INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.22' (ECDSA) to the list of known hosts. 2018/04/07 05:15:05 fuzzer started 2018/04/07 05:15:05 dialing manager at 10.128.0.26:38639 2018/04/07 05:15:11 kcov=true, comps=false 2018/04/07 05:15:15 executing program 0: 2018/04/07 05:15:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f793cdf94dfc2eedfd357e2968058439ed5578e12bb4adee901d2da75af1f029c000000000000000000000000862642e8a959c2b609c251453828230859fce7288ca12be62b49e62a8b38b4d01adeacea77102cf190283fda029ad352fd00") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xffff}], 0x1c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffff8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000000200), 0x8000) 2018/04/07 05:15:15 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000007000)={0xffffffffffffff40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa04, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 2018/04/07 05:15:15 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000007000)={0xffffffffffffff40}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 2018/04/07 05:15:15 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000001000), &(0x7f0000000000)=0x4) 2018/04/07 05:15:15 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a6621f51a480e2f3aac78a8db2c0be10f25d1fea68bbb27cf59ce6768143c7da0a5277c17be7e03ff2cd97a72d0351a82cb32b931716cad42bf9e3ec64b5fb82d5ab6bbd2d014549e66a84f9c795681f0a1df8b9edf3ce14950237ec78ece828761d8bc9245639704915d7d5d5625e9cd9707fd187d962a37d82094a688f609709697282397e835b7b1e416f488d1e93e9dd87c96a1fdfc37bdb13612dd5aa126c16417a8f366042350e9485d00b192449c56657ad3ea028ff1eb384742822414bbe5218eb51fe1b23ce8ff59358aec9153efa611c57ea26daf7533d6c3a4") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x8}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e21, @loopback=0x7f000001}}, 0x904e, 0x8}, &(0x7f0000000740)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000004c0)={r2, 0x8}, 0x8) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) splice(r4, &(0x7f0000000300), r3, &(0x7f00000003c0), 0x812, 0x8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={0x27, 0x0, 0x2, 0x2, 0x0, 0x6, "4021bc5c62a8b600554fd217a152db8c5e202690ff5e106c7c3952d6060c481cf11e7913f883ddd296bfa5479216af340d0d68910e8d8adb388f562a8d6718", 0x3d}, 0x60) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) r6 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000180), 0xfe57) socket$inet_sctp(0x2, 0x0, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000cecffc), 0x4) write(0xffffffffffffffff, &(0x7f000095c000)="2400000026007f000000000000007701000000ff01000000000000", 0x1b) r7 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) r8 = openat(r7, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) renameat2(r7, &(0x7f000001dff6)='./control\x00', r8, &(0x7f0000e14ff6)='./control\x00', 0x2) 2018/04/07 05:15:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/178, 0xb2) 2018/04/07 05:15:15 executing program 4: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000fff)=[{}], 0x1) syzkaller login: [ 43.402311] ip (3755) used greatest stack depth: 54672 bytes left [ 43.823384] ip (3795) used greatest stack depth: 54312 bytes left [ 45.056133] ip (3912) used greatest stack depth: 53960 bytes left [ 45.224748] ip (3925) used greatest stack depth: 53656 bytes left [ 46.981232] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.056792] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.184098] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.250077] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.259809] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.293357] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.332167] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.353935] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 55.827001] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.090630] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.216737] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.234907] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.259338] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.321010] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.416569] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.472818] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.617105] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.623390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.634665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.858560] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.864845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.881616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.979224] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.985518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.996225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.036796] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.043130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.058146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.080878] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.104619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.140096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.175857] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.182273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.214654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.264951] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.271450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.281899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.328010] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.334358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.360618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/07 05:15:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00000001c0)=""/8, &(0x7f0000706ffc)=0x7) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000040)={'bond0\x00', @ifru_settings={0xb02, 0x4, @raw_hdlc=&(0x7f0000000000)={0x7, 0x3}}}) 2018/04/07 05:15:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00000001c0)=""/8, &(0x7f0000706ffc)=0x7) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000040)={'bond0\x00', @ifru_settings={0xb02, 0x4, @raw_hdlc=&(0x7f0000000000)={0x7, 0x3}}}) 2018/04/07 05:15:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000c30000)=[{&(0x7f000068efd6)="29000000200019000000ccffffc782060200000000800000000000040d000e00eaab00000005f30000", 0x29}], 0x1) recvmsg(r0, &(0x7f0000001140)={&(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x32, &(0x7f0000001080), 0x0, &(0x7f00000010c0)=""/97, 0x61}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000140)={0x4, 0xbf, "ab77546c75a1b510b38e725d7a8d3d5c5babe39cc03659b1ede0a0a07b4ae2fcb6514e47f3479af5bae283cd196af9a1822a19a33f29d5644a1a037272c1fb0d42fc1ec829b8afe43876d46194df42e96bf169a1a06f09a208db228844e850fe8a1eb84f90f5cb980b3fc15a99a8534b3633dc1997991e255b74a6c595057fc7ab1fa0d9fd28b8c3a2fed600d2cf519e5b32d8a4a36fdd0db4f7ee7e0e408efd35d14df1bb3fb6bead3612e47696fef9d8faca2ed3c94f4249d57f28a1a3a8"}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x6, @loopback={0x0, 0x1}, 0x7f}, @in6={0xa, 0x4e24, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in6={0xa, 0x4e22, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x7}], 0x64) [ 58.171109] device lo entered promiscuous mode [ 58.303763] netlink: 'syz-executor1': attribute type 14 has an invalid length. [ 58.388556] netlink: 'syz-executor1': attribute type 14 has an invalid length. [ 58.617147] device lo left promiscuous mode [ 58.671197] device lo entered promiscuous mode 2018/04/07 05:15:32 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x8}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000600)={0x0, 0xfffffffffffffff8, 0x0, 0x7}, &(0x7f0000000640)=0x10) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) splice(r3, &(0x7f0000000300), r2, &(0x7f00000003c0), 0x0, 0x8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) rmdir(&(0x7f0000000080)='./file0\x00') setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000180), 0xfe57) socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000cecffc), 0x4) write(r5, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff", 0x23) r6 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) r7 = openat(r6, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) renameat2(r6, &(0x7f000001dff6)='./control\x00', r7, &(0x7f0000e14ff6)='./control\x00', 0x2) 2018/04/07 05:15:32 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x8}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000600)={0x0, 0xfffffffffffffff8, 0x0, 0x7}, &(0x7f0000000640)=0x10) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) splice(r3, &(0x7f0000000300), r2, &(0x7f00000003c0), 0x812, 0x8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) rmdir(&(0x7f0000000080)='./file0\x00') setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000180), 0xfe57) socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000cecffc), 0x4) write(r5, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff", 0x23) r6 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) r7 = openat(r6, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) renameat2(r6, &(0x7f000001dff6)='./control\x00', r7, &(0x7f0000e14ff6)='./control\x00', 0x2) 2018/04/07 05:15:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00000001c0)=""/8, &(0x7f0000706ffc)=0x7) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000040)={'bond0\x00', @ifru_settings={0xb02, 0x4, @raw_hdlc=&(0x7f0000000000)={0x7, 0x3}}}) 2018/04/07 05:15:32 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x10}, 0x2c) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x83, &(0x7f0000000100)="714b80797dbc5ff1de3086de78ea", &(0x7f0000000200)=""/131}, 0x28) 2018/04/07 05:15:32 executing program 5: mmap(&(0x7f000061d000/0x3000)=nil, 0x3000, 0x1000003, 0x8072, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000002200)={0x0, 0x2}, &(0x7f0000002240)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000002280)={r0, @in={{0x2, 0x4e20}}}, 0x84) 2018/04/07 05:15:32 executing program 1: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000026007f0000e9000000000006270000ff010000000000000000ffffffe7fffd10", 0x24) 2018/04/07 05:15:32 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a6621f51a480e2f3aac78a8db2c0be10f25d1fea68bbb27cf59ce6768143c7da0a5277c17be7e03ff2cd97a72d0351a82cb32b931716cad42bf9e3ec64b5fb82d5ab6bbd2d014549e66a84f9c795681f0a1df8b9edf3ce14950237ec78ece828761d8bc9245639704915d7d5d5625e9cd9707fd187d962a37d82094a688f609709697282397e835b7b1e416f488d1e93e9dd87c96a1fdfc37bdb13612dd5aa126c16417a8f366042350e9485d00b192449c56657ad3ea028ff1eb384742822414bbe5218eb51fe1b23ce8ff59358aec9153efa611c57ea26daf7533d6c3a4") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x8}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e21, @loopback=0x7f000001}}, 0x904e, 0x8}, &(0x7f0000000740)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000004c0)={r2, 0x8}, 0x8) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) splice(r4, &(0x7f0000000300), r3, &(0x7f00000003c0), 0x812, 0x8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={0x27, 0x0, 0x2, 0x2, 0x0, 0x6, "4021bc5c62a8b600554fd217a152db8c5e202690ff5e106c7c3952d6060c481cf11e7913f883ddd296bfa5479216af340d0d68910e8d8adb388f562a8d6718", 0x3d}, 0x60) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) r6 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000180), 0xfe57) socket$inet_sctp(0x2, 0x0, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000cecffc), 0x4) write(0xffffffffffffffff, &(0x7f000095c000)="2400000026007f000000000000007701000000ff01000000000000", 0x1b) r7 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) r8 = openat(r7, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) renameat2(r7, &(0x7f000001dff6)='./control\x00', r8, &(0x7f0000e14ff6)='./control\x00', 0x2) 2018/04/07 05:15:32 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) [ 58.901857] device lo left promiscuous mode [ 58.911616] netlink: 224 bytes leftover after parsing attributes in process `syz-executor4'. [ 58.919122] device lo entered promiscuous mode [ 58.929215] netlink: 224 bytes leftover after parsing attributes in process `syz-executor4'. 2018/04/07 05:15:32 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000080)=@ethtool_cmd={0x1f}}) [ 58.965561] device lo entered promiscuous mode 2018/04/07 05:15:33 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x3, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000001300)=0xfffffffffffffdbb) gettid() fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'system.', '/-%'}, &(0x7f0000000040)=""/139, 0x8b) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003a3000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000a44ffc)=0xe) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000001340)={0x3, 0xe00, "ac618cb4665cfbc3ef93bc0edefbfa648abcbb321d6fe9a07cdc14d1939fcc5723bf3400a80245f6ab37b49a71c8672d1bb37005c3b4a661b225caf9266db25b70c581d8a42873c0aa5042fa2073b6fd2760e1a908b21fbdf81c390d98a11fcb12c279ce4c44a61a5b96afb677cb80505e68a34c4d80b3d83bda69435b36ff3c1584818b9698076e4fc2b3ab01fbd872052e5b92c9b31984679dc9c0d1b2f473489b02df8e3c2dc39e11a5addc1e2f9185723a5e5fdd7500affd0d78c08348a679edb2768287d1821c9e5ec9a2fa9a1103d9570ff367e8f686feef0765709454d7cc83442f3aeb94bcd4f2980b3e3f3e6b004b4b0030c83da239b7df6c2208a5a7622c0dbc16085269c4a6b8d449791dfbed88ca5882b760d5cb39af4f33514852aa03cd89de89754d318a105ac0c3e87c17d3218a2d4983edc4a9b8138502dfc8bfc6060dbc91b800217c4182d2c100aee552c1e6ba9648b743cbc1f961bab4f49508a7316fca8e497a44211ea3f141e770f8d6fc306df6916c0c99a062cf5618915430d35fc8ee9a52fbdce98f78806fd8896969ccc8109a2d6ffa86dd78ca797c9681a38c72ad4cc31bb7bd871380aea822bb92c1420714a2cdcbd25e6b323eb3549f0943b07b0ebf6231e87f298f53661223d99f67d9c15883b9d2d95c1f1559ab6c3cfe7203abb0c33b804237394ebb28ae562a4b0c5946b6837c0aa8bc30b3e8f0368d600503ab9975e549a4df9f2571e7650aca1e0afafa29074c2ff714a2f3caae6fb9dbbf7d36e40ca778cd1fcbe9ccb1e2e5d9102327668effd2659ae9dffeb88d75a050e470041d57e23379c9aa1a2a733c2348f621211e19a96d613b99b81de17d85dc7352a9bdf3c54470afc726161a0f476a5d4cd7c0ebfb15011c71a0d84227182e46077e61088feb09899717e479c07a14654b22499bebe945f1b02e91dc8d7261dc288f6d3dda9f2a5b269f33c2496ac985d1b358dc52264328776f0039db9e9dc458449653aec99be1ffa11fbc1bec557703bd67e8bc3f13d4f1a8bbe10db79b740385b5ab4b624d70eb74205682d9a0747094ed74b680d4519bb7eb83ede91dfef493a2ac9c2d2f6a1147cdac8e100311245af82def1dcc529bf46f368de7bd68c49d24a15e33d16cb1e631976640d9af859b55a0fb509aa20f18079c77a1ad03bc32a5cd3d3e66e635e02e81ca17da07c3dc2625fd8996a5d6673133c6a5e7eeaef66b9736a45ae906f23bd54253501522a1dd0e3c17ef747c5104a0905c78f46da79884d3772cd43dfbce22c615dcd7fe1b0364e757aad08fa5d47632c19c91a6cef40a9b99cf98b296e8282544b62d9e21f027f1ce353303570efe5093e50da6ef564a1d3a963bfe749f6e2f6c0aa95df9a666a9c65bef11d300e8abb63e5153ec4de0692c179d3e5b7583f1a8e40b6f8a622d75c5dfe4f28f019303ce9dbb2c2e1c00f56429f60d2e782d8a028cebc9c7f10ddedae083091a8b7d279ccf65420cda21bd4283df757493d60f4e3f4122967781c0738d7cd9eee4a49a11f09cea05de8dd9490cc351654352a8d0e86486393d4d8a6df14fd66c6d8e86cec3747da825ca049caf078d3b71fb52d09fe218b6439b8f4b474eb4b462f5b002d186fa2f4956dc5be3d9412d34e97aa080a05bfba66bea6e610cd2f68944c317f94ddb1b72e697612055ebb919109a7ab7bdb3c4e79e78fdd56950d07866ad01b808d75b14b66c627efd5919711e46baf131e567da515f1e5607dcd7b7c7865db21227bf023651b34ff307f64cc163bf1b89739d8838c9af1dc7cbcf3803f653850c9bdcc73dcd9f20058326514bfdcd546f6e840a6f26388ca0650e6754cb28c6e530601aa0d77abce02429d7a76a7d13d222a9f59660d01775883055a18dabc343c6d741c2e30ee478f1f944677e3a856131d77a940ead9ba87a3ce9303cc5cfddf728e5da7bb9d80296a418fc9e89e0e7ce75d615e8d1ee4afcfc72fee30f3963803c57a1ce61b7f834e54bc8358ab1562250cf44a677fef2f248c9ab8b28a33dd300c9e3a9515596ec0077545b9e1fbd2901416f702d07f7bd1ceddfb5816965b31e5c1e43d3e6db5b8ca6babafd17dbaab46950ce5bd6fb4e5eba017bbfaf5ed97eebaec98cf39303abfa7ddd6335b12d2a23e98efc83de98db6d7f82ff50c15768a824d29947d05db4f75d47ac81232d8c04b80b02d2235c9124a2dee3dbfb5fc4cf28a9bd748b15057c96c0d6d124ded7c7c3673269ceb32511825da8ce67be6f8a5ec2786d55d0fdb4474972b732ce2904b687c3f2d707f38c48351cf5b18f4dd770f937a4a8d6f26a7333c8b198a4e936c4b45c3ce11d222240986def22f4a89794576cb063bf90d3824d23505bfaf7be18145bde90e7198ae6d925279b5c00dda98eb33a4f58359b727c748c2976114e53519aa02b035a8ffd221f129c664fcc450c1f3594332e183fb05564811bf7b9ec698a219b8fbd8156bc8b84120af30a46acb1341728824835a2fc5f0b5a7fe9d61c2b99c5898defbd95d6b010cda010bb4baf516e98b1ec07f939bd03863f062021a70298a1d61aa55f00b5587e4242701a8a002c3dceb06b5dcf15c1623a162f47ffc55162cccc02f473e8f9e4e00d1877b62671c400e674417831420547a8530de03f39250801aa9bce7e520f9566d156a8c876fd593e8a168a8b64369abcfea886d80ab63d47369bf9aee1f9be8a0d3e713d600bf4c98cbdab3f11cce93ff7646fe138941531612d106717333bbaa227f9d4cf8a2b8009205f865972d695ec56295bb58c4166d7384b5284525bebc90d299d36cf1b562e870206e1113d64b516fa693191a52dfb4feab9e4be7398884d20835680db86b6e16ee2a662da38b1beaaa4265ff22ed45d4539330b2463932771c286c601e14b5bb494da120e1080e852a60e8b8691a189629f7122e35d4af408825e244790d5a377db600ce89310ccf1854f8bf8d02c2a0c2eee3f4ee8e0bc3a93c9fc5c4aa9662925162407ca9c14fb95be4c327f6974923a89aaad6b7aed55b09ded1d6648571cf2acdf144e72d429cc250821fb1c6df185eb2906c266bc1d11ed0f33d4070c6d1e8cb8c082f140a83ff0851d7726348b13fe8156480270d2c5b236485c7bd3e543354137f241651ad0dcc21774b626161115a64a468e24fbd231a7f6b599a0e9e4f66e8820a025490bbb59f15cef9b7625fa89a8d1bc21c75e28c164277a1fa046b3dc7c8cade42bb16a6f0bc15fdc09093ea74083c664f9f9fc5cfb64aa49ea6faf445a77b42ec79dc5e156ff046a6e51fa29df531ca01de7da3da3c541f7ede4bb68dccfc6d415a3121ca69e4d602789e554162f3fc20008aed2d42d73288a18886d2924050b55001d56ec1adf80163af2b635c2164b66692e70393979a23196c1c8b1ce8c21f0ed517308c2c6480d7470ee218569fcd5560af3b88d58ec82b2e72540350965826f74b9dc35c87bf566026dc6d9faa7661903f16c92b99f65ce184529aa56e2af0beabb37f2f84a513753caa70948ea2d90cd3501a28a40b27b47af6349ef15fc05896fee2c50934ecaddb5f8965e1163aa16b0227e1a9bdb88f1e4c9a0362c0300f23df3c6558b86b779ef961eb3a6b9fb3c95f015e2be62627b143c2cd9f0c0ae863ec2d39cf59b6ec20b2f2384ddccfe6de138848607704f62378e946a17094f787f6b9f142cb0d2a22f00651ce7576b24eea25d7fbc42ceebbf8cc8edea662768a000a98bb861bd23add0bc4c76cddbc61e3737769414f04d00c6b6ab68f275f5b402dbc2dc42a3b8a425fbc295a44e129804dd653d246d81588132515a8224e102c4e4b7651b71f2360d20f144f94b6cd103869bf2a10b8b0a3862eef53d25663670d5064bd9ef78c5b1a397ab934df90722804a143cfd17671919de72b65298ef311e0f7bc69da44e72c9050d26ea14bc43f639beb1db839e38e9d60750532f332749b2a6aeda09482ccb1008f1b6373a9a6f993acfbbf8b0e1d884cd7795be530aa73bf9d07808c65acb50d5c3f1567cf35b7486d992dc4a2bcf49cee887575f3d271ffd2c6bd80b094bb632753210dda7e6beb57263ae1fbbad494899c1db30b0023988c580752c42532ce6e463836305abf2752811027d2584ea131492bc1c1d3ba2e4e50f1a2c54e356c850ccb3987a44d2b0c0fd0b9474eccfd839b76bb836523d8cc609c29887c1f5526230f6b630370d417da4de1b5a122c474416a158ece306b22d93c2c0cc4ead545f6c959f6fea7838e19ab72a943dc58798e4c101c9e8c95789adec39ec8216b3c8c146517c8a0a922eadc2e4837b2f877c9ba4f1f20b722e25b349497732913c2054459cc6e0e81874c61f32f283aec014db716f2d92b9eb722286a0ba2ac2b15e45cbbff594e8ed7418286c0f4ae04dda4d6145a944efc251b748d5e08ae1ac78ff377add57c2fb851e50a2ac3f77b933677004a4fd72456ceb52443e6f540343d557cc4593c09bea4095b2591c44ed956aa24536a2a08ee3ea1d32a1a962b7118174f5a0a44213334847a9c0bffa6017c94c1e388f708282622d0cfa91d326445da50d16b60e805bb2c94e6075ac5c79cad1f75fbbf06fffa151afd8a789f9220a35d99062771ba37a93887678b7a0ca5420987a32c6badb993fdd2557d36ad6ab7dc5de2e25edc50b056e6c3ddd98d8aac40b3634f0250420e4d00575bf28d3e86da8778efe133ab0bd81ab6527cf61878ab671cc2cc207ec8cd0d6892e410d0de393f077a7f6e98a899fba989c7904f634fddd0510ae8a18669a3514570737ef09a43ce202a09ed45680beb7923100a8335fc38ffe70d58e667c6dbd47696f6aa20b733d374100659c341dc23dcb9901296173808c9014f307f07daaf208dfebe696a1aa297a21c0354902eb784b3e69e1b11cc0a16f7e0c5450f576f16f9228a7f304f744e2e63082e8b943d96de81f8d560f4f3fd301d1de0ca28d5c90c0fd2ed7a252311881021f7634c3ba9d8cdf27531533465c2bbda6e76bcd41076c7eed9adc4ce386b8e72eb3c9f52f0c21"}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000002c0)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$TCFLSH(r1, 0x540b, 0x1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@ipv4={[], [0xff, 0xff], @rand_addr}, 0x0, 0x0, 0x0, 0x8, 0x4, 0x14}, &(0x7f0000000180)=0x20) ioctl$TCFLSH(r1, 0x540b, 0x7fffffff) [ 58.989794] device lo entered promiscuous mode [ 59.131874] device lo left promiscuous mode [ 59.170845] device lo left promiscuous mode [ 59.183019] device lo entered promiscuous mode [ 59.197987] device lo entered promiscuous mode 2018/04/07 05:15:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, r1, 0x0) mmap(&(0x7f00001bb000/0x1000)=nil, 0x1000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0], 0x1}) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f00001bb000)=0x6) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/231}, 0xef, 0x2, 0x1800) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/41}, 0x31, 0x3, 0x1800) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="32f5c98ba009f2ec512eeefd25c2406fbd06e5dcc50182d84982bce06e94794d6b7b129a8e0000000000000000814c974046ff07fd727bda0e2966e4617a2375e8224d205c3e02edc82f32fa840000000000000008d5375b930e74037639f33aae3e63bd49ca1af2d6dcc19c95f6295829335d4bc727991b97996142"], 0x1, 0x0) 2018/04/07 05:15:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$inet(r1, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) pread64(r0, &(0x7f00008af000), 0x3a3, 0x800) 2018/04/07 05:15:33 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x4a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xb, 0x800, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xc08401}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r2, 0x100, 0x70bd29, 0x25dfdbfc, {0x4}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1000}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x30}, 0x1}, 0x14) syz_open_pts(r0, 0x2400) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r3, 0x200, 0x70bd2a, 0x25dfdbff, {0xa}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffffe1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x81}, 0x199fff9502d70373) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @broadcast=0xffffffff}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0xf, {0x2, 0x0, @multicast1=0xe0000001}, "00080700000400a0b22c582bf3aed17d"}) 2018/04/07 05:15:33 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x20000000, 0x0, 0xe4}]}, 0x8) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x0, 0xf3, @remote={0xfe, 0x80, [], 0xbb}, 0x6}, {0xa, 0x4e24, 0x9, @empty, 0x100}, 0x1, [0x1, 0x3, 0x8, 0x0, 0x100, 0x80000000, 0x0, 0x3]}, 0x5c) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00003d1ffc)='bbr\x00', 0x4) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000200)=0x0) syz_open_procfs(r1, &(0x7f0000000240)='status\x00') sendmmsg(r0, &(0x7f00000025c0)=[{{&(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'ip6tnl0\x00'}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000010c0)="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", 0xb6a}], 0x1, 0x0, 0x0, 0x8000}, 0x5}], 0x1, 0x4000) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f00000000c0)={0x2}, 0x10) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000100)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x1ff, 0x4) shutdown(r0, 0x1) 2018/04/07 05:15:33 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x8}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000600)={0x0, 0xfffffffffffffff8, 0x0, 0x7}, &(0x7f0000000640)=0x10) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) splice(r3, &(0x7f0000000300), r2, &(0x7f00000003c0), 0x0, 0x8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) rmdir(&(0x7f0000000080)='./file0\x00') setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000180), 0xfe57) socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000cecffc), 0x4) write(r5, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff", 0x23) r6 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) r7 = openat(r6, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) renameat2(r6, &(0x7f000001dff6)='./control\x00', r7, &(0x7f0000e14ff6)='./control\x00', 0x2) 2018/04/07 05:15:33 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x8}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000600)={0x0, 0xfffffffffffffff8, 0x0, 0x7}, &(0x7f0000000640)=0x10) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) splice(r3, &(0x7f0000000300), r2, &(0x7f00000003c0), 0x0, 0x8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) rmdir(&(0x7f0000000080)='./file0\x00') setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000180), 0xfe57) socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000cecffc), 0x4) write(r5, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff", 0x23) r6 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) r7 = openat(r6, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) renameat2(r6, &(0x7f000001dff6)='./control\x00', r7, &(0x7f0000e14ff6)='./control\x00', 0x2) 2018/04/07 05:15:33 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0xfffffffffffffc24) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00003d1ffc)='bbr\x00', 0x4) r1 = accept4$inet(r0, &(0x7f0000000000)={0x0, 0x0, @multicast2}, &(0x7f0000000040)=0x10, 0x80800) sendmmsg(r0, &(0x7f00000025c0)=[{{&(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'ip6tnl0\x00'}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000010c0)="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", 0xb68}], 0x1, 0x0, 0x0, 0x8000}, 0x5}], 0x1, 0x4000) setsockopt$inet_udp_int(r1, 0x11, 0x64, &(0x7f0000000180)=0xfff, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000bc0), 0x0, 0x0, &(0x7f00000000c0)={0x2}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40106435, &(0x7f0000000240)={0x101, r3, 0x10001, 0x1ff}) getpeername(r0, &(0x7f00000004c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, &(0x7f00000003c0)=0x80) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000100)=@nfc={0x27, 0x1, 0x2}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000001c0)={0x0, 0x0}) capset(&(0x7f0000000280)={0x19980330, r4}, &(0x7f00000002c0)={0x7, 0xfffffffffffffffc, 0x0, 0x40f, 0xc88c, 0x100}) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) shutdown(r0, 0x1) 2018/04/07 05:15:33 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f000042fff1)='/dev/snd/timer\x00', 0x0, 0x4) readv(r0, &(0x7f0000000280), 0x8e9) getrandom(&(0x7f00000001c0)=""/235, 0xeb, 0x3) r1 = dup(r0) ioctl$sock_ifreq(r1, 0x8911, &(0x7f0000000180)={'\x00', @ifru_hwaddr=@random="50ea0365397e"}) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000002c0)) ioctl$KDSKBLED(r1, 0x4b65, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40002}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0xfc, r2, 0xfffffffffffffffe, 0x70bd26, 0x25dfdbfb, {0x4}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc82}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x11}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5f2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x400}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffc}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote={0xfe, 0x80, [], 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x44000) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) [ 59.445544] device lo left promiscuous mode [ 59.464307] device lo left promiscuous mode [ 59.489902] device lo entered promiscuous mode [ 59.509156] device lo entered promiscuous mode 2018/04/07 05:15:33 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge0\x00', 0x3ff, 0x0, 0xff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a6621f51a480e2f3aac78a8db2c0be10f25d1fea68bbb27cf59ce6768143c7da0a5277c17be7e03ff2cd97a72d0351a82cb32b931716cad42bf9e3ec64b5fb82d5ab6bbd2d014549e66a84f9c795681f0a1df8b9edf3ce14950237ec78ece828761d8bc9245639704915d7d5d5625e9cd9707fd187d962a37d82094a688f609709697282397e835b7b1e416f488d1e93e9dd87c96a1fdfc37bdb13612dd5aa126c16417a8f366042350e9485d00b192449c56657ad3ea028ff1eb384742822414bbe5218eb51fe1b23ce8ff59358aec9153efa611c57ea26daf7533d6c3a4") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x8}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000600)={0x0, 0xfffffffffffffff8, 0x3, 0x7}, &(0x7f0000000640)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e21, @loopback=0x7f000001}}, 0x904e, 0x8}, &(0x7f0000000740)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000004c0)={r2, 0x8}, 0x8) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) splice(r4, &(0x7f0000000300), r3, &(0x7f00000003c0), 0x812, 0x8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) rmdir(&(0x7f0000000080)='./file0\x00') setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) r5 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000180), 0xfe57) socket$inet_sctp(0x2, 0x1, 0x84) pread64(r4, &(0x7f0000000080)=""/156, 0x9c, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000cecffc), 0x4) write(r6, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100", 0x22) r7 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) r8 = openat(r7, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) renameat2(r7, &(0x7f000001dff6)='./control\x00', r8, &(0x7f0000e14ff6)='./control\x00', 0x2) 2018/04/07 05:15:33 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) r2 = accept4(r1, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x800) getsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) close(r0) [ 59.541346] capability: warning: `syz-executor6' uses 32-bit capabilities (legacy support in use) 2018/04/07 05:15:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000009fc8)={&(0x7f0000002ff4)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000003d000)=@ipv4_newroute={0x1c, 0x18, 0x20000000021, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}, 0x1}, 0x0) 2018/04/07 05:15:33 executing program 7: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xffffffffffff7fff) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000340)={0x0, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000380)={r1, 0x3}) r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000300)='./control\x00', 0x0) getdents(r2, &(0x7f000076cf07)=""/249, 0xf9) openat(r2, &(0x7f0000000200)='./control\x00', 0x450402, 0x0) unlinkat(r2, &(0x7f0000448000)='./control\x00', 0x200) rename(&(0x7f00000f2ff8)='./file0\x00', &(0x7f0000ab5ff6)='./control\x00') getdents(r0, &(0x7f00000003c0)=""/77, 0x4d) symlinkat(&(0x7f0000000280)='./control\x00', r0, &(0x7f0000000240)='./control\x00') r3 = getgid() fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, r3, 0x200000001100) 2018/04/07 05:15:33 executing program 3: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000000080)="16", 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x3, 0x4) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, &(0x7f0000000ff0), 0x1c2) 2018/04/07 05:15:33 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000000080)="1f00000010000900040000000000e7fb0300000408000200000004ad06ffef", 0x1f) 2018/04/07 05:15:33 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000000000)=[{0x20000006, 0x0, 0x0, 0xffffffff}]}) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 2018/04/07 05:15:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x203, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000176000)="00640001000445") getdents64(r0, &(0x7f0000000240)=""/208, 0x4f) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) epoll_create1(0x80000) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/04/07 05:15:33 executing program 6: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000affc0), &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f0000af9d25)='personality\x00') getpeername(r0, &(0x7f0000000000)=@l2, &(0x7f00000000c0)=0x80) read$eventfd(r0, &(0x7f0000b8f000), 0x8) r1 = gettid() capset(&(0x7f0000000140)={0x200f1526, r1}, &(0x7f0000000180)={0x1, 0x8, 0xfffffffffffffffa, 0x9, 0x4, 0x6}) execve(&(0x7f0000b67ff8)='./file0\x00', &(0x7f0000903fe8), &(0x7f0000438ffc)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[{0x2, 0xfffffffffffffff9}], 0x1) open$dir(&(0x7f0000467000)='./file0\x00', 0x26102, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1, 0x0) [ 59.923939] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 59.941829] audit: type=1326 audit(1523078133.940:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5200 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0xffff0000 2018/04/07 05:15:34 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setitimer(0x0, &(0x7f0000048000)={{0x0, 0x2710}, {0x10000000000}}, &(0x7f0000078fe0)) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) fsync(r0) sendto$inet6(r0, &(0x7f0000f98000), 0x9a, 0x20000004, &(0x7f00004a5fe4)={0xa, 0x4e20, 0xfffffffffffffffe, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x27ffe) r3 = syz_open_procfs(0x0, &(0x7f0000ba5000)='uid_map\x00') ftruncate(r3, 0x1e) r4 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xda, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x1, [0x9]}, 0x6) pread64(r3, &(0x7f00008af000), 0x0, 0x400000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x6, 0x0, "823880d8eb40f9dd318e7f41d48ad07d6f0077eee3c7e06049765be0637cb78f0aa3e99934256fbc31917269cf0c51a57d8ea4d23a9e9fa30724ef0d3cb025a7a861e04eac6c8c866a05b2d1cd1d387d"}, 0xd8) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000180)={0x20, {{0xa, 0x4e22, 0x3, @empty, 0x80000001}}}, 0x88) sendfile(r1, 0xffffffffffffffff, &(0x7f000053cffc), 0x0) [ 60.017944] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 60.814391] audit: type=1326 audit(1523078134.813:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5200 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0xffff0000 2018/04/07 05:15:34 executing program 7: syz_open_procfs(0x0, &(0x7f0000d69ff7)='net/unix\x00') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f00002bf000/0x2000)=nil, 0x2000}}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000007) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/04/07 05:15:34 executing program 2: r0 = memfd_create(&(0x7f0000000000)="5b80f2feffffff", 0x7) fcntl$addseals(r0, 0x409, 0x6) fallocate(r0, 0x0, 0x0, 0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/04/07 05:15:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x4, [@rand_addr, @dev={0xac, 0x14}, @multicast1=0xe0000001, @loopback=0x7f000001]}, 0x20) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000eee000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/04/07 05:15:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000002000)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = epoll_create(0x2d47) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000bc0)) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 2018/04/07 05:15:34 executing program 4: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)=0x1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={r0}, &(0x7f0000000180)=0x8) unshare(0x40000000) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000040)=0xfffffffffffffffe) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) splice(r2, &(0x7f0000000240), r2, &(0x7f0000000280), 0x5aa9, 0xb) splice(r2, &(0x7f00000002c0), r2, &(0x7f0000000300), 0xffff, 0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0x78, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {0x8}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x90) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000500)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000340)={r0, 0x1}, &(0x7f0000000380)=0x8) getpeername$packet(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000600)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000640)={{{@in, @in6=@dev}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000740)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000780)={{{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4e21, 0x7fff, 0x4e21, 0x101, 0xa, 0x0, 0x80, 0x87, r3}, {0x4, 0xffffffff, 0x7, 0x100000001, 0x0, 0x0, 0x8}, {0x4, 0x4, 0x6}, 0x6, 0x6e6bba, 0x2, 0x0, 0x1, 0x2}, {{@in=@loopback=0x7f000001, 0x0, 0x3c}, 0xa, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x3502, 0x2, 0x0, 0x7fff, 0x189e, 0xb8, 0x76ad}}, 0xe8) socketpair(0x2, 0x0, 0x38000000000, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x3, [@broadcast=0xffffffff, @multicast2=0xe0000002, @multicast1=0xe0000001]}, 0x1c) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f00000000c0)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@multicast2=0xe0000002, @broadcast=0xffffffff]}, 0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000001c0)={r0, 0x2}, &(0x7f0000000200)=0x8) 2018/04/07 05:15:34 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000240)={0x1}, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0xda, 0xfffffffffffffef7) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000200)=0x6) shutdown(r0, 0x1) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x7f, 0x9, 0x200, 0x4, 0x60000000, 0x800000000008, 0x6, 0x800, r2}, 0x20) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000140)={r2, 0x7ff, 0x7, 0x10000, 0x200, 0x3ff}, 0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2, 0xfff}, &(0x7f00000001c0)=0x8) 2018/04/07 05:15:34 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge0\x00', 0x3ff, 0x0, 0xff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x8}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000600)={0x0, 0xfffffffffffffff8, 0x3, 0x7}, &(0x7f0000000640)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e21, @loopback=0x7f000001}}, 0x904e, 0x8}, &(0x7f0000000740)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000004c0)={r2, 0x8}, 0x8) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) splice(r4, &(0x7f0000000300), r3, &(0x7f00000003c0), 0x812, 0x8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) rmdir(&(0x7f0000000080)='./file0\x00') setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) r5 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000180), 0xfe57) socket$inet_sctp(0x2, 0x1, 0x84) pread64(r4, &(0x7f0000000080)=""/156, 0x9c, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000cecffc), 0x4) write(r6, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100", 0x22) r7 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) r8 = openat(r7, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) renameat2(r7, &(0x7f000001dff6)='./control\x00', r8, &(0x7f0000e14ff6)='./control\x00', 0x2) 2018/04/07 05:15:34 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000057ff3)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) fstatfs(0xffffffffffffffff, &(0x7f0000000180)=""/220) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xa7}) 2018/04/07 05:15:35 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x7ff, @empty, 0x1}}, 0x8, 0x1f, 0x0, 0x6aa, 0x9}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x8, 0x10000, 0xd6d1, r1}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00002bef28)=[@in={0x2, 0x4e20, @loopback=0x7f000001}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffff882}}, @in={0x2, 0x4e21, @dev={0xac, 0x14}}], 0x58) 2018/04/07 05:15:35 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/snmp6\x00') write(r1, &(0x7f00000001c0)="ef1130332652b51adb7e6604d744fb399ebad98e49bac58faf6e24252c477f683fc9b647f556d05c88d6a629164a249737f81c7e69ca425419c7f7a07fd16a34d4ef8bd744bc13150463f80ee2ca5a93ef96fd10ae6d70f6c96e95fc68f3a1c428d09ed17e7754cf5f396e981d79042567546b254e271c4ff6ff1a2593dfe1adf24806b9120fa6e1cffd3d1444ab94f24ec728b1359fbad570416c3e147db246c4b117ee6d289c8b02524f1f445e5040fe678dff3ad86628e52ea5286500971aaa0d581a55a2e39a075d507be12380e1fb2b4892603b96", 0xd7) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000), 0x4) read$eventfd(r1, &(0x7f00000000c0), 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={@empty, @multicast1, 0x0}, &(0x7f0000000300)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@mpls_getroute={0x2c, 0x1a, 0x300, 0x70bd29, 0x25dfdbff, {0x1c, 0x0, 0x94, 0x8, 0xfc, 0x3, 0x0, 0x9, 0x1100}, [@RTA_OIF={0x8, 0x4, r2}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000005}, 0x4000000) 2018/04/07 05:15:35 executing program 6: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0x3e, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @loopback={0x0, 0x1}, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) listen(r0, 0x20000000000) 2018/04/07 05:15:35 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$int_in(r0, 0x8000000000541b, &(0x7f0000000000)) 2018/04/07 05:15:35 executing program 2: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f00008ec000)) perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) io_setup(0x0, &(0x7f0000000040)) io_getevents(0x0, 0x0, 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_delete(0x0) 2018/04/07 05:15:35 executing program 3: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) 2018/04/07 05:15:35 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) geteuid() fchdir(0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) preadv(0xffffffffffffffff, &(0x7f00005e9000)=[{&(0x7f00000000c0)=""/182, 0xb6}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffd8a, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) utime(&(0x7f0000000000)='./bus\x00', &(0x7f0000000240)={0x5, 0x20fffffffc}) r3 = open(&(0x7f0000000480)='./bus\x00', 0x4480, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000140)={'syzkaller1\x00', 0xcd4c}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x20201) fcntl$setstatus(r5, 0x4, 0x2800) ioctl$TCXONC(r5, 0x540a, 0x0) write(r5, &(0x7f0000fd6000), 0x0) getuid() ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r4, 0x540b, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000004c0)=0x1d, 0x4) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)=0x8, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000001c0), &(0x7f00000000c0)=0x68) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x4, 0x5, 0x0, 0x1, 0x0, 0x9, 0x80980, 0x4, 0x76, 0x12, 0x0, 0x0, 0x2, 0x0, 0x4, 0x8, 0x5, 0x7, 0x1000, 0x9, 0x0, 0x10000, 0x0, 0xfff, 0x6, 0x6, 0xab4a, 0x9, 0x0, 0x8, 0x3, 0x7, 0x7, 0x0, 0x5, 0x8, 0x0, 0x773, 0x0, @perf_config_ext={0x3ff, 0x9}, 0x0, 0x7fffffff, 0x1, 0x7, 0x0, 0x49d8, 0x80}, 0x0, 0x8, r1, 0x0) getsockopt$packet_buf(r2, 0x107, 0x5, &(0x7f0000000340)=""/197, &(0x7f0000000440)=0xc5) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000300)={0x7ff, 0x1, 0x80000000, 0x8000, 0x8, 0x3ff, 0x8}, 0xc) 2018/04/07 05:15:35 executing program 7: syz_open_procfs(0x0, &(0x7f0000d69ff7)='net/unix\x00') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f00002bf000/0x2000)=nil, 0x2000}}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000007) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/04/07 05:15:35 executing program 2: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f00008ec000)) perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) io_setup(0x0, &(0x7f0000000040)) io_getevents(0x0, 0x0, 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_delete(0x0) 2018/04/07 05:15:35 executing program 6: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0xffffffffffffffff, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/04/07 05:15:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @multicast1=0xe0000001}}, [0x0, 0x0, 0x8, 0x5, 0x5, 0xd326, 0xfffffffffffff640, 0x40000000000000, 0x9, 0x100000000, 0x3, 0x0, 0xf6985fb, 0x4, 0x2ec]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0xb8, 0x205, 0x4ff, 0x8001, r1}, 0x10) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000d5c000/0x3000)=nil) shmat(r2, &(0x7f0000d5d000/0x1000)=nil, 0x6000) sendfile(r0, r0, &(0x7f00009c7000)=0x400000, 0x400000ff) 2018/04/07 05:15:35 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000c97ff8)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000d35ff9)={0x1c, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@generic="da"]}]}, 0x1c}, 0x1}, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) 2018/04/07 05:15:35 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000fb8000)=@generic={0x20000000001e, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4938f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r3 = socket(0x1e, 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) bind(r3, &(0x7f0000bd3000)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x5) dup2(r0, r2) [ 62.021130] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 62.058869] audit: type=1326 audit(1523078136.057:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5306 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0xffff0000 2018/04/07 05:15:36 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000080)="1f000000520007f2000094fef5000f430700000000e400585c623e8a128144", 0x1f) recvmmsg(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000002080), 0x0, &(0x7f00000000c0)=""/121, 0x79}}], 0x169, 0x0, &(0x7f0000005400)={0x77359400}) [ 62.111690] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 2018/04/07 05:15:36 executing program 1: rt_sigaction(0x20000000001b, &(0x7f0000000000)={0x1}, &(0x7f00000001c0), 0x8, &(0x7f0000000040)) 2018/04/07 05:15:36 executing program 0: prctl$intptr(0x20002e, 0x435) r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f0000000080)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000440)={'ip6gretap0\x00', 0x400}) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.system.Security\x00') writev(r0, &(0x7f0000000400)=[{&(0x7f0000000100)="3abf554445015403c3e194edee5f154f23ad1fd9e893108207564e5d9c9685f98575494b32ccaacc05b1c0aa29d0acd1c0443180ad87e201c20be82fd37ee7267caadb861aa01b61899e041594c9590cf7ac0b57fbcfac19c2aba33f95d1d709502c4ebeedea3f79304801d9b7d4c1bd411c756947b626aa48f69a9a05e7bc35366bcf03b3b56e6da2be7aba9fe159ad7186d1f92fffda369dc725fc59b8f4bddc3cb2ba7fb889c89f4551ec9f19abc63d150e26554af25bf231043565e6384493c49bf3dbca0fbbb12f15098016e50e49781526b162e8ad65b9492bde7abfbab8e267a92a39ce9d886e97a3", 0xec}, {&(0x7f0000000300)="92a5203145c9516c75c05edda1c8ab3a34a88ef2fb089b822dcf6f19e2752f10a6ccf3f25add0722713fe13308dcab7326a8d76fcf8b033570e06bfe855225983523fa1b4ca2009b1ac2b21f665ce7cf3ba85d019dbbf30dfd27c0e5185fb7705f1b4a951ea226b9dbba0056df21b6866b726c8ca28a294a6c685ddecfb1", 0x7e}], 0x2) 2018/04/07 05:15:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @multicast1=0xe0000001}}, [0x0, 0x0, 0x8, 0x5, 0x5, 0xd326, 0xfffffffffffff640, 0x40000000000000, 0x9, 0x100000000, 0x3, 0x0, 0xf6985fb, 0x4, 0x2ec]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0xb8, 0x205, 0x4ff, 0x8001, r1}, 0x10) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000d5c000/0x3000)=nil) shmat(r2, &(0x7f0000d5d000/0x1000)=nil, 0x6000) sendfile(r0, r0, &(0x7f00009c7000)=0x400000, 0x400000ff) 2018/04/07 05:15:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000002000)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = epoll_create(0x2d47) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000bc0)) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) stat(&(0x7f0000000c00)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", &(0x7f0000000c80)) 2018/04/07 05:15:36 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x38d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f000099aff9)="6370757e3600dd") prctl$seccomp(0x16, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x14, 0x100000000, 0x4, 0x7fff}, {0x9, 0x6, 0x9, 0x3}, {0x17c, 0x7, 0x6, 0x4}]}) 2018/04/07 05:15:36 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) geteuid() fchdir(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = syz_open_procfs(0x0, &(0x7f00006e7ff5)='net/ptype\x00') preadv(r4, &(0x7f00005e9000)=[{&(0x7f00000000c0)=""/182, 0xb6}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffd8a, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) utime(&(0x7f0000000000)='./bus\x00', &(0x7f0000000240)={0x5, 0x20fffffffc}) r5 = open(&(0x7f0000000480)='./bus\x00', 0x4480, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)) r7 = syz_open_pts(r6, 0x20201) fcntl$setstatus(r7, 0x4, 0x2800) ioctl$TCXONC(r7, 0x540a, 0x0) write(r7, &(0x7f0000fd6000)='z', 0x1) getuid() ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r6, 0x540b, 0x0) sendfile(r1, r5, &(0x7f0000d83ff8), 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000004c0)=0x1d, 0x4) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)=0x8, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000001c0), &(0x7f00000000c0)=0x68) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x4, 0x5, 0x0, 0x1, 0x0, 0x9, 0x80980, 0x4, 0x76, 0x12, 0x0, 0x6, 0x2, 0x0, 0x4, 0x8, 0x5, 0x7, 0x1000, 0x9, 0x0, 0x10000, 0x0, 0xfff, 0x6, 0x6, 0xab4a, 0x9, 0x0, 0x8, 0x3, 0x7, 0x7, 0x0, 0x5, 0x8, 0x0, 0x773, 0x0, @perf_config_ext={0x3ff, 0x9}, 0x0, 0x7fffffff, 0x1, 0x0, 0x0, 0x49d8, 0x80}, 0x0, 0x8, r1, 0x0) getsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f0000000340)=""/197, &(0x7f0000000440)=0xc5) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000300)={0x7ff, 0x1, 0x80000000, 0x8000, 0x8, 0x3ff, 0x8}, 0xc) 2018/04/07 05:15:36 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000c97ff8)) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/188, 0xbc}], 0x1) 2018/04/07 05:15:36 executing program 1: r0 = perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00', 0x0, 0x8}, 0x10) signalfd(r0, &(0x7f0000000780)={0x5}, 0xfffffe62) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000680)) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f00000000c0)="2f65786500009f4a0000") ioctl$VT_RELDISP(r2, 0x5605) ioctl$fiemap(r2, 0xc020660b, &(0x7f0000001940)=ANY=[@ANYRES16=r2, @ANYRES16, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000001740)=ANY=[@ANYPTR64, @ANYPTR, @ANYBLOB="b7ae2786a6a254aa7e35afed024956a8157bfbb9b2c9937c0ea81d5ce237c8df65be6a5571b5f9b929bf7b8f4e8d9427ac8b0c536b9dae59c1daeb0bdf72a19fd5c8380651d2b534ae1c4c78c9a750a96e476df9e17988b8c0bdbb1fe78ff18feca49442de4994", @ANYPTR64], @ANYBLOB="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"], @ANYRES64=r2, @ANYRES32=r2]) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) io_setup(0xd, &(0x7f00000001c0)=0x0) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x6f8, r2, &(0x7f0000000100)="a343f09df258dfc029ebafe661aea3dcf78df7612978ed1da1c65ea8aea52090a142f7eeb431342033b5a3b861067740d50110732bcf482c47fa", 0x3a, 0x9, 0x0, 0x0, r2}, &(0x7f0000000180)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = dup2(r6, r5) bind$inet(r6, &(0x7f000000f000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r7, &(0x7f0000f6a000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) ioperm(0x5, 0xff, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) lookup_dcookie(0xffffffff, &(0x7f0000000200)=""/50, 0x32) fchdir(r4) ioctl$KDSKBLED(r2, 0x4b65, 0x5) 2018/04/07 05:15:36 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x0) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f00000b6ffc), &(0x7f0000b00ffc)=0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x24) 2018/04/07 05:15:36 executing program 7: r0 = socket$unix(0x1, 0x80000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f0000fd5ff8)=@abs, &(0x7f00007bdffc)=0x8, 0x0) 2018/04/07 05:15:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @multicast1=0xe0000001}}, [0x0, 0x0, 0x8, 0x5, 0x5, 0xd326, 0xfffffffffffff640, 0x40000000000000, 0x9, 0x100000000, 0x3, 0x0, 0xf6985fb, 0x4, 0x2ec]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0xb8, 0x205, 0x4ff, 0x8001, r1}, 0x10) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000d5c000/0x3000)=nil) shmat(r2, &(0x7f0000d5d000/0x1000)=nil, 0x6000) sendfile(r0, r0, &(0x7f00009c7000)=0x400000, 0x400000ff) [ 62.964142] audit: type=1326 audit(1523078136.962:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5306 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0xffff0000 2018/04/07 05:15:37 executing program 3: r0 = socket$unix(0x1, 0x80000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000200)=0x1b, 0xfffffffffffffeb6) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) socket$unix(0x1, 0x5, 0x0) fchmod(r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ptmx\x00', 0x100000000106, 0x0) read(r2, &(0x7f00000000c0)=""/1, 0x1) ioctl$TCSETA(r2, 0x5402, &(0x7f0000a26fec)) r3 = getpgrp(0xffffffffffffffff) ptrace$poke(0x4, r3, &(0x7f0000000040), 0x2) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mq_timedsend(r4, &(0x7f0000000300), 0x0, 0x9, &(0x7f0000000480)) sendto$unix(0xffffffffffffffff, &(0x7f0000000380)="e8254a0f23c1ca5ef522e85505c3efc6e29890c185f50941c2471baf0a322a507b2a8ddcdce78f8925a37cf17f2f74d3b3d60f28a0bd978dc8ada9e7e3103b97604076d377b8a2976507cb92e74c2044e1f863e2ea9a9f2c58e899cdab7f92997c924b5032b701db56fa01f82551cbf280626d554b00e085f374f0169d76cd3cbbcc3c7928e3a6584067e2b7ff347132c405f8016021dc3da4d42be5b59a991a22fcbf1cb5e951554a9c8d6cef785d93c6390239fc33328305f8ba7a10b892a6cf4ec8723f361179357e0e2a9aa57d676489a1383cc574351637f7fe3ea756d97c5bccd0f73853db3e5adeb2", 0xec, 0x80, 0x0, 0x0) connect$unix(r1, &(0x7f0000000240)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f00000004c0)={0x10000, 0x9, 0x228e5747, 0x4, 0xffffffff, 0x1}) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x4, 0x7, 0xfffffffffffffff8, 0xfffffffffffffff9, 0x6, 0x7fffffff, 0xffffffff, {0x0, @in6={{0xa, 0x4e22, 0x9, @empty, 0x7fff}}, 0x6, 0x8001, 0x2, 0x3, 0x4}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000600)={r7, 0x4}, 0x8) getpeername$ipx(r5, &(0x7f00000002c0), &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000140)=0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r8, 0x1, 0x30}, 0xc) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000006c0)=ANY=[@ANYBLOB="8cef768ac1808a091ee02e0650b47ffe72528cd89697f97a925cffc2df74a19844e649729592bb62d2eab39106f097626ad9fff2d08c872e03e76a6f4fb919c7095c65c8789174db5c6e434ebebcccb03bc11673ff96c62f84a158494756317c8788b1f59371574321d00995"], 0x1) fcntl$getflags(r6, 0xb) connect(r5, &(0x7f0000000a00)=@llc={0x1a, 0x20f, 0x1, 0x47, 0x0, 0xaa, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x5d62fb31) accept4$unix(r1, &(0x7f0000fd5ff8)=@abs, &(0x7f00007bdffc)=0x8, 0x0) bind$unix(r6, &(0x7f0000000640)=@file={0x0, "e91f7189591e9233614b00"}, 0x6e) 2018/04/07 05:15:37 executing program 7: pipe(&(0x7f00000fb000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000040)="fa7f693b0a44693c9de226b13800dfb5979075f35f1af0bbf20e4c50827eee50b754f359c7ef83754a", 0x29) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x8001, 0x0) readv(r2, &(0x7f0000000140), 0x0) getsockname$llc(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000100)=0x10) tee(r0, r2, 0x8004, 0x0) write(r1, &(0x7f00000000c0), 0xffdd) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000140)={0x3ff, {{0xa, 0x4e22, 0x8, @local={0xfe, 0x80, [], 0xaa}, 0x4080}}}, 0x88) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000080)={0x2, @random="172357a25c9b"}) tee(r0, r2, 0x1, 0x3) 2018/04/07 05:15:37 executing program 6: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xe) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x2e) 2018/04/07 05:15:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000c97ff8)) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/188, 0xbc}], 0x1) 2018/04/07 05:15:37 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x0) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f00000b6ffc), &(0x7f0000b00ffc)=0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x24) 2018/04/07 05:15:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) geteuid() fchdir(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = syz_open_procfs(0x0, &(0x7f00006e7ff5)='net/ptype\x00') preadv(r4, &(0x7f00005e9000)=[{&(0x7f00000000c0)=""/182, 0xb6}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffd8a, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) utime(&(0x7f0000000000)='./bus\x00', &(0x7f0000000240)={0x5, 0x20fffffffc}) r5 = open(&(0x7f0000000480)='./bus\x00', 0x4480, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)) r7 = syz_open_pts(r6, 0x20201) fcntl$setstatus(r7, 0x4, 0x2800) ioctl$TCXONC(r7, 0x540a, 0x0) write(r7, &(0x7f0000fd6000)='z', 0x1) getuid() ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r6, 0x540b, 0x0) sendfile(r1, r5, &(0x7f0000d83ff8), 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000004c0)=0x1d, 0x4) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)=0x8, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000001c0), &(0x7f00000000c0)=0x68) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x4, 0x5, 0x0, 0x1, 0x0, 0x9, 0x80980, 0x4, 0x76, 0x12, 0x0, 0x6, 0x2, 0x0, 0x4, 0x8, 0x5, 0x7, 0x1000, 0x9, 0x0, 0x10000, 0x0, 0xfff, 0x6, 0x6, 0xab4a, 0x9, 0x0, 0x8, 0x3, 0x7, 0x7, 0x0, 0x5, 0x8, 0x0, 0x773, 0x0, @perf_config_ext={0x3ff, 0x9}, 0x0, 0x7fffffff, 0x1, 0x0, 0x0, 0x49d8, 0x80}, 0x0, 0x8, r1, 0x0) getsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f0000000340)=""/197, &(0x7f0000000440)=0xc5) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000300)={0x7ff, 0x1, 0x80000000, 0x8000, 0x8, 0x3ff, 0x8}, 0xc) 2018/04/07 05:15:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @multicast1=0xe0000001}}, [0x0, 0x0, 0x8, 0x5, 0x5, 0xd326, 0xfffffffffffff640, 0x40000000000000, 0x9, 0x100000000, 0x3, 0x0, 0xf6985fb, 0x4, 0x2ec]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0xb8, 0x205, 0x4ff, 0x8001, r1}, 0x10) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000d5c000/0x3000)=nil) shmat(r2, &(0x7f0000d5d000/0x1000)=nil, 0x6000) sendfile(r0, r0, &(0x7f00009c7000)=0x400000, 0x400000ff) 2018/04/07 05:15:37 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) geteuid() fchdir(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = syz_open_procfs(0x0, &(0x7f00006e7ff5)='net/ptype\x00') preadv(r4, &(0x7f00005e9000)=[{&(0x7f00000000c0)=""/182, 0xb6}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffd8a, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) utime(&(0x7f0000000000)='./bus\x00', &(0x7f0000000240)={0x5, 0x20fffffffc}) r5 = open(&(0x7f0000000480)='./bus\x00', 0x4480, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)) r7 = syz_open_pts(r6, 0x20201) fcntl$setstatus(r7, 0x4, 0x2800) ioctl$TCXONC(r7, 0x540a, 0x0) write(r7, &(0x7f0000fd6000)='z', 0x1) getuid() ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r6, 0x540b, 0x0) sendfile(r1, r5, &(0x7f0000d83ff8), 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000004c0)=0x1d, 0x4) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)=0x8, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000001c0), &(0x7f00000000c0)=0x68) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x4, 0x5, 0x0, 0x1, 0x0, 0x9, 0x80980, 0x4, 0x76, 0x12, 0x0, 0x6, 0x2, 0x0, 0x4, 0x8, 0x5, 0x7, 0x1000, 0x9, 0x0, 0x10000, 0x0, 0xfff, 0x6, 0x6, 0xab4a, 0x9, 0x0, 0x8, 0x3, 0x7, 0x7, 0x0, 0x5, 0x8, 0x0, 0x773, 0x0, @perf_config_ext={0x3ff, 0x9}, 0x0, 0x7fffffff, 0x1, 0x0, 0x0, 0x49d8, 0x80}, 0x0, 0x8, r1, 0x0) getsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f0000000340)=""/197, &(0x7f0000000440)=0xc5) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000300)={0x7ff, 0x1, 0x80000000, 0x8000, 0x8, 0x3ff, 0x8}, 0xc) 2018/04/07 05:15:37 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) geteuid() fchdir(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = syz_open_procfs(0x0, &(0x7f00006e7ff5)='net/ptype\x00') preadv(r4, &(0x7f00005e9000)=[{&(0x7f00000000c0)=""/182, 0xb6}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffd8a, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) utime(&(0x7f0000000000)='./bus\x00', &(0x7f0000000240)={0x5, 0x20fffffffc}) r5 = open(&(0x7f0000000480)='./bus\x00', 0x4480, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000140)={'syzkaller1\x00', 0xcd4c}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)) r7 = syz_open_pts(r6, 0x20201) fcntl$setstatus(r7, 0x4, 0x2800) ioctl$TCXONC(r7, 0x540a, 0x0) write(r7, &(0x7f0000fd6000)='z', 0x1) getuid() ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r6, 0x540b, 0x0) sendfile(r1, r5, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f00000004c0)=0x1d, 0x4) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)=0x8, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000001c0), &(0x7f00000000c0)=0x68) getsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f0000000340)=""/197, &(0x7f0000000440)=0xc5) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000300)={0x7ff, 0x1, 0x80000000, 0x8000, 0x8, 0x3ff, 0x8}, 0xc) 2018/04/07 05:15:37 executing program 0: r0 = socket$unix(0x1, 0x80000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000200)={0x2, 0x3, 0x0, 0x3}) listen(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x95b7373318f09793) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x470ee3d5}, &(0x7f0000000180)=0x8) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={r5, 0xb0, &(0x7f0000000340)=[@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in6={0xa, 0x4e24, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x365}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x7a21f6ac}, @in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7fffffff}, @in6={0xa, 0x4e20, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x813}]}, &(0x7f0000000400)=0xc) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)={0x4}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000039ff4)) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000440)={0x4, 0x200, 0x8, 0x3ff, r6}, 0x10) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) keyctl$session_to_parent(0x12) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000100)={r5}, 0x8) getpeername$ipx(r3, &(0x7f0000000040), &(0x7f0000000080)=0x10) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000800)=ANY=[@ANYBLOB="5c2d000000000000b60e00000000000006000000dc0000000800000000000000e80b000000000000040000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffffffffffff09000000000000000101000000000000000000000000000000000000000000000004000000000000000000000000000003000000000000001002000000000000a008000000000000000000000000000000000000000000000401000000000000000000000000000002000000000000000000000001000000020000000000000000000000000000000000000000200000000000000000000000000000040000000000000005000000000000000400000000000000000000000000000000000000000000000800000000000000000000000000000004000000000000002c00000000000000040000000000000000000000000000000000000000000000001100000000"]) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000480)=0x2, 0x4) accept4$unix(r1, &(0x7f0000fd5ff8)=@abs, &(0x7f00007bdffc)=0x8, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e22, @rand_addr=0x303}}) ptrace$setopts(0x4206, r2, 0x0, 0x10) 2018/04/07 05:15:37 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8982, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x80110, 0x0, 0xf5, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) modify_ldt$read_default(0x2, &(0x7f0000735000)=""/1, 0x1) 2018/04/07 05:15:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @multicast1=0xe0000001}}, [0x0, 0x0, 0x8, 0x5, 0x5, 0xd326, 0xfffffffffffff640, 0x40000000000000, 0x9, 0x100000000, 0x3, 0x0, 0xf6985fb, 0x4, 0x2ec]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0xb8, 0x205, 0x4ff, 0x8001, r1}, 0x10) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000d5c000/0x3000)=nil) sendfile(r0, r0, &(0x7f00009c7000)=0x400000, 0x400000ff) 2018/04/07 05:15:37 executing program 2: r0 = socket$unix(0x1, 0x80000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000200)={0x2, 0x3, 0x0, 0x3}) listen(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x95b7373318f09793) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x470ee3d5}, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff}) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x1) r7 = epoll_create1(0x80000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={r5, 0xb0, &(0x7f0000000340)=[@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in6={0xa, 0x4e24, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x365}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e23, 0x8b7a, @local={0xfe, 0x80, [], 0xaa}}, @in6={0xa, 0x4e23, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x7fffffff}, @in6={0xa, 0x4e20, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x813}]}, &(0x7f0000000400)=0xc) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000280)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000039ff4)) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000440)={0x4, 0x0, 0x8, 0x3ff, r8}, 0x10) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) keyctl$session_to_parent(0x12) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000100)={r5, 0xfff}, 0x8) getpeername$ipx(r3, &(0x7f0000000040), &(0x7f0000000080)=0x10) ioctl$fiemap(r6, 0xc020660b, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r1, &(0x7f0000931ff4)=@un=@file={0x0, "e91f7189591e9233614b00"}, 0xc) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000480)=0x2, 0x4) accept4$unix(r1, &(0x7f0000fd5ff8)=@abs, &(0x7f00007bdffc)=0x8, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e22, @rand_addr=0x303}}) ptrace$setopts(0x4206, r2, 0x0, 0x10) 2018/04/07 05:15:37 executing program 1: getpgrp(0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000600)={@mcast2={0xff, 0x2, [], 0x1}}) r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20000000000030a) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) 2018/04/07 05:15:38 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=@ipv4_newaddr={0x28, 0x14, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x440}, @IFA_LOCAL={0x8, 0x2}]}, 0x28}, 0x1}, 0x0) socket$key(0xf, 0x3, 0x2) [ 64.072919] ================================================================== [ 64.080343] BUG: KMSAN: uninit-value in memcmp+0x119/0x180 [ 64.085968] CPU: 1 PID: 15 Comm: kworker/1:0 Not tainted 4.16.0+ #81 [ 64.092456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 64.101819] Workqueue: ipv6_addrconf addrconf_dad_work [ 64.107100] Call Trace: [ 64.109697] dump_stack+0x185/0x1d0 [ 64.113332] ? memcmp+0x119/0x180 [ 64.116782] kmsan_report+0x142/0x240 [ 64.120595] __msan_warning_32+0x6c/0xb0 [ 64.124670] memcmp+0x119/0x180 [ 64.127954] __dev_mc_add+0x1c2/0x8e0 [ 64.131756] ? ndisc_mc_map+0x59f/0x8c0 [ 64.135732] dev_mc_add+0x6d/0x80 [ 64.139187] igmp6_group_added+0x2db/0xa00 [ 64.143423] ipv6_dev_mc_inc+0xe9e/0x1130 [ 64.147573] addrconf_dad_work+0x427/0x2150 [ 64.151897] ? ipv6_get_saddr_eval+0x1130/0x1130 [ 64.156647] ? ipv6_get_saddr_eval+0x1130/0x1130 [ 64.161404] process_one_work+0x12c6/0x1f60 [ 64.165737] worker_thread+0x113c/0x24f0 [ 64.169820] ? process_one_work+0x1f60/0x1f60 [ 64.174317] kthread+0x539/0x720 [ 64.177696] ? process_one_work+0x1f60/0x1f60 [ 64.182201] ? kthread_blkcg+0xf0/0xf0 [ 64.186092] ret_from_fork+0x35/0x40 [ 64.189801] [ 64.191418] Local variable description: ----buf@igmp6_group_added [ 64.197635] Variable was created at: [ 64.201340] igmp6_group_added+0x4a/0xa00 [ 64.205472] ipv6_dev_mc_inc+0xe9e/0x1130 [ 64.209594] ================================================================== [ 64.216931] Disabling lock debugging due to kernel taint [ 64.222361] Kernel panic - not syncing: panic_on_warn set ... [ 64.222361] [ 64.229706] CPU: 1 PID: 15 Comm: kworker/1:0 Tainted: G B 4.16.0+ #81 [ 64.237478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 64.246823] Workqueue: ipv6_addrconf addrconf_dad_work [ 64.252077] Call Trace: [ 64.254652] dump_stack+0x185/0x1d0 [ 64.258263] panic+0x39d/0x940 [ 64.261448] ? memcmp+0x119/0x180 [ 64.264882] kmsan_report+0x238/0x240 [ 64.268664] __msan_warning_32+0x6c/0xb0 [ 64.272706] memcmp+0x119/0x180 [ 64.275966] __dev_mc_add+0x1c2/0x8e0 [ 64.279749] ? ndisc_mc_map+0x59f/0x8c0 [ 64.283702] dev_mc_add+0x6d/0x80 [ 64.287144] igmp6_group_added+0x2db/0xa00 [ 64.291450] ipv6_dev_mc_inc+0xe9e/0x1130 [ 64.295583] addrconf_dad_work+0x427/0x2150 [ 64.299886] ? ipv6_get_saddr_eval+0x1130/0x1130 [ 64.304619] ? ipv6_get_saddr_eval+0x1130/0x1130 [ 64.309359] process_one_work+0x12c6/0x1f60 [ 64.313669] worker_thread+0x113c/0x24f0 [ 64.317715] ? process_one_work+0x1f60/0x1f60 [ 64.322189] kthread+0x539/0x720 [ 64.325537] ? process_one_work+0x1f60/0x1f60 [ 64.330018] ? kthread_blkcg+0xf0/0xf0 [ 64.333890] ret_from_fork+0x35/0x40 [ 64.338041] Dumping ftrace buffer: [ 64.341559] (ftrace buffer empty) [ 64.345265] Kernel Offset: disabled [ 64.348867] Rebooting in 86400 seconds..