d6266f34f457030e6c5b90cfdc81831de90cf40c16cc56fff4ee2ac030ce978e5c648d4158b3d572691c7d53bded817c3", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], @ANYRES32=r1, @ANYBLOB="020000000200000004000000"], 0x20) 2018/06/04 01:09:51 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) clock_gettime(0x7, &(0x7f0000000a00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000240)=@un=@abs, 0x80, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/249, 0xf9}, {&(0x7f00000003c0)=""/107, 0x6b}], 0x2, &(0x7f0000000440)=""/81, 0x51, 0x7f}, 0x81}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/54, 0x36}, {&(0x7f0000000500)=""/114, 0x72}], 0x2, &(0x7f00000005c0)=""/220, 0xdc, 0xff97}, 0xb0c7}, {{&(0x7f00000006c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000740)=""/214, 0xd6}], 0x1, &(0x7f0000000880)=""/129, 0x81, 0x5}, 0x144}], 0x3, 0x40, &(0x7f0000000a40)={r1, r2+10000000}) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000a80)=""/163) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x1, &(0x7f00000000c0)="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") clock_nanosleep(0xfffffffffffffff2, 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0) 2018/06/04 01:09:51 executing program 4: r0 = request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='$eth0:.\x00', 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)='system\x00') r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x39a, 0x400000) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) futex(&(0x7f0000000000), 0x85, 0x0, &(0x7f0000003ff0), &(0x7f0000000000), 0x6eae4b04) 2018/06/04 01:09:51 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x260000, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000100)=@ethernet={0x6}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000180)="c3155eb4c9d8c77b3d954c38ddfc7b3142bb79de", 0x41}], 0x2, 0x0, 0x0, 0x20008001}, 0x4010) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200000, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() fchownat(r0, &(0x7f0000000240)='./file0\x00', r2, r3, 0x1d00) sendmsg$nl_generic(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="680200003b00010827bd7002fedbdf2508000000916a87cef9e0055fafb67dadbdc41c5f0660a21230f2a0f9ccb3589e8064512c23963812a6656aa05a6edc5c3bc0d7963b0ca90ca649d9583738c54d7b07595bf59d8d634a8000239a4c6d1d77e8bb8d70b7544bfad7d1d0d986085115e500bcca6e8b7d65c9b89cd5bf8d02db86b3343a1baf6cdc211120e42f5b3d41a20a37162a0e53bb7590530bfba043da507b4e7712c663ef7457917661087ee579d35e5ed7996304f1f28124c7eaf58ba8465acab2fd9d7b4e98791739cee771c547abdafd442b083f065c6d4618de590020a9a17ad4eb871abbdb72928b009c98bdd180c63f228db67c0700262d5d0d60431176f8c029e95bd98050a1c341befb36079d3f418f03e935d71f7d799614471adf630d865a81e685a5b899cbea4e684855cb5bebff454524760c26ff98e453fa3469361f74fb1a58c4b330fc29007300c44f6d1e7810866a6145e5af337e348f8dd6fe81ee5c98332fa95e484ca92fac116ca857863bcd47e86a6ef1cd4422762afa177c66a476430732c11c4903236531ae0aff74a4020655d98e369a902bb02e4a11dea6ed3d9bf0ea7a964895f59e6edba236f16da83b4ad7b896f14b2d2bf0a44b032486c8004fd441e1156605d5396ac6bee85cf55901cee1abb1ffa888865d67a67164175f04cabbd814232dc3caff9500000100f29b14405a11270efd1bc6e26d9fe6733c38dc46b3f32cbc8779848404896047e59b8ed2c800e1b61e1c6472b891d1bd29ec16154b00359136f13c8a4d6dc02ad6f35e9b2018402ac4c381de000000a4565125dc8e89e37429a09a420f499911c6b09e0aa25a91cb4ead95bcfa8ecb950b536bee968288e34a31f5d28ea0b1dbf8f8d23bb3ec4510766835f34f5f03b41621d4f33e98c6ceab7cf517eb559558a42500000000e7e79d34f01922a31fb5b2f701d1c07ffb87654cabe9de540fcfc1009fe9a080f757ffc5c9a250cb23b8f3dccad94890fb3d1ff1dadad2d52d40834b63ad7979de8c6d5c59a3084b24868b11c0a9116279acf91cad8cb8e3bf1b585652f93c21225004c0a5783c5885e72ec71743a134e8f682fd9ccdf231b4941a62d64cb087f7feb82e6a7bfa6c2d9f05d4539471cf2eb58ceddd546e8eeb0e3ef163b8ab7a206ee869575ff5f2c08f3831d5dd85c477c52a0a2a670fcce00fdb09afaf3d4397c40c5d2d5f1029160b31e031574d5ae91122689070c22e48b1646b91b39dc8b408e90bff98237eadbfec915c4ab071a3dd2918fe8cafee06ab2af72a1ae8e0facd50f3a9d591ba1d62ca99411319ff037b91fab834c2b48e192500aca18e000000000000000000000000000000000000689c871d460f9150efa4f0f863342515989a78192bc16d2323"], 0x268}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000080) pkey_alloc(0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000017c0)=""/219, &(0x7f00000018c0)=0xdb) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000040)) 2018/06/04 01:09:51 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x180000, 0x80080) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 2018/06/04 01:09:51 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) r2 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6, 0x4e22, 0xfff, 0x4e21, 0x0, 0x2, 0xa0, 0x80, 0x33, r1, r2}, {0x8, 0x5, 0x80000001, 0x2, 0x9, 0x80000000, 0x0, 0x2867}, {0x200, 0x5, 0x73f, 0x1}, 0x9, 0x6e6bbe, 0x1, 0x1, 0x3, 0x1}, {{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x4d6}, 0xa, @in6, 0x3502, 0x2, 0x1, 0x0, 0x0, 0x8, 0x3}}, 0xe8) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x24082}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_getlink={0x44, 0x12, 0x1, 0x70bd2c, 0x25dfdbff, {0x7, 0x0, 0x0, r1, 0x2, 0x2000}, [@IFLA_LINKINFO={0x14, 0x12, [@IFLA_INFO_SLAVE_KIND={0x10, 0x4, '/dev/dsp#\x00'}]}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x100000000}, @IFLA_MASTER={0x8, 0xa, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x5) r3 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x10000000000000a, 0x7c}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r3, &(0x7f00000000c0)={0xa}, 0x1c) socket$can_bcm(0x1d, 0x2, 0x2) 2018/06/04 01:09:51 executing program 5: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000d40)) accept4(0xffffffffffffffff, &(0x7f0000000dc0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000e40)=0x80, 0x80000) sendmsg$nl_route_sched(r0, &(0x7f0000000f00)={&(0x7f0000000d80)={0x10}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)=@newtfilter={0x2c, 0x2c, 0x400, 0x70bd2a, 0x25dfdbfc, {0x0, r1, {0x3, 0xffff}, {0xffef, 0xf}, {0x10, 0xe}}, [@TCA_RATE={0x8, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000800}, 0x4004810) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000580)={'filter\x00', 0x7, 0x4, 0x4a0, 0x278, 0x278, 0x140, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2}, @mac=@random="cf3a61f53ea4", @multicast1=0xe0000001, @multicast1=0xe0000001, 0xf}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x1f, 0x9}}}, {{@arp={@multicast1=0xe0000001, @multicast1=0xe0000001, 0xffffff00, 0xffffffff, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x4, 0x2, 0x71f4, 0x4, 0x100000000, 0x1, 'vlan0\x00', 'lo\x00', {}, {0xff}, 0x0, 0x1}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="dae7224c867e", @empty, @rand_addr=0x2, @loopback=0x7f000001, 0x2, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4f0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x2c8, [0x0, 0x20000280, 0x20000550, 0x200011a8], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{{{0x11, 0x0, 0x0, 'teql0\x00', 'ifb0\x00', 'vlan0\x00', 'ip6_vti0\x00', @link_local={0x1, 0x80, 0xc2}, [], @random="947322afb657", [], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}, {{{0x17, 0x0, 0x0, 'teql0\x00', 'rose0\x00', 'bond_slave_1\x00', '\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @link_local={0x1, 0x80, 0xc2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0xa8, 0x148, 0x178, [@mac={'mac\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}, @common=@log={'log\x00', 0x28, {{0x0, "288cbb72c7284658a5404297b4ad034e96bfe219e3308971c93786426ba2"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x340) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2, 0x0) 2018/06/04 01:09:51 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000b, &(0x7f0000000080)=0xfffffffffffffffc, 0x4) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x5, &(0x7f00000000c0)={0x6}, 0x8) 2018/06/04 01:09:51 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80002, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xfffffdffffffbffe, 0x4c811, 0xffffffffffffffff, 0x2) write$cgroup_int(r0, &(0x7f0000000080)=ANY=[@ANYBLOB=' '], 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8000}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000180)={r1, 0x8}, 0x8) read(r0, &(0x7f00000000c0)=""/112, 0x70) [ 107.025341] kernel msg: ebtables bug: please report to author: Valid hook without chain 2018/06/04 01:09:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001f80)="bc", 0x1}], 0x1}, 0x0) r4 = signalfd4(r1, &(0x7f00000005c0)={0x100}, 0x8, 0x800) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={0xffffffffffffff9c, 0x2, 0x1, 0x8, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) r6 = syz_open_dev$vcsn(&(0x7f0000000800)='/dev/vcs#\x00', 0x27, 0x200441) r7 = open(&(0x7f0000000940)='./file0\x00', 0x400080, 0x20) io_submit(r3, 0x3, &(0x7f00000009c0)=[&(0x7f00000006c0)={0x0, 0x0, 0x0, 0xf, 0x4, r4, &(0x7f0000000600)="5b4e8848cc0afcdc149eb520c1c7c276d6d2946d87b875cc4b7c5d510715794dda", 0x21, 0xfffffffff8a20a2f, 0x0, 0x1, r5}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x7, 0x10001, r1, &(0x7f0000000700)="0a9818eb6a33b85f8c4dfa9b75393c1c44ae3c3fadd88898e7977878339658f0b84a32743da357985f4fa07d7662053a2f115c7d14b732fd3e25bff45ea7d2d435d096912152d9b844d43c6c2f5607ece2791df70f1bc5be24d882cfd347fed086632f9d58577bf35ddfdf1d1149ac54efdc506a6973bcc8914590e798594882c7997a6e8835c6ddbf82834967efcfc111e147dd594189b8a5a61b8a5406ae37e8c1d05b5528f07d3bc5c647f3fc837f03bbed7168e2de8cd4c42cf1f80e612bbe35ec97fa2615a75f8df562294612d9cbd37b3743bf678b8c1f6c3cb21b", 0xde, 0x1, 0x0, 0x1, r6}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x7, 0x1, r2, &(0x7f0000000880)="33e7a03e651efe00d9179ca4df07f3ea540b24dcf5dd23047364be69775437be14cae28a6fe83c345acc3b93c856c09944e50df3bdb4852713ae66c939c82fa3db53c69a9b51432af61c3ce244ad415bad0e4208212c6339052a838fc9c96cc6a93d20f97091da176dd8002c90a67147db4c12176be2642ae4cdae34a24e7aa11e3aba8dfb55172eb0edfb24b79435cddba76582b5b64b5da06f1b33d10875a96d9bfdafa6034ce534c94de19058eab998de53", 0xb3, 0x1, 0x0, 0x0, r7}]) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)="00a65418709f8000013749aeb96daa3d", 0x10}]) 2018/06/04 01:09:52 executing program 6: r0 = getpid() ioprio_set$pid(0x3, r0, 0x6738) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x20180, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x3, 0x7]) 2018/06/04 01:09:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r2 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000000)={0x0, 0xc, &(0x7f0000000040)="620000000000000000cb3854"}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00000000c0)=""/97) 2018/06/04 01:09:52 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x2, 0x20, 0x70bd2b, 0x25dfdbff, {0xc, 0x0, 0x6}}, 0x14}, 0x1}, 0x4000050) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @empty, 'syz_tun\x00'}}, 0x1e) mmap(&(0x7f0000000000/0xaa1000)=nil, 0xaa1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)) [ 107.108334] kernel msg: ebtables bug: please report to author: Valid hook without chain 2018/06/04 01:09:52 executing program 7: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000340)={0x20, 0xfffffffffffffffd, 0x0, 0x40}, 0x10) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x10400) futimesat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={{0x0, 0x7530}}) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000440)=""/186, 0x5f5) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000002c0)) getdents(r2, &(0x7f0000000140)=""/2, 0x10b) getdents(r2, &(0x7f0000000180)=""/188, 0xbc) 2018/06/04 01:09:52 executing program 6: unshare(0x240203fc) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000140)={'ip6_vti0\x00', @ifru_hwaddr=@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x15}}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ptrace$setregset(0x4205, r2, 0x3, &(0x7f00000000c0)={&(0x7f0000000080)="0c1a4cbc42ec2c8e3cc7245f63dfcdf37c59398ee7f095a568084c0a5d3e60bf949693", 0x23}) 2018/06/04 01:09:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)="e52f66696c653000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/06/04 01:09:52 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x20000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r1, r2, 0xf, 0x2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') fcntl$setlease(r3, 0x400, 0xfffffffffffffffe) 2018/06/04 01:09:52 executing program 5: pkey_alloc(0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) 2018/06/04 01:09:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000140)) 2018/06/04 01:09:52 executing program 7: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x120102, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) write(r0, &(0x7f0000000200)=']', 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x20000, 0x0) 2018/06/04 01:09:53 executing program 1: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x301400, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) pwrite64(r0, &(0x7f0000000000), 0x0, 0x0) r1 = shmget(0x2, 0x3000, 0x102, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) 2018/06/04 01:09:53 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x5) fchdir(r1) 2018/06/04 01:09:53 executing program 5: r0 = socket(0xe, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x2a1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'eql\x00', 0x10001}) 2018/06/04 01:09:53 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x7, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000300)={0x3, 0x0, 0x10000, 0x4}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x10001, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000003c0)={0x4007, r1, 0x1, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000280)={r2, 0x81}) r3 = socket(0xf, 0x4003, 0x101) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000400)=""/4) getsockopt$inet6_dccp_int(r0, 0x21, 0x11, &(0x7f00000002c0), &(0x7f0000000340)=0x4) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") connect$pppoe(r3, &(0x7f0000000180)={0x18, 0x0, {0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6gre0\x00'}}, 0x1e) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000380)={'bond0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}) 2018/06/04 01:09:53 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) mmap(&(0x7f000054f000/0x2000)=nil, 0x2000, 0x2200000, 0x32, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000080), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 2018/06/04 01:09:53 executing program 0: r0 = inotify_init() unshare(0x400) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) r1 = add_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)="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", 0x1000, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r1) 2018/06/04 01:09:53 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x301880, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x5, 0x2}, 'port0\x00', 0x2, 0x10020, 0x0, 0xffff, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/06/04 01:09:53 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x180000, 0x80080) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 2018/06/04 01:09:53 executing program 2: unshare(0x40000000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={"6e61740000000006000000000000000000000000000000000000000000000010"}, 0xfc6d) 2018/06/04 01:09:53 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000f81000)={0x10}, 0xc, &(0x7f0000f75ff0)={&(0x7f00000018c0)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8, 0x13}, @IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}]}, 0x40}, 0x1}, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xe, &(0x7f00000001c0)="04add6e6c40f087595978aac553e04de2d8ff030873d85b5e85245daccd0c8452673f8f2da656d92ffeda37013a77a954f0c610a1bf86ea0a5a8e73a435c2ec8559bd9467b87193ba8b38aaeaca7d293da68efa55f5866996a513a5445e4e8504adbe80ed08929547fcab6ed7336076fa7b991f73c4fe6255393adfa4685a532c55c965c7207869ca81deabd63eff810bf6445e31075be9b57bd8fcf6b999d85f8de94ec09b5cdbaca949ddf37d0a276e71b53d4f7bd1b5d139989e1", 0xbc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x181002, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x20}) 2018/06/04 01:09:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) timer_create(0x2, &(0x7f0000000040)={0x0, 0x1a, 0x3, @thr={&(0x7f00000000c0)="b476c011b1105b152ceb52be201009ecafe61965d40948208c70d44dd36045ca7671a337c8f86c67af83d9b5aae66103341e3d96fd2aa4eaaf26fbbc975a66af2036da3b1a7196e433744381add87b2bd69229a7951f934e1eda5172fbff908a404800c294e6cad58fb7a8047fa3e9924a1e9b1dda63b2b469edb756549750904242dd3ee7027ca729faee4b88507c0f321f334c0cbbf07f78529c6c524b8d868234165b8f808b87439dbacf649ab84aebd868ca70", &(0x7f0000000000)="61d7405fa6"}}, &(0x7f00000001c0)=0x0) timer_getoverrun(r2) listen(r1, 0x0) 2018/06/04 01:09:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f00001b1fff)='O', 0x1) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x9, 0x2, 0x1, 0x9, 0xd6b0e9c, 0xff}) fcntl$setstatus(r0, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 2018/06/04 01:09:53 executing program 6: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0, 0x811, r0, 0x0) lstat(&(0x7f0000003d40)='./bus\x00', &(0x7f0000003d80)) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/06/04 01:09:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e2b, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x393) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d5affc), 0x4) write(r0, &(0x7f00000002c0)="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", 0x1ed) write(r0, &(0x7f000069efac)="e26d4afed4d3467b7ee66e9ebb4039955b1d97a427", 0x15) r1 = dup(r0) write$eventfd(r1, &(0x7f0000000280), 0xff93) [ 108.918497] IPVS: ftp: loaded support on port[0] = 21 [ 108.936562] Unknown ioctl -1072125377 [ 108.976701] mmap: syz-executor6 (6999) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 108.992810] Unknown ioctl -1072125377 2018/06/04 01:09:54 executing program 0: unshare(0x24020400) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001aff4)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x2, 0x5, 0x6}) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)) readv(r0, &(0x7f0000002200)=[{&(0x7f0000000080)=""/75, 0x4b}, {&(0x7f0000000100)=""/13, 0xd}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/30, 0x1e}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000002180)=""/108, 0x6c}], 0x6) 2018/06/04 01:09:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) r1 = semget$private(0x0, 0x3, 0x10) semctl$SETVAL(r1, 0x6, 0x10, &(0x7f0000000000)=0x104e40ef) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4600000000fdffff018ea57cdc0f1400eaffffffffff02ff0000fefffff738006600480000"], 0x28) 2018/06/04 01:09:54 executing program 6: capget(&(0x7f0000001600), &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffff001}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="ffcf5f8f0210008eba5a6e0faebe8d114cc0636d2e7c37d3d03889a4a34655c23883d84e79376bc0c59505e49200ad51b93310ab6336ecc797d5cc56e249799dca2bb429ec6d01fb50e61075f58f0e51a5a369413abfa484b737a5c3a69f85c3fee1b4069d1117ffbc879c56e90f874025d79c2352d97eb4eb50ad84b6fc9ea6337186323ce0627747d1eaa957a4f40bae53147a52193820dd709aa2096f2b9343d6269737dde820c528edb972f2069d0875e1cfb2aa5519aa49cc4ac0cb7efee1f2ec718940fd5d", 0xc8}, {&(0x7f0000000200)="dcac6a97f1fad1cb334b0d1461696c26b7f8f096b6ccdbd4c85acf859f5509761320a1b3a6383b02a473d4175e9d57544152ba1e5114e7ec89ed153afab5edcad3e867dbf9dfb7d62bb8103fa6d92989c154c57d18c83e1e932f2134b6dbffcb8c29df741c29b6dc21c33fe676d97f581e87aca65e57d7d6e104fd27269af7f6580af4ec79845f5d8557ffd68878d4cec2431bd54616411aeed1e43884", 0x9d}], 0x2) ftruncate(r0, 0xfffffffffffffff7) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) 2018/06/04 01:09:54 executing program 5: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x8006) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e22, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x8}}, 0x40, 0x3, 0x8, "43eddb3cca557f784a8a9f6117db9ca0848fee8fdeb678957550faa9bd9c84969fec4845dc76fe761204b5059852a401c582bafce6ebf870b6b7175d28a36f7699c8bdfbd7b14bd998e7890cdd84c8b2"}, 0xd8) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) [ 109.283560] IPVS: ftp: loaded support on port[0] = 21 2018/06/04 01:09:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0xad) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x2000002}, 0xc) renameat(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000001c0)=""/84, &(0x7f00000003c0)=0x54) r2 = socket$kcm(0x29, 0x2, 0x0) socket(0x5, 0x80000, 0x8) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1300, &(0x7f0000000100), 0x2000059f) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000140)=""/124) 2018/06/04 01:09:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000000)={0x3, 0x70, 0x438, 0x1, 0x9ead, 0x274, 0x0, 0x72c, 0x1000, 0x8, 0x3, 0xffff, 0x3, 0x4b9, 0x3, 0x6, 0xff, 0x7, 0x1, 0x5, 0x14000000000000, 0x3, 0x7, 0x5, 0x400, 0x8, 0x1, 0x80, 0xa9d, 0x513, 0x1, 0x8, 0x201, 0x3, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x7}, 0x20, 0x8, 0x33, 0x3, 0x20, 0x6, 0x4}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/06/04 01:09:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair(0x0, 0x2, 0x80000001, &(0x7f0000000040)={0xffffffffffffffff}) mq_timedsend(r1, &(0x7f0000000080)="bac3f63a6fa91b9524a7183240f96eba66bb6954ca65df80e31c520f899a", 0x1e, 0x3ff, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f00000000c0)={0x3, 0x6}) waitid(0x3, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000280)) 2018/06/04 01:09:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(seqiv(rfc4106(gcm(aes))))\x00'}, 0x58) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={r1, r2, r3}, 0xc) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) 2018/06/04 01:09:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x40, 0x0, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 2018/06/04 01:09:54 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x180000, 0x80080) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 2018/06/04 01:09:54 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, "ebf3f8e1bc17746b3a683874c7426da2eb89d81d2f5b682c59081e1cfa9c476787753e529f98778468a00dbf"}) r1 = dup3(r0, r0, 0x80000) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000000)=0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff000000020000000003000500000000000200927ee8dcc79d8a59000000000000"], 0x60}, 0x1}, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000200)="0247e22f05d02c99240970") sendmsg$key(r2, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}, 0x1}, 0x0) ioctl$KDDISABIO(r1, 0x4b37) r4 = getpgrp(0xffffffffffffffff) tkill(r4, 0x4) 2018/06/04 01:09:54 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'lo\x00', {0x2, 0x4e21, @rand_addr=0x3}}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x10f, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x3a, &(0x7f0000001680), 0x2e, 0x0, 0xa9}, 0x2000) 2018/06/04 01:09:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x0) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000000100)=""/55) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) close(r2) close(r1) 2018/06/04 01:09:54 executing program 7: r0 = socket(0x1e, 0x7, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80000, 0x0) write$fuse(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="500000000100000009000000000000008000000000000000440000007a080000eb0404000000010005000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x50) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), &(0x7f0000000580)=0x4) bind(r0, &(0x7f0000e03000)=@generic={0x20000000000001e, "0103000000040000000000003300000000a979f31db30c7bcc790405c7bad62e0a63a632ed4938323273fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f67dcf160e7e592358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000670000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x3, 0x3, 0x3}}, 0xfffffffffffffd78) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000080)=0x200, 0x4) r2 = msgget$private(0x0, 0x10a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)=0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)=0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000004c0)={{0x3, r3, r4, r5, r6, 0x79, 0x1}, 0x1000, 0x4, 0x800, 0x3, 0x8001, 0x1, r7, r8}) 2018/06/04 01:09:54 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000040)={r1}) preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) 2018/06/04 01:09:55 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="c626262c8523bf012cf6a88dfae99ff7fca9e1d2cf81c3b16234b5fdb0cc49eced939c086199bccfbad4204ab8685fa98ec6d6abfd6f2586997647025fcfe5f8fb235bc4c1cdc08203ffe6b86cc955d810d5496b504c36130941ae61df56a49b63b96506ed6470ceec4156be8b5d2a8aef9fa5258bf27a468ca8d0a6fe0546e1134085fc553cc3a60dcf1022f5d479fac9ffd2db8c302e54a933a1a404b2e054b8f53b6f42f1efc7ce75ef01359802f9e2c6be4dc0580f55d505669b51575d0cc34508") r1 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x3, 0x323000) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000280)) r2 = getpgrp(0xffffffffffffffff) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000002c0)={[], 0xe1, 0x8, 0xfffffffffffff6ac, 0x9, 0x1, r2}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getroute={0x1c, 0x1a, 0xf0b, 0x0, 0x0, {0x2}}, 0x1c}, 0x1}, 0x0) getpeername$inet(r0, &(0x7f0000000340)={0x0, 0x0, @multicast1}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)=0x7, 0x4) 2018/06/04 01:09:55 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0xf7, 0x0, "6dd9650c88c0eb0e802838ad9f613cf4915905a326d8eb67719c54591ebea7cde64c8e83abe494c024d25db720771a1ce83740affb55b1dff72f5a17240ad957244ddf98c3b95d2c6bb47caaf38377c2053b9d228fbdc91a4aeeee6694aaaa16806ce94d47f3202dfd687d20900720c3ec92a52f84fef0b82b4ceb7dcba1fcf5fe11cafeaff40791e5858b85e44d2c2244da6425b47954bfed8768006542d242dd7102a9e792d6a5871d4e1c0b54424d51bee54e6050e2590b8a0cedebfd18ed4f66679025b218ab845c3e4ddcfbaf6e0b5db6612ea5c4c8c23f64d66cd34492cce0f152b9c185359f3c8b4b937c40"}, &(0x7f0000000180), 0x400) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000001c0)) [ 110.113895] Unknown ioctl 35076 2018/06/04 01:09:55 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={0x81}, 0x8, 0x80800) readahead(r0, 0x0, 0x1000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) keyctl$set_reqkey_keyring(0xe, 0x7) [ 110.151340] Unknown ioctl 35076 2018/06/04 01:09:55 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={r1}, &(0x7f0000001140)=0x8) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000000)) 2018/06/04 01:09:55 executing program 1: r0 = socket(0x1e, 0x5, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) listen(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {r1}], 0x2, &(0x7f0000000140), &(0x7f0000000180), 0x8) [ 110.343241] alg: No test for seqiv(rfc4106(gcm(aes))) (seqiv(rfc4106(gcm_base(ctr(aes-fixed-time),ghash-generic)))) [ 110.388439] alg: No test for echainiv(seqiv(rfc4106(gcm(aes)))) (echainiv(seqiv(rfc4106(gcm_base(ctr(aes-fixed-time),ghash-generic))))) [ 110.685151] ================================================================== [ 110.692560] BUG: KMSAN: uninit-value in netlink_rcv_skb+0x3e3/0x600 [ 110.698964] CPU: 1 PID: 7116 Comm: syz-executor3 Not tainted 4.17.0-rc5+ #103 [ 110.706238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 110.715583] Call Trace: [ 110.718164] dump_stack+0x185/0x1d0 [ 110.721795] ? netlink_rcv_skb+0x3e3/0x600 [ 110.726037] kmsan_report+0x149/0x260 [ 110.729826] __msan_warning_32+0x6e/0xc0 [ 110.733879] netlink_rcv_skb+0x3e3/0x600 [ 110.737924] ? rtnetlink_bind+0x120/0x120 [ 110.742067] rtnetlink_rcv+0x50/0x60 [ 110.745777] netlink_unicast+0x1678/0x1750 [ 110.750008] ? rtnetlink_net_exit+0xa0/0xa0 [ 110.754326] netlink_sendmsg+0x104f/0x1350 [ 110.758547] kernel_sendmsg+0x228/0x2d0 [ 110.762500] ? netlink_getsockopt+0xc80/0xc80 [ 110.766975] sock_no_sendpage+0x1c8/0x250 [ 110.771108] ? sock_no_mmap+0x30/0x30 [ 110.774889] sock_sendpage+0x1de/0x2c0 [ 110.778767] pipe_to_sendpage+0x31b/0x430 [ 110.782899] ? sock_fasync+0x2b0/0x2b0 [ 110.786769] ? generic_pipe_buf_get+0xf0/0xf0 [ 110.791251] __splice_from_pipe+0x49a/0xf30 [ 110.795570] ? generic_splice_sendpage+0x2a0/0x2a0 [ 110.800485] generic_splice_sendpage+0x1c6/0x2a0 [ 110.805232] ? iter_file_splice_write+0x1710/0x1710 [ 110.810241] ? iter_file_splice_write+0x1710/0x1710 [ 110.815244] direct_splice_actor+0x19b/0x200 [ 110.819637] splice_direct_to_actor+0x764/0x1040 [ 110.824379] ? do_splice_direct+0x540/0x540 [ 110.828705] ? security_file_permission+0x269/0x490 [ 110.833726] do_splice_direct+0x335/0x540 [ 110.837876] do_sendfile+0x107b/0x1e40 [ 110.841768] __x64_sys_sendfile64+0x218/0x390 [ 110.846264] do_syscall_64+0x152/0x230 [ 110.850156] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 110.855339] RIP: 0033:0x455a09 [ 110.858528] RSP: 002b:00007f7a64c70c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 110.866240] RAX: ffffffffffffffda RBX: 00007f7a64c716d4 RCX: 0000000000455a09 [ 110.873508] RDX: 00000000200000c0 RSI: 0000000000000014 RDI: 0000000000000013 [ 110.880770] RBP: 000000000072bf50 R08: 0000000000000000 R09: 0000000000000000 [ 110.888037] R10: 0000000080000002 R11: 0000000000000246 R12: 00000000ffffffff [ 110.895289] R13: 00000000000005a5 R14: 00000000006fd818 R15: 0000000000000001 [ 110.902536] [ 110.904137] Uninit was stored to memory at: [ 110.908446] kmsan_internal_chain_origin+0x12b/0x210 [ 110.913527] kmsan_memcpy_origins+0x11d/0x170 [ 110.917996] __msan_memcpy+0x109/0x160 [ 110.921878] _copy_from_iter_full+0xe06/0x1440 [ 110.926435] netlink_sendmsg+0xdf9/0x1350 [ 110.930561] kernel_sendmsg+0x228/0x2d0 [ 110.934518] sock_no_sendpage+0x1c8/0x250 [ 110.938644] sock_sendpage+0x1de/0x2c0 [ 110.942516] pipe_to_sendpage+0x31b/0x430 [ 110.946650] __splice_from_pipe+0x49a/0xf30 [ 110.950954] generic_splice_sendpage+0x1c6/0x2a0 [ 110.955685] direct_splice_actor+0x19b/0x200 [ 110.960085] splice_direct_to_actor+0x764/0x1040 [ 110.964935] do_splice_direct+0x335/0x540 [ 110.969067] do_sendfile+0x107b/0x1e40 [ 110.972941] __x64_sys_sendfile64+0x218/0x390 [ 110.977412] do_syscall_64+0x152/0x230 [ 110.981280] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 110.986441] Uninit was created at: [ 110.989958] kmsan_alloc_meta_for_pages+0x161/0x3a0 [ 110.994951] kmsan_alloc_page+0x82/0xe0 [ 110.998901] __alloc_pages_nodemask+0xfc0/0x5dc0 [ 111.003636] alloc_pages_current+0x6b1/0x970 [ 111.008027] push_pipe+0x680/0xca0 [ 111.011552] iov_iter_get_pages+0x1357/0x1810 [ 111.016035] __blockdev_direct_IO+0x1a82/0x65c0 [ 111.020690] ext4_direct_IO+0xecd/0x27f0 [ 111.024737] generic_file_read_iter+0x3c75/0x44e0 [ 111.029559] ext4_file_read_iter+0x30f/0x520 [ 111.033949] generic_file_splice_read+0x5d2/0x900 [ 111.038770] splice_direct_to_actor+0x4c6/0x1040 [ 111.043506] do_splice_direct+0x335/0x540 [ 111.047635] do_sendfile+0x107b/0x1e40 [ 111.051499] __x64_sys_sendfile64+0x218/0x390 [ 111.055970] do_syscall_64+0x152/0x230 [ 111.059836] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 111.064998] ================================================================== [ 111.072345] Disabling lock debugging due to kernel taint [ 111.077775] Kernel panic - not syncing: panic_on_warn set ... [ 111.077775] [ 111.085119] CPU: 1 PID: 7116 Comm: syz-executor3 Tainted: G B 4.17.0-rc5+ #103 [ 111.093753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 111.103094] Call Trace: [ 111.105675] dump_stack+0x185/0x1d0 [ 111.109283] panic+0x39d/0x940 [ 111.112464] ? netlink_rcv_skb+0x3e3/0x600 [ 111.116678] kmsan_report+0x260/0x260 [ 111.120457] __msan_warning_32+0x6e/0xc0 [ 111.124498] netlink_rcv_skb+0x3e3/0x600 [ 111.128538] ? rtnetlink_bind+0x120/0x120 [ 111.132661] rtnetlink_rcv+0x50/0x60 [ 111.136360] netlink_unicast+0x1678/0x1750 [ 111.140572] ? rtnetlink_net_exit+0xa0/0xa0 [ 111.144873] netlink_sendmsg+0x104f/0x1350 [ 111.149093] kernel_sendmsg+0x228/0x2d0 [ 111.153054] ? netlink_getsockopt+0xc80/0xc80 [ 111.157529] sock_no_sendpage+0x1c8/0x250 [ 111.161655] ? sock_no_mmap+0x30/0x30 [ 111.165431] sock_sendpage+0x1de/0x2c0 [ 111.169298] pipe_to_sendpage+0x31b/0x430 [ 111.173431] ? sock_fasync+0x2b0/0x2b0 [ 111.177298] ? generic_pipe_buf_get+0xf0/0xf0 [ 111.181768] __splice_from_pipe+0x49a/0xf30 [ 111.186067] ? generic_splice_sendpage+0x2a0/0x2a0 [ 111.190977] generic_splice_sendpage+0x1c6/0x2a0 [ 111.195713] ? iter_file_splice_write+0x1710/0x1710 [ 111.200704] ? iter_file_splice_write+0x1710/0x1710 [ 111.205697] direct_splice_actor+0x19b/0x200 [ 111.210087] splice_direct_to_actor+0x764/0x1040 [ 111.214825] ? do_splice_direct+0x540/0x540 [ 111.219123] ? security_file_permission+0x269/0x490 [ 111.224119] do_splice_direct+0x335/0x540 [ 111.228249] do_sendfile+0x107b/0x1e40 [ 111.232117] __x64_sys_sendfile64+0x218/0x390 [ 111.236590] do_syscall_64+0x152/0x230 [ 111.240457] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 111.245623] RIP: 0033:0x455a09 [ 111.248789] RSP: 002b:00007f7a64c70c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 111.256471] RAX: ffffffffffffffda RBX: 00007f7a64c716d4 RCX: 0000000000455a09 [ 111.263726] RDX: 00000000200000c0 RSI: 0000000000000014 RDI: 0000000000000013 [ 111.270971] RBP: 000000000072bf50 R08: 0000000000000000 R09: 0000000000000000 [ 111.278216] R10: 0000000080000002 R11: 0000000000000246 R12: 00000000ffffffff [ 111.285461] R13: 00000000000005a5 R14: 00000000006fd818 R15: 0000000000000001 [ 111.293165] Dumping ftrace buffer: [ 111.296682] (ftrace buffer empty) [ 111.300366] Kernel Offset: disabled [ 111.303965] Rebooting in 86400 seconds..