INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.56' (ECDSA) to the list of known hosts. 2018/04/08 06:30:13 fuzzer started 2018/04/08 06:30:14 dialing manager at 10.128.0.26:41897 2018/04/08 06:30:20 kcov=true, comps=false 2018/04/08 06:30:22 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fffffff, 0x90000) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0xdbda, 0x4) fremovexattr(r0, &(0x7f00000000c0)=@random={'osx.', '/dev/input/mouse#\x00'}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) fcntl$setstatus(r0, 0x4, 0x2c00) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'nr0\x00', @ifru_names='bridge0\x00'}}) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x101140, 0x42) sendmsg$alg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)}, {&(0x7f0000000280)="322ad05e009ddcd34cc4bf5871faea6fcfcf1c511b8a072e12cd9595f326a971d06b56358d2986b70b2879cfbf033b0dbca2e1fbb2465bb70af1b1e851f92c63888b9e9e6fc81dbb326804", 0x4b}, {&(0x7f0000000300)="7f50da9f642e9059e1b83f4868859f34d805434cb84c90193cd0c4c46b00b9f50e3fcf56fd4faeadef5a2e5b90e827dec157ddfa1a9c760cc393c6a0b53a4f7e979fecc8", 0x44}, {&(0x7f0000000380)="fae37cb3dd377d66894d63cc3dd07cfd660787516faa5e3fe1c7c1c088276441bdb4c74ea942e6b1e514fb7d4913c2de2e65f320c3c118e98bc5ff1cdac24c13d0082e8e7aa6a200c8e7077bda60276b846eb4a60fe42b7d42a649b0ed84fc3bab8b14d6e46e2f8454f37fac8985934fd1112a7025c210c23c628a", 0x7b}, {&(0x7f0000000400)="21f6b67ec1de0146a77717be74e3bda42a6565ba508d5b31717d041a6177feabefd4d8fbc91600031111ae21463969eddc13067bcdcba938949134cc8aaaf456ac", 0x41}, {&(0x7f0000000480)="65825cf3dc6f1a735438fd11bccedb5625768c8e78abe2f3d5a7471644c64e9483f6dfc9213557be67219a9d0a06429ba1ebdf982660f5466eefe2f32d7ffc39a09e999c54c1fb1f00178be5b57c8d71460926fc9a37b9649fe45867a25ecb29a0b30d1a65f3435358f6ee63028022251825eaaf4a01eb6561c13dc22e938057fe87f2c97784d8686d266e9e27c60bf522d22636ad1012560e319d04c9a7291d4c33f5521fb3aafd04897ab96d2b554df2", 0xb1}, {&(0x7f0000000540)="583468cde25627fef60b3603e6138c4a2ddc71113c0b4829b4bf4f1018fb5b907ccc3c9c7d26364a88db2bb9782223623d962af218e405001ba7b9532914156ff540f3e799f948cf3c36233918ad66b9c3a57b83c1105024f527807cd9b2025e2f40a12e72e54f226ce18beb2d72b07dbaa0454178e6fc50b8e6b01d8422ac7d97d54aae267e6b5ca859ade73e4ee84796a21811de98671c457cb91e9aa868bc55cebdc6c263806766851aab1eca27c2664503bc599877ea9cb45baa5c42dd84d2ded1", 0xc3}, {&(0x7f0000000640)="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", 0xfc}, {&(0x7f0000000740)="f79201e08e2f6303f02e5322a6a60735905b1de20440c4fc9b71bdb1a0a678ff2158022516479ab8", 0x28}], 0x9, &(0x7f0000000840)=[@op={0x18, 0x117, 0x3}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xa1}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x60, 0x1}, 0x4) clock_adjtime(0x6, &(0x7f0000000900)={0x0, 0x4, 0x4, 0x5, 0x9, 0x400000000, 0x7, 0x7, 0x0, 0x9, 0x80000000, 0x175ab84b, 0x7, 0x1000, 0x7, 0x7fffffff, 0x1, 0x0, 0x7, 0x1f, 0x6, 0x10000, 0x7, 0x2, 0x3, 0x9}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000a00)={0x1, {{0x2, 0x4e20}}, 0x1, 0x4, [{{0x2, 0x4e21}}, {{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e20, @broadcast=0xffffffff}}, {{0x2, 0x4e23, @multicast2=0xe0000002}}]}, 0x290) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000cc0)=[@in6={0xa, 0x4e20, 0xbbf, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in6={0xa, 0x4e22, 0x8, @empty, 0x5c4}], 0x48) setsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000d40)="8312cfb0d267e123f881278e6a988efce4fdb122c804cebc4d3c19b3b972e24d52d5c98eb90573d25899c39e8f4fd11c0c8187d5d2f73a5051ef43ce88cb0f200c87db24384bcec293d068be94dd07c072a345b8f742256718598472083bc9f38809f3a00ae51c3bd6e5482009d379cea4f5fc8c4481f5a7ab33f4546e50c5301807575d41362f3f1dd99a0dd5563beb8a8ea5eb93", 0x95) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000e00)) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000000e40)=0x20) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000ec0)) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000f00)) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000f40)={{0x0, @empty, 0x4e24, 0x3, 'lblc\x00', 0x18, 0xfffffffffffffffa, 0x7e}, {@dev={0xac, 0x14, 0x14, 0x1b}, 0x4e23, 0x5, 0x89, 0x20, 0x4cc}}, 0x44) sendmsg$rds(r0, &(0x7f0000001080)={&(0x7f0000000fc0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10, &(0x7f0000001040)=[{&(0x7f0000001000)}], 0x1, 0x0, 0x0, 0x1}, 0x0) bind$rds(r0, &(0x7f00000010c0)={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001100)={'filter\x00', 0xea, "8a9fdd16843441729f9c112eb6b903a304269497dbc05887f651aa5164983517a830b7e778a7e29c653765dc389b55beccea0e42df090154a3bb515a7c34ddaf04f2b7ae3b5d6814bc0474f665fdfb1a47329dba9ebed952650469709d4050244e0b6e0082147d772a242f142c4538e31236915812463cccc2afbb3197da0f247a84655f223f53f4fbe082786647b8aa76d95dc096ba5a01808bd20473305ed7b479b48eed1e2f995daaf90f56b72b023e1403ca927876c6f3e1dca004bca631cc4f03d809e2227f236d6a97d434a185cb5a87c2ec6433240a7172c63ede44792d60e8d5b737bc8dcdaa"}, &(0x7f0000001240)=0x10e) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000001280)) mount(&(0x7f00000012c0)='./file1\x00', &(0x7f0000001300)='./file0\x00', &(0x7f0000001340)='efs\x00', 0x80000, &(0x7f0000001380)="e8e218d31e97c4721f0850ad71bb5448d7a3ddca1768") r4 = shmget(0x2, 0x1000, 0x12b0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f00000013c0)) epoll_wait(r0, &(0x7f0000001400)=[{}, {}, {}], 0x3, 0x8) open$dir(&(0x7f0000001440)='./file2\x00', 0x40080, 0x102) ioctl$sock_netdev_private(r3, 0x89fb, &(0x7f0000001480)="1c26cf0dc2f3ea8d9be5366d") setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000014c0)=0x2, 0x4) 2018/04/08 06:30:22 executing program 3: r0 = accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0x80800) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f00000000c0), 0x4}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000140)='vcan0\x00') r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="afacc179ccd1003180564a2e753d0b3fb0b8c8c8e5e095784876c795cc35a27e10d91c6c5d792fa8185a8f76528277fca0515608949f8749c921e9951423d70659864d0513a91a07b94b74ddcd76d8ff843c950bef58314639d1b5cba6df", 0x5e, 0xfffffffffffffff9) keyctl$assume_authority(0x10, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000700)='maps\x00') accept$unix(r2, &(0x7f0000000740), &(0x7f00000007c0)=0x6e) r3 = add_key(&(0x7f0000000880)='blacklist\x00', &(0x7f00000008c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000900)="ea20ea6ce661d0ad787efbd413d36cb46652cd2d4359f093c7cb47061bb225ab3d49b4229e087d25105f28b2549faff58e9d6da9f3b4c570d37c7030fa7b57132698610a3ea47691c563d714af27b52d8b5c6be6809119856dd5e68e74b02199ac15e9f5e44f47d4a499d7e421b583ab9603b9fc2eb7b36857fa649f97b6421f8f54a5f01af812080298496c7ec04f6e977681fd9357f5232f92007abf0467939ca855827201e0a594b5a4eaeff8c4ccb9b7472de33cf72d8a270ae930ea901d89cca9fe68757881471982c8dce6a048a6de46785c15d898e2dd49618cd3df668aeb364de5085007d80908e2c3", 0xed, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r3) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$ax25_buf(r2, 0x101, 0x19, &(0x7f0000000ac0)="1ab4f029175675a0f225eda825894cf07e00c1ba703696a32f73daa1d3a91cefa07051d8d2de86c9c5d28a9909dcf7deed4b47aab5ccb9eeaa97e0efd467d9331405ef8a014d1001a44397eef13a946752cb115ac9815c192c3d4d2f52b86c35ed19e52f103ecdb770766608cea5ff865e84c0846e05ae953597f44a7c86", 0x7e) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000b40)={0x0}, &(0x7f0000000b80)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000bc0)={r5, @in6={{0xa, 0x4e20, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x3}}, 0xbf8, 0x7fffffff, 0x6, 0x0, 0x6}, &(0x7f0000000c80)=0x98) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000cc0)=@req3={0x9dcb, 0x80, 0x4754, 0x97, 0x1f, 0x8000, 0x3}, 0x1c) r7 = socket(0xb, 0x1, 0x9) fchmodat(r2, &(0x7f0000000d00)='./file0\x00', 0x101) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f0000000d40)={0x4, 0x18c3, 0xffff, 0x4f2837c3}, 0x10) ioctl$TCFLSH(r2, 0x540b, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000d80)={'gre0\x00', 0x600}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000dc0)={r5, 0x7}, &(0x7f0000000e00)=0x8) symlinkat(&(0x7f0000000e40)='./file0\x00', r2, &(0x7f0000000e80)='/\x00') ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000f00)={'bpq0\x00', &(0x7f0000000ec0)=@ethtool_regs={0x4, 0x1}}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$netlink(r7, &(0x7f0000000f40), &(0x7f0000000f80)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000fc0)={r6, 0x270}, &(0x7f0000001000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000001040)={r8, @in6={{0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0x12}, 0x2}}, 0x4, 0x8, 0x4, 0x8b, 0x40}, 0x98) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001100)={'bridge0\x00', {0x2, 0x4e20, @rand_addr=0x9}}) chroot(&(0x7f0000001140)='./file0\x00') setresuid(r4, r4, r4) 2018/04/08 06:30:22 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3, 0x80000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @loopback=0x7f000001}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1, 0x7ff800000}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x640, 0x0, 0x238, 0x348, 0x0, 0x238, 0x570, 0x570, 0x570, 0x570, 0x570, 0x6, &(0x7f0000000180), {[{{@ipv6={@loopback={0x0, 0x1}, @empty, [0xff000000, 0xff0000ff, 0xff, 0xff], [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], '\x00', 'ip6gre0\x00', {}, {0xff}, 0x2c, 0x8, 0x6, 0x10}, 0x0, 0xc8, 0xf8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x2, 0x2, 0x1f, 0x1}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@mac={0x30, 'mac\x00', 0x0, {@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4, @ipv6=@dev={0xfe, 0x80, [], 0x17}, 0x32, 0x28, 0x7f}}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, [0xff, 0xffffffff, 0xff, 0xff], [0xff, 0xffffff00, 0x0, 0xff], 'syz_tun\x00', 'bpq0\x00', {}, {0xff}, 0x3e, 0x1, 0x4, 0x20}, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@remote={0xac, 0x14, 0x14, 0xbb}, @ipv4=@loopback=0x7f000001, 0x36, 0x27, 0x15}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x8}}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, [0xff000000, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff000000, 0xff0000ff, 0xffffffff], 'dummy0\x00', 'vlan0\x00', {0xff}, {}, 0x0, 0xc0, 0x2, 0x10}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x0, 0x3}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast=0xffffffff, @ipv6=@mcast1={0xff, 0x1, [], 0x1}, 0x36, 0x35, 0xe9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x6a0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000008c0)={r1, 0xcb, "89dd2ffb4547e4328e1e9544c2c5a83ee164c64b7af4036a1568103427a2db2c30101983cc67b22ffc3fca2ebbe1f16a546032aeb04f3d64f2b4371af48f02fc7be4169bbc809ef9b0cd879757e05d69713d1909f893f510be4cdd1266b71629bc0b8a2672bc5f22364b2a344074d50ef4269a3778fe81d79fbbf3a8f2f1dd5192430c7d33a9dd690f1ad5c71cdbe89b3031b5697c3d0de7ac2a339d89e1191eb71cac84f798e017758d2792c25d2f3104787559ed2c5269a6105819d9c945df1939e64f0a7eabdb8f397c"}, &(0x7f00000009c0)=0xd3) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000a00)=0x0) get_robust_list(r3, &(0x7f0000000b80)=&(0x7f0000000b40)={&(0x7f0000000a80)={&(0x7f0000000a40)}, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)}}, &(0x7f0000000bc0)=0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c80)={r0, 0x50, &(0x7f0000000c00)}, 0x10) linkat(r0, &(0x7f0000000cc0)='./file0\x00', r0, &(0x7f0000000d00)='./file0\x00', 0x400) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000d40)=0x6fa0e554, &(0x7f0000000d80)=0x4) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000dc0)=0x9, &(0x7f0000000e00)=0x1) r4 = socket$inet6(0xa, 0x80000, 0x7) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000e40)=r0, 0x4) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000e80)=0x2) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000ec0), 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000f00)={'filter\x00', 0x4}, 0x68) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000f80)={0x0, @broadcast, @remote}, &(0x7f0000000fc0)=0xc) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000001000)={@ipv4={[], [0xff, 0xff], @rand_addr=0x1}, @ipv4={[], [0xff, 0xff]}, @remote={0xfe, 0x80, [], 0xbb}, 0x9, 0x3f, 0xfffffffffffffe00, 0x400, 0xd17f, 0x200000, r5}) bpf$OBJ_GET_PROG(0x7, &(0x7f00000010c0)={&(0x7f0000001080)='./file0\x00'}, 0x10) pivot_root(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0\x00') ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000011c0)={0x1, &(0x7f0000001180)=[{}]}) bind$unix(r0, &(0x7f0000001200)=@file={0x1, './file0\x00'}, 0x6e) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vga_arbiter\x00', 0x940, 0x0) r7 = dup(r6) ioctl$TCSBRK(r0, 0x5409, 0x7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f00000012c0)={0x100000000, 0x8000, 0x2, 0x8, r1}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001300)={0x10000, 0x5}, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000001340)={r2, @in6={{0xa, 0x4e22, 0x8, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000001400)=0x84) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000001540)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x100c000}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x1c, r8, 0x418, 0x70bd28, 0x25dfdbff, {0x9}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x0) 2018/04/08 06:30:22 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x3) r0 = add_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000080)='%cpuset^J+posix_acl_access\x00', r0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x9dc8, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip_tables_names\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0xfff) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000001c0)={0x1, 0x2, 0x400, 0x9, 0x7, 0x3, 0x1, 0xfffffffffffffff9, 0x5, 0x100000000}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x6}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000280)={r2, 0x7}, &(0x7f00000002c0)=0x8) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r4, 0x8, 0x70bd2d, 0x25dfdbfc, {0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x8810) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000440)={0x5, 0x9}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000480)=0x1) listen$netrom(r1, 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000004c0)={{0xa, 0x4e22, 0x800, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x9}, {0xa, 0x4e22, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, 0x7, [0x9, 0x1, 0x0, 0xffffffff, 0x77a, 0x9, 0x1f, 0x2000000000000000]}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)={0xfffffffffffffff8, 0x800, 0x3ef, 0x10001, 0x9, 0x2}) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000005c0)={0x10002000}) pwritev(r1, &(0x7f0000000900)=[{&(0x7f0000000600)="4a4fe5aa732f34575f42d3dc3967e174f981fd4a", 0x14}, {&(0x7f0000000640)="36ecd4c63ffceb1e38831627d1f96deb3a55d6264ddbc19c2715aca596313ae7c595e09fb032c9bbe74929086d0c08334b3bbf969478cd66bb72872356b2f667e6a901ce521aa2f30cadbcb75c74c4bb62626647de985d444e7ed3ad54ea94bdea24da5e12b3d9c38ab938278eedbaa77bb95cd92ad2aec247c0f8cb3fe9066c971bc8e716d60098642a1e12074e1c568dd508b83751a916db4d50948b080371579f841fccad2ed1ae1061ccccd245ed5c42d42c2454a4401d5387d4fa911e8a60c08681aab6a388d7c977e559866ba6b54e4a4303c6dbaf2041cb", 0xdb}, {&(0x7f0000000740)="f88188c6f977c4b6865906ffe123253047bfc981610f92b79079a431103b15c79e18f13d47a8ea08b74933be0b03d955dbb1692473d8760d69d5cb994796ebb6341733e42af9ccf749b25e05768db9ae422f44bf795d0071996feeb0f575f858bb867c192adad549c86a58f0832c7671ca0fe8a0712697c01d488e2aeb29989845508fcadd917f3b590a7a37148ba5fef28d76c008200e5a2d588d3ecbd3f46f6568b92bdfbf82e73e8de8b0b3ef4e0a9ae4c131ec5b06b68508de57ffd54267b593b15585eb5e83ef634f32a2c0c8a3a03a582b6f6d7d50", 0xd8}, {&(0x7f0000000840)="43123cdcc518fd096c94d3de702b63bd087c4b655db4f1818ff1db60f80fed160e78cbbe7611bcc17085bae996642cf5cd3f0f1d8f41efdacbfcdf2307e3f856d8452993a2e202e5c1cc3b4d0029afcaec22d4772263ab80cad4af290c0f460d4569656593d205f59f27aa2770a23ad2af4b0a8cb77be904573807fc32a93b98c4f432e9b1e95b29144902de6306e123d403fb445aa3cceaba", 0x99}], 0x4, 0x0) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f0000000940)=""/213, 0xd5) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000a40)={0x100000001, 0x1, 0x7, 0x6, 0x4, 0x69, 0x6, 0x4, 0x7, 0x3ff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000a80)={r1}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000ac0)={r1, r1}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000b00)=0x2, 0x4) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000b40)={'raw\x00'}, &(0x7f0000000bc0)=0x54) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000c00)={r3, 0x100000001}, 0x8) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000e00)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/113, 0x71}, {&(0x7f0000001f00)=""/4096, 0x1000}], 0x3, &(0x7f0000002f40)=""/64, 0x40, 0x2}, 0x6}, {{&(0x7f0000002f80)=@alg, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003000)=""/228, 0xe4}, {&(0x7f0000003100)=""/225, 0xe1}, {&(0x7f0000003200)=""/190, 0xbe}, {&(0x7f00000032c0)=""/61, 0x3d}, {&(0x7f0000003300)=""/170, 0xaa}], 0x5, &(0x7f0000003440)=""/238, 0xee, 0x100000000}, 0x400}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003540)=""/204, 0xcc}, {&(0x7f0000003640)=""/185, 0xb9}, {&(0x7f0000003700)=""/66, 0x42}, {&(0x7f0000003780)=""/166, 0xa6}, {&(0x7f0000003840)=""/87, 0x57}, {&(0x7f00000038c0)=""/248, 0xf8}], 0x6, &(0x7f0000003a40)=""/170, 0xaa, 0x221}, 0x5}, {{&(0x7f0000003b00)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003b80)=""/100, 0x64}, {&(0x7f0000003c00)}, {&(0x7f0000003c40)=""/182, 0xb6}], 0x3, &(0x7f0000003d40)=""/209, 0xd1, 0x2}, 0x3f}], 0x4, 0x40002103, &(0x7f0000003f40)={0x0, 0x1c9c380}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003f80)={'tunl0\x00', r5}) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000003fc0)={r3, 0x80000000}, &(0x7f0000004000)=0x8) 2018/04/08 06:30:22 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) fcntl$setpipe(r0, 0x407, 0xca) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f00000000c0)={0x53, &(0x7f0000000040)="9b63c8cb94f7d474d81a521421573e000327790fc8560ddd96204145b06fc1311561541d04ec525322281cfb370a74f0215367796aa2b3ce7fa0bd6b3a169709ac5cfd2fd48345692e6c135a0a7422352954d4"}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) splice(r0, &(0x7f0000000180)=0xd, r0, &(0x7f00000001c0), 0x80000001, 0x4) execve(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000240)='cgroupmd5sum\x00', &(0x7f0000000280)='/proc/self/net/pfkey\x00'], &(0x7f0000000400)=[&(0x7f0000000300)="74727573746564282b976d696d655f7479706500", &(0x7f0000000340)='/proc/self/net/pfkey\x00', &(0x7f0000000380)='/proc/self/net/pfkey\x00', &(0x7f00000003c0)='/proc/self/net/pfkey\x00']) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1204000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x18, r1, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000000580)="24343c285218bcab70266e78b7cd6fcec3c1085c3296a6b233f7fd382fc122ef57afa0f15d013ca1a358d18ba79844b02f45ef5a43fe3ef4a642c62f5babd2e17d4f4105badf57e5ae830df9e62e119262f81628b630525ecb7fa174b688f2545064409b3dd8081906841aa5ab65d40d690916f7a7b3d9076dc7ffc61c1917b1c2aed023611557b31b5361a8bb7e77026219768c8dd0371601d263253f657f83d41ed6fc45fb041d782b4b5f0c6f6dab72b6134867fc5f12e868e69606f73af977ec76720cf66c26cc71997e3b5ee23766fd43b0149fafde4aa84bf4877c28819ee1c6c27255effac6fae54e2c33", 0xee) r2 = getpid() process_vm_writev(r2, &(0x7f00000027c0)=[{&(0x7f0000000680)=""/206, 0xce}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/28, 0x1c}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x4, &(0x7f00000038c0)=[{&(0x7f0000002800)=""/180, 0xb4}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x2, 0x0) pipe2(&(0x7f0000003900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ustat(0xc9, &(0x7f0000003940)) fchdir(r4) syz_genetlink_get_family_id$ipvs(&(0x7f0000003980)='IPVS\x00') uname(&(0x7f00000039c0)=""/46) setsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f0000003a00), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000003a40)={0x40, 0x208, 0x8000, 0x0, 0x0}, &(0x7f0000003a80)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000003ac0)={r5, @in={{0x2, 0x4e23, @broadcast=0xffffffff}}}, &(0x7f0000003b80)=0x84) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000003bc0)={'ip6gretap0\x00', 0x8000}) removexattr(&(0x7f0000003c00)='./file0\x00', &(0x7f0000003c40)=@random={'btrfs.', 'IPVS\x00'}) connect$netrom(r3, &(0x7f0000003c80)=@full={{0x3, {"366c2bd219edd1"}, 0x5}, [{"3fdbbfbdb2d2da"}, {"25551bee24b648"}, {"bbde93c71d9963"}, {"de1adead2dd8e5"}, {"f5c4fa8ee66bad"}, {"0a9504eb0fab9c"}, {"945f6e0f35a934"}, {"91ca332535a8a0"}]}, 0x48) r6 = shmget$private(0x0, 0x2000, 0x240, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r6, 0xc) timer_create(0x7, &(0x7f0000003d00)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000003d40)=0x0) timer_settime(r7, 0x1, &(0x7f0000003d80)={{0x0, 0x1c9c380}}, &(0x7f0000003dc0)) recvfrom$inet6(r4, &(0x7f0000003e00)=""/47, 0x2f, 0x40002040, 0x0, 0x0) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) rt_sigaction(0x23, &(0x7f0000003e40)={0x1f, {}, 0x88000000, 0x3f}, &(0x7f0000003e80), 0x8, &(0x7f0000003ec0)) 2018/04/08 06:30:22 executing program 5: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) ptrace(0xffffffffffffffff, r0) socketpair(0x0, 0x80f, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f00000000c0)={0x3, 0xffff}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x8, [0x16, 0x8, 0x9, 0x0, 0x4, 0x0, 0x1000, 0x7fffffff]}, 0x14) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000140)={0x8, {{0xa, 0x4e22, 0x4, @loopback={0x0, 0x1}, 0x8}}, 0x1, 0x6, [{{0xa, 0x4e20, 0x9, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x400}}, {{0xa, 0x4e22, 0x20, @mcast2={0xff, 0x2, [], 0x1}, 0xfffffffffffff001}}, {{0xa, 0x4e23, 0xcb95, @mcast2={0xff, 0x2, [], 0x1}, 0x9}}, {{0xa, 0x4e24, 0x459, @dev={0xfe, 0x80, [], 0xe}, 0x8}}, {{0xa, 0x4e24, 0x77, @mcast2={0xff, 0x2, [], 0x1}, 0x800}}, {{0xa, 0x4e21, 0xa76, @dev={0xfe, 0x80, [], 0xc}, 0x8}}]}, 0x390) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000500)=r0) sendmsg$netlink(r1, &(0x7f00000008c0)={&(0x7f0000000540)=@proc={0x10, 0x0, 0x25dfdbfd, 0x20020000}, 0xc, &(0x7f0000000840)=[{&(0x7f0000000580)={0x2b0, 0x25, 0x104, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x8, 0x40, @u32=0x4}, @nested={0xa8, 0x33, [@generic="18fe48b3177f4d2fa2444635edc73942ba2bbc3ef743d51372ceeb179674bf85689435818772820c060bd9ce229896e9d84a946d75f5dd4c5db5c7ad2414f81cec61b236a18353b49d946710a1eec9e10d03ac62ccd9fffa9fa5a41f36304c9543517b9f222f40629d6d66cb2f25afd2afe657d29d0cdffb5791355bd95912589b33811ccdc3f9996c2918f991fe8313803eaac46f1f5ecfde59", @typed={0x8, 0x7d, @fd=r1}]}, @nested={0x1dc, 0x1c, [@generic="1a6dce29f3a6efdfb6d78e83192baba3c008c7155fd9a84a64df4aa0601a6ec79c174020bf1072f30787a4f6005d41d48a653473fbec970d6ffa866d2cb6fd894ca54c11559c02d9ce42caf98012aca5e5cffa61976ea8350e48b7f0b8ebf90f7ed36143e6c3fb9aea9b9c4228c4cd2fde0cd98847cdde96d9aa802d4eec3d78957497750b9ee29e1a252a4f89cbf9e8210477c3bff7e11251", @typed={0x60, 0xa, @binary="b29f1d4c1659b2d0c72066bcb95deca6114b6b82c5cb291e7f4a98b6153189bd450dba8032dbfa8ba080b5cc38bf29637587175bf88e88a9340ec0fe1b49001c5eb1aecf960136e90121faa0059abebae4c5a8752e7db3c6215b"}, @generic="8ed45d0164cdafb2761331ce3c60d6b5691c244d0d6321239f97e1e02d77db3ed9cebdd48d631084e778a4f9fbd82eddb24dcfab598cee59c9c90097f23474a7685e15882cb5c9c4e7b4d6e1c6afc8af351cb26b0014fd0e046265370bb812265000691201ea83820a2ef54e3276bff49c6409838193c34d442f23da7b3d86dfb838b606fc889d275982d6287f64761c09a3ca08683cdb09bfa17e26924f219592374c937cae1b702ca87e11a83b62c782dd788fa067578fd1856f0fbe643cd02b2cd8bea7bf2b082e605f9f06bc1bc21b3c638c67a6506a0b268ff915"]}, @typed={0x8, 0x24, @ipv4=@rand_addr=0x7f}, @typed={0xc, 0x20, @u64=0x81}]}, 0x2b0}], 0x1, &(0x7f0000000880)=[@rights={0x20, 0x1, 0x1, [r1, r2, r3, r2]}], 0x20, 0x8000}, 0x8001) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000b40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000980)={0x158, r4, 0x800, 0x70bd2c, 0x25dfdbff, {0xc}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x20}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x10}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80000000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x11}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x94}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x401}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback={0x0, 0x1}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9495}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x804}, 0x800) accept4$alg(r1, 0x0, 0x0, 0x80000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000b80)="4b51ad459ebbc034904d78fffaa02d16", 0x10) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000bc0)={0x1, 0xffffffffffffdd03}) fcntl$getownex(r3, 0x10, &(0x7f0000000c00)) getsockname$ax25(r2, &(0x7f0000000c40), &(0x7f0000000c80)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000cc0)={0x0, @in6={{0xa, 0x4e20, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x7}}, [0x400, 0x20, 0x8, 0x4, 0x200, 0x2, 0x5, 0x3, 0x1, 0x9, 0x1, 0x3, 0x0, 0x2, 0x5]}, &(0x7f0000000dc0)=0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000e00)={r5, @in={{0x2, 0x4e21, @rand_addr=0xfffffffffffff781}}, [0xf3, 0x6, 0x100, 0xee, 0x401, 0x0, 0x9, 0x400, 0xec, 0x3b, 0x101, 0x100000000, 0x1000, 0x80, 0x6]}, &(0x7f0000000f00)=0x100) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000001080)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001040)={&(0x7f0000000f80)={0x94, r4, 0x300, 0x70bd2a, 0x25dfdbfb, {0xd}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x11}, 0x40) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f00000010c0)={{0xbf, 0x5}, {0x7c626df8, 0x62cb}, 0x3523, 0x2, 0x2}) sendto$ipx(r1, &(0x7f0000001140)="5c450dc42b4a8ac4a2482994d7db511ebb2e24e5e2b35463def8d6e93ad4d6af4f6e879bcc9276ff063fceab5b8eb843eb320904dc3c9933455622609097091312bfdc816ea6c297188908f404bbe2a4cdfce43b63701d6c713b941ea8727157a6b371d990cea14baecafd03bf", 0x6d, 0x40010, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000011c0)={r6, @in6={{0xa, 0x4e20, 0x4, @loopback={0x0, 0x1}, 0x9}}, 0x9, 0x1f}, 0x90) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000001280)=0xd1cd, 0x4) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f00000012c0)={'ip_vti0\x00', 0x1}) accept4$packet(r2, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000001480)=0x14, 0x80800) bind$packet(r1, &(0x7f00000014c0)={0x11, 0x18, r7, 0x1, 0x101, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) accept$packet(r1, &(0x7f0000001500), &(0x7f0000001540)=0x14) ioctl(r2, 0x8, &(0x7f0000001580)="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") 2018/04/08 06:30:22 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000880)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f00002a0b14), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 06:30:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xe, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="850000002e0000002500000000000000950000000000f5ff"], &(0x7f00000000c0)='syzkaller\x00', 0x41, 0xc3, &(0x7f0000000300)=""/195}, 0x48) syzkaller login: [ 43.273424] ip (3757) used greatest stack depth: 54816 bytes left [ 43.513442] ip (3777) used greatest stack depth: 54672 bytes left [ 43.775150] ip (3799) used greatest stack depth: 54312 bytes left [ 44.995562] ip (3916) used greatest stack depth: 54296 bytes left [ 45.044329] ip (3921) used greatest stack depth: 54200 bytes left [ 46.724618] ip (4063) used greatest stack depth: 53976 bytes left [ 46.882794] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.018741] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.085867] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.182082] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.213752] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.240893] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.341859] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.472342] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 56.049185] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.183158] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.194987] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.209872] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.273845] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.303796] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.549149] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.599965] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.852907] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.859214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.871156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.943325] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.949631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.961717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.001948] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.008987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.020637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.049874] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.059635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.071203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.095669] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.102966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.115785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.142869] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.163572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.195705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.362713] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.369330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.381741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.436699] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.443291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.454094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/08 06:30:40 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') pread64(r0, &(0x7f0000000140)=""/8, 0xfffffffffffffee2, 0x0) 2018/04/08 06:30:40 executing program 3: capset(&(0x7f00001e4ff8)={0x20020071026}, &(0x7f0000001fe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000000), 0x4) 2018/04/08 06:30:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000bd6ff4)={0x0, 0x0, 0x4000020030}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000980)={0x0, 0x2}, 0x11) write$binfmt_misc(r0, &(0x7f00000009c0)={'syz1', "0e3fe4573e2852cdcd6264ff3415ea95ea400d2698ef07dc67451f7cdeed72ff7102b202ed9885c75ad71a634b31b2dc594b6a013ab1998fdd0b0628e8f707d6a646fdb4406bd0d33a5f117dbaeff666b7fce15707904fcaeba03acdabdc48f8b1f0c403e2fe40d2c44a5c622490ec497203c14e19efa475833b120a2341266d677048d2f9834ffb457c20fa213a6e9f258a8d282cd520f84a6e8d70e879358d20ae875307da1e2b0f27a8ee29ddcdc0057f60a783cfad96ae127c855cbd5e9575b69aeb8d25862102c94a5b2c843782184968a8ca68f0c110d339a014e925bcb64226073a134e1611ef0a5e3462cc426c5b5213013ebf96637979917eb87d98d8e68141fbf9883d641f3ebf82e7a951f16e8b538590f580fd4d02c1511328ff47a31f86094e3d670609ae5570f5dba1e575b472e9068897996fde2d1e1fd3746a9979ecf64965a8010bd066d0a42c8a1f1c06d5061ddf4b6f556a1fb184b877907a65ca535eea205bbad7d142608dfb2b532cec48f621446839b84f7bf2db852ef8578dd010890b6b5d6d9c2a92b10a008bdccef6008f9e1edb1e9d5f43300a47cbfc33ffe7f0bdc22492ce160e7ecf6be92ad874614e82b15c1ad2e85ce60cffe516818da4e1187e71909d56bcad219f06a5253bca43adae73c81fc1a3c140ef14b2bc0dce8290d6dc4b6ad82171be3c275c3f2c027775054bed493393d09077d27f7960e5d7fe1adb0bae92ceafcaea5713943924f094427383d01324413bc83d2d3bc602d0a21d375a267a84584279e60c7cd61fee400efb3dc15b455edc078ec451dd33214674e43ad75fd3b47baf388732a1421f69a9118784ed0f113bca047344fd58ebadaed3559e349c1aa2b79da1fdba5b3a52657b36b5bfb55ffffddd551a85cdbd7c1c839d03802dcf35d198f9913e6aa066177185569432685751fd3f1d39c7d4cafd3059d88d56a9e806292204c34fb2dc5dfdf13eaa5e072fc030ec0dd6b43313cd0ebf3e63d5a5590fc1343071311a6553917cb4df7d291591e8d99ea98bc6882ace6dea5a3042e6cb7d3cdf912ec7ccff634c33e40eae916cc47b63194a2d879cad3917260153d610d77a03490d7b85119760686bf06425818443a1bac045f35e8cceaf554aa75a8530e6f8a4b6c4e17657d76e10a0410f85a0ed478f2536ff2f185a71242887cb375aa1c5909dca84bfed75b88fdd6b8c623179822b297f8388e7d1096b966103aa5557f9d4f3d9e8fab094a6b25d9b6145d624ab4cf7c3415b13d1a7ab9b564574b14f3e210e6457ebfab0bc2354a13ace4a85f0dba412a271e7d855fac1bd887357d3453b1913431f674f0b5d45cd3a636cf47662ad6f0d9634ce349e38593283ec1d3403f8f99c4d855d3a313e5bd451674e0441fa3c86c2c12da74690872aa06eb7cf9e3929e564486bcd2e8a3a8ab1c7b13cc681eb89f09231624163dd197a979cefc468cddfe3b68022740c0d53bb275807a82b26faf7a235b7251812042b26aa7f6bfd6ef36627ab9052178b976e38ecf3c726479abdc1c1af8f815e7e36e1df194a069a3b4a1d618e05f4b9fe9eb7d301aa679ce560cb9b07873fa856e476c5b3a71cbec1f60cb8e42dadd12941d7911dfca595f61f54d60e2a0ba015475253fbcb3a38d13c98d52dec0a775dd339032d724254d83b26d1108fd7cf5072557d2632fa0ebbb4f86cc5650cfc878ce79bd19e27c6c117740684a777e885d8046aaed19d00d589ccea8ee9fe375710d806a201c174151feb88de6801732d6d4bf98d6ee26154f74717c2daafe8d828e08cf09773032715bd20f923d77241b3d4cc748b795d4986e2d0dcc149929d4967a473a4f87c9aeda3f5e3f719661d14ef57ca38c290798b735615344e2ea4ec05c4540a328698c2d41205c195fd5614ab177e228ef246fe0af4a6bd3e12cb42b244f964778e37e88435888f58cac9d618ba1d0f26ecae7cc13407f8eb6429da27178073ec0f1c4ec5bc0d2fd407565927d035d4c1860b4df7c3e7af6b1a25b5349ae220013967ea960af95574d5afb774fe93ca3cc714c6b0df61edfb643282ebd8a84fb27e96a38502d85cc610a6dce3e170c47710c171ab1bb9e242d82d5cfcb0b6a695de5be85a7495293f44ac08601628b066186010d0a7ac32093b4178f23cd4328184d33cd09d128397385b2ffb26c80aaab7238f64c87d3ff111d5aea74b2e22fb86f47d55166e141a7b1589669ba86c9d94c91f4bde262253eeb78563f499c47548523bb91b9da5bb79ce12a3d4638d3417eae02ea14090fc1faf1ec5e7ddff0d18e3d82f6d36099b578d62dfa10961315771ee69a7a9959dac86f02f1f63483520e450b17859200af0905085a6837de1e07544f9560f25bb6c768e461b975b1b5b44cd0fa753680eea5006944de4e9bb3c84854c240fee0f7373668b76a9fb662127df62b866a0965148a8479f7fc40e7475a35b6a30852eef527e6e01dd16596e301548ba46c482581f80aff77bf0de671bf4be87609fa09d17e50c8d896a053e5387e1e03784025aad97f5196fcf403d38cca895031f801fc443cbccc4efd06cce9896e96ff42776e9da18561dcb22d010c167e3ff6d4c728cee90099d6ae0b3b4b5a829462795805c037ef0637c25c9409a527cf54d8e94a1af9f946cd6915c2ca70127c417023ed384ea3a73565d569ec6a80c2e809c38a1f406524501ddcc4515e34c9fc3fbbac07648f95826d8afab57a7c6aca84eaedc9515d9b1b5037aa24956ff17a422118021a6c53d264e615a4ec1b664917bd92c024b8db25c77f22509bbd4b468b9d8498c21a985cfe8159ee81369b05205bf2c70bfc7126cd42bc23a5f689a058c85497a4fa3d59f9c65bc27d92f6ab2dea70d541a92187d2a4651b2feb7ddd57550558ce3a058c6311905046642ce32e834dc98709e69214ed7e0bece80f2c92f26fca8"}, 0x835) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f0cffc), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="e5", 0x1, 0x0, 0x0, 0x0) 2018/04/08 06:30:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x7c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000480), &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) shutdown(r0, 0x1) [ 58.668165] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure 2018/04/08 06:30:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f6000)={0x1, 0x7, 0x8000000000209e1a, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000001c0)}, 0x20) 2018/04/08 06:30:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000080)=0x1, 0x3dc) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000040)="be38", 0x2, 0xc1, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000600)=@ethernet, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/254, 0xfe}], 0x1, &(0x7f0000000c80)=""/126, 0x7e}, 0x0) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000300)=@pppol2tpv3in6, 0x80, &(0x7f0000000840)=[{&(0x7f0000000740)=""/130, 0x82}], 0x1, &(0x7f00000008c0)=""/115, 0x73}, 0x0) 2018/04/08 06:30:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000040)=0x1000890000001) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"623d015b814000", 0x4003}) sendmsg$nl_generic(r0, &(0x7f0000016000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000012000103000000000000000000000000601b8007b6770cb9cf6f92b846697f3ad65a7036ec174dda53272efc93a523f26b661cae54533ad0fe9a16743f66bc70eb8b9110cf4571d7347e5aa8948afe85951c7b40fbd898757d5f01c86de23e4408370eb16f6833049539ba05c2991d57b3799391b0d4f98ca440d0970a29f19db03d58267895f625185a5aaedea12e07b2d42c4f31d7bfc694d606394cbf70b5aa828e727e437186f0a08d71c6aa2a4512cf6930252942eed00460def5"], 0x1}, 0x1}, 0x0) 2018/04/08 06:30:41 executing program 6: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f00000000c0)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 2018/04/08 06:30:41 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000586ff8)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0xfffffffffffffdd0) 2018/04/08 06:30:41 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4080007fd}, 0xc) 2018/04/08 06:30:41 executing program 7: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) vmsplice(r2, &(0x7f0000000300)=[{&(0x7f0000000080)="bb188f820659e830012382b20eb253a439be7fa194bb9eebe7cc50ef2d8627339a4c4822381973af8f284d521d7c649df1b6177192339876893376195896a27e1aff0e52e2b52174edb8005abbace79f4a5dbdb8b332386dc6ec3d95ef9ace69c65cdc222b468d6be8bc6f605c8e92c60c6d5658e8403b1433f8a8eae76a85", 0x7f}, {&(0x7f0000000140)="f3a5bf936322f4fcc8d060e9455f201b1e8cfb54ec14210dd9", 0x19}, {&(0x7f0000000280)="2545df6f18473cef226b5b6650955d9131819c8d86f5f97b4674b9bdb84c5eb894d928e11bc28386f7a4c6617ee7aa615a34425b97c8fa994268193c934de6f0013080b2040a9d1a30c5a69330993dd733466be619275cff86231e6ff195f1fbef", 0x61}], 0x3, 0x1) 2018/04/08 06:30:41 executing program 2: r0 = socket$inet(0x2, 0x8000a, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)="726f536534436d6e2564247e924a0600") [ 59.572525] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 2018/04/08 06:30:41 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, r1, 0x0, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ecb54fa07424adee901d2da75af00800000ab26d7a071fb35331ce39c5a") fcntl$setstatus(r2, 0x4, 0x6000) pread64(r2, &(0x7f00000001c0)=""/4096, 0x1145, 0x0) 2018/04/08 06:30:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000017000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000260001030000000000000000000000003062118317898fad53b4a0ba83b0635b6ad863d8678ee1a4986bc68682ad74b2"], 0x1}, 0x1}, 0x0) 2018/04/08 06:30:42 executing program 2: mkdir(&(0x7f00001d4ff8)='./file0\x00', 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000044ff2)='./file0\x00') mkdir(&(0x7f0000000180)='./control\x00', 0x100) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000179ff8)='./control\x00', &(0x7f0000014000)='anon_inodefs\x00', 0x9002, &(0x7f0000fcb000)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0xb3b9, &(0x7f0000005000)) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) 2018/04/08 06:30:42 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10053, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x58, &(0x7f0000000200)=[@in={0x2, 0x4e20, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x628}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e21, 0x7ff, @mcast1={0xff, 0x1, [], 0x1}, 0x4}]}, &(0x7f00000002c0)=0x10) r3 = accept$ipx(r1, &(0x7f0000000400), &(0x7f0000000440)=0x10) sendto$ipx(r3, &(0x7f0000000580)="807ad3c412af4376dd0140223846fc9b75ae91f6b59a1528829170422664c61a18ea7f3048c031cdf9917f3bf22885877e3de543fc8eb5ebeea5d9f8bc41d1bc83373e0c3c5066f47d40c959a6114b7326ef23c30707653f6fa79aa71fb0221b99aae10b8fc5ff308f000280ef2231bde67628b4d878444f160f208220f291ef1cbd5c25d477403b1a78b35b40c93e1e85c85e4fad56785ef0a2f80cb40d8f12cb0d4881cee86a93056c00bcc96491ffbe81e960307159e2afb5141a2ca0689c", 0xc0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000003c0)=ANY=[@ANYRES32=r2, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES16=r0, @ANYRES64=r2, @ANYBLOB="401712d6df4a0d9ff0e7c51e9c4756a36be1fef82429222bba067605850bb0cf3f683c84aba5f83c66ed83452a61ede334ab8a6e02d070f3b9729a11727b4a2df1769a865c7f6997c5b0c64070c512f0a5b7cb36774ecaf629d9412f4a3bcbc9f2eee65c3b966ea49865252c857ba9b19ac240d25b86acc724c9c2eda5776c98c6512bdaf72fca4215013b54edddf93335617483b1f3ffee49cf6b90e39c8f12497f6532bdc850b4ecc8985c057bc7caf005abad8ec065758c358ec59502690e676ac803b5d337fde92c27a7ddd71f5ee26ec0da38bd5d5f59c49afa68e500ea4e2a21b977e453aa47e9d0", @ANYRES32=r1], @ANYBLOB, @ANYBLOB="8edac9a5cebf63dd3bbade866d19a00eb3fbe4b652a600581f1b8aacf6a7ac6f7c4acf61961e1a94764651253ff240b48b13a5772c8a62950cdd700bd1597ed2846ec816c78b9f3a8a422b555a87a1e861daac580579ce0574f05a460cd06a067b3cb8a37ea1c55494ffe7d2770be796b01e43d04928dfb81400ebf4e1a93b2d803822444e0cdd774b46460f9da8e710ec46bcea9395465b97fe8e56"]], &(0x7f0000000100)=0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x0, 0xb55, 0x2, 0x4, 0x3ff, 0xced, 0x40, 0x5, 0x80000001, 0x8}, 0xb) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000140)={r4, 0x5, 0x90, "99999cffc1c2a6375576d9fefb82d41142bb66e9824b7183ec8f87d1bf3b91f0414dd8c8cfda619e1cf560e13e7226db177a5e093b644c0733f3017410181a59cf801ebc4f0cb8f0ff13243ad4e1d2541b6038cf79da1f4f9e89cac4202beeba55d044a1b39fb5a7b84bc6cb9d5d02e6a73e91c00f226ecb836ef28622bdbdecfe76f3207ccba141f03b0aedaae273f9"}, 0x98) r5 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r5, &(0x7f0000000300), &(0x7f0000000340)=0xc) 2018/04/08 06:30:42 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000586ff8)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0xfffffffffffffdd0) 2018/04/08 06:30:42 executing program 1: r0 = socket$packet(0x11, 0x1000000005, 0x300) r1 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x105) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000200)={0x4, 0xfffffffffffffffb, 0x8, 'queue1\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={"0e24a8c77ab79629004b90c9cc001e24", 0x0}) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000580)={@loopback=0x7f000001, @broadcast=0xffffffff}, 0x8) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000002600)={0x8, 0x2, &(0x7f0000000100)=@raw=[@generic], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x75, &(0x7f0000002580)=""/117, 0x0, 0x0, [], r2}, 0x48) write$binfmt_aout(r0, &(0x7f00000002c0)={{0x10b, 0xfff, 0x401, 0x311, 0x31f, 0xfffffffffffffff7, 0x1c7}, "0562bc5379944e905b3c7c19848d267f5e510d578c96a36a2d44d0dc306833b5fbae57a411ff19d276af542b7cfe0bdb50884c6c3cb920b65ca23a3d9c48f4968df2cbe7df9bd89ecb497bd77f66845daefd7e58cfc364", [[], []]}, 0x277) memfd_create(&(0x7f0000000540)='/dev/snd/seq\x00', 0x3) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/35) pipe2(&(0x7f0000000080), 0x84000) 2018/04/08 06:30:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f000056effc), 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="01040000"], &(0x7f0000000000)=0x8) 2018/04/08 06:30:42 executing program 6: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)="29b47f3c6eab5e1fdd16d4d0bd5a7fabf2d24c459156f5c1b2c988f767214cfd3916d71c572977885d87b81df14d04a470657758c567510d9c25cc00d6137fcecaab253b48f53bdb2fc00a31d43999d4717962e42f4891f8dac3c31b927de9711b3682f42cf873f40faaabbaaea3aa6271620152f31d60874904cdaa0b7c907aacd91cab2c23ec05baab8d2199890810162c3fa889f8d1a9111091c8b090a891edb383eb57e6c4ee9061ac24e81fb59d1d2ed3cf9e0283398e8eb9b6797f9e6291c53a8348aac27dc5b4a8bcf1801c6c6bcfea73a2b12f2a6df496f9bbec935ee466b97b784984f75913706f63dee121a0", 0xf1, r0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$link(0x8, r0, r0) r2 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) 2018/04/08 06:30:42 executing program 7: r0 = socket(0x1e, 0x1, 0x6fe2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'sit0\x00'}) 2018/04/08 06:30:42 executing program 4: socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0xcb, "69e8a300b5ac4e7707ba3bd3a53b0922015b6bc758ac4d0740ad1e2d9d1428ae89b721efd03ed3d01b8bd064e5739547d1c2d7b9b7c321402c7c900606c079fcd7eedd790ed9467b58e067d430ecf6104c5d7573da574749d29d8ca1d8ff4e0f4e55db41c46c0e5e7e938316e21193d512d66c33a6075e64351228bcea5240c1d9c247b0cd575d7adcad3264d60852572d4a29020ea583538bc76faa75b8afab0fdb87c139bb391cdd6af1e6c359be44bf6da8295c6174b87a8591d72c8874bc72412053bc64955ffa1173"}, &(0x7f0000000140)=0xd3) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x80000001, 0x7, [0x2, 0x7, 0x7, 0x8000, 0x0, 0x7545404a, 0x3]}, 0x16) r2 = socket$inet6(0xa, 0x80003, 0xef) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000013ffc), 0x2) 2018/04/08 06:30:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000240)='bridge0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x200000, 0x0) faccessat(r1, &(0x7f00000002c0)='./file0\x00', 0x46, 0x400) r2 = accept(r0, &(0x7f0000000140)=@ethernet, &(0x7f0000000040)=0x80) setsockopt$inet6_int(r2, 0x29, 0x11, &(0x7f00000001c0)=0x6, 0x4) getsockopt$sock_buf(r0, 0x1, 0x15, &(0x7f00000000c0)=""/112, &(0x7f0000000080)=0x7254c59683c70b0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x14, 0x4) connect$bt_rfcomm(r2, &(0x7f0000000200)={0x1f, {0x7fffffff, 0x2, 0x4, 0x100000000, 0x8, 0x81}, 0x4}, 0xa) 2018/04/08 06:30:42 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0xb08694a7e182ee18) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0xa0000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x7ff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r3, &(0x7f0000000140)=0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7be", 0x10) r4 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002f80)="af92b02946cc7574aa8e5ab7acc3d6614713177f7e6614cd1850335982678891076a6d4b8a9ae62d7acf0f532e1dc8d86a6d34481b18bd8fe329a76a09a9f823624e7c16ef2b3dfb35df9616d02b35bdb595e7e3ef4e61b58f11c6cd9dbc08e1e5385563d9b9533ae1ec48358eeb1dd501d4d277fcb303939409375bf5ea39e0c12b74be4a24ed973479c4161a4efc9d", 0x90}], 0x1}, 0x0) recvmsg(r4, &(0x7f0000001140)={&(0x7f0000001440)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000001180)=[{&(0x7f0000001f80)=""/4096, 0x1000}], 0x1, &(0x7f0000001600)=""/193, 0xffffff25}, 0x0) 2018/04/08 06:30:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000080)={{0x100, 0x0, 0x2b5f17d, 0x7, 0x5, 0x2}, 0x477b}) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x2cf, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) shutdown(r0, 0x0) 2018/04/08 06:30:42 executing program 6: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = epoll_create1(0x8000000000080001) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/08 06:30:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x4c085, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000a8bfff)=""/1, 0x805031ae) socketpair(0x12, 0x1, 0x1fffc000000000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={r4, 0x4}, &(0x7f0000000100)=0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) fcntl$lock(r1, 0x7, &(0x7f0000000200)={0x1, 0x0, 0x2, 0x7f, r5}) setsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000000140)={@remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001, @multicast2=0xe0000002}, 0x9) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000003c0)=""/169) syz_open_pts(r1, 0x2800) dup3(r1, r0, 0x0) 2018/04/08 06:30:42 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x0, 0x7fff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0x7fffffff, 0x1, 0x1, 0x2, 0x100000000, 0x7}, &(0x7f0000000100)=0x20) bind$inet(r0, &(0x7f0000bf4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00009ef000), 0xfffffffffffffdfd, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='vlan0\x00') 2018/04/08 06:30:42 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80, 0x8, 0x5, 0x6, 0x5, 0x1, 0x4}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f00000079c0)=[{{0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)}}, {{&(0x7f0000000c80)=@ipx={0x4, 0x0, 0x0, "3c440b75451e"}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000d80)}}], 0x2, 0x0) close(0xffffffffffffffff) 2018/04/08 06:30:42 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000586ff8)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0xfffffffffffffdd0) 2018/04/08 06:30:43 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x503c02) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000040)={0x32c, 0x5, 0x5}) 2018/04/08 06:30:43 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0xb4, "76acd6cb1f36ba60bac3005103c8f7bf3579f8b060472c7de56440e945c6d44ab678d2e8650bfa56131502106dc41e0209eea317e8118ea50593fe263e1e0b02334cdabebe646ecb9abb9833ce02173dcef37d191b13e53c8999cbc9fcd2fcf99431f2d07130c8e5ff1a4c89009b5b268007e03f9fb6adc39cbf7d87b254071c82d27f9996265e4a75b5387e51fe180e94479dcc6e40ecabfdbc995f2d8457500bd257f35b0f554dfb625c7efa2b626a2937c136"}, &(0x7f00000000c0)=0xbc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r1, 0x7}, 0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e24, @multicast1=0xe0000001}}, 0x5, 0x0, 0x40, 0x3ff, 0x5}, 0x98) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) 2018/04/08 06:30:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="30000000100001000000020000e20000ffff006985acc630e8389220307d4ad3aca36213dc08eee9dd8b047a5f3fc12780e36131fedbe9ef0ec5411c6a56a586a0bfb50e444491", @ANYRES32=0x0, @ANYBLOB="000000000000000008001300", @ANYRES32=0x0, @ANYBLOB="08001c00", @ANYRES32], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 2018/04/08 06:30:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000000)) 2018/04/08 06:30:43 executing program 6: r0 = socket(0x20000000000000a, 0x2, 0x20000000000000) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000ad8000)=@fragment, 0x0) 2018/04/08 06:30:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x800000000100003) sendto$inet6(r0, &(0x7f0000000480), 0x150, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="eb180c04b959e64d210fb5c3896069d2da8f9bb3a6b9ffea1072b2fbc1c3d2ffba49ec1deb5708a7768013edbfdabeb3907091a0707192e689e6", 0x3a, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x200, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x5}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x11d, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x52) close(r1) 2018/04/08 06:30:43 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000586ff8)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0xfffffffffffffdd0) [ 61.156555] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 2018/04/08 06:30:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), &(0x7f0000000300), 0x100) unshare(0x20020000) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sy/netipv4/vs/sync_threshold\x00', 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000000c0)=0x14) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={r2, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/08 06:30:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x1f) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x5, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000000080)="1df73a1bab0edb2fd83beae02c4e1dba22e9c8e1f00a2dfc12af98a6f35f9b86321caea1f4af37b6c0f981e7c0b88ccd04acc3d0e337f2e9cfd1509f2eceec713b25191db87aeb3983c92331f065150b8cc2ae7c1458ee785afc6bee67c4207e9ffeb4f0eb6016988c1a38243a11494798ed07c69e0630b34a296e4eec757f2de1139c926bec7c669861b77c461927302dc62edc15a106d3c31bf42905bd3a", 0x6, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/08 06:30:43 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)="e5fef78ab67f17503591a623109b19f7edbf3d4ccb40b557f2b164bc36cee79b0836df905a16336f15", 0x29) r1 = shmget(0x3, 0x3000, 0x200, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/58) r2 = open(&(0x7f0000000080)='./file0\x00', 0x300, 0x10) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f00000000c0)=""/82) 2018/04/08 06:30:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x200, 0x5, 0x100000001}, &(0x7f00000000c0)=0x10) 2018/04/08 06:30:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x802) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x4e20, 0x1, 'none\x00', 0x8, 0x80000001, 0x3f}, 0x2c) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000060a000faaaaaaaadba3db4246ffffff3fa3ff250861409cf54b967913f0b6f5a789230000000000000000000000"], 0x2e) 2018/04/08 06:30:43 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0xb9d9, 0xffffffffffffffff, 0x4, 0x0, r0}, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000000700000000000000000000000000000095000000000000004aba19ed309d7fb7982c2722995eaa1ce533b0c5842811f64a2cc625b7a69707ba301361236479003b6cd3689ee85833252fd3d057a46b8b7b965355c4a3f85df94026ce09b6d50e746bf5ff23adce083cbe10734011ee000f66415f0aeff874bb165055899bc6f8aff48e3650a3e10bc163a1"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000000000)=""/251}, 0x14) 2018/04/08 06:30:43 executing program 7: r0 = dup(0xffffffffffffffff) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x80000401) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x2, "7663616e0700000000000000000000e3", 0x2}, 0x18) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000000c0)={0x4, {{0x2, 0x4e21, @rand_addr=0x7fff}}, 0x0, 0x1, [{{0x2, 0x4e24}}]}, 0x110) sendmsg$key(r1, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}, 0x1}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000240)="56f54d008ebe0d61e28374502ca77d26", 0x10) 2018/04/08 06:30:43 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getxattr(&(0x7f0000586ff8)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0xfffffffffffffdd0) 2018/04/08 06:30:43 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x100}) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000000)) 2018/04/08 06:30:43 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)="706964732e6504656e747300", 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5}, 0x2c) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x4010, r1, 0xfffffffffffffffe) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000040)) 2018/04/08 06:30:43 executing program 3: r0 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)) r2 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) write$evdev(r2, &(0x7f00008c1fd0)=[{{}, 0x2, 0x0, 0x401}], 0x18) seccomp(0x1, 0x1, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x7314, 0x87b, 0x459, 0x2}, {0x9, 0xffffffffffffff01, 0xf46e, 0x101}, {0x0, 0x401, 0x8000, 0xf8a}, {0x6, 0x0, 0x0, 0x3}]}) [ 61.703753] random: crng init done 2018/04/08 06:30:43 executing program 0: unshare(0x400) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x40) write$cgroup_int(r0, &(0x7f0000000080)={[0x37, 0x0]}, 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 2018/04/08 06:30:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffff, 0x80) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/08 06:30:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206002000a843096c26236925000600290002000000ca8a9848a3c728f1c46b7b31afdc1338d54600009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x7, 0x4) 2018/04/08 06:30:44 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000ddfffc)=0x1, 0x374) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f00000000c0)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004000)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8, {}, 0x5}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000100)}, {&(0x7f0000001200)}, {&(0x7f0000001340)='+', 0x1}], 0x3, &(0x7f00000014c0)}}], 0x1, 0x200000c0) r3 = dup(r0) bind$llc(r3, &(0x7f0000000340)={0x1a, 0x30b, 0x100, 0x2, 0x1f, 0x14c5, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000440)={0x9, 0x9, 0x8, 0x4, 0x654, 0xc51b}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) shutdown(r0, 0x2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000180)={0x0, 0xfffffffffffffffe, 0x7ff, 0x6, 0x2, 0x2}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000200)={r5, 0xc1, "022a38924ef2253005784c5824b0460a633dce88107fba548329570fbbc45975c3ed0779ba5eaf1ac08f67cd616abda3cf9a3b92e0b391d12d4ee7555f800d1dd9e6a715b3da8242ec1c91fb2d0d9b3648b058091b67e6b3a93642484ef18be684aa2efa9888ea4e92e69ae7d06c19a3bcb63c7a7d73224d4b2849499be2204f0f7ab0055335694a37fca5b1be0b7003ccab362d453a29fb95114957239316c71db2f48fad6ca0e7e86f4d602b5cf595b7cfa6b1beade78b86f04f5992e6cdbf4b"}, &(0x7f0000000300)=0xc9) r7 = dup2(r2, r0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r7, 0xc04064a0, &(0x7f0000000100)={&(0x7f0000000000), &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x4, 0x5, 0x7}) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) futimesat(r1, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)={{0x77359400}, {r8, r9/1000+30000}}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000380)={r6, 0x6d, "d1fd1a04caf7e39b0c2b15a38da2ea7779424f5f10487292887f7e00879f4b590a3616f782d85125379e7ff296f2fc84d4ae32b5318289b284f8f12c620ea60c998b370dff882baaefc0abc20d2e6121509cf24b02c81528ea8530d4e05d105d0b076a20af8d04113a1580d75e"}, &(0x7f0000000400)=0x75) 2018/04/08 06:30:44 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000586ff8)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0xfffffffffffffdd0) 2018/04/08 06:30:44 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x802) write$tun(r0, &(0x7f0000000080)={@void, @void, @arp=@generic={0x0, 0x0, 0x6, 0xa, 0xf, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, "a2d56f3d79e0538cb746", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], "be9a95b89cf54b967913f0b6f5a78923"}}, 0x2e) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3f, 0x4000) 2018/04/08 06:30:44 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000003bc0)='./file0\x00', 0x42000, 0x68) setsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000180)="000133ef70192d09ad011d2d4090aa9958f4cf5affde99a3fbed3bdbc31161b8133721c75d597c82c7ed1cc71c9da795a339eb4749b22d6b4af5ce6bff23ac9d044c4ed9b8b05e56da8cdf44e60f127c473d35fe6334b80561e95712dfc0c06021714a4fceca981448f626ef2fdc389b523c09e4eaff0146cf829b861343690785b73c0cdc2b29faa228f1a13a633f9ab2a8f5a653f8ce85edd4ecb57e01df7422e6fa774b3a77d9fd016db54726659a6e2d387a676bdaa27a8e8cdb74b8f614cf1b4ceb52701e7ddba95928902aba5adb2f49ee676dbeebf3798696acb1d61bd50ff5fa5c2cd0cdd303b8aa764ba00370d54443cb9945031562fb59104e97e9df5b0495d40ec91919458e507339323f18", 0x377) getsockopt(r0, 0x1, 0xa, &(0x7f0000925ffb)=""/5, &(0x7f0000f75000)=0x5) 2018/04/08 06:30:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 2018/04/08 06:30:44 executing program 1: pipe2(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000001200)={0x3, 0x7, 0x8}) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x800) sync_file_range(r2, 0xffffffff, 0x8001, 0x2) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ax25_buf(r3, 0x101, 0x19, &(0x7f00000001c0)="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", 0x1000) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r4, 0x29, 0x5, &(0x7f0000000080), &(0x7f0000000040)=0x4) r5 = dup2(r4, r4) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f0000000100)={'bcsh0\x00', {0x2, 0x4e20, @broadcast=0xffffffff}}) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f0000000000)="06d857b3688d4518c32fa1") fstat(r0, &(0x7f00000012c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000001240)={0x2, 'gre0\x00', 0x2}, 0x18) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000001280)) 2018/04/08 06:30:44 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000bd4000)=0x2) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f000054effc), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00008d9ff0), &(0x7f0000b34000), 0x0) r1 = getpid() sched_rr_get_interval(r1, &(0x7f0000000000)) [ 62.052676] netlink: 'syz-executor2': attribute type 6 has an invalid length. [ 62.116637] netlink: 'syz-executor2': attribute type 6 has an invalid length. 2018/04/08 06:30:44 executing program 6: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x200}, 0x1c) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000240)='net/netstat\x00') ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000140)=ANY=[@ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0400040000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="f9f3f3fb5d0f4b2e8fae1b38d84d112ebf077229916f7aae266a2647c45b55bf0e"], @ANYBLOB="092b0300000000000500000000004ee11f48a37f321db3707c5b7ae20a20a22726bde2bc171cdeffea"]) listen(r1, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x1ff, 0x200140) 2018/04/08 06:30:44 executing program 0: unshare(0x28060400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) pwrite64(r0, &(0x7f00000000c0), 0x0, 0x0) 2018/04/08 06:30:44 executing program 7: r0 = socket$packet(0x11, 0x80a, 0x300) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x5, 0x2) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x800, &(0x7f0000000080)={0x2, 0x4e23, @multicast2=0xe0000002}, 0xffffffffffffff7a) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) fchmod(r0, 0x10) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) recvfrom$inet(r3, &(0x7f0000000400)=""/4096, 0x1000, 0x2000, &(0x7f0000000040)={0x2, 0x4e22, @broadcast=0xffffffff}, 0x10) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000140)=""/88) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa000008004600002000d9ff0000009078ac140000ac14ffaa6404000000009078ac14ff2a"], &(0x7f0000000240)={0x0, 0x0, [0x692, 0x60, 0x182, 0xde2]}) 2018/04/08 06:30:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) write$cgroup_int(r0, &(0x7f0000000140)={[0x3b, 0x0]}, 0x2) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x311140, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x3}) connect$unix(r2, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) fcntl$setpipe(r1, 0x407, 0x78fe) r3 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000040)={[0x37, 0x36]}, 0x2) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000180)=""/76) 2018/04/08 06:30:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000662000/0x4000)=nil, 0x4000}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/72, &(0x7f0000000000)=0x42) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), &(0x7f0000000080)=0x8) 2018/04/08 06:30:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0bfbae182b3b60c54dbb7295df0df8217ad6200000000000000e6", 0xbdf4f8c243121329) 2018/04/08 06:30:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r1, 0x29, 0x50, &(0x7f00000000c0)=0x40, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000000040)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 2018/04/08 06:30:44 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000586ff8)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0xfffffffffffffdd0) 2018/04/08 06:30:44 executing program 6: r0 = epoll_create1(0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000000), 0x1) close(0xffffffffffffffff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa0300, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f00000001c0)={0x1000000000000000, 0x8}) r3 = syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='bpq0\x00', 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)={0xe}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000180)={r4, 0x2}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0xc0482, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000f2cff4)={0x6}) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f0000000200)=""/169) ioctl$sock_inet_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000100)) epoll_create1(0x80000) 2018/04/08 06:30:45 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast=0xffffffff, {[@generic={0x44, 0x2}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x420000, 0x40) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x2, 0x8}, {0x200, 0xfffffffffffffff8}, 0x3e39, 0x4, 0x40}) 2018/04/08 06:30:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="75736572ff077d2f6e6f6465692123082f00"], &(0x7f0000000080)=""/83, 0x53) r1 = socket(0x19, 0x3, 0x9) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0xf775, 0x5, 0xb33, 0x8, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r2, 0x424}, 0x7) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) mkdirat$cgroup(r3, &(0x7f00000001c0)='syz1\x00', 0x1ff) 2018/04/08 06:30:45 executing program 5 (fault-call:2 fault-nth:0): mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000586ff8)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0xfffffffffffffdd0) 2018/04/08 06:30:45 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) 2018/04/08 06:30:45 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000240)=0x6) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000000)=0x68) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x200000000028042, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000300)={r3, 0xffffffff00000000, 0x20}, &(0x7f0000000340)=0xc) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) fallocate(r2, 0x0, 0xffff, 0x9) fadvise64(r0, 0x0, 0x7, 0x5) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x77359400}}) sendfile(r0, r2, &(0x7f0000e64ff8), 0x10001) 2018/04/08 06:30:45 executing program 6: mlock2(&(0x7f00009b7000/0x1000)=nil, 0x1000, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) 2018/04/08 06:30:45 executing program 7: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) rt_sigqueueinfo(r0, 0xa, &(0x7f00000000c0)={0x37, 0x9, 0x6, 0x3}) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendmsg$rds(r1, &(0x7f000000dfc8)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000022000)=[@rdma_dest={0x18, 0x114, 0x2}, @mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000000), &(0x7f0000000040)}}], 0x70}, 0x0) [ 63.221212] FAULT_INJECTION: forcing a failure. [ 63.221212] name failslab, interval 1, probability 0, space 0, times 1 [ 63.232695] CPU: 0 PID: 5380 Comm: syz-executor5 Not tainted 4.16.0+ #82 [ 63.239576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 63.239595] RDS: rds_bind could not find a transport for 255.255.255.255, load rds_tcp or rds_rdma? [ 63.242268] RDS: rds_bind could not find a transport for 255.255.255.255, load rds_tcp or rds_rdma? [ 63.248971] Call Trace: [ 63.249026] dump_stack+0x185/0x1d0 [ 63.249070] should_fail+0x87b/0xab0 [ 63.249119] should_failslab+0x279/0x2a0 [ 63.249198] kmem_cache_alloc+0x136/0xb90 [ 63.249289] ? getname_flags+0x12a/0xaa0 [ 63.289804] ================================================================== [ 63.297178] BUG: KMSAN: uninit-value in show_trace_log_lvl+0xda4/0x1030 [ 63.303937] CPU: 0 PID: 5380 Comm: syz-executor5 Not tainted 4.16.0+ #82 [ 63.310770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 63.320119] Call Trace: [ 63.322714] dump_stack+0x14a/0x1d0 [ 63.326351] ? show_trace_log_lvl+0xda4/0x1030 [ 63.330939] kmsan_report+0x142/0x240 [ 63.334743] __msan_warning_32+0x6c/0xb0 [ 63.338813] show_trace_log_lvl+0xda4/0x1030 [ 63.343230] ? getname_flags+0x12a/0xaa0 [ 63.347384] ? getname_flags+0x12a/0xaa0 [ 63.351455] show_stack+0xfc/0x150 [ 63.355003] ? print_worker_info+0x1b0/0x660 [ 63.359417] dump_stack+0x185/0x1d0 [ 63.363061] should_fail+0x87b/0xab0 [ 63.366779] should_failslab+0x279/0x2a0 [ 63.370848] kmem_cache_alloc+0x136/0xb90 [ 63.375001] ? getname_flags+0x12a/0xaa0 [ 63.379071] ? kmsan_set_origin_inline+0x6b/0x120 [ 63.383924] getname_flags+0x12a/0xaa0 [ 63.387823] user_path_at_empty+0xbb/0x140 [ 63.392066] SYSC_getxattr+0xe2/0x300 [ 63.395868] SyS_getxattr+0x66/0x90 [ 63.399498] do_syscall_64+0x309/0x430 [ 63.403384] ? SYSC_fsetxattr+0x3a0/0x3a0 [ 63.407538] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 63.412717] RIP: 0033:0x455259 [ 63.415985] RSP: 002b:00007fd49a870c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000bf [ 63.424646] RAX: ffffffffffffffda RBX: 00007fd49a8716d4 RCX: 0000000000455259 [ 63.431918] RDX: 0000000020a2af87 RSI: 0000000020d8e000 RDI: 0000000020586ff8 [ 63.439184] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 63.446450] R10: fffffffffffffdd0 R11: 0000000000000246 R12: 0000000000000013 [ 63.453718] R13: 0000000000000183 R14: 00000000006f54e8 R15: 0000000000000000 [ 63.460987] [ 63.462607] Uninit was stored to memory at: [ 63.466941] kmsan_internal_chain_origin+0x12b/0x210 [ 63.472047] __msan_chain_origin+0x69/0xc0 [ 63.476286] update_stack_state+0x9e2/0xa40 [ 63.480615] unwind_next_frame+0x618/0xe50 [ 63.485292] show_trace_log_lvl+0xb49/0x1030 [ 63.489701] show_stack+0xfc/0x150 [ 63.493241] dump_stack+0x185/0x1d0 [ 63.496870] should_fail+0x87b/0xab0 [ 63.500584] should_failslab+0x279/0x2a0 [ 63.504647] kmem_cache_alloc+0x136/0xb90 [ 63.508803] getname_flags+0x12a/0xaa0 [ 63.512698] user_path_at_empty+0xbb/0x140 [ 63.516935] SYSC_getxattr+0xe2/0x300 [ 63.520735] SyS_getxattr+0x66/0x90 [ 63.524359] do_syscall_64+0x309/0x430 [ 63.528250] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 63.533441] Local variable description: ----nd@filename_lookup [ 63.539405] Variable was created at: [ 63.543123] filename_lookup+0x96/0xa60 [ 63.547105] user_path_at_empty+0x123/0x140 [ 63.551414] ================================================================== [ 63.558860] Disabling lock debugging due to kernel taint [ 63.564310] Kernel panic - not syncing: panic_on_warn set ... [ 63.564310] [ 63.571685] CPU: 0 PID: 5380 Comm: syz-executor5 Tainted: G B 4.16.0+ #82 [ 63.579822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 63.589171] Call Trace: [ 63.591765] dump_stack+0x14a/0x1d0 [ 63.595395] panic+0x39d/0x940 [ 63.598613] ? show_trace_log_lvl+0xda4/0x1030 [ 63.603193] kmsan_report+0x238/0x240 [ 63.606996] __msan_warning_32+0x6c/0xb0 [ 63.611061] show_trace_log_lvl+0xda4/0x1030 [ 63.615473] ? getname_flags+0x12a/0xaa0 [ 63.619538] ? getname_flags+0x12a/0xaa0 [ 63.623608] show_stack+0xfc/0x150 [ 63.627163] ? print_worker_info+0x1b0/0x660 [ 63.631576] dump_stack+0x185/0x1d0 [ 63.635216] should_fail+0x87b/0xab0 [ 63.638945] should_failslab+0x279/0x2a0 [ 63.643018] kmem_cache_alloc+0x136/0xb90 [ 63.647174] ? getname_flags+0x12a/0xaa0 [ 63.651242] ? kmsan_set_origin_inline+0x6b/0x120 [ 63.656095] getname_flags+0x12a/0xaa0 [ 63.659996] user_path_at_empty+0xbb/0x140 [ 63.664239] SYSC_getxattr+0xe2/0x300 [ 63.668045] SyS_getxattr+0x66/0x90 [ 63.671677] do_syscall_64+0x309/0x430 [ 63.675570] ? SYSC_fsetxattr+0x3a0/0x3a0 [ 63.679714] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 63.684895] RIP: 0033:0x455259 [ 63.688083] RSP: 002b:00007fd49a870c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000bf [ 63.695779] RAX: ffffffffffffffda RBX: 00007fd49a8716d4 RCX: 0000000000455259 [ 63.703037] RDX: 0000000020a2af87 RSI: 0000000020d8e000 RDI: 0000000020586ff8 [ 63.710294] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 63.717556] R10: fffffffffffffdd0 R11: 0000000000000246 R12: 0000000000000013 [ 63.724806] R13: 0000000000000183 R14: 00000000006f54e8 R15: 0000000000000000 [ 63.732497] Dumping ftrace buffer: [ 63.736023] (ftrace buffer empty) [ 63.739706] Kernel Offset: disabled [ 63.743310] Rebooting in 86400 seconds..