[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 29.492789] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.524745] random: sshd: uninitialized urandom read (32 bytes read) [ 32.898477] random: sshd: uninitialized urandom read (32 bytes read) [ 34.197253] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.23' (ECDSA) to the list of known hosts. [ 39.819884] random: sshd: uninitialized urandom read (32 bytes read) 2018/06/05 21:27:16 fuzzer started 2018/06/05 21:27:17 dialing manager at 10.128.0.26:38587 [ 63.603918] can: request_module (can-proto-0) failed. [ 63.614883] can: request_module (can-proto-0) failed. 2018/06/05 21:27:42 kcov=true, comps=false 2018/06/05 21:27:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000773000), 0xadca, 0xc870a3c305c5634f, &(0x7f0000257ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) close(r0) 2018/06/05 21:27:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0xfffffffd, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x98}, 0x1}, 0x0) 2018/06/05 21:27:48 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002004e207f0000010000000000000000030005000000000002005e20000000000000000000000000080012000200010001040000000000002f0000000203000000000000000040000200000000000000020000000000200102000000000000000000ffffe0000001"], 0x80}, 0x1}, 0x0) 2018/06/05 21:27:48 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/06/05 21:27:48 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xb2, 0x4, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040)="49f9d1b14e87fca680cc1bcd056261f005c745a988c90f370de720997354be848de4160e621b4a0e83f371719990de79e34db21ec17feddf01513ff9d7e2514c08ab95a45bcd1137c9b9d243572e6bba8798d17786f1f94184fbd86e98e088121abacd45208161260d5c02b00cdba1e8d9c1", &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x13, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 2018/06/05 21:27:48 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x8004510a, &(0x7f0000a07fff)) 2018/06/05 21:27:48 executing program 5: request_key(&(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a}, &(0x7f0000000480)='vboxnet0wlan0[mime_typeppp0em0eth0\x00', 0xfffffffffffffffe) 2018/06/05 21:27:48 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)) [ 72.301280] IPVS: ftp: loaded support on port[0] = 21 [ 72.333358] IPVS: ftp: loaded support on port[0] = 21 [ 72.366999] IPVS: ftp: loaded support on port[0] = 21 [ 72.404767] IPVS: ftp: loaded support on port[0] = 21 [ 72.422502] IPVS: ftp: loaded support on port[0] = 21 [ 72.447110] IPVS: ftp: loaded support on port[0] = 21 [ 72.462231] IPVS: ftp: loaded support on port[0] = 21 [ 72.469351] IPVS: ftp: loaded support on port[0] = 21 [ 74.311234] ip (4695) used greatest stack depth: 54520 bytes left [ 74.439456] ip (4706) used greatest stack depth: 53880 bytes left [ 75.510222] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.516721] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.552772] device bridge_slave_0 entered promiscuous mode [ 75.759826] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.766297] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.790676] device bridge_slave_1 entered promiscuous mode [ 75.801562] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.808102] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.815776] device bridge_slave_0 entered promiscuous mode [ 75.848022] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.854522] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.874917] device bridge_slave_0 entered promiscuous mode [ 75.913443] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.919955] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.929677] device bridge_slave_0 entered promiscuous mode [ 75.941403] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.947892] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.974123] device bridge_slave_0 entered promiscuous mode [ 75.997842] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.009177] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.015689] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.067098] device bridge_slave_1 entered promiscuous mode [ 76.083036] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.089915] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.104150] device bridge_slave_0 entered promiscuous mode [ 76.132365] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.138829] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.159977] device bridge_slave_1 entered promiscuous mode [ 76.174554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.182309] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.188813] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.203397] device bridge_slave_1 entered promiscuous mode [ 76.211898] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.218379] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.229122] device bridge_slave_0 entered promiscuous mode [ 76.247171] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.253637] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.276985] device bridge_slave_0 entered promiscuous mode [ 76.304144] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.310609] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.339968] device bridge_slave_1 entered promiscuous mode [ 76.350796] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.358712] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.365156] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.391147] device bridge_slave_1 entered promiscuous mode [ 76.404869] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.428904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.439776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.452460] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.458966] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.511844] device bridge_slave_1 entered promiscuous mode [ 76.535333] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.541789] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.558796] device bridge_slave_1 entered promiscuous mode [ 76.582681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.591097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.610229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.623848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.657325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.741489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.838770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.854783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.912478] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.943537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 77.066387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 77.131821] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 77.167274] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 77.269546] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 77.281944] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 77.304282] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 77.359749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.370286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.390119] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 77.463690] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 77.491991] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 77.531191] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 77.560276] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 77.571023] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 77.598574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.605664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.636602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.643592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.689419] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 77.712076] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.719157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.748634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.755704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.791799] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 77.829690] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 77.864397] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.871435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.894594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.901692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.940494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.947569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.966741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.973829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.002577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 78.009627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.028965] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 78.065420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 78.073331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.135807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 78.142829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.181716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 78.188742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.288545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 78.310240] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.330557] team0: Port device team_slave_0 added [ 78.346901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.372688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 78.385850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.552252] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.571966] team0: Port device team_slave_0 added [ 78.607949] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.626376] team0: Port device team_slave_1 added [ 78.646575] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.667878] team0: Port device team_slave_0 added [ 78.720643] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.745769] team0: Port device team_slave_0 added [ 78.796895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.803935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.819628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.851501] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.859801] team0: Port device team_slave_1 added [ 78.877627] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.903910] team0: Port device team_slave_1 added [ 78.917516] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.925896] team0: Port device team_slave_0 added [ 78.952868] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.984275] team0: Port device team_slave_0 added [ 79.004827] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 79.026838] team0: Port device team_slave_0 added [ 79.051414] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 79.059146] team0: Port device team_slave_1 added [ 79.071959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.087952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.102516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.124001] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 79.132409] team0: Port device team_slave_1 added [ 79.148709] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 79.163951] team0: Port device team_slave_1 added [ 79.178454] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 79.199874] team0: Port device team_slave_0 added [ 79.217347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 79.241409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.250918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.271810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 79.285283] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 79.301284] team0: Port device team_slave_1 added [ 79.311489] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 79.325992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 79.334120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.354206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.372872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.404886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.425943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.434849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.450511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.465815] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 79.474172] team0: Port device team_slave_1 added [ 79.488721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.496250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 79.506987] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.515134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.535873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.553773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.571823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.585519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.601379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.618656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 79.626002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.635067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.652769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.661835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.670694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.683396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.704755] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 79.712242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.733320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.760886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.790965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.800748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.812173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.825305] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 79.833736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.842511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.863408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.878128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.894790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.912367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.933344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 79.943794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.950773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.959681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.980463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.001175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.023430] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 80.039735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.058283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.074487] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 80.083930] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 80.095907] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 80.104439] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 80.113820] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 80.121432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.132695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.175641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.205659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.231635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.250140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.262389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.270706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.278567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.286808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.310893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 80.324340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.332778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.341340] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 80.361165] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 80.373067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.406344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.435763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.453957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.475724] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 80.485986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.494620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.523244] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 80.531303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.551593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.579506] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 80.590323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.602995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.815478] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 80.822942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.832778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.151723] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.158186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.164979] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.171426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.179900] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.199148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.626132] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.632593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.639387] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.645811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.695515] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.703635] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.710110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.716876] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.723283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.732129] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.738933] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.745346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.752130] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.758530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.766894] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.790952] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.797854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.804661] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.811110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.824348] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.854551] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.861012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.867848] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.874273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.949743] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.995273] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.001736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.008570] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.015009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.052189] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 83.231191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.239456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.265824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.276651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.284941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.299368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.326251] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.332698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.339442] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.345835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.354174] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 84.255427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.660702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.100892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.131642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.372285] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.418114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.441827] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.526727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.650139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.824746] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.924390] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 92.035882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.113623] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 92.259208] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 92.310861] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.317247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.329845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.374531] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 92.473660] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 92.573951] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.580684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.594886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.702411] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.708787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.722646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.897123] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 92.977540] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.983933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.004304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.079530] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.099667] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 93.112296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.136445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.271853] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 93.279016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.296733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.356296] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 93.365184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.378533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.422064] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.549285] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.777076] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 93.783612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.800271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.852110] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.911881] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.112223] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.234826] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.608113] 8021q: adding VLAN 0 to HW filter on device team0 2018/06/05 21:28:16 executing program 4: unshare(0x24020400) clone(0x0, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) clone(0xc0200000, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000180)) 2018/06/05 21:28:16 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/06/05 21:28:16 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40045402, &(0x7f0000000080)) 2018/06/05 21:28:16 executing program 6: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f00000000c0)={0x77359400}) setns(r0, 0x0) 2018/06/05 21:28:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00000000000004000c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7, 0xd0ffffff, 0x4c}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/06/05 21:28:16 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="bb", 0x1, 0x0, 0x0, 0x0) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 2018/06/05 21:28:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000773000), 0xadca, 0xc870a3c305c5634f, &(0x7f0000257ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) close(r0) 2018/06/05 21:28:16 executing program 5: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0047fc2f07d82c99240970") setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000040)="e23b934d", 0x4) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f00000003c0)}, 0x10008000) sendto$inet6(r0, &(0x7f0000000b40)="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", 0x5ad, 0x0, 0x0, 0x0) [ 99.116705] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/06/05 21:28:16 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/06/05 21:28:16 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x3) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000c40)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="000000000000000000200000000000008200000000000000", @ANYPTR=&(0x7f0000000ac0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000700)=ANY=[@ANYBLOB="000000feffffffffffffff"], @ANYPTR=&(0x7f0000000b80)=ANY=[]]) 2018/06/05 21:28:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00000000000004000c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7, 0xd0ffffff, 0x4c}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) [ 99.249742] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000773000), 0xadca, 0xc870a3c305c5634f, &(0x7f0000257ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) close(r0) 2018/06/05 21:28:16 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="bb", 0x1, 0x0, 0x0, 0x0) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 2018/06/05 21:28:16 executing program 6: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f00000000c0)={0x77359400}) setns(r0, 0x0) 2018/06/05 21:28:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020700000000030005000000000002000000e00000010000000000000000"], 0x60}, 0x1}, 0x0) 2018/06/05 21:28:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00000000000004000c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7, 0xd0ffffff, 0x4c}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) [ 99.498421] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 99.737476] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:16 executing program 4: unshare(0x24020400) clone(0x0, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) clone(0xc0200000, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000180)) 2018/06/05 21:28:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000773000), 0xadca, 0xc870a3c305c5634f, &(0x7f0000257ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) close(r0) 2018/06/05 21:28:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00000000000004000c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7, 0xd0ffffff, 0x4c}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/06/05 21:28:16 executing program 6: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f00000000c0)={0x77359400}) setns(r0, 0x0) 2018/06/05 21:28:16 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="bb", 0x1, 0x0, 0x0, 0x0) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 2018/06/05 21:28:16 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) [ 99.961233] alg: No test for authenc(hmac(md5),cbc(blowfish)) (authenc(hmac(md5-generic),cbc(blowfish-generic))) [ 99.974294] alg: No test for echainiv(authenc(hmac(md5),cbc(blowfish))) (echainiv(authenc(hmac(md5-generic),cbc(blowfish-generic)))) [ 100.081112] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/06/05 21:28:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x8, 0x1, @multicast2=0xe0000002}]}, 0x20}, 0x1}, 0x40) [ 100.154631] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:17 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/06/05 21:28:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020700000000030005000000000002000000e00000010000000000000000"], 0x60}, 0x1}, 0x0) 2018/06/05 21:28:17 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x51eacc36, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x40000000}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) 2018/06/05 21:28:17 executing program 6: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f00000000c0)={0x77359400}) setns(r0, 0x0) 2018/06/05 21:28:17 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="bb", 0x1, 0x0, 0x0, 0x0) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 2018/06/05 21:28:17 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000002580)}, 0x0) r2 = accept4(r0, &(0x7f00000001c0)=@in={0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 2018/06/05 21:28:17 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/06/05 21:28:17 executing program 4: unshare(0x24020400) clone(0x0, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) clone(0xc0200000, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000180)) [ 100.990025] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 101.119731] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020700000000030005000000000002000000e00000010000000000000000"], 0x60}, 0x1}, 0x0) 2018/06/05 21:28:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 2018/06/05 21:28:18 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000002580)}, 0x0) r2 = accept4(r0, &(0x7f00000001c0)=@in={0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 2018/06/05 21:28:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) close(r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000001600)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/4096}, {&(0x7f0000001340)=""/203}, {&(0x7f0000000140)=""/119}, {&(0x7f0000001440)=""/133}, {&(0x7f0000000080)=""/47}, {&(0x7f0000001500)=""/79}], 0x0, 0x0, 0x365}}], 0x2a37, 0x0, 0x0) 2018/06/05 21:28:18 executing program 4: unshare(0x24020400) clone(0x0, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) clone(0xc0200000, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000180)) 2018/06/05 21:28:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x85, 0x4) 2018/06/05 21:28:18 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/06/05 21:28:18 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x8, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) r2 = socket(0x1000100000010, 0x2, 0x0) write(r2, &(0x7f0000000000)="1f0000001e0007f1ffffffe60802007702000600536b8d3d6c39080001454a", 0x1f) [ 101.904003] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 2018/06/05 21:28:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020700000000030005000000000002000000e00000010000000000000000"], 0x60}, 0x1}, 0x0) 2018/06/05 21:28:19 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='khreaded\x00', 0x1) 2018/06/05 21:28:19 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000017c0)=@mangle={'mangle\x00', 0x1f, 0x7fffffe, 0xfffffffffffffc81, 0x104, 0x3a0, 0x0, 0x2c4, 0x2c4, 0x468, 0x468, 0x468, 0x468, 0x468, 0x6, &(0x7f0000000080), {[{{@ip={@remote={0xac, 0x14, 0x14, 0xbb}, @multicast2=0xe0000002, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x98, 0xbc, 0x0, {}, [@inet=@rpfilter={0x0, 'rpfilter\x00'}, @common=@icmp={0x0, 'icmp\x00'}]}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x3d, 0xfffffffffffffee0, 0x0, {}, [@inet=@rpfilter={0x0, 'rpfilter\x00'}, @inet=@rpfilter={0x0, 'rpfilter\x00'}]}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@multicast2=0xe0000002, @multicast2=0xe0000002, 0x0, 0x0, 'ip_vti0\x00', 'bond0\x00'}, 0x0, 0xfe2d, 0xbc}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@multicast2=0xe0000002, @rand_addr, 0x0, 0x0, 'ip_vti0\x00', 'irlan0\x00'}, 0x0, 0x98, 0xbc}, @common=@inet=@TEE={0x0, 'TEE\x00', 0x1, {@ipv6, 'ip6gre0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback=0x7f000001}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x100000131) [ 102.059984] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:19 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000002580)}, 0x0) r2 = accept4(r0, &(0x7f00000001c0)=@in={0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 2018/06/05 21:28:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000780)={'veth1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="4b00000014"]}) 2018/06/05 21:28:19 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x7b) recvmsg$kcm(r0, &(0x7f0000000540)={&(0x7f00000000c0)=@rc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/9, 0x9}], 0x1, &(0x7f0000000440)=""/229, 0xe5}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 2018/06/05 21:28:19 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000480)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 2018/06/05 21:28:19 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 2018/06/05 21:28:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x2, &(0x7f0000000240), &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001500000000000000000062637366300000000000000000000000626f6e645f736c6176655f310000000079616d300000000000000000000000007465616d5f736c6176655f30000000000180c2000000000000000000aaaaaaaaaa000000000000000000b00000003001000080010000737461746973746963000000000000000000000000000000000000000000000018000000000000000000f9f000000000000000000000000000000000000000004155444954000000000000000000000000000000000000000000000000000000080000000000000000000000400000004c45440000000000000000000000000000000000000000000000000000000000280000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000001500000000000000000076657468305f746f5f627269646765006970646470300000000000000000000073797a5f74756e000000000000000000726f736530000000000000000000000060f9a9d474aa000000000000ffffffffffff00000000000000007000000070000000a00000004e465155455545000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff00000000"]}, 0x328) 2018/06/05 21:28:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) close(r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000001600)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/4096}, {&(0x7f0000001340)=""/203}, {&(0x7f0000000140)=""/119}, {&(0x7f0000001440)=""/133}, {&(0x7f0000000080)=""/47}, {&(0x7f0000001500)=""/79}], 0x0, 0x0, 0x365}}], 0x2a37, 0x0, 0x0) 2018/06/05 21:28:19 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000002580)}, 0x0) r2 = accept4(r0, &(0x7f00000001c0)=@in={0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 2018/06/05 21:28:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 2018/06/05 21:28:19 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f000000d000)={{0xf50f}}) 2018/06/05 21:28:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/06/05 21:28:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0xfe32, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r0, &(0x7f0000001940)=[{{&(0x7f00000005c0)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001840), 0x213, &(0x7f00000002c0)=""/190, 0x45c}}], 0x1, 0x0, &(0x7f0000000280)={0x77359400}) 2018/06/05 21:28:19 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 2018/06/05 21:28:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(wp256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) 2018/06/05 21:28:19 executing program 6: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ioctl$int_out(r0, 0x40084146, &(0x7f0000000040)) 2018/06/05 21:28:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r2, 0x401, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 2018/06/05 21:28:20 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000100)}], 0x1, &(0x7f0000000100)}, 0x0) 2018/06/05 21:28:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0xfe32, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r0, &(0x7f0000001940)=[{{&(0x7f00000005c0)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001840), 0x213, &(0x7f00000002c0)=""/190, 0x45c}}], 0x1, 0x0, &(0x7f0000000280)={0x77359400}) [ 103.255250] alg: No test for hmac(wp256) (hmac(wp256-generic)) 2018/06/05 21:28:20 executing program 6: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000080)='}\x00', 0xfffffffffffffffc) 2018/06/05 21:28:20 executing program 3: unshare(0x42000400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/06/05 21:28:20 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000100)}], 0x1, &(0x7f0000000100)}, 0x0) 2018/06/05 21:28:20 executing program 0: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/06/05 21:28:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0xfe32, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r0, &(0x7f0000001940)=[{{&(0x7f00000005c0)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001840), 0x213, &(0x7f00000002c0)=""/190, 0x45c}}], 0x1, 0x0, &(0x7f0000000280)={0x77359400}) 2018/06/05 21:28:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) close(r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000001600)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/4096}, {&(0x7f0000001340)=""/203}, {&(0x7f0000000140)=""/119}, {&(0x7f0000001440)=""/133}, {&(0x7f0000000080)=""/47}, {&(0x7f0000001500)=""/79}], 0x0, 0x0, 0x365}}], 0x2a37, 0x0, 0x0) 2018/06/05 21:28:20 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$DRM_IOCTL_RES_CTX(r0, 0x40086602, &(0x7f0000000280)={0x200000000000010b, &(0x7f0000000300)}) 2018/06/05 21:28:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "a399e9c558720d8d1f6728f1c5f07531dc6150defaca6ebcaf1b8b8c36184c8f147be96ea31efbf49ca9b9d7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "655397eb4a90dc0d4bbdd330f3aa50c6a17a4cbe46f9a27f671d171c4a2c50f288493929c1e0fe9468a5eb556554a2803b25502ef5bc450d5f58f28b16e1198d", &(0x7f0000b0bfb2), 0x4e, [], [0x1, 0x2]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000005000), 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) [ 103.746862] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:20 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) keyctl$join(0x1, &(0x7f0000000000)={0x73, 0x79, 0x7a}) 2018/06/05 21:28:20 executing program 6: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r1 = epoll_create(0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x8474}}, 0x8, 0x1, 0x7f, 0x4, 0x20}, &(0x7f0000000180)=0x98) getsockopt$inet6_tcp_int(r2, 0x6, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000002, 0x10, r0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000240)={r3, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x7fff, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x2}, @in6={0xa, 0x4e24, 0x4, @local={0xfe, 0x80, [], 0xaa}, 0xe696}, @in={0x2, 0x4e24, @multicast1=0xe0000001}, @in6={0xa, 0x4e22, 0x6cb, @local={0xfe, 0x80, [], 0xaa}, 0x8}]}, &(0x7f0000000280)=0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)={0x4}) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000400)) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) clock_gettime(0x7, &(0x7f0000000340)) epoll_wait(r1, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], 0x5, 0x7) bind$unix(r2, &(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000480)=""/118, &(0x7f0000000080)=0x76) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000300)={0x6}) 2018/06/05 21:28:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0xfe32, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r0, &(0x7f0000001940)=[{{&(0x7f00000005c0)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001840), 0x213, &(0x7f00000002c0)=""/190, 0x45c}}], 0x1, 0x0, &(0x7f0000000280)={0x77359400}) 2018/06/05 21:28:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f0000000000)={0x2, 0x20000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x15, 0x301}, 0x14}, 0x1}, 0x0) 2018/06/05 21:28:20 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000100)}], 0x1, &(0x7f0000000100)}, 0x0) [ 103.973561] random: crng init done 2018/06/05 21:28:21 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000080)) unshare(0x2000400) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000200)=@random={'btrfs.', '\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) [ 104.075465] RDS: rds_bind could not find a transport for 172.20.20.0, load rds_tcp or rds_rdma? 2018/06/05 21:28:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f0000000000)={0x2, 0x20000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x15, 0x301}, 0x14}, 0x1}, 0x0) 2018/06/05 21:28:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:4\r'], 0x4) 2018/06/05 21:28:21 executing program 6: r0 = open(&(0x7f000001dff8)='./file0\x00', 0x80040, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000db4ff8)='./file0\x00', 0x2000422) unlink(&(0x7f0000db6ff8)='./file0\x00') fcntl$setlease(r0, 0x400, 0x1) [ 104.166516] IPVS: ftp: loaded support on port[0] = 21 [ 104.223988] RDS: rds_bind could not find a transport for 172.20.20.0, load rds_tcp or rds_rdma? 2018/06/05 21:28:21 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000100)}], 0x1, &(0x7f0000000100)}, 0x0) 2018/06/05 21:28:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f0000000000)={0x2, 0x20000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x15, 0x301}, 0x14}, 0x1}, 0x0) 2018/06/05 21:28:21 executing program 7: r0 = syz_fuseblk_mount(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000680)='2', 0x1}], 0x1, 0x0) 2018/06/05 21:28:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}, 0x1}, 0x0) 2018/06/05 21:28:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x9, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) 2018/06/05 21:28:21 executing program 3: unshare(0x42000400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/06/05 21:28:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001800010300000000000000000a00000000000000000000000800150006000000080016000400010016a96134f578785c6d8500e9b3d389a432c20691d8e86c8a5f18ee0964a0914ea2b220d8fa1fe30659745cfd7a9485058d47cd6e83ec4617eefcf63ab80727907d761bc5bb4d06f800435918a6e4b975b50f83b59663acedbcd6e14f58a82175bb212dafc5678509bd8ac67c655afd3e2769cda4dc040ed26a62ee"], 0x1}, 0x1}, 0x0) 2018/06/05 21:28:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) close(r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000001600)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/4096}, {&(0x7f0000001340)=""/203}, {&(0x7f0000000140)=""/119}, {&(0x7f0000001440)=""/133}, {&(0x7f0000000080)=""/47}, {&(0x7f0000001500)=""/79}], 0x0, 0x0, 0x365}}], 0x2a37, 0x0, 0x0) [ 105.012022] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f0000000000)={0x2, 0x20000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x15, 0x301}, 0x14}, 0x1}, 0x0) 2018/06/05 21:28:22 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) getpeername$ipx(r0, &(0x7f0000000100), &(0x7f0000000180)=0x10) 2018/06/05 21:28:22 executing program 7: r0 = syz_fuseblk_mount(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000680)='2', 0x1}], 0x1, 0x0) 2018/06/05 21:28:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={r1, 0x1c, "9504a794005a9d76723f0e7b14b96f21b5cc9334c904953ca17fb784"}, &(0x7f0000000000)=0x24) 2018/06/05 21:28:22 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc)={0x7fffffff}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x4) 2018/06/05 21:28:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xfffffffffffffffe) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 2018/06/05 21:28:22 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x2b8) 2018/06/05 21:28:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000001cc0)=ANY=[]}, 0x0) close(r1) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000100)=@ax25={0x3, {"55ff1ecb7aa08f"}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000480)}, 0x0) [ 105.363730] syz-executor0 (6949) used greatest stack depth: 53040 bytes left 2018/06/05 21:28:22 executing program 7: r0 = syz_fuseblk_mount(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000680)='2', 0x1}], 0x1, 0x0) 2018/06/05 21:28:22 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc)={0x7fffffff}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x4) 2018/06/05 21:28:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x400000000000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[{0x2}, {}, {}, {}, {}, {}, {}, {}], 0x8) 2018/06/05 21:28:22 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) [ 105.558334] RDS: rds_bind could not find a transport for 172.20.20.0, load rds_tcp or rds_rdma? 2018/06/05 21:28:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f0000000100)=[{r0}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/06/05 21:28:22 executing program 3: unshare(0x42000400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/06/05 21:28:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/90, 0x16) [ 105.842468] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:22 executing program 7: r0 = syz_fuseblk_mount(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000680)='2', 0x1}], 0x1, 0x0) 2018/06/05 21:28:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0x80304d65, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc7, &(0x7f0000000040)=""/199, 0x88, &(0x7f0000000200)=""/136, 0xc8, &(0x7f00000003c0)=""/200}) 2018/06/05 21:28:22 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc)={0x7fffffff}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x4) 2018/06/05 21:28:22 executing program 1: r0 = socket(0x800000002b, 0x1, 0x1) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) [ 106.152685] RDS: rds_bind could not find a transport for 172.20.20.0, load rds_tcp or rds_rdma? 2018/06/05 21:28:23 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000400000000000000cf", 0x1f) 2018/06/05 21:28:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000001c0)=0x3, 0x4) 2018/06/05 21:28:23 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) unshare(0x24020400) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"7475616d300000000000000000400100"}) 2018/06/05 21:28:23 executing program 7: unshare(0x24020400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000140)) 2018/06/05 21:28:23 executing program 3: unshare(0x42000400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/06/05 21:28:23 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc)={0x7fffffff}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x4) 2018/06/05 21:28:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f0000000100)=[{r0}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/06/05 21:28:23 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x580, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000880], 0x0, &(0x7f0000000000), &(0x7f0000000880)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'nr0\x00', 'irlan0\x00', "73797a80616c6cf58400", 'eql\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0x108, 0x140}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ipddp0\x00', 'ifb0\x00', 'team_slave_1\x00', 'veth0_to_bond\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x2d8, 0x350, 0x380, [@state={'state\x00', 0x8}, @bpf0={'bpf\x00', 0x210, {{0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}]}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "4adce46aa4ad936249dc22e679749149b70fa77949079761f201986278848fe7f1a9a170ee2f1631ff282ebb037e67ff908ae6a0bd6777499db016df714ddaf0"}}}]}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}]}, 0x5f8) [ 106.619606] netlink: 'syz-executor2': attribute type 4 has an invalid length. [ 106.631962] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:23 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0xfffffffffffffffa, &(0x7f0000000240)="67e65128d1c5ae0154c0c4") r1 = socket$inet6(0xa, 0x202000000802, 0x2400000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x802, 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)="0b16d422ac4725ed9c4300802c766daca63335a4b5c26dfa3540d08a6f75ccac4f380c9790851807ed600387905781304b76ae2200c2346df5c320f9b6c43813ddba97f41413dc25e8e0681f5e61401292d2", 0x52}], 0x1, 0x0) getpeername$packet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000540)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000200)={@mcast1={0xff, 0x1, [], 0x1}, 0x16, r3}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x3, 0x80000000000041, 0x0, 0x0, 0x100}, 0x20) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000005c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r5 = accept4(r1, 0x0, &(0x7f0000000000)=0xdc, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000580), &(0x7f0000000740)=0x4) socket(0x0, 0x1, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$inet_sctp(r5, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000100)="5e7f4a1c487a7e12ff70154101761e804db49ee9a811f122f92279003d39a3940b", 0x21}], 0x1, &(0x7f0000000300)}, 0x8003) recvfrom$ipx(r5, &(0x7f0000000440)=""/220, 0xffffffffffffff89, 0x0, 0x0, 0xffffffffffffff89) r6 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r6, r6, &(0x7f00000000c0)=0x202, 0xdd) [ 106.742244] cannot load conntrack support for proto=7 [ 106.940317] RDS: rds_bind could not find a transport for 172.20.20.0, load rds_tcp or rds_rdma? 2018/06/05 21:28:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8, 0xb}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x18, 'b0b0\x00'}]}, 0x3c}, 0x1}, 0x0) 2018/06/05 21:28:24 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001000)="100d", 0x2, 0xfffffffffffffff8) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x14, 0x0, 0x29, 0x34}, 0x14) 2018/06/05 21:28:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 2018/06/05 21:28:24 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x580, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000880], 0x0, &(0x7f0000000000), &(0x7f0000000880)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'nr0\x00', 'irlan0\x00', "73797a80616c6cf58400", 'eql\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0x108, 0x140}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ipddp0\x00', 'ifb0\x00', 'team_slave_1\x00', 'veth0_to_bond\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x2d8, 0x350, 0x380, [@state={'state\x00', 0x8}, @bpf0={'bpf\x00', 0x210, {{0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}]}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "4adce46aa4ad936249dc22e679749149b70fa77949079761f201986278848fe7f1a9a170ee2f1631ff282ebb037e67ff908ae6a0bd6777499db016df714ddaf0"}}}]}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}]}, 0x5f8) 2018/06/05 21:28:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f00000016c0)={0x14, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 2018/06/05 21:28:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f0000000100)=[{r0}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/06/05 21:28:24 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000180)={0x2, 0x1, {0x0, 0x2, 0x6, 0x0, 0x4}}) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000680)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000200)) 2018/06/05 21:28:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) dup2(r2, r0) [ 107.597447] cannot load conntrack support for proto=7 2018/06/05 21:28:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8, 0xb}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x18, 'b0b0\x00'}]}, 0x3c}, 0x1}, 0x0) 2018/06/05 21:28:24 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x580, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000880], 0x0, &(0x7f0000000000), &(0x7f0000000880)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'nr0\x00', 'irlan0\x00', "73797a80616c6cf58400", 'eql\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0x108, 0x140}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ipddp0\x00', 'ifb0\x00', 'team_slave_1\x00', 'veth0_to_bond\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x2d8, 0x350, 0x380, [@state={'state\x00', 0x8}, @bpf0={'bpf\x00', 0x210, {{0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}]}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "4adce46aa4ad936249dc22e679749149b70fa77949079761f201986278848fe7f1a9a170ee2f1631ff282ebb037e67ff908ae6a0bd6777499db016df714ddaf0"}}}]}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}]}, 0x5f8) 2018/06/05 21:28:24 executing program 7: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000580)=@nl, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/221, 0xdd}}, {{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)=""/212, 0xd4}, {&(0x7f0000000200)=""/173, 0xad}, {&(0x7f00000002c0)=""/52, 0x34}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000600)=""/133, 0x85}, {&(0x7f0000000300)=""/84, 0x54}], 0x6, &(0x7f0000000b80)=""/205, 0xcd}}, {{&(0x7f0000000c80)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000004b80)=""/4096, 0x1000}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000001240), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000001300)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x6, 0x0, &(0x7f00000000c0)={0x77359400}) [ 107.908598] cannot load conntrack support for proto=7 2018/06/05 21:28:25 executing program 5: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3, 0x5, 0x10) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 2018/06/05 21:28:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8, 0xb}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x18, 'b0b0\x00'}]}, 0x3c}, 0x1}, 0x0) 2018/06/05 21:28:25 executing program 7: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000008) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) 2018/06/05 21:28:25 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x580, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000880], 0x0, &(0x7f0000000000), &(0x7f0000000880)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'nr0\x00', 'irlan0\x00', "73797a80616c6cf58400", 'eql\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0x108, 0x140}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ipddp0\x00', 'ifb0\x00', 'team_slave_1\x00', 'veth0_to_bond\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x2d8, 0x350, 0x380, [@state={'state\x00', 0x8}, @bpf0={'bpf\x00', 0x210, {{0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}]}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "4adce46aa4ad936249dc22e679749149b70fa77949079761f201986278848fe7f1a9a170ee2f1631ff282ebb037e67ff908ae6a0bd6777499db016df714ddaf0"}}}]}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}]}, 0x5f8) 2018/06/05 21:28:25 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}, &(0x7f0000000080)=0x8) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000200)=r3, 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="7f000000e1e29b65cca46b9af3a39166f3844ca0fb32177c5126f8985915d4b4ed1fe84ff8c4f3fe43dfb86fca271898877c8851873b699b01e26c737369a9193d5a4efc95e22cbdb18b88a1d8ff17ffc2efe0f1cdff1f3d01abfb80b194784c462a2c772549a16d6f2483e18d146ffb61aa6aedefc21b93c66d658bb2dd85f3d520a1"], &(0x7f0000000180)=0x87) r5 = accept4(r1, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000380)=0x3e, 0x0) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2}}, 0x4, 0x0, 0x0, 0x0, 0x2d}, 0x98) 2018/06/05 21:28:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f0000000100)=[{r0}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 108.769304] mmap: syz-executor5 (7097) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/06/05 21:28:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8, 0xb}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x18, 'b0b0\x00'}]}, 0x3c}, 0x1}, 0x0) 2018/06/05 21:28:25 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6f, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) [ 108.862462] cannot load conntrack support for proto=7 2018/06/05 21:28:25 executing program 5: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3, 0x5, 0x10) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 2018/06/05 21:28:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) sendto(r0, &(0x7f00000001c0)="53bb6165e17d572f196d2e4097be726c24d6197a91c1dc25d68daf3258fa93e5335dab6e94224eb6adfa83b239bb5556a2c227ee2749809dd41100ae7b093a7e8b7ff18c", 0x44, 0x8000000008000, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x3, 0x0, {0xa, 0x4e20, 0x78, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}}, 0xfffffffffffffd38) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10, 0x1c00}], 0x10}}], 0x2, 0x8000) 2018/06/05 21:28:26 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x2401) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000040000000000027db175d1100028d00007f7a95dd"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x20000314, 0x0, 0x0, 0x465}], {0x95}}, &(0x7f00000004c0)="73797a6b584e3e2f9afed6d0ee3d5d5de2f791e4545b69c564e359a02949ab535c1b25caa665b968d2f1a32e3febe4189befa5f044722bae83e5b6959e392e8d24e41b4ce153c97b5a23e135e38d3b1d14ad7a9eeb7069347fee053569544f1a0000000000000000", 0x80000001, 0x466, &(0x7f0000000300)=""/187}, 0x48) fcntl$setstatus(r0, 0x4, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) 2018/06/05 21:28:26 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001e9000)={0x40000008}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpgrp(0xffffffffffffffff) sendmsg$nl_netfilter(r2, &(0x7f0000001780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000001740)={&(0x7f0000000240)={0x14e8, 0x12, 0xb, 0x0, 0x70bd2d, 0x25dfdbff, {0xf, 0x0, 0x9}, [@typed={0x4, 0x5d}, @nested={0x1368, 0x17, [@typed={0x8, 0x67, @uid=r3}, @generic="0c31cfdc2153c3970f3c40efa2f2bcb6ed432c015c68b14c1267a6739ecaef747970822de16fa3d8ba02d9ddfda439fbc6bcea8bb1c00e0e2a679acd30bafa820896f90059f71c0364a145065d5b3c193aa173994c47a308cf5c60cdd0b461909e44bde25b72dc7dd35ac1d513f2", @generic="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", @typed={0x74, 0x8c, @binary="edb5c9de4e50ecd639d71fac54733f1e567fc8b69cd6aea6a51ba2b38448fd0f9758cf31142c2aed282f5341a73557478ec772b0363e616e0fdfe199d047503e38f4ff8c2415fb2677917ffcaff2e3846b80ed5bd3aba1ea2b38cd51730b27794a4db0b3c7d5f7193247a2089ee930"}, @generic="6e38a447d2cd8570c6ee54c33914ff9fced596bc3c903fa6c4f6d99826dc9b50421a3ee80ab9f8dfdb8565e8613673564258b9506cde59141e8e176dd329be1f7e8a812118a916f440f9f180ec5710188fe232f90b37544e2778d3a295e5562f7e05f8187c5028dccc0b0316a9e95ba824ac9af46c45d85f86c46c49bda716bd809626138cd02bac1bc6ab37f99757eee89f999705daf6286fe57e52a644b12b77fe7b014903f34da0c347faf6c3c9034678c28cd8e560838c910a78cbabbc0a5cbb8747d9e063f0cb772254cac6190a9cf5c390de604ab54aa1c1a803b38ed2cba402dd703cf0eac1aef445ccdb0ba76f6cd0a1cffa5a", @generic="a0180db58e969f17c02f3faee9806850662d3195ebd6eec28cda7298c70a41ae370eb96e38a1083241113d5fefcbb75eb5a47252e279a709996be6720d8702c9322af3b99584785940e6c456ea2753dd29451cc367a201c4d89748eb071d71c4127ca23aed", @typed={0xc, 0x7, @u64=0x7}, @generic="8de766dd99746093bbae0cac6451d9b8b439cb00e05fa3718cd116444b8784f822d1f5c79b6b7f549cc75b849ceac74faab7b3bf8bc740bc2526670683dc3cd7310c19ee14339a9c76bcfb99a1304342e795271bbd1555bc3c6dfac9510618299e2022e0ec144779df1d4bb11cb4ef9dd2d0a6fb9850bc2556f7a56cc88a17f16958b019f5eeb3aa14109615213364235bd45d0b437e487516fcfe55", @typed={0x6c, 0x42, @binary="de3dc20f86be74bf5c5d862401ed498178a8a311f5884cf263372d2c483d37b4f16ec867509928ddd2cfd57bb43a5511abdad876d459a33d064537402f3700f69e8d2ff1c7593d7bbbd6dba50cab64cd5ccd0cc6884c90a2d9bca8b4a0957375c13caf4bca4906"}, @typed={0x8, 0x22, @u32=0x8000000000000}]}, @generic="0ef79185504d3efd86aa602eb21fb04218a15c76e9b4159549ddc14c048842d7673999e6b996ff950a4c9f3aa918c29207af1111069083c27843c7feb04a1a9eea0b42c1102a5a2d1cc2316713", @nested={0x114, 0x33, [@typed={0x8, 0x24, @uid=r4}, @typed={0x8, 0x2f, @ipv4=@multicast2=0xe0000002}, @typed={0xc, 0x14, @u64=0x100000001}, @typed={0x8, 0x75, @pid=r5}, @typed={0x8, 0x71, @ipv4}, @typed={0x4, 0x26}, @generic="c34a65baf93cdac52edc2f09b97a289eb21cbcac1d753484413ca51c8335af5c7c40788ee10e32d4a65df8706ee5ea7706dd961ff8ef28", @typed={0x24, 0x51, @str='vboxnet0{self^vmnet0*mime_type\x00'}, @typed={0x84, 0x46, @binary="1cd18751d16b14a32824da888973cee318e51966340e31a01cb3baa2d3c9a7c230ab851cf2c8efb0774e7b7ec26403b54f7a6d8dab8667233f7084ef2c4f8903cfd7b60b2221b39ce6ff32077dee9708d000dbe652b573cd813a817f7fe1b065f6fe407afb07d45950d9b4cc6000fb46ffd635cf6b5fb5da6863f34d750e53"}]}, @typed={0x4, 0x8}]}, 0x14e8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/06/05 21:28:26 executing program 7: mkdir(&(0x7f00000000c0)='./file0/bus\x00', 0x0) setrlimit(0xc, &(0x7f00002ffff0)) mount(&(0x7f0000cec000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x3, &(0x7f0000000040)="fedb4369e65adad610e4bef82638f5f7c97c15309387f4a9677ee22612c9e39f50c3766ee405cceba2fff081c2c9910d26fdead5fae8bec7c8f858cf8fad4bbd530d12e3e4061d1de4b7c99fbf4a327eb66aa3751c23acb555d7a3308a5bc8e2d9fb6fe94b022850e27da1a4a56efca890612800000000000000000000000000") mknod(&(0x7f0000000000)='./file1\x00', 0x80c0, 0x4) 2018/06/05 21:28:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000080)) 2018/06/05 21:28:26 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f00000000c0)={@multicast2, @empty, @broadcast}, &(0x7f0000000100)=0xc) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000140)="d042f9e06a4116594634a51f63852639ddc635c312e32762fdad8fc3d6a4b1c5047d5a249784f381153ddad4b1800821999cd18fc65259b297c8c3623398babc7a5cd4be6b98180dd8fb3aeab4706f604b591fdead032533c1ede5dee8d72e621855ec9e0984f9c84d15b9c483434e0408622e2d262134c0cfac9cab0407536c6e7cb859dc9577bb5ca0f7e396bd875fa6dc75e5b5c32ed04a90417bbe019a324ed94588a12582ebfdeb8a6f73494b80b6eb32d71e71801daf928b195e91e399ce0e366f2680b1c98681688e297709f93d6d479dbc1d406c85ec58440cb6aea2c6e4c9343be2611c65"}, 0x10) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r1) 2018/06/05 21:28:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/250, 0xfa}], 0x1) pread64(r0, &(0x7f0000df6000), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000300), 0x2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x1000, "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"}, &(0x7f0000001380)=0x1008) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000013c0)={r2, 0x9, 0x20, 0x7, 0x67742f9e}, &(0x7f0000001400)=0x18) sendto$packet(r0, &(0x7f0000000000)="41d008e24d7f2365f94bac5ad2ed16b6", 0x10, 0x4, &(0x7f00000002c0)={0x11, 0xc, r1, 0x1, 0x9, 0x6, @random="cc20351e0070"}, 0x14) read(r0, &(0x7f0000000040)=""/206, 0xce) 2018/06/05 21:28:26 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={{0x0, 0xffffffffffffffff}}) r0 = socket$key(0xf, 0x3, 0x2) bind(r0, &(0x7f0000000000)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x80) 2018/06/05 21:28:26 executing program 6: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000044000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000044000)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x101000) socket$inet_icmp(0x2, 0x2, 0x1) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x5, {0x8, 0x1f, 0x9, 0x9, 0x5, 0x5}, 0x1, 0x2}, 0xe) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000046000)) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0), 0x10) 2018/06/05 21:28:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000014ff0)={&(0x7f0000000340)=@ipv6_delroute={0x1c, 0x19, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}, 0x1}, 0x0) 2018/06/05 21:28:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x2, 0x2c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xa8, 0x128, 0x178, [@cluster={'cluster\x00', 0x10}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x340) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x5, 0x5b8, [0x20000900, 0x0, 0x0, 0x20000b08, 0x20000c58], 0x0, &(0x7f0000000000), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'tunl0\x00', 'irlan0\x00', 'irlan0\x00', 'syzkaller0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xb0, 0xb0, 0x100, [@quota={'quota\x00', 0x18}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}, {{{0x5, 0x0, 0x0, 'nr0\x00', 'ifb0\x00', 'ip_vti0\x00', 'bridge_slave_1\x00', @empty, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'gretap0\x00', 'team_slave_1\x00', '\x00', 'lo\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb8, 0xf0, 0x120, [@limit={'limit\x00', 0x20}]}, [@arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x0, 0x0, 'veth1_to_bond\x00', 'team_slave_1\x00', 'bond0\x00', 'gretap0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xe0, 0x150, 0x188, [@cpu={'cpu\x00', 0x8}, @statistic={'statistic\x00', 0x18}]}, [@arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}}, {{{0x11, 0x0, 0x0, 'tunl0\x00', 'bridge_slave_1\x00', 'ipddp0\x00', 'vcan0\x00', @random="d44357a49ec5", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}}]}]}, 0x630) 2018/06/05 21:28:26 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x86, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/06/05 21:28:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x606b2c7, 0x0) getdents64(r1, &(0x7f0000000140)=""/62, 0x3e) 2018/06/05 21:28:26 executing program 6: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00003edfff), 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000077ffc)) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x0, &(0x7f00000009c0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 2018/06/05 21:28:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91c5e3c6b750872f4e4f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0x1, 0x0) 2018/06/05 21:28:26 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/06/05 21:28:26 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000100)=0x4) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/06/05 21:28:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000014ff0)={&(0x7f0000000340)=@ipv6_delroute={0x1c, 0x19, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}, 0x1}, 0x0) [ 109.947283] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING 2018/06/05 21:28:27 executing program 0: unshare(0x24020400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000), 0x7) [ 110.082980] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING 2018/06/05 21:28:27 executing program 5: r0 = userfaultfd(0x0) unshare(0x2000400) r1 = dup2(r0, r0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockname$packet(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000240)=0x14) 2018/06/05 21:28:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x2, 0x2c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xa8, 0x128, 0x178, [@cluster={'cluster\x00', 0x10}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x340) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x5, 0x5b8, [0x20000900, 0x0, 0x0, 0x20000b08, 0x20000c58], 0x0, &(0x7f0000000000), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'tunl0\x00', 'irlan0\x00', 'irlan0\x00', 'syzkaller0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xb0, 0xb0, 0x100, [@quota={'quota\x00', 0x18}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}, {{{0x5, 0x0, 0x0, 'nr0\x00', 'ifb0\x00', 'ip_vti0\x00', 'bridge_slave_1\x00', @empty, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'gretap0\x00', 'team_slave_1\x00', '\x00', 'lo\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb8, 0xf0, 0x120, [@limit={'limit\x00', 0x20}]}, [@arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x0, 0x0, 'veth1_to_bond\x00', 'team_slave_1\x00', 'bond0\x00', 'gretap0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xe0, 0x150, 0x188, [@cpu={'cpu\x00', 0x8}, @statistic={'statistic\x00', 0x18}]}, [@arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}}, {{{0x11, 0x0, 0x0, 'tunl0\x00', 'bridge_slave_1\x00', 'ipddp0\x00', 'vcan0\x00', @random="d44357a49ec5", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}}]}]}, 0x630) [ 110.234121] alg: No test for authenc(digest_null,ecb(cipher_null)) (authenc(digest_null-generic,ecb-cipher_null)) [ 110.358550] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING [ 110.704585] sctp: [Deprecated]: syz-executor7 (pid 7213) Use of int in max_burst socket option. [ 110.704585] Use struct sctp_assoc_value instead 2018/06/05 21:28:27 executing program 5: munmap(&(0x7f000053a000/0x2000)=nil, 0x2000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/06/05 21:28:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") getrandom(&(0x7f0000000280)=""/239, 0xef, 0x3) 2018/06/05 21:28:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x2, 0x2c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xa8, 0x128, 0x178, [@cluster={'cluster\x00', 0x10}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x340) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x5, 0x5b8, [0x20000900, 0x0, 0x0, 0x20000b08, 0x20000c58], 0x0, &(0x7f0000000000), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'tunl0\x00', 'irlan0\x00', 'irlan0\x00', 'syzkaller0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xb0, 0xb0, 0x100, [@quota={'quota\x00', 0x18}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}, {{{0x5, 0x0, 0x0, 'nr0\x00', 'ifb0\x00', 'ip_vti0\x00', 'bridge_slave_1\x00', @empty, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'gretap0\x00', 'team_slave_1\x00', '\x00', 'lo\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb8, 0xf0, 0x120, [@limit={'limit\x00', 0x20}]}, [@arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x0, 0x0, 'veth1_to_bond\x00', 'team_slave_1\x00', 'bond0\x00', 'gretap0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xe0, 0x150, 0x188, [@cpu={'cpu\x00', 0x8}, @statistic={'statistic\x00', 0x18}]}, [@arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}}, {{{0x11, 0x0, 0x0, 'tunl0\x00', 'bridge_slave_1\x00', 'ipddp0\x00', 'vcan0\x00', @random="d44357a49ec5", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}}]}]}, 0x630) 2018/06/05 21:28:27 executing program 7: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffffb}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) close(r0) 2018/06/05 21:28:27 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x2, 0x2b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000040), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x1b, 0x0, 0x0, 'rose0\x00', "76657468305f746f5f626a1866676500", 'nr0\x00', 'syzkaller0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xa8, 0xa8, 0xf8, [@realm={'realm\x00', 0x10}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0xb, 0x0, 0x0, 'veth0_to_bond\x00', 'tunl0\x00', 'bcsh0\x00', 'vlan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xb8, 0x130}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "71e93ba5fb0bb6c385acf2e53933b7e36e77ec19d7fbfe12f61c3f8f39d0d75c9a691b5e66bb884a226c410b230da4aa6c1b953d7151f32f0b174e77a8dacc2c"}}}}]}]}, 0x330) 2018/06/05 21:28:27 executing program 4: unshare(0x64000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7002, &(0x7f0000000040)) 2018/06/05 21:28:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000002c0)={0x0, 0x1, 0x800000000, 0xffffffffffffeffe}) 2018/06/05 21:28:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000014ff0)={&(0x7f0000000340)=@ipv6_delroute={0x1c, 0x19, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}, 0x1}, 0x0) [ 110.833999] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:27 executing program 5: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) [ 110.866414] x_tables: eb_tables: realm match: used from hooks BROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING 2018/06/05 21:28:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000014ff0)={&(0x7f0000000340)=@ipv6_delroute={0x1c, 0x19, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}, 0x1}, 0x0) 2018/06/05 21:28:27 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000040)=@query={0x13, 0x0, 0x7, {&(0x7f0000000280), r1, 0x1}}, 0xfe82) [ 110.911958] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING 2018/06/05 21:28:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xe000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7}) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 2018/06/05 21:28:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r2) r4 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a}, &(0x7f00003eb000)="b3", 0x1, r2) keyctl$update(0x2, r4, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) 2018/06/05 21:28:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x2, 0x2c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xa8, 0x128, 0x178, [@cluster={'cluster\x00', 0x10}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x340) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x5, 0x5b8, [0x20000900, 0x0, 0x0, 0x20000b08, 0x20000c58], 0x0, &(0x7f0000000000), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'tunl0\x00', 'irlan0\x00', 'irlan0\x00', 'syzkaller0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xb0, 0xb0, 0x100, [@quota={'quota\x00', 0x18}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}, {{{0x5, 0x0, 0x0, 'nr0\x00', 'ifb0\x00', 'ip_vti0\x00', 'bridge_slave_1\x00', @empty, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'gretap0\x00', 'team_slave_1\x00', '\x00', 'lo\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb8, 0xf0, 0x120, [@limit={'limit\x00', 0x20}]}, [@arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x0, 0x0, 'veth1_to_bond\x00', 'team_slave_1\x00', 'bond0\x00', 'gretap0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xe0, 0x150, 0x188, [@cpu={'cpu\x00', 0x8}, @statistic={'statistic\x00', 0x18}]}, [@arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}}, {{{0x11, 0x0, 0x0, 'tunl0\x00', 'bridge_slave_1\x00', 'ipddp0\x00', 'vcan0\x00', @random="d44357a49ec5", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}}]}]}, 0x630) 2018/06/05 21:28:28 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000100)="2900000021001900013d3500000a00060200000000000000000100040d001400000000000000000001", 0x29}], 0x1) 2018/06/05 21:28:28 executing program 6: socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) r0 = syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = shmget(0x0, 0x3000, 0x54000002, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r1, 0x0) pwritev(r0, &(0x7f0000000180), 0x0, 0x0) 2018/06/05 21:28:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000200), &(0x7f00000002c0)=0x8) connect$unix(r1, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x0, 0x0) 2018/06/05 21:28:28 executing program 4: unshare(0x64000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7002, &(0x7f0000000040)) 2018/06/05 21:28:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="290000001400090000000000000060eb0100100006a40e07fff00fd57f25ffffff0140002a00f3ff09", 0x29) [ 111.361383] IPVS: ftp: loaded support on port[0] = 21 [ 111.386722] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING 2018/06/05 21:28:29 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe(&(0x7f0000942000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 2018/06/05 21:28:29 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 2018/06/05 21:28:29 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_aout(r0, &(0x7f0000000140), 0x20) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 2018/06/05 21:28:29 executing program 4: unshare(0x64000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7002, &(0x7f0000000040)) 2018/06/05 21:28:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(sha3-256,lrw(camellia))\x00'}, 0x58) close(r1) 2018/06/05 21:28:29 executing program 5: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/06/05 21:28:29 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0cf9000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984daaa64eabb9c8cc2b71e22a052834ce914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa1585da65f42127513b6ee57cf0d70309f7f1969136edf"], 0x83}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 2018/06/05 21:28:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xe000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7}) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) [ 112.179833] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:29 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 2018/06/05 21:28:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1000, 0x8042) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x7ffffc, 0x0, &(0x7f0000ffd000/0x3000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 2018/06/05 21:28:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x200000000000036}, 0x90) close(r2) close(r1) 2018/06/05 21:28:29 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 2018/06/05 21:28:29 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_aout(r0, &(0x7f0000000140), 0x20) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 2018/06/05 21:28:29 executing program 4: unshare(0x64000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7002, &(0x7f0000000040)) 2018/06/05 21:28:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1000, 0x8042) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x7ffffc, 0x0, &(0x7f0000ffd000/0x3000)=nil}) writev(r0, &(0x7f0000000040), 0x146) [ 112.760092] IPVS: ftp: loaded support on port[0] = 21 [ 112.985145] alg: No test for authenc(sha3-256,lrw(camellia)) (authenc(sha3-256-generic,lrw(ecb(camellia-generic)))) 2018/06/05 21:28:30 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 2018/06/05 21:28:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1000, 0x8042) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x7ffffc, 0x0, &(0x7f0000ffd000/0x3000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 2018/06/05 21:28:30 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_aout(r0, &(0x7f0000000140), 0x20) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 2018/06/05 21:28:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000100)=0x4) 2018/06/05 21:28:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xe000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7}) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 2018/06/05 21:28:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00008889ff)="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", 0x601}], 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/74, 0x4a}], 0x1) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000280)="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", 0x200}], 0x1) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") close(r0) 2018/06/05 21:28:30 executing program 7: sendto(0xffffffffffffffff, &(0x7f0000000140)="39f94ed0d69263e0a980c3d9fde66770e197ed3020939c64cc2821252ee142077ecd6bfdf0b38828eca90483654e8270ab106cb309b5596864794bce762a31f8adb85d02524e455dba5273a8e627dfc681dfcf3344265dd1b9506f5bc562477ec1", 0x61, 0x0, &(0x7f0000000340)=@hci={0x1f}, 0x80) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/06/05 21:28:30 executing program 5: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/06/05 21:28:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1000, 0x8042) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x7ffffc, 0x0, &(0x7f0000ffd000/0x3000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 2018/06/05 21:28:30 executing program 1: mq_open(&(0x7f0000000880)='eth0proc\x00', 0x0, 0x0, &(0x7f00000008c0)) 2018/06/05 21:28:30 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") sysfs$2(0x2, 0x2, &(0x7f0000000040)=""/152) 2018/06/05 21:28:30 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x6) syz_open_pts(r0, 0x0) readv(r0, &(0x7f00000002c0), 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 2018/06/05 21:28:30 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_aout(r0, &(0x7f0000000140), 0x20) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 2018/06/05 21:28:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x1}}) 2018/06/05 21:28:30 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x32, "0000000000000000bf03bdc6f471de8809"}], 0x28}, 0x0) 2018/06/05 21:28:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00008889ff)="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", 0x601}], 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/74, 0x4a}], 0x1) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000280)="431c376c894790358531726c55904f3b59612d9e7c0857d4bf6e777d6dad07883a2e1ed310532d9f58718292b8061018afd1fe5de5562bb006fb42c3f986c2e762aa5342178bcb517f403d10237a9b214a18110c53386144858f23ad3c45bb8bff20087788cacdbc8c0fd3c10ac4fa5181d81c346a9a6848c472e8d7312e97cef7ade26a3d9e686a080603a603c39127c184bbb8bea19d1d9904b3958a7e9c306e22a8519109949bd8582466f9ae3d7fd2a4b1ce2d5256bde46d08961599610aebf71736d1f08f75fc9c80f2d9785496d0d74ffaa8d66f920e40f77d19671b9751ac5eacac2d2a5d2561ae958eaefa899aa028610af037c07ff747052b5f07ea5fdde4c9efa83b0df91a2385ed3695ce1061315a43822b64c535cfe20f57b8baf2a582be0cc0023780ff06bff94d55c3783924474db4a1944fd73904562e5b784c3c262c036eea3de48f56d5f4bb9b03c71742ca395502a9a6775cd0b258449160de1d43a70bd3592acb7a29ce3631738d4cb6d0de67841a1d1befbaa4fd34da6efc03045d11cb39de54f8d20266da43e2c2d30b2b197156e5ea5a22b4cb02fcc57f5287e006d8783efe27da34382dcf2a5f39626eab77c698570afa38c3ad4e70e57faa2a7ae6ebc31a4a6c51247678719a31f1fd1d699694b65dead841780dab9eed181e67e3794647fc4c08d2dc2cc76b74c7ab51caf010a73ba905d65d98", 0x200}], 0x1) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") close(r0) 2018/06/05 21:28:30 executing program 4: madvise(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x4000080000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/06/05 21:28:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) 2018/06/05 21:28:31 executing program 7: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={&(0x7f0000000300), &(0x7f0000000380)}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x9}}, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000040)) 2018/06/05 21:28:31 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 2018/06/05 21:28:31 executing program 4: madvise(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x4000080000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/06/05 21:28:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00008889ff)="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", 0x601}], 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/74, 0x4a}], 0x1) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000280)="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", 0x200}], 0x1) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") close(r0) 2018/06/05 21:28:31 executing program 1: madvise(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x4000080000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/06/05 21:28:31 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 2018/06/05 21:28:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xe000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7}) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 2018/06/05 21:28:31 executing program 7: socket(0x1e, 0x805, 0x0) memfd_create(&(0x7f0000000040)="6c6f2f776c616e30e96e6f6465765e5e00", 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000000000), 0x8}) 2018/06/05 21:28:31 executing program 5: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/06/05 21:28:31 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5423, &(0x7f0000000080)) 2018/06/05 21:28:31 executing program 4: madvise(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x4000080000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/06/05 21:28:31 executing program 1: madvise(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x4000080000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/06/05 21:28:31 executing program 6: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/240, 0xf0}, {&(0x7f0000000040)=""/48, 0x30}], 0x2) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 2018/06/05 21:28:32 executing program 4: madvise(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x4000080000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/06/05 21:28:32 executing program 1: madvise(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x4000080000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/06/05 21:28:32 executing program 7: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2661, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/06/05 21:28:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00008889ff)="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", 0x601}], 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/74, 0x4a}], 0x1) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000280)="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", 0x200}], 0x1) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") close(r0) 2018/06/05 21:28:32 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 2018/06/05 21:28:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 2018/06/05 21:28:32 executing program 6: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/240, 0xf0}, {&(0x7f0000000040)=""/48, 0x30}], 0x2) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 2018/06/05 21:28:32 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) unshare(0x24020400) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)) 2018/06/05 21:28:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) 2018/06/05 21:28:33 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") capget(&(0x7f0000000080)={0x20071026}, &(0x7f0000000100)) 2018/06/05 21:28:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f00000000c0)=@ethtool_perm_addr={0x20, 0x6, "9facf6d9d8c1"}}) 2018/06/05 21:28:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x7, 0x4) 2018/06/05 21:28:33 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") unshare(0x24020400) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000038c0), &(0x7f0000003900)=0xc) [ 116.102771] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure 2018/06/05 21:28:33 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/50, 0x32}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0'}, 0x4) write(r1, &(0x7f0000000840), 0x0) 2018/06/05 21:28:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x4, 0x0, 0x0, {0x8}}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/16, 0x10}, {&(0x7f0000002500)=""/83, 0x53}, {&(0x7f0000002580)=""/69, 0x45}, {&(0x7f0000002600)=""/147, 0x93}], 0x5, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}, 0x1}, 0x0) 2018/06/05 21:28:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="ad", 0x1, 0x200000c0, &(0x7f0000000380)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c3430ca58d91051b22f6c8acc9d082b7bcdec844f667da0867d08d415400499ff010000d82c04fd3e8a76d9b2f19b61e330397f78ed774dfa43ec3566dfb1bf360407022a059f947f3b81ec489a8297bc2b34bb417dc53cb2b6b4f08f76bb9eb7f695e69060813c4bfc3d43fe628cc9a9b0618aeb946bfc54f356573f00000000000000000000000000000000000000000000000000", 0xf7, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) shutdown(r0, 0x1) 2018/06/05 21:28:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") clock_gettime(0xfffffffffffffff8, &(0x7f0000000140)) 2018/06/05 21:28:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x6, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000140)=""/72}, 0x18) 2018/06/05 21:28:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cryptd(cbc(anubis-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) getsockopt(r1, 0x1, 0x3, &(0x7f00000000c0)=""/192, &(0x7f0000000200)=0xc0) 2018/06/05 21:28:33 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/40) 2018/06/05 21:28:33 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 2018/06/05 21:28:33 executing program 5: r0 = socket(0x11, 0x803, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x3, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@ipx, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000001380)=""/155, 0x9b}}, {{&(0x7f0000001440)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000017c0)}}, {{&(0x7f0000001840)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x80, &(0x7f0000001ac0), 0x0, &(0x7f0000001b00)=""/140, 0x8c}}], 0x3, 0x0, 0x0) 2018/06/05 21:28:33 executing program 6: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/240, 0xf0}, {&(0x7f0000000040)=""/48, 0x30}], 0x2) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 2018/06/05 21:28:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x5) 2018/06/05 21:28:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="ad", 0x1, 0x200000c0, &(0x7f0000000380)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c3430ca58d91051b22f6c8acc9d082b7bcdec844f667da0867d08d415400499ff010000d82c04fd3e8a76d9b2f19b61e330397f78ed774dfa43ec3566dfb1bf360407022a059f947f3b81ec489a8297bc2b34bb417dc53cb2b6b4f08f76bb9eb7f695e69060813c4bfc3d43fe628cc9a9b0618aeb946bfc54f356573f00000000000000000000000000000000000000000000000000", 0xf7, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) shutdown(r0, 0x1) 2018/06/05 21:28:33 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="ad", 0x1, 0x200000c0, &(0x7f0000000380)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c3430ca58d91051b22f6c8acc9d082b7bcdec844f667da0867d08d415400499ff010000d82c04fd3e8a76d9b2f19b61e330397f78ed774dfa43ec3566dfb1bf360407022a059f947f3b81ec489a8297bc2b34bb417dc53cb2b6b4f08f76bb9eb7f695e69060813c4bfc3d43fe628cc9a9b0618aeb946bfc54f356573f00000000000000000000000000000000000000000000000000", 0xf7, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) shutdown(r0, 0x1) 2018/06/05 21:28:33 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 2018/06/05 21:28:34 executing program 4: sysfs$1(0x1, &(0x7f0000000300)='md5summd5sum\x00') 2018/06/05 21:28:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00009a0000)=0x100000001, 0x4) sendto$inet6(r0, &(0x7f0000586000)="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", 0x7d0, 0x0, &(0x7f00005fa000)={0xa, 0x4e22}, 0x1c) 2018/06/05 21:28:34 executing program 6: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/240, 0xf0}, {&(0x7f0000000040)=""/48, 0x30}], 0x2) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 2018/06/05 21:28:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$rdma_cm(r0, &(0x7f0000001d80)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001d40), 0x111}}, 0x20) write$rdma_cm(r1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="0300000001000000000000000000000000000000000000000000000000ffff01000000000a00000000000000fe80"], 0x2e) 2018/06/05 21:28:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000000)=@bind={0x14, 0x88, 0xfa00, {0xffffffff, 0x1c, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x90) 2018/06/05 21:28:34 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) unshare(0x600) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000580)) 2018/06/05 21:28:34 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/50, 0x32}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0'}, 0x4) write(r1, &(0x7f0000000840), 0x0) 2018/06/05 21:28:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="ad", 0x1, 0x200000c0, &(0x7f0000000380)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c3430ca58d91051b22f6c8acc9d082b7bcdec844f667da0867d08d415400499ff010000d82c04fd3e8a76d9b2f19b61e330397f78ed774dfa43ec3566dfb1bf360407022a059f947f3b81ec489a8297bc2b34bb417dc53cb2b6b4f08f76bb9eb7f695e69060813c4bfc3d43fe628cc9a9b0618aeb946bfc54f356573f00000000000000000000000000000000000000000000000000", 0xf7, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) shutdown(r0, 0x1) 2018/06/05 21:28:34 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="ad", 0x1, 0x200000c0, &(0x7f0000000380)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c3430ca58d91051b22f6c8acc9d082b7bcdec844f667da0867d08d415400499ff010000d82c04fd3e8a76d9b2f19b61e330397f78ed774dfa43ec3566dfb1bf360407022a059f947f3b81ec489a8297bc2b34bb417dc53cb2b6b4f08f76bb9eb7f695e69060813c4bfc3d43fe628cc9a9b0618aeb946bfc54f356573f00000000000000000000000000000000000000000000000000", 0xf7, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) shutdown(r0, 0x1) 2018/06/05 21:28:34 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x1000) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) 2018/06/05 21:28:35 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/50, 0x32}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0'}, 0x4) write(r1, &(0x7f0000000840), 0x0) 2018/06/05 21:28:35 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000d02fb4)="220000002100070700be00000900070102e9dc1e0000ff000000000005000280ff45", 0x22) 2018/06/05 21:28:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x15, &(0x7f0000000040), &(0x7f0000012ffc)=0x4) 2018/06/05 21:28:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="ad", 0x1, 0x200000c0, &(0x7f0000000380)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c3430ca58d91051b22f6c8acc9d082b7bcdec844f667da0867d08d415400499ff010000d82c04fd3e8a76d9b2f19b61e330397f78ed774dfa43ec3566dfb1bf360407022a059f947f3b81ec489a8297bc2b34bb417dc53cb2b6b4f08f76bb9eb7f695e69060813c4bfc3d43fe628cc9a9b0618aeb946bfc54f356573f00000000000000000000000000000000000000000000000000", 0xf7, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) shutdown(r0, 0x1) 2018/06/05 21:28:35 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="ad", 0x1, 0x200000c0, &(0x7f0000000380)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c3430ca58d91051b22f6c8acc9d082b7bcdec844f667da0867d08d415400499ff010000d82c04fd3e8a76d9b2f19b61e330397f78ed774dfa43ec3566dfb1bf360407022a059f947f3b81ec489a8297bc2b34bb417dc53cb2b6b4f08f76bb9eb7f695e69060813c4bfc3d43fe628cc9a9b0618aeb946bfc54f356573f00000000000000000000000000000000000000000000000000", 0xf7, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) shutdown(r0, 0x1) 2018/06/05 21:28:35 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/06/05 21:28:35 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') unlink(&(0x7f00000000c0)='./control/file0\x00') close(r0) 2018/06/05 21:28:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, &(0x7f0000000100)=0xc) 2018/06/05 21:28:36 executing program 1: r0 = memfd_create(&(0x7f0000000140)='ramfs\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{&(0x7f0000000fc0)=@rc, 0x80, &(0x7f0000001100)=[{&(0x7f0000003a00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000000100)) io_setup(0xbb, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000019c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000007c0), 0x33d}]) 2018/06/05 21:28:36 executing program 3: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000200)) 2018/06/05 21:28:36 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/50, 0x32}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0'}, 0x4) write(r1, &(0x7f0000000840), 0x0) 2018/06/05 21:28:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x400, 0x0, &(0x7f00000000c0)) 2018/06/05 21:28:36 executing program 7: unshare(0x24020400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) listen$netrom(r0, 0x0) 2018/06/05 21:28:36 executing program 6: r0 = socket(0x10, 0x2, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000200)='wchan\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) 2018/06/05 21:28:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) listen$netrom(r1, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 2018/06/05 21:28:36 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/50, 0x32}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0'}, 0x4) write(r1, &(0x7f0000000840), 0x0) 2018/06/05 21:28:36 executing program 6: r0 = socket(0x10, 0x2, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000200)='wchan\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) 2018/06/05 21:28:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="070000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/06/05 21:28:37 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200), 0x2b6}, 0x0) 2018/06/05 21:28:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') getdents(r0, &(0x7f0000000040), 0x7385baf8532ca971) 2018/06/05 21:28:37 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa, 0x1000000000000008}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000012000), &(0x7f000000cff6)}, 0x20) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000140), &(0x7f0000016f02)=""/254}, 0x18) 2018/06/05 21:28:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x400, 0x0, &(0x7f00000000c0)) 2018/06/05 21:28:37 executing program 6: r0 = socket(0x10, 0x2, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000200)='wchan\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) 2018/06/05 21:28:37 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/50, 0x32}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0'}, 0x4) write(r1, &(0x7f0000000840), 0x0) 2018/06/05 21:28:37 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/50, 0x32}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0'}, 0x4) write(r1, &(0x7f0000000840), 0x0) 2018/06/05 21:28:37 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xd, &(0x7f00000000c0), 0x69b) 2018/06/05 21:28:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x3, 0x4, 0x80000000004, 0x8000000007}, 0x2c) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) 2018/06/05 21:28:37 executing program 6: r0 = socket(0x10, 0x2, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000200)='wchan\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) 2018/06/05 21:28:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="070000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/06/05 21:28:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x400, 0x0, &(0x7f00000000c0)) 2018/06/05 21:28:37 executing program 7: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r0, 0x107, 0x14, &(0x7f0000000200)=""/25, &(0x7f0000000240)=0x19) 2018/06/05 21:28:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 2018/06/05 21:28:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000002640)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x4, @binary}}]}, 0x2c}, 0x1}, 0x0) 2018/06/05 21:28:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="070000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/06/05 21:28:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005880)=[{{&(0x7f0000005780)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000005840)}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 2018/06/05 21:28:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x400, 0x0, &(0x7f00000000c0)) 2018/06/05 21:28:37 executing program 7: unshare(0x64020400) r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)) [ 120.783916] netlink: 'syz-executor6': attribute type 21 has an invalid length. [ 120.791573] netlink: 'syz-executor6': attribute type 4 has an invalid length. 2018/06/05 21:28:37 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="af0bc3203e23bf012cf66f") unshare(0x40000400) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000a0dff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/06/05 21:28:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000002640)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x4, @binary}}]}, 0x2c}, 0x1}, 0x0) [ 120.869182] IPVS: ftp: loaded support on port[0] = 21 [ 120.961249] netlink: 'syz-executor6': attribute type 21 has an invalid length. [ 120.968931] netlink: 'syz-executor6': attribute type 4 has an invalid length. [ 121.034786] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:38 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000500)=0x567) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x0, r0}) read(r0, &(0x7f0000000680)=""/143, 0x8f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000480)) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000300)=""/168) read(r0, &(0x7f0000000040)=""/97, 0x61) 2018/06/05 21:28:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={r1}, &(0x7f0000001140)=0x8) 2018/06/05 21:28:38 executing program 5: clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) 2018/06/05 21:28:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="070000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/06/05 21:28:38 executing program 7: unshare(0x64020400) r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)) 2018/06/05 21:28:38 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="af0bc3203e23bf012cf66f") unshare(0x40000400) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000a0dff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/06/05 21:28:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000002640)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x4, @binary}}]}, 0x2c}, 0x1}, 0x0) 2018/06/05 21:28:38 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r0, 0x107, 0x9, &(0x7f0000000200)=""/25, &(0x7f0000000240)=0x19) 2018/06/05 21:28:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000580)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x2c}, 0x1}, 0x0) [ 121.642343] netlink: 'syz-executor6': attribute type 21 has an invalid length. [ 121.649983] netlink: 'syz-executor6': attribute type 4 has an invalid length. 2018/06/05 21:28:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000002640)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x4, @binary}}]}, 0x2c}, 0x1}, 0x0) [ 121.829565] netlink: 'syz-executor6': attribute type 21 has an invalid length. [ 121.837221] netlink: 'syz-executor6': attribute type 4 has an invalid length. [ 121.989246] IPVS: ftp: loaded support on port[0] = 21 [ 121.996566] IPVS: ftp: loaded support on port[0] = 21 [ 122.003343] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x20, 0x20, 0x201, 0x0, 0x0, {0x2}}, 0x20}, 0x1}, 0x0) 2018/06/05 21:28:39 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000500)=0x567) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x0, r0}) read(r0, &(0x7f0000000680)=""/143, 0x8f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000480)) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000300)=""/168) read(r0, &(0x7f0000000040)=""/97, 0x61) 2018/06/05 21:28:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000340)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000080)="040100000009cb396da10000eb9054b932ce5b73832fdbaf", 0x18, 0x0, &(0x7f0000000000)={0xa, 0x800000894f, 0x4, @dev={0xfe, 0x80}}, 0x1c) 2018/06/05 21:28:39 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x2c}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 2018/06/05 21:28:39 executing program 7: unshare(0x64020400) r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)) 2018/06/05 21:28:39 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="af0bc3203e23bf012cf66f") unshare(0x40000400) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000a0dff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/06/05 21:28:39 executing program 5: clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) 2018/06/05 21:28:39 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) unshare(0x24020400) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000002c0), 0x3) [ 122.691762] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 122.707402] IPVS: ftp: loaded support on port[0] = 21 [ 122.713911] IPVS: ftp: loaded support on port[0] = 21 [ 122.754510] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @rand_addr=0x4}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'bridge0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/06/05 21:28:39 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") madvise(&(0x7f00003a6000/0x3000)=nil, 0x3000, 0xf) 2018/06/05 21:28:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x64}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) fcntl$notify(r0, 0x402, 0x3) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/06/05 21:28:40 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000500)=0x567) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x0, r0}) read(r0, &(0x7f0000000680)=""/143, 0x8f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000480)) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000300)=""/168) read(r0, &(0x7f0000000040)=""/97, 0x61) 2018/06/05 21:28:40 executing program 6: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x11, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) 2018/06/05 21:28:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @rand_addr=0x4}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'bridge0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/06/05 21:28:40 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="f8bf88df5b1b", @remote={0xac, 0x14, 0x14, 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @rand_addr=0xac1414bb}}}}, &(0x7f0000000100)) 2018/06/05 21:28:40 executing program 5: clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) 2018/06/05 21:28:40 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="af0bc3203e23bf012cf66f") unshare(0x40000400) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000a0dff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/06/05 21:28:40 executing program 7: unshare(0x64020400) r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)) [ 123.254022] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:40 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x9, &(0x7f0000000180)="c626262c8523bf117519de") r1 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x5, 0x82) r2 = memfd_create(&(0x7f0000000140)='nodev\x00', 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f0000000980)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="01002abd7000fcdbdf259b124c8d07000000080004ff6e8af77cd807ddd9b00b7e979d8eefa8af5a2980c302312728e649feb9ceaec6bf149f69a687880e5aec934949f67156"], 0x2}, 0x1}, 0x404c010) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000000)="3fbbfb802ad39cbe6a4c5bed7588b4dfd97a638a8dc9ef62fadeefe213231079d39cf2a561fd3ad7b19aebe31c4729a8bcbc5fb4a7e634829bf1fde43265b83585f6891eccc5f5be9b41e5a84c989344830901f8f80b6898fa8ad0624a3f21f545abcd9d04c2b815b62defff83357c47fe755698eb01b17b1ae3b7d61f8f256788cee6ff58c8da5ba58fed64ec98f42918a6df37b53a8600e1df1c4fb60ad56e1074a9") sendmsg$unix(r2, &(0x7f00000002c0)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000680)="2486a927fbce2c3a69270e7f36dc61393abeb1b09545e339ebc08001287e2a14c0b262265c80c311aa2858a84465893effc0136620357129853eb46fb876e4932fb04b32f3db706e0b3b124c7af914132f0aea1db8f899ce2363fb9eb3b7224a9ae7fdb7b53d5b19622e7b187bd760b8b23566e49ebf0f90e2353edd5857f66dfdf21c3a4e01097331a4803e1c72f5b1ad26bf5fd55c4287cafe24dbfcbe8bf84ed45a7a1b5fa19a27c76ade0df0c3e2b41bf18b252e0ed09c3da9cdc5d7eb31a1773168351eb75e456ff0ef9644066820d2e656379b0ded26a42b528b420ba0124b53ae697b3488864a838ac4fabe55", 0xf0}, {&(0x7f0000000100)}, {&(0x7f0000000880)="c9db2339a6dac886ce12c1ec148032c7cec1b63beb50361556c2e72ef63ab70d7e9216d5d7e4d8ce122b1b98f5bd0ca7f8ec185c53c67560cb9bfa5742518bfe11801df3dc4cdea80d0b", 0x4a}], 0x3, 0x0, 0x0, 0x4014}, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = msgget$private(0x0, 0x14) msgctl$MSG_INFO(r3, 0xc, &(0x7f0000000100)=""/17) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1c, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccc6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208fcb1ecc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbaa0932dee7e07195d78f7ddd19a37cb5aa0a5629eef62858202000000f44acfe059", "ee42e3ef1d1772a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) 2018/06/05 21:28:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @rand_addr=0x4}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'bridge0\x00', {0x2, 0x0, @loopback=0x7f000001}}) [ 123.289260] IPVS: ftp: loaded support on port[0] = 21 [ 123.298706] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$cgroup_int(r0, &(0x7f0000000200)='pids.max\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x9) 2018/06/05 21:28:40 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000500)=0x567) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x0, r0}) read(r0, &(0x7f0000000680)=""/143, 0x8f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000480)) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000300)=""/168) read(r0, &(0x7f0000000040)=""/97, 0x61) 2018/06/05 21:28:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @rand_addr=0x4}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'bridge0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/06/05 21:28:40 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x88) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000b, &(0x7f0000000040), 0x4) 2018/06/05 21:28:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x0, 0x2}) 2018/06/05 21:28:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x68, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, @in6={0xa}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, @in={0x2, 0x0, @rand_addr}, @in={0x2, 0x0, @rand_addr}]}, &(0x7f0000000100)=0x10) write(r0, &(0x7f0000000140)="150000000000080083a66dd2c86b6525000010", 0x13) 2018/06/05 21:28:41 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000240)={0x0, 0x19e, 0x0, 0x0, &(0x7f0000000080)=[{}, {}, {}]}) 2018/06/05 21:28:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 2018/06/05 21:28:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="006ffc2f07d82c99240970") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 2018/06/05 21:28:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") alarm(0x100000001) alarm(0x0) 2018/06/05 21:28:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x68, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, @in6={0xa}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, @in={0x2, 0x0, @rand_addr}, @in={0x2, 0x0, @rand_addr}]}, &(0x7f0000000100)=0x10) write(r0, &(0x7f0000000140)="150000000000080083a66dd2c86b6525000010", 0x13) 2018/06/05 21:28:41 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000940)}}, {{&(0x7f0000000000)=@generic={0x10, "23f725e7b84d065383d8e8aa5ea1737ab9525bcfa003c81033db12ace35f949365df82dc5df46579fe09b30c1b76e072d120664b5c59690dd2b39e490dab5fd5a4a67a2cbfdb7ac55ae2dfd65b4e46d5bfb100d97f3a6da00957e9cb640c57dd09f8466a0d287eb30b045e94065d14f414e5f33f6c09c9fba48f14dd20e4"}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000005c0)}}], 0x2, 0x0) 2018/06/05 21:28:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x64}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) fcntl$notify(r0, 0x402, 0x3) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/06/05 21:28:41 executing program 5: clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) [ 124.151711] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x68, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, @in6={0xa}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, @in={0x2, 0x0, @rand_addr}, @in={0x2, 0x0, @rand_addr}]}, &(0x7f0000000100)=0x10) write(r0, &(0x7f0000000140)="150000000000080083a66dd2c86b6525000010", 0x13) [ 124.173358] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:41 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") request_key(&(0x7f0000000180)='big_key\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000380)='keyring\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000000280)='dns_resolver\x00', 0x0) 2018/06/05 21:28:41 executing program 3: fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000800)=""/206, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="c642262c8523bf012cf66f") getsockopt$inet_int(r0, 0x10d, 0xe, &(0x7f0000000140), &(0x7f0000000040)=0x4) 2018/06/05 21:28:41 executing program 7: r0 = socket$inet6_sctp(0xa, 0x108000000000005, 0x84) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={"623ab2a565f4fcc158812ce7e0406c00", @ifru_names='ip_vti0\x00'}) 2018/06/05 21:28:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x68, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, @in6={0xa}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, @in={0x2, 0x0, @rand_addr}, @in={0x2, 0x0, @rand_addr}]}, &(0x7f0000000100)=0x10) write(r0, &(0x7f0000000140)="150000000000080083a66dd2c86b6525000010", 0x13) 2018/06/05 21:28:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x3c}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x16) 2018/06/05 21:28:41 executing program 3: r0 = memfd_create(&(0x7f0000000080)="6500000005", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x32, @time={0x77359400}}) 2018/06/05 21:28:41 executing program 0: clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000200)) clone(0x0, &(0x7f0000003300), &(0x7f00000022c0), &(0x7f0000004340), &(0x7f0000001200)) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) [ 124.616328] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:41 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f66000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/06/05 21:28:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x1000) 2018/06/05 21:28:42 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x58, 0x14, 0x1, 0x0, 0x0, {0x2}, [@IFA_LABEL={0x2c, 0x3, 'veth1\x00'}, @IFA_CACHEINFO={0x14, 0x6}, @IFA_LOCAL={0x8, 0x2, @loopback=0x7f000001}, @IFA_FLAGS={0x8, 0x8}, @IFA_ADDRESS={0x8, 0x1, @rand_addr}]}, 0x58}, 0x1}, 0x0) 2018/06/05 21:28:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000002140)={0x14}, 0x14}, 0x1}, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 2018/06/05 21:28:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='ip6_vti0\x00') 2018/06/05 21:28:42 executing program 7: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/06/05 21:28:42 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000180), 0x4) 2018/06/05 21:28:42 executing program 0: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)="6370757365742e6370755f6578636c5e1e31c0ed26ff0f0000000000008a4e757369766401ef68f9492d30ba9804b4d9f00b789d6a919e", 0x2, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0xea, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, r2, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x45, "1e750dd7cac0ee2c3cd3239d634a6db5b913930c79625f19a34832a5b747811ae79f8b009ea8d4d9978c7849c2003b036a7efa66a1100f9e794742232b60f8565b04316db7"}, &(0x7f0000000100)=0x69) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x9) 2018/06/05 21:28:42 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x64}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) fcntl$notify(r0, 0x402, 0x3) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/06/05 21:28:42 executing program 3: unshare(0x24020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) close(r0) sync_file_range(r0, 0x0, 0x0, 0x0) [ 125.218161] capability: warning: `syz-executor7' uses 32-bit capabilities (legacy support in use) 2018/06/05 21:28:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001100090469000000810000000700004003000000450001070000001419001a00040002000700a6f7c70000020000080001010c00f4", 0x39}], 0x1) 2018/06/05 21:28:42 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f000010d000)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/16}, 0x18, 0x1, 0x0) msgctl$IPC_RMID(r1, 0x0) 2018/06/05 21:28:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x6, 0x206, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) 2018/06/05 21:28:42 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0052052f5c0469ea230970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), &(0x7f00000000c0)=0x3) 2018/06/05 21:28:42 executing program 0: timer_create(0x7, &(0x7f0000044000)={0x0, 0x17, 0x0, @thr={&(0x7f0000000140), &(0x7f0000000200)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 2018/06/05 21:28:42 executing program 7: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0xe77}) [ 125.444755] netlink: 'syz-executor3': attribute type 1 has an invalid length. 2018/06/05 21:28:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1205531, &(0x7f00000000c0)) 2018/06/05 21:28:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x42}}) close(r2) close(r1) 2018/06/05 21:28:42 executing program 3: unshare(0x24020400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)) 2018/06/05 21:28:43 executing program 6: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x44002, 0x0) sendfile(r0, r0, 0x0, 0x200) 2018/06/05 21:28:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000002140)={0x14}, 0x14}, 0x1}, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 2018/06/05 21:28:43 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000000000)="240000001900030007ff0907000083be1daae18020000000040005031d85680300a3a2d1", 0x24}], 0x1}, 0x0) 2018/06/05 21:28:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = gettid() capset(&(0x7f0000000000)={0x20071026, r1}, &(0x7f0000000080)) 2018/06/05 21:28:43 executing program 7: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/06/05 21:28:43 executing program 3: futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f0000001000), &(0x7f0000000040), 0x401fffffff) 2018/06/05 21:28:43 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000080)=@un=@abs, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000100)=[{0x18, 0x29, 0x3, "1a15"}], 0x18}, 0x0) 2018/06/05 21:28:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x64}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) fcntl$notify(r0, 0x402, 0x3) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/06/05 21:28:43 executing program 6: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "1fa81bdfc5693eaacc403eec0ebb14069da82c46b9813b79a6bb872e811c474e9e1f68d7e3ad316b235a8651"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7ad6a30f0efb3a8f2f1256dcb0c09c578524021857b879d300ee8a096c658540ed7e3898814aeaed1611e728d6809376f03ff0306b84c23a50bca46a74d3c2d", &(0x7f000000cff7), 0x9, [], [0x8, 0x1]}) r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 2018/06/05 21:28:43 executing program 3: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000240)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="4235de2c9debde5375cbec7a302c8463252ae47692e5034ace890b4471c1bc49"}) 2018/06/05 21:28:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = gettid() capset(&(0x7f0000000000)={0x20071026, r1}, &(0x7f0000000080)) 2018/06/05 21:28:43 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') close(r1) 2018/06/05 21:28:43 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000000000)="240000001900030007ff0907000083be1daae18020000000040005031d85680300a3a2d1", 0x24}], 0x1}, 0x0) 2018/06/05 21:28:43 executing program 7: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/06/05 21:28:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = gettid() capset(&(0x7f0000000000)={0x20071026, r1}, &(0x7f0000000080)) 2018/06/05 21:28:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000002140)={0x14}, 0x14}, 0x1}, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 2018/06/05 21:28:44 executing program 6: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "1fa81bdfc5693eaacc403eec0ebb14069da82c46b9813b79a6bb872e811c474e9e1f68d7e3ad316b235a8651"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7ad6a30f0efb3a8f2f1256dcb0c09c578524021857b879d300ee8a096c658540ed7e3898814aeaed1611e728d6809376f03ff0306b84c23a50bca46a74d3c2d", &(0x7f000000cff7), 0x9, [], [0x8, 0x1]}) r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 2018/06/05 21:28:44 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000000000)="240000001900030007ff0907000083be1daae18020000000040005031d85680300a3a2d1", 0x24}], 0x1}, 0x0) 2018/06/05 21:28:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") unshare(0x400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x66) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) 2018/06/05 21:28:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="f950c1", &(0x7f0000000140)}, 0x20) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000540)}, 0x10) 2018/06/05 21:28:44 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/raw6\x00') read(r0, &(0x7f0000000000)=""/184, 0x8024a90e) 2018/06/05 21:28:44 executing program 1: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)) 2018/06/05 21:28:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = gettid() capset(&(0x7f0000000000)={0x20071026, r1}, &(0x7f0000000080)) 2018/06/05 21:28:44 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000000000)="240000001900030007ff0907000083be1daae18020000000040005031d85680300a3a2d1", 0x24}], 0x1}, 0x0) 2018/06/05 21:28:44 executing program 6: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "1fa81bdfc5693eaacc403eec0ebb14069da82c46b9813b79a6bb872e811c474e9e1f68d7e3ad316b235a8651"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7ad6a30f0efb3a8f2f1256dcb0c09c578524021857b879d300ee8a096c658540ed7e3898814aeaed1611e728d6809376f03ff0306b84c23a50bca46a74d3c2d", &(0x7f000000cff7), 0x9, [], [0x8, 0x1]}) r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 2018/06/05 21:28:44 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000280)=""/218) 2018/06/05 21:28:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="8100756994094bd7f1586f") fallocate(r0, 0x100000000003, 0xfffffffffffff951, 0x0) 2018/06/05 21:28:44 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d0035c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 2018/06/05 21:28:44 executing program 7: r0 = open(&(0x7f0000448000)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 127.865346] netlink: 'syz-executor2': attribute type 29 has an invalid length. 2018/06/05 21:28:44 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) close(r0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 2018/06/05 21:28:44 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x160, &(0x7f0000000080), 0x1}}], 0x800000000000221, 0x0, &(0x7f0000001cc0)={0x77359400}) close(r0) tkill(r1, 0x1000000000016) [ 127.921459] netlink: 'syz-executor2': attribute type 29 has an invalid length. 2018/06/05 21:28:45 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) close(r0) 2018/06/05 21:28:45 executing program 6: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "1fa81bdfc5693eaacc403eec0ebb14069da82c46b9813b79a6bb872e811c474e9e1f68d7e3ad316b235a8651"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7ad6a30f0efb3a8f2f1256dcb0c09c578524021857b879d300ee8a096c658540ed7e3898814aeaed1611e728d6809376f03ff0306b84c23a50bca46a74d3c2d", &(0x7f000000cff7), 0x9, [], [0x8, 0x1]}) r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 2018/06/05 21:28:45 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ptrace(0x11, r1) 2018/06/05 21:28:45 executing program 7: clock_getres(0xffffffffffffffe0, &(0x7f0000000240)) 2018/06/05 21:28:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000002140)={0x14}, 0x14}, 0x1}, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 2018/06/05 21:28:45 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x329200, 0x0) unshare(0x24020400) ftruncate(r0, 0x0) 2018/06/05 21:28:45 executing program 3: r0 = eventfd2(0x800000000000009, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 2018/06/05 21:28:45 executing program 0: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000a93000/0x1000)=nil) 2018/06/05 21:28:45 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 2018/06/05 21:28:45 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x5, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000280)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "7748f37cb63d97410f26b25d273c63471a4aea801964650b837c0de5f6704e6cefbe04f5ec1867dc62c9dcd0c6ab798ac9d22a36d96ff25f75c58a213e2d5b9f"}, 0x48}, 0x1}, 0x0) 2018/06/05 21:28:45 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), 0x4) 2018/06/05 21:28:46 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x4004000000000003) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) 2018/06/05 21:28:46 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080), &(0x7f0000000040)=0x7f) 2018/06/05 21:28:46 executing program 1: unshare(0x40000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49745180e2009ea7538de0c509aeb646d10269c76c40231b2e988a0a1b2d59fe6049f1ccc32a694adec1ec02cddc85e00713d36afbc09e3bc2506baa349de1"}, 0x80) [ 129.095508] sctp: [Deprecated]: syz-executor6 (pid 8184) Use of int in max_burst socket option deprecated. [ 129.095508] Use struct sctp_assoc_value instead [ 129.167627] IPVS: ftp: loaded support on port[0] = 21 [ 129.333612] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:46 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x4004000000000003) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) 2018/06/05 21:28:46 executing program 6: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffff0a, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) 2018/06/05 21:28:46 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0xc) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 2018/06/05 21:28:46 executing program 0: r0 = gettid() exit(0x0) wait4(r0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) 2018/06/05 21:28:46 executing program 2: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000001680)=""/4096, &(0x7f0000000180)=0x1000) 2018/06/05 21:28:46 executing program 1: unshare(0x40000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49745180e2009ea7538de0c509aeb646d10269c76c40231b2e988a0a1b2d59fe6049f1ccc32a694adec1ec02cddc85e00713d36afbc09e3bc2506baa349de1"}, 0x80) 2018/06/05 21:28:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f00000000c0)={0x14, 0x32, 0x1}, 0x14}, 0x1}, 0x0) 2018/06/05 21:28:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$netlink(r2, &(0x7f0000003b40)={&(0x7f0000001fc0)=@kern={0x10}, 0xc, &(0x7f0000003a00), 0x0, &(0x7f0000003ac0)}, 0xc004) accept$packet(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000680)=0x14) [ 129.968002] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:47 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x4004000000000003) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) 2018/06/05 21:28:47 executing program 4: r0 = socket$inet6(0xa, 0x500000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x27ffe) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001180)='bbr\x00', 0x4) sendfile(r1, r2, &(0x7f0000000040), 0x8080400001) 2018/06/05 21:28:47 executing program 6: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000022a000)=0x100008001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}], 0x1c) 2018/06/05 21:28:47 executing program 2: prctl$getreaper(0x2, &(0x7f00000001c0)) 2018/06/05 21:28:47 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000db6ffb)="8908040800", 0x5) 2018/06/05 21:28:47 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80984120, &(0x7f0000001f64)) 2018/06/05 21:28:47 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x4004000000000003) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) 2018/06/05 21:28:47 executing program 6: unshare(0x24020400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) 2018/06/05 21:28:47 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/06/05 21:28:47 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='io.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='0:0\rQ'], 0x5) 2018/06/05 21:28:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@empty, @empty, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500112}) 2018/06/05 21:28:47 executing program 4: r0 = socket$inet6(0xa, 0x500000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x27ffe) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001180)='bbr\x00', 0x4) sendfile(r1, r2, &(0x7f0000000040), 0x8080400001) 2018/06/05 21:28:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="1bd45006000000d1240970") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000000)=""/12) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/127) 2018/06/05 21:28:47 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000000)={0xfffffffffffffc00}, 0x10) 2018/06/05 21:28:47 executing program 1: unshare(0x40000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49745180e2009ea7538de0c509aeb646d10269c76c40231b2e988a0a1b2d59fe6049f1ccc32a694adec1ec02cddc85e00713d36afbc09e3bc2506baa349de1"}, 0x80) 2018/06/05 21:28:47 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) vmsplice(r0, &(0x7f0000000740)=[{&(0x7f0000000480)='}', 0x1}], 0x1, 0x0) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) 2018/06/05 21:28:47 executing program 6: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) [ 131.013858] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0xffffff8f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0x1}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/06/05 21:28:48 executing program 3: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x40084149, &(0x7f0000000040)) 2018/06/05 21:28:48 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001740)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001700)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r0, &(0x7f0000000040)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, r1}}, 0x48) 2018/06/05 21:28:48 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffc61) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) close(r0) close(r1) 2018/06/05 21:28:48 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0042fc2f07d82c99240970") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f485ad5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x2}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/06/05 21:28:48 executing program 4: r0 = socket$inet6(0xa, 0x500000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x27ffe) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001180)='bbr\x00', 0x4) sendfile(r1, r2, &(0x7f0000000040), 0x8080400001) 2018/06/05 21:28:48 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000602000)=0x4, 0x3) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x7}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/06/05 21:28:48 executing program 6: r0 = socket$kcm(0x29, 0x200000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket$inet(0x2, 0x4000000000005, 0x0) poll(&(0x7f0000000340)=[{r1}], 0x1, 0x5) [ 131.510650] IPv4: Oversized IP packet from 127.0.0.1 [ 131.552010] IPv4: Oversized IP packet from 127.0.0.1 2018/06/05 21:28:49 executing program 0: r0 = semget$private(0x0, 0x100000400a, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 2018/06/05 21:28:49 executing program 1: unshare(0x40000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "49745180e2009ea7538de0c509aeb646d10269c76c40231b2e988a0a1b2d59fe6049f1ccc32a694adec1ec02cddc85e00713d36afbc09e3bc2506baa349de1"}, 0x80) 2018/06/05 21:28:49 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffc61) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) close(r0) close(r1) 2018/06/05 21:28:49 executing program 4: r0 = socket$inet6(0xa, 0x500000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x27ffe) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001180)='bbr\x00', 0x4) sendfile(r1, r2, &(0x7f0000000040), 0x8080400001) 2018/06/05 21:28:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffc61) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) close(r0) close(r1) 2018/06/05 21:28:49 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x40000008, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)=0x1) 2018/06/05 21:28:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0xffffff8f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0x1}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/06/05 21:28:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x34}}) close(r2) close(r1) [ 132.153922] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:49 executing program 6: r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 2018/06/05 21:28:49 executing program 0: r0 = semget$private(0x0, 0x100000400a, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 2018/06/05 21:28:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffc61) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) close(r0) close(r1) 2018/06/05 21:28:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x1) 2018/06/05 21:28:49 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffc61) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) close(r0) close(r1) 2018/06/05 21:28:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffc61) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) close(r0) close(r1) 2018/06/05 21:28:49 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/06/05 21:28:49 executing program 0: r0 = semget$private(0x0, 0x100000400a, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 2018/06/05 21:28:49 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000000c0), 0xffffff9b) tee(r2, r1, 0x1, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 132.619994] IPv4: Oversized IP packet from 127.0.0.1 [ 132.666669] IPv4: Oversized IP packet from 127.0.0.1 2018/06/05 21:28:50 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 2018/06/05 21:28:50 executing program 3: io_setup(0xba, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)}]) 2018/06/05 21:28:50 executing program 0: r0 = semget$private(0x0, 0x100000400a, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 2018/06/05 21:28:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0xffffffffd5064805}}) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1=0xe0000001}}) 2018/06/05 21:28:50 executing program 6: socket(0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) read$eventfd(r0, &(0x7f0000000040), 0x8) 2018/06/05 21:28:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0xffffff8f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0x1}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/06/05 21:28:50 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffc61) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) close(r0) close(r1) 2018/06/05 21:28:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") unshare(0x24020400) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000100)}], 0x1, 0x0) [ 133.811537] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:50 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) msgget$private(0x0, 0x10) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000100)) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/157) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x4, 0x2, 0x8, 0x0, 0x0, 0x3}, 0x20) ioperm(0x0, 0x200, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x622000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x1, 0x3, 0x2, 0x0, 0x101}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/06/05 21:28:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x75, &(0x7f0000000180), 0x8) 2018/06/05 21:28:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x25}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x16) 2018/06/05 21:28:50 executing program 7: r0 = socket(0x1, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000004c0)="c626262c8523bf012cf66f") clock_nanosleep(0xa, 0x0, &(0x7f0000000000), &(0x7f0000000080)) [ 134.048279] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:51 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r2) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x1, 0x1, &(0x7f0000000380)=""/254, &(0x7f0000000140)=""/119, &(0x7f0000000580)=""/150}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'dummy0\x00', 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x1, r2}) 2018/06/05 21:28:51 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) msgget$private(0x0, 0x10) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000100)) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/157) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x4, 0x2, 0x8, 0x0, 0x0, 0x3}, 0x20) ioperm(0x0, 0x200, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x622000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x1, 0x3, 0x2, 0x0, 0x101}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/06/05 21:28:51 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) msgget$private(0x0, 0x10) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000100)) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/157) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x4, 0x2, 0x8, 0x0, 0x0, 0x3}, 0x20) ioperm(0x0, 0x200, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x622000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x1, 0x3, 0x2, 0x0, 0x101}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/06/05 21:28:51 executing program 2: socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8)=0xe00, 0x102000001) 2018/06/05 21:28:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x749) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5e0000002b58d14e58224955f924c20b8992c223a0a22c573d6ebf97457f66705da0c0192ff0680bcf10afb4bbb6d31034d431bda21fef7624141440978e37879ef7571b6eeb38fccb0410a93d6b7cd5273f6b08d1df6f4da4f658e7f7de1d028f28"], &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @broadcast=0xffffffff}}, 0xc2, 0x1, 0x6, 0x80000001, 0x40}, &(0x7f0000000240)=0x98) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00', 0x1}, 0x2fb) fcntl$notify(r0, 0x402, 0x80000000) fanotify_init(0x6, 0xc1400) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111102, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000080)={0xcd62, 0x7, 0x7f00000000000000, 0xf52}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) 2018/06/05 21:28:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0xffffff8f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0x1}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/06/05 21:28:51 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 2018/06/05 21:28:51 executing program 6: sched_setaffinity(0x0, 0xfe, &(0x7f0000000140)=0x55) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f00008dd000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, &(0x7f00006baff0), &(0x7f0000072000), 0x0) 2018/06/05 21:28:52 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) msgget$private(0x0, 0x10) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000100)) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/157) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x4, 0x2, 0x8, 0x0, 0x0, 0x3}, 0x20) ioperm(0x0, 0x200, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x622000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x1, 0x3, 0x2, 0x0, 0x101}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/06/05 21:28:52 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) msgget$private(0x0, 0x10) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000100)) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/157) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x4, 0x2, 0x8, 0x0, 0x0, 0x3}, 0x20) ioperm(0x0, 0x200, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x622000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x1, 0x3, 0x2, 0x0, 0x101}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/06/05 21:28:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x749) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5e0000002b58d14e58224955f924c20b8992c223a0a22c573d6ebf97457f66705da0c0192ff0680bcf10afb4bbb6d31034d431bda21fef7624141440978e37879ef7571b6eeb38fccb0410a93d6b7cd5273f6b08d1df6f4da4f658e7f7de1d028f28"], &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @broadcast=0xffffffff}}, 0xc2, 0x1, 0x6, 0x80000001, 0x40}, &(0x7f0000000240)=0x98) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00', 0x1}, 0x2fb) fcntl$notify(r0, 0x402, 0x80000000) fanotify_init(0x6, 0xc1400) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111102, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000080)={0xcd62, 0x7, 0x7f00000000000000, 0xf52}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) 2018/06/05 21:28:52 executing program 2: socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8)=0xe00, 0x102000001) 2018/06/05 21:28:52 executing program 7: r0 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000140)={"623a6964622630000000f5ff004000", @ifru_data=&(0x7f00000000c0)="2a8f5a33cda27e8da1acb6507e893ee5f9682e15f7a1df1a61af4da1b58894c4"}) 2018/06/05 21:28:52 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) msgget$private(0x0, 0x10) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000100)) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/157) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x4, 0x2, 0x8, 0x0, 0x0, 0x3}, 0x20) ioperm(0x0, 0x200, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x622000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x1, 0x3, 0x2, 0x0, 0x101}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/06/05 21:28:52 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) msgget$private(0x0, 0x10) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000100)) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/157) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x4, 0x2, 0x8, 0x0, 0x0, 0x3}, 0x20) ioperm(0x0, 0x200, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x622000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x1, 0x3, 0x2, 0x0, 0x101}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/06/05 21:28:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x749) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5e0000002b58d14e58224955f924c20b8992c223a0a22c573d6ebf97457f66705da0c0192ff0680bcf10afb4bbb6d31034d431bda21fef7624141440978e37879ef7571b6eeb38fccb0410a93d6b7cd5273f6b08d1df6f4da4f658e7f7de1d028f28"], &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @broadcast=0xffffffff}}, 0xc2, 0x1, 0x6, 0x80000001, 0x40}, &(0x7f0000000240)=0x98) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00', 0x1}, 0x2fb) fcntl$notify(r0, 0x402, 0x80000000) fanotify_init(0x6, 0xc1400) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111102, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000080)={0xcd62, 0x7, 0x7f00000000000000, 0xf52}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) 2018/06/05 21:28:52 executing program 7: unshare(0x24020400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) accept4$ipx(r0, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x0) 2018/06/05 21:28:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x749) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5e0000002b58d14e58224955f924c20b8992c223a0a22c573d6ebf97457f66705da0c0192ff0680bcf10afb4bbb6d31034d431bda21fef7624141440978e37879ef7571b6eeb38fccb0410a93d6b7cd5273f6b08d1df6f4da4f658e7f7de1d028f28"], &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @broadcast=0xffffffff}}, 0xc2, 0x1, 0x6, 0x80000001, 0x40}, &(0x7f0000000240)=0x98) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00', 0x1}, 0x2fb) fcntl$notify(r0, 0x402, 0x80000000) fanotify_init(0x6, 0xc1400) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111102, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000080)={0xcd62, 0x7, 0x7f00000000000000, 0xf52}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) 2018/06/05 21:28:52 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f000058a000)={0x0, 0x0, 0x4}) rt_sigtimedwait(&(0x7f0000001ff8)={0x20000000000fff}, &(0x7f0000000000), &(0x7f0000000080)={0xffffd, 0x989680}, 0x8) 2018/06/05 21:28:52 executing program 2: socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8)=0xe00, 0x102000001) 2018/06/05 21:28:52 executing program 3: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) 2018/06/05 21:28:52 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x18b402, 0x0) sendfile(r0, r0, 0x0, 0x0) 2018/06/05 21:28:52 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000361ff7)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 2018/06/05 21:28:52 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 2018/06/05 21:28:52 executing program 5: r0 = socket$packet(0x11, 0x80a, 0x300) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="f750d7090eeca19a7d64229402a9053fc91ba27cbf51be284cfd7fa82f6ee1421511ff3cb3cf5f946503900ab5c6ccd7af907a5dac3b86498308adcf9f23c54c748abc50b098d8782065fa48829514be9ffb70b8a892ff", @ANYRES64=r0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR, @ANYBLOB="192705c2e34d49e3abeca7b7ea63973e56f189a939229c856130c4d700108a19bcdd8f56d88f30e923f07d9f0bbf231c5862f2cc83a8022b29835102abdf8a5fc251fcd89c0c4a78cea2077e36343767d4be4aeb558100b2cfdf6be97e89a99e7458152f986c6f482c1822ab4c1cd5c76609feb23851d16c0d2c329b30c81d4851ee58e0c8a0cde7f9f4276810042973514cc8550516eddb6f5e6aec1759c5eafc5b04da62c808618326874a68c51434acd9a98b73a3a58849d874acdf1f2d8a1acc4d5756fea1bf8b8e02454efd93b210c4397acc46", @ANYBLOB="e1bc48e939cb3e51b6f33c3cde5019be991c838b6c02aa805ef6d067fab55169"], @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="7094c11618aef402d32eaf395cf587ee3f3687384a17652a046070c75b17b0d042bb42cb6f31bc9ba29357af22b619f49c4cf146e6d06e21cee160b083c92a126201bdbea09266fcec4b1a86178973b34b9dca75e98a8352d44a348db65a27ab3bb601ef8e97ac2963369a839d3211ba5424e44ed8255f4975cf66edde4931802a26c4d7ddb3fd86933022a0c6d200f408339d2ad59c8119df9fb2b763eedb9d2e323197116bd1f4d2c3c8e29aa032a97cf971018879ec795a107fa25f5fd3d75c5e80d3"], @ANYRES32=r0, @ANYPTR]], &(0x7f0000000080)={0x0, 0x0, [0x49d, 0x4]}) r1 = shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r1, 0xb) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0xffffffffffffff01, 0x5, 0xb000}, 0x4) shmctl$SHM_LOCK(0x0, 0xb) 2018/06/05 21:28:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000e39ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000040)) 2018/06/05 21:28:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000f61000), &(0x7f0000000000)=0x279) 2018/06/05 21:28:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xef) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000000), 0x1) 2018/06/05 21:28:53 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={r1}, &(0x7f0000000180), 0x8) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) 2018/06/05 21:28:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000c4fff0)=[{&(0x7f0000000000)="390000001300094700bb61e1c3050000070010000200000045000000007f000019001a000d003f000000000300000000000000060400006700", 0x39}], 0x1) 2018/06/05 21:28:53 executing program 7: unshare(0x2000000) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x24020400) 2018/06/05 21:28:53 executing program 1: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0xf62) shutdown(r0, 0x0) 2018/06/05 21:28:53 executing program 3: r0 = open(&(0x7f0000000240)='./file0\x00', 0x141044, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = fcntl$getown(r0, 0x9) capget(&(0x7f0000000200)={0x20071026, r1}, &(0x7f0000000340)) 2018/06/05 21:28:53 executing program 5: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)="b06edc5a811d0be9d549ef7949ceedb41bc94086e7b833e339a29a8165c1eb05ebde241de206560067846916938d69f774073c7bbbb771cd7401ae985b4b99dd"}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000280)={0x1d, r3}, 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r1, r2, 0x0) 2018/06/05 21:28:53 executing program 2: socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8)=0xe00, 0x102000001) 2018/06/05 21:28:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000c4fff0)=[{&(0x7f0000000000)="390000001300094700bb61e1c3050000070010000200000045000000007f000019001a000d003f000000000300000000000000060400006700", 0x39}], 0x1) 2018/06/05 21:28:53 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000000040)='\x00') 2018/06/05 21:28:53 executing program 7: personality(0xc40000d) io_setup(0x3, &(0x7f00000001c0)) 2018/06/05 21:28:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000c4fff0)=[{&(0x7f0000000000)="390000001300094700bb61e1c3050000070010000200000045000000007f000019001a000d003f000000000300000000000000060400006700", 0x39}], 0x1) 2018/06/05 21:28:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000c4fff0)=[{&(0x7f0000000000)="390000001300094700bb61e1c3050000070010000200000045000000007f000019001a000d003f000000000300000000000000060400006700", 0x39}], 0x1) 2018/06/05 21:28:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000440)={r0, r1}) 2018/06/05 21:28:53 executing program 3: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000140)=0x54) 2018/06/05 21:28:53 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 2018/06/05 21:28:53 executing program 7: personality(0xc40000d) io_setup(0x3, &(0x7f00000001c0)) 2018/06/05 21:28:54 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 2018/06/05 21:28:54 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x100000008912, &(0x7f00000002c0)="0047fc2f07d82c99240970") getrandom(&(0x7f0000000040), 0xffffffffffffffa1, 0xffffffffffffff7e) 2018/06/05 21:28:54 executing program 7: personality(0xc40000d) io_setup(0x3, &(0x7f00000001c0)) [ 137.401185] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:54 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/06/05 21:28:54 executing program 7: personality(0xc40000d) io_setup(0x3, &(0x7f00000001c0)) 2018/06/05 21:28:54 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)) 2018/06/05 21:28:54 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x3) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) 2018/06/05 21:28:54 executing program 5: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x11) 2018/06/05 21:28:54 executing program 3: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000a1dff4)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 2018/06/05 21:28:54 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0042fc2f07d82c99240970") setgid(0x0) 2018/06/05 21:28:54 executing program 4: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/06/05 21:28:54 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") clock_getres(0x2, &(0x7f00000000c0)) 2018/06/05 21:28:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) dup3(r0, r1, 0x0) 2018/06/05 21:28:55 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/06/05 21:28:55 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000005efff)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) r2 = syz_open_pts(r0, 0x0) dup3(r1, r2, 0x0) 2018/06/05 21:28:55 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)) 2018/06/05 21:28:55 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001000)='/dev/cuse\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000001040)=ANY=[]) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 2018/06/05 21:28:55 executing program 3: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000a1dff4)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 2018/06/05 21:28:55 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, &(0x7f0000000100)) 2018/06/05 21:28:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) dup3(r0, r1, 0x0) 2018/06/05 21:28:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') lseek(r0, 0x0, 0x4) 2018/06/05 21:28:55 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/06/05 21:28:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7c4c2ddd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000280)) 2018/06/05 21:28:55 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x34, 0x3) ioctl$int_out(r0, 0x40045730, &(0x7f0000000100)) [ 138.352495] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 138.391482] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 2018/06/05 21:28:55 executing program 6: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0x100000000000c}}) 2018/06/05 21:28:55 executing program 3: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000a1dff4)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 2018/06/05 21:28:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) dup3(r0, r1, 0x0) 2018/06/05 21:28:55 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xbf}, 0xfffffffffffffc75) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) close(r0) 2018/06/05 21:28:55 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/06/05 21:28:55 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x926, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0), &(0x7f0000000180)=0x4) 2018/06/05 21:28:55 executing program 2: socket(0x100020000000011, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') pread64(r0, &(0x7f0000000000)=""/106, 0x6a, 0x2) 2018/06/05 21:28:55 executing program 3: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000a1dff4)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 2018/06/05 21:28:55 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000002ac0)=ANY=[@ANYBLOB="e0"], 0x1}, 0x0) munlockall() 2018/06/05 21:28:55 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x80000000016106e, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)}]) 2018/06/05 21:28:55 executing program 3: r0 = memfd_create(&(0x7f0000000080)='posix_acl_access{Y\x00', 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'system.', 'posix_acl_access{Y\x00'}) 2018/06/05 21:28:55 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x1, 0x0, "8be03bb3f17a3e37b231cd9cdf5b7c017d0d9ef5f55d7d2416d38960c3edf28a66f44e42b94ed35e28ed3c16fb40d34e67e9f6aa3fdac73c966825ead1dffb7115ef9add4437e08387fbb791d9149fa0"}, 0xd8) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) 2018/06/05 21:28:55 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) dup3(r0, r1, 0x0) 2018/06/05 21:28:55 executing program 1: timer_create(0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000000140)) 2018/06/05 21:28:56 executing program 2: ioprio_set$pid(0x1, 0x0, 0x0) ioprio_get$pid(0x1, 0x0) 2018/06/05 21:28:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01a9ba00"], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x40}, &(0x7f0000000080)=0x8) 2018/06/05 21:28:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) dup3(r0, r1, 0x0) 2018/06/05 21:28:56 executing program 7: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt$sock_int(r0, 0x1, 0x38, &(0x7f0000000440), &(0x7f0000000480)=0x4) 2018/06/05 21:28:56 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a5000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x17}]}, &(0x7f0000f91ffc)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0xb, 0x0, 0xb, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/06/05 21:28:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x6, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000000c0), &(0x7f0000000000), 0x1}, 0x20) 2018/06/05 21:28:56 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047033007d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000100)) [ 139.351568] ALSA: seq fatal error: cannot create timer (-22) [ 139.391876] ALSA: seq fatal error: cannot create timer (-22) 2018/06/05 21:28:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='projid_map\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)={'#! ', '.', [], 0xa}, 0x5) 2018/06/05 21:28:56 executing program 6: setrlimit(0x20000000002, &(0x7f0000cc0ff0)={0x0, 0x400000000000}) mmap(&(0x7f0000ef4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/06/05 21:28:56 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045436, 0x0) 2018/06/05 21:28:56 executing program 4: unshare(0x64000400) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000540)="6e65742f69676d70003a885c43e1b92b0069b8364c04a98e3845e345b4baa25aa914b96f877d28de87ac7e6bbc4ca50047e97e5e1d68a2da9acf0132f8f70f18e8fa195293b37ebe1c76078f79f7d0148d2d549eb8cc84497365ae096f371a4a751d4352143f44326c03e11918f4acd63b94d820712e7a97785cd042fceef94654badd74a35514a07b4f7d2ccad360ff431e0858765de656b3bd27f402afba2c2ce2e9e8f1f591686d717d4d54a4d53d6c3cdf2819af7fce0e2654f2a775df2d3113c19d48a7251033dde63fbdc2c1ab35ddf2d615af41fcb36b66c0b79dbea71fe7526ab49aa2b54690cb0a1521d09e854fd8ce58ab8b1a12950f5109ec504f3f6ffb036ab335b37b1e5920d760c101966891bd8586717da2ab2e49f69f8c87049a625956e96ed86b54f3a796239748b683d6d4295fd6eb193ebc6981466cd603caa0692bba1f07c769a23a55f661d796cd0730e897a5cdbf0585b838f9e7daccb5fdb82f6943bc8cff20b8929b40f11650464b6183e1e03512179629c1f34b3abf8177742c3aab17be4073775fc8b9aea2789483cc142ffb964f11a8fbf666d7ded5c40ac9369a21f832cd15519024e3b7f3d9e0284e813ba9") pread64(r1, &(0x7f0000000440)=""/123, 0x7b, 0x0) 2018/06/05 21:28:56 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname(r0, &(0x7f0000000200)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000280)=0x80) r2 = dup(r1) write$eventfd(r2, &(0x7f0000000000), 0xff23) 2018/06/05 21:28:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b300000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000047c0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="f90ab1df4606dcfea3263c332ffa500f4dfbec09357fcd89676176f26cdf47ff62659991", 0x24}], 0x1, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001580)=""/123, 0x7b}], 0x1, &(0x7f00000017c0)=""/127, 0x7f}, 0x40) 2018/06/05 21:28:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000001200)="2e00082000400001730f9f408f8bf700") 2018/06/05 21:28:56 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a5000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x17}]}, &(0x7f0000f91ffc)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0xb, 0x0, 0xb, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) [ 139.523736] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:28:56 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x4000000, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 2018/06/05 21:28:56 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0xb9, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r0, &(0x7f0000000300), &(0x7f00000003c0)=""/247}, 0x18) 2018/06/05 21:28:56 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @multicast2=0xe0000002}, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) [ 139.737299] alg: No test for ctr(anubis) (ctr(anubis-generic)) [ 139.793332] alg: No test for gcm(anubis-generic) (gcm_base(ctr(anubis-generic),ghash-generic)) 2018/06/05 21:28:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000001200)="2e00082000400001730f9f408f8bf700") 2018/06/05 21:28:56 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc0203, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0x1, 0x0) 2018/06/05 21:28:56 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a5000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x17}]}, &(0x7f0000f91ffc)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0xb, 0x0, 0xb, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/06/05 21:28:56 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024000a001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') 2018/06/05 21:28:56 executing program 5: r0 = syz_open_dev$random(&(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5207, &(0x7f0000000180)) 2018/06/05 21:28:56 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x1, 0x2b0, [0x0, 0x20000140, 0x20000170, 0x200003c0], 0x0, &(0x7f0000000040), &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x328) 2018/06/05 21:28:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7c, &(0x7f0000908000), 0x5) 2018/06/05 21:28:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000d2effc)=0x81, 0x4) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000d2fffc), 0x4) [ 139.975668] netlink: 'syz-executor0': attribute type 10 has an invalid length. [ 139.981525] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain [ 139.983244] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 2018/06/05 21:28:57 executing program 5: modify_ldt$write2(0x11, &(0x7f0000c8cff7), 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/131, 0x755a856d1deebb76) [ 140.031457] netlink: 'syz-executor0': attribute type 10 has an invalid length. [ 140.039170] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 2018/06/05 21:28:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000001200)="2e00082000400001730f9f408f8bf700") 2018/06/05 21:28:57 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000000080)={&(0x7f0000000380)=@pppol2tp, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000280)=""/222, 0x5}, 0x0) 2018/06/05 21:28:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) unshare(0x24020400) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 140.117661] netlink: 'syz-executor0': attribute type 10 has an invalid length. [ 140.125194] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 2018/06/05 21:28:57 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a5000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x17}]}, &(0x7f0000f91ffc)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0xb, 0x0, 0xb, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/06/05 21:28:57 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x1, 0x2b0, [0x0, 0x20000140, 0x20000170, 0x200003c0], 0x0, &(0x7f0000000040), &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x328) 2018/06/05 21:28:57 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 140.259244] netlink: 'syz-executor0': attribute type 10 has an invalid length. [ 140.266879] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 2018/06/05 21:28:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000001200)="2e00082000400001730f9f408f8bf700") 2018/06/05 21:28:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)=@dellink={0x28, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8, 0x13}]}, 0x28}, 0x1}, 0x0) 2018/06/05 21:28:57 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000580)=@nl, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/221, 0xdd}}, {{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)=""/212, 0xd4}, {&(0x7f00000002c0)=""/52, 0x34}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000300)=""/84, 0x54}, {&(0x7f0000000480)=""/109, 0x6d}], 0x5, &(0x7f0000000b80)=""/205, 0xcd}}, {{&(0x7f0000000c80)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000004b80)=""/4096, 0x1000}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000001240), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000001300)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x6, 0x0, &(0x7f00000000c0)={0x77359400}) [ 140.306152] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain 2018/06/05 21:28:57 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024000a001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') 2018/06/05 21:28:57 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x1, 0x2b0, [0x0, 0x20000140, 0x20000170, 0x200003c0], 0x0, &(0x7f0000000040), &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x328) 2018/06/05 21:28:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x30, &(0x7f0000000080), 0xb6e7d10d529ef8d7) 2018/06/05 21:28:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x42) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}, 0x1, 0x4d, 0x2}, {}], 0x30) 2018/06/05 21:28:57 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 2018/06/05 21:28:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) [ 140.588606] netlink: 'syz-executor0': attribute type 10 has an invalid length. [ 140.596187] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 140.615464] netlink: 'syz-executor0': attribute type 10 has an invalid length. [ 140.623130] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 2018/06/05 21:28:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r2 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r2, &(0x7f00000001c0)="06", 0x1) sendfile(r0, r2, &(0x7f0000001000), 0xffff) [ 140.633490] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain 2018/06/05 21:28:57 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x1, 0x2b0, [0x0, 0x20000140, 0x20000170, 0x200003c0], 0x0, &(0x7f0000000040), &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x328) 2018/06/05 21:28:57 executing program 1: perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000180), 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 140.935764] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain 2018/06/05 21:28:58 executing program 2: ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x100000001, 0x3, [{0xfffffffffffffffe}, {}, {}]}) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r1, 0xc0189436, &(0x7f0000000180)={0x0, 0x0, 0x7, 0x0, 0x41}) 2018/06/05 21:28:58 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000009e000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f000058f000/0x4000)=nil) mlock(&(0x7f0000416000/0x2000)=nil, 0x2000) mremap(&(0x7f0000390000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000977000/0x400000)=nil) 2018/06/05 21:28:58 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024000a001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') 2018/06/05 21:28:58 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 2018/06/05 21:28:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) 2018/06/05 21:28:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x11, [@typed={0xb00, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) 2018/06/05 21:28:58 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2000000007d, 0x0) fallocate(r0, 0x3, 0x0, 0x53c2) 2018/06/05 21:28:58 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x811, r0, 0x0) [ 141.123123] netlink: 'syz-executor0': attribute type 10 has an invalid length. [ 141.130717] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 2018/06/05 21:28:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) recvmmsg(r1, &(0x7f0000003a40)=[{{&(0x7f0000003600)=@nl, 0x80, &(0x7f0000003900), 0x0, &(0x7f0000003980)=""/136, 0x88}}], 0x1, 0x0, &(0x7f0000003b80)={0x0, 0x989680}) [ 141.199561] netlink: 'syz-executor0': attribute type 10 has an invalid length. [ 141.207213] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 2018/06/05 21:28:58 executing program 6: r0 = socket(0x2, 0x3, 0x40000000000000ff) sendto$inet(r0, &(0x7f0000000140)="aa76791f6e1492be321a8890c5e0114816941dc8", 0x14, 0x800, &(0x7f00000000c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/06/05 21:28:58 executing program 1: ioperm(0x0, 0x200, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) 2018/06/05 21:28:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) 2018/06/05 21:28:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x11, [@typed={0xb00, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) [ 141.471726] alg: No test for cmac(camellia) (cmac(camellia-generic)) 2018/06/05 21:28:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f00000035c0)=[{&(0x7f0000002540)=""/4096, 0x1000}], 0x1, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) close(r1) 2018/06/05 21:28:58 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024000a001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') 2018/06/05 21:28:58 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 2018/06/05 21:28:58 executing program 6: clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = gettid() execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 2018/06/05 21:28:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) 2018/06/05 21:28:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x11, [@typed={0xb00, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) 2018/06/05 21:28:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff, 0x0, 0x9effffff}}, 0x1c}, 0x1}, 0x0) 2018/06/05 21:28:58 executing program 1: ioperm(0x0, 0x200, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) [ 141.674416] netlink: 'syz-executor0': attribute type 10 has an invalid length. [ 141.682015] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 2018/06/05 21:28:58 executing program 1: ioperm(0x0, 0x200, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) [ 141.758303] netlink: 'syz-executor0': attribute type 10 has an invalid length. [ 141.765928] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 2018/06/05 21:28:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=@setlink={0x2c, 0x13, 0xf09, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@generic='f']}]}]}, 0x2c}, 0x1}, 0x0) 2018/06/05 21:28:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents(r0, &(0x7f0000000100)=""/69, 0xffffffff00000018) 2018/06/05 21:28:58 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x5, 0x1, [0x0]}, 0xa) 2018/06/05 21:28:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x11, [@typed={0xb00, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) 2018/06/05 21:28:59 executing program 1: ioperm(0x0, 0x200, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) 2018/06/05 21:28:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) 2018/06/05 21:28:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") unshare(0x24020400) fallocate(r0, 0x0, 0x0, 0x0) 2018/06/05 21:28:59 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x0) 2018/06/05 21:28:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=@setlink={0x2c, 0x13, 0xf09, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@generic='f']}]}]}, 0x2c}, 0x1}, 0x0) 2018/06/05 21:28:59 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = socket$inet6(0xa, 0x8001000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) tgkill(r1, r1, 0x36) ptrace$getregs(0x4209, r1, 0x730002, &(0x7f0000000000)=""/38) 2018/06/05 21:28:59 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="ac010000170001000000000000000000e0000001000000000000000000000000000000000000000000000000000000000000ffffac1414007f000001000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000e000000100000000000000000000000000000000000800000200000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000084000500ff0100000000001a00000000000000d2ee0000003c00210000000000e00000010000fea2c01da88645173905fa9f8ede78000000000000000000000000000000000000000000000000000000000000ac1414ca1c21a50bbb8ec808ea68711260bb000000000000000000000000000000003c02000000000000ffffffff000000"], 0x5}, 0x1}, 0x0) 2018/06/05 21:28:59 executing program 1: r0 = socket(0x15, 0x80005, 0x0) sendto(r0, &(0x7f0000c76fa3), 0x0, 0x0, &(0x7f00003e1000)=@l2={0x1f}, 0xe) 2018/06/05 21:28:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 2018/06/05 21:28:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000540)=""/101, 0x65}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/06/05 21:28:59 executing program 3: mbind(&(0x7f0000525000/0x4000)=nil, 0x4000, 0x4002, &(0x7f0000a1a000)=0x40000000003, 0x7, 0x0) mlock(&(0x7f0000520000/0x7000)=nil, 0x7000) mlock2(&(0x7f0000526000/0x2000)=nil, 0x2000, 0x0) 2018/06/05 21:28:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=@setlink={0x2c, 0x13, 0xf09, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@generic='f']}]}]}, 0x2c}, 0x1}, 0x0) 2018/06/05 21:28:59 executing program 7: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f000000b000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000afdf)={0x30, 0x2, 0x0, @fuse_notify_retrieve_out}, 0x30) 2018/06/05 21:28:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) read(r0, &(0x7f0000000000)=""/197, 0x444) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000401fd7fff0000000000000000006a28"], 0x14}, 0x1}, 0x0) 2018/06/05 21:28:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 2018/06/05 21:28:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x17, &(0x7f0000000200)=""/213, &(0x7f00005db000)=0xd5) 2018/06/05 21:28:59 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0xff, 0x2, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000003000/0x5000)=nil, 0x5000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 2018/06/05 21:28:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=@setlink={0x2c, 0x13, 0xf09, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@generic='f']}]}]}, 0x2c}, 0x1}, 0x0) 2018/06/05 21:28:59 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000001c0)=""/70, &(0x7f0000000040)=0x46) 2018/06/05 21:29:00 executing program 6: mprotect(&(0x7f00005ee000/0x4000)=nil, 0x4000, 0x0) get_thread_area(&(0x7f0000000140)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 2018/06/05 21:29:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') sendfile(r2, r3, &(0x7f00000000c0)=0x1, 0x80000002) 2018/06/05 21:29:00 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x201, 0x0) close(r0) 2018/06/05 21:29:00 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"74000200000f002dc830ee000000005d", 0x106}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) pread64(r0, &(0x7f0000000080)=""/88, 0x58, 0x0) 2018/06/05 21:29:00 executing program 5: r0 = socket(0xa, 0x100000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@dev={0xfe, 0x80}, @empty, @mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x1000400, 0x0, 0x803ffdff, r1}) 2018/06/05 21:29:00 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0xff, 0x2, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000003000/0x5000)=nil, 0x5000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 2018/06/05 21:29:00 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000003c0)=@req={0x80, 0x0, 0x3}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80, 0x0, 0x3}, 0x10) sendto$inet6(r3, &(0x7f0000000480), 0x37, 0x0, 0x0, 0x2a6) writev(r3, &(0x7f0000000740)=[{&(0x7f0000000640)="dc", 0x1}], 0x1) 2018/06/05 21:29:00 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)='D', 0x1}]) 2018/06/05 21:29:00 executing program 6: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x3013ff, 0x0) mq_timedreceive(r0, &(0x7f00000001c0)=""/242, 0xf2, 0x0, &(0x7f00000002c0)={0x0, 0x989680}) [ 143.576639] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 143.600509] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/06/05 21:29:00 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0xff, 0x2, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000003000/0x5000)=nil, 0x5000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 2018/06/05 21:29:00 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000003c0)=@req={0x80, 0x0, 0x3}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80, 0x0, 0x3}, 0x10) sendto$inet6(r3, &(0x7f0000000480), 0x37, 0x0, 0x0, 0x2a6) writev(r3, &(0x7f0000000740)=[{&(0x7f0000000640)="dc", 0x1}], 0x1) 2018/06/05 21:29:00 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@dstopts, 0x8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000002ac0), 0x0, &(0x7f0000002b40)=[{0x10}], 0x10}}], 0x1, 0x0) 2018/06/05 21:29:00 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000180), 0x8) 2018/06/05 21:29:00 executing program 5: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) [ 143.866844] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/06/05 21:29:00 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000003c0)=@req={0x80, 0x0, 0x3}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80, 0x0, 0x3}, 0x10) sendto$inet6(r3, &(0x7f0000000480), 0x37, 0x0, 0x0, 0x2a6) writev(r3, &(0x7f0000000740)=[{&(0x7f0000000640)="dc", 0x1}], 0x1) 2018/06/05 21:29:00 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0xff, 0x2, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000003000/0x5000)=nil, 0x5000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 2018/06/05 21:29:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1d, 0x0, "804e2486cff9d9266b6504d1017e922724e09f8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b0fcdf54d8916989d63700e3a6899a829b385286943b044bf2cf8bdf5c1d14998d5bbac6c4deae26bc26c30222a2d0b5150e643db0873477ebc926e82d8fccc", "73e37038ac9e1afce8d30c230037155d045737cfaa8dd98f8db0f64fe0594b51"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1c, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef1d1772a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) 2018/06/05 21:29:01 executing program 7: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x102}]}, 0x10) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/06/05 21:29:01 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x201, 0x0) close(r0) 2018/06/05 21:29:07 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"74000200000f002dc830ee000000005d", 0x106}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) pread64(r0, &(0x7f0000000080)=""/88, 0x58, 0x0) 2018/06/05 21:29:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1d, 0x0, "804e2486cff9d9266b6504d1017e922724e09f8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b0fcdf54d8916989d63700e3a6899a829b385286943b044bf2cf8bdf5c1d14998d5bbac6c4deae26bc26c30222a2d0b5150e643db0873477ebc926e82d8fccc", "73e37038ac9e1afce8d30c230037155d045737cfaa8dd98f8db0f64fe0594b51"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1c, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef1d1772a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) 2018/06/05 21:29:07 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[]}, 0x1}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 2018/06/05 21:29:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f66000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/06/05 21:29:07 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x201, 0x0) close(r0) 2018/06/05 21:29:07 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000003c0)=@req={0x80, 0x0, 0x3}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80, 0x0, 0x3}, 0x10) sendto$inet6(r3, &(0x7f0000000480), 0x37, 0x0, 0x0, 0x2a6) writev(r3, &(0x7f0000000740)=[{&(0x7f0000000640)="dc", 0x1}], 0x1) 2018/06/05 21:29:07 executing program 6: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="8427", 0x2, r0) keyctl$dh_compute(0x17, &(0x7f0000000440)={r2, r2, r3}, &(0x7f0000000480)=""/72, 0x48, 0x0) 2018/06/05 21:29:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="aa543eef", 0x4) sendmsg$nl_route(r0, &(0x7f0000004a40)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000004a00)={&(0x7f0000000800)=ANY=[@ANYBLOB="2800000012000500000000000000000000000000", @ANYBLOB="000006000000000000000e0002010000"], 0x2}, 0x1}, 0x0) 2018/06/05 21:29:07 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000500)="abc0b501df7e", &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 2018/06/05 21:29:07 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) [ 150.399350] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/06/05 21:29:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1d, 0x0, "804e2486cff9d9266b6504d1017e922724e09f8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b0fcdf54d8916989d63700e3a6899a829b385286943b044bf2cf8bdf5c1d14998d5bbac6c4deae26bc26c30222a2d0b5150e643db0873477ebc926e82d8fccc", "73e37038ac9e1afce8d30c230037155d045737cfaa8dd98f8db0f64fe0594b51"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1c, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef1d1772a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) 2018/06/05 21:29:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000063fc9000000050000008c0100000400000000b5928fbd0065750ede825e45a90f3d09876e6d07d4e191a1f98937780700952333bb937dee28d4b2921ea4c8faa02a6b0bc6082b9a916a0dc38b518cdfff0f0900bb98b7559414d05501b53517cdf52762943393158959003b2cbdae69c720e6ff0000000000710e13"], 0x7e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)={0x0, 0x2e1109f7, 0x0, 0x2}) 2018/06/05 21:29:07 executing program 6: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="8427", 0x2, r0) keyctl$dh_compute(0x17, &(0x7f0000000440)={r2, r2, r3}, &(0x7f0000000480)=""/72, 0x48, 0x0) 2018/06/05 21:29:07 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x201, 0x0) close(r0) 2018/06/05 21:29:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1d, 0x0, "804e2486cff9d9266b6504d1017e922724e09f8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b0fcdf54d8916989d63700e3a6899a829b385286943b044bf2cf8bdf5c1d14998d5bbac6c4deae26bc26c30222a2d0b5150e643db0873477ebc926e82d8fccc", "73e37038ac9e1afce8d30c230037155d045737cfaa8dd98f8db0f64fe0594b51"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1c, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef1d1772a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) 2018/06/05 21:29:10 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"74000200000f002dc830ee000000005d", 0x106}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) pread64(r0, &(0x7f0000000080)=""/88, 0x58, 0x0) 2018/06/05 21:29:10 executing program 6: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="8427", 0x2, r0) keyctl$dh_compute(0x17, &(0x7f0000000440)={r2, r2, r3}, &(0x7f0000000480)=""/72, 0x48, 0x0) 2018/06/05 21:29:10 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000500)="abc0b501df7e", &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 2018/06/05 21:29:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) 2018/06/05 21:29:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") unshare(0x40000000) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@ipv4_newrule={0x20, 0x20, 0x1, 0x0, 0x0, {0x2}}, 0x20}, 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 2018/06/05 21:29:10 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @random="7d73cf61100f", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x12, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000000000)) 2018/06/05 21:29:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f00002c8ff4)={0x10}, 0xc, &(0x7f0000015000)={&(0x7f0000000640)={0x24, 0x2000002d, 0x443, 0x0, 0x0, {}, [@typed={0xc, 0x0, @fd}, @nested={0x4}]}, 0x24}, 0x1}, 0x0) 2018/06/05 21:29:10 executing program 0: r0 = socket$inet6(0xa, 0x80000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x8001) sendmmsg$alg(r2, &(0x7f0000002200)=[{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000240)="2d3a962f3003064caafc97d415f99d4bc9aa5fd633a1a0e802bcf6699e9ea7f6f3c70a87d283e2c3a90bc9b6fd2e6957e1aae3fed6516bab48a9fda4ffff39b394a2ea59c571ac4ab160e3aca51e85ef52f7d85fb2c072245267f67891611929d1a218c2604d24aceb6f4ebc74ab8a77ea100ded66d3083307984994eb7a75f5918ae9534455bc3a1302ea733844c0e223c312370d3e7ec5faa6aba8a23f83a970d7e8f440f66cfaa35887c384f9de7072c6c3bf054856b932d7c953bc09453f1f66311f4910363246a97a6adf37eefc05108c22d7b5ff4a5520033f02f123a34cf7c59090d5b7073a7fd3957376262fdb7d42371270f755ab62a0159e57c08048dcc50d48f179609ee9fe3c291d7214d516798bb61123f0dc9ad79206674cfa6c4809585fe768df7ff84c98e73a42ac636bb5a4a8ed60143260134c5b5ef86c420835c8ef5cfc6a2261f46d6670c4351e7db37bd81c8d1d204006fa785800a90f0b83b0f9e137f4dcd65db16acc28eeabe568176e51e56162ea2bf9b6011d726381a82664c1248406f227b64756f9de3916356babf6d04d30e034ba25027b603e6f7b96a4b6653fb2f5edd2834aeb53d0075b17689ab8c0700f1e7aa121a97a118e74b361de95fae1e5990c78aaa4f337e31a6c563b820a1d556b8bc3873eb09f6b2f04f4676462dc3e15cfffee142c7243fde0297310c34569caedef94a72a0ca47dd0461ea5302ac9378afcf7b3e41cfb14c2ef473ef2acd47018ae5fb2e85c05489d1abac91e1d748e026fd8886f5f44ddd8632f3552f027e76ceb6dfac378228b43173beba380b8467a1e503a6ba9e71e27e4b25d37cea0f64328b129f16fb5ace37fdf68371ab8141cf315a3c9546fe1b7529aca39b0d33ffb5012c21bb5b66c3a9b51158e6d2ba028271f58fe1c47807f77d06c6c2d049627b6810a8e812470fbdd574181ae148cdad9aaf2ce5716ce2e5717dbb7a7a86e7e339d74bcf6e8cabc658c47a430becc92252c98938b1e7bdb876a119c932b7a8487eea0367e21375fc11275960d08c9a3cf84696273b1a33d42722c5e0987e7b70e839884035b373dd7966eb41bcd2d4fe7ce051af0d06382199dd8d807f41cf3944236d34a4e1a5ed22679859b273e4f509c5cb7f9e928205319041f3f20b490f3937cd56724d56eae1a376fd2c3bc5ae3129cd641bb5a9db40e90960521cde5d1ded082476ef566195d13fc20ccdd20609ac6fe08e94062f5a3cf45d1f14b1b84401010125dc7419fba7a4932fd6b273692be25866a5a1528fb6547ef8078fb871f8c9b06510f6fdb733b8fce2271fd987ab6280c34a048176a7561c1b50e0533d95402d9dbc7c8108f0bb78e045ad94a5c8b1fa25e00380e4aeea98e5bb78294439efc153345e09cabee188fbbe1c1db80cdda4cb38de2559160a67741c2eea54be4a7d1ef4848f4a8b2de54f6596a02f9d7688c5f729fd89056dec43948ce70904917a96583c461af98b9bea001959d38356eb765ba7099553097db07b201d68e4dfb2329ed1c87b77ce15d54f0b47f07bfee186405fee2bfdd7cd89cb1abef8b3ca97abf8ba1bb593fbb603cabcadd85c2ed7d5c31e4ad5850bfd091e58b7f1283220351865a1dbfc2ecba60f4bbf30db07054f0362a70d40c6a70196a57943056364712ae7150139fe6ff36fb964bc18b35832479f32239ab0930c5659aafc16c26ddb8181f2780a28f19d6d2021bd6a3a871bb931962dac9bc8acd00aaeb0c7740d50f999b8a23d95bd52f84dfa2ec41ba4395b3bdb109181b1c25e39742e50f4efebcaf6a3a96130eba031c9c9998193cbea01e9f5fcf605987c2758d0776b6cd50571bd72c1f35869d90cc6dfb0823d43625400b2e724c2be4382488833e6eb48feec47b820fec3da0a5aa828540f1c1acc766308fb3168569440bfe37178cc34950a2dd945074f94a05eb987af4a52d79de41a53e933246af7c303f0c14580c3b98ba030b27deece70fe03528dcca7c0b2b71da7422de010d6ef0e74e6fe217942a5ee545a743de2e2c744d6a310797f1a2af6280e1aaa407cd1bcc741c44d2a4788b92513635ccd50de5c53575c0740f1d1b0ec3f7c5738165f156432be6b60638fd33d4dd23fbbaf6f4363da931feab3024c197ef6bc9db4e2a0cfe2e88470c53058e31ec99e63d8e237b12f90e1b839e05c6d4aff8d5c3c9094f75ed9af31786692e2f6b87ee5ee19bc0e99396582c519029221ac9c4e2541360b0990539087b05ddb61d8bdbe7c6f900095018bb681cd11a0de3b5637f639450cd6ae7c3b0f50f5bd842926a7cc2af0ef80f7f1922bcf07a6deb2e393292d45b29c30b4f92fda2a354d64df0e7b011ce7742831072f50853583bbfb9f39910b6c476d7eda5f948f892f0033c55fd2270ef0e5efb7b9a2841a423241c7ae0d863d8a7da82577d436abcc09c0be1b297f952370ac22ed55d39eba1f6065dba9965d7b897c4c5967838cd85e47fd47520e563f39b3ba63c636d07e0489315244e896794df791059a274d436d56bffd6e576ce89640b6c854628c7dcf5c9aba228d23c7e1febd49bbe2c46763f12ab96cc242619960bafaba0cc08f82811bb5f8c87cc61d46c67c5ec1a4cfc759ff36734b54df25448cfbb38b6e6ce38a700ca5d3ce5189f177717870bb120f170679cff2de8e7a7a664ce946f2b389c192df150b785afddd0713e931c9aa372ccc9ff00cf644c984274d308d116a00231280c38950ce6f613ff37718b6245795f5e9e1b96f6b53784b50c29d8aca8756c8161fc5a887cd1a74b1e77bd91181c6e21667952587ed55460982281feee074c8711f1a40daa44455ae8d86860c98edd153defc241a234a3f03670ec5bab87f1eec55d6e55450a30650522a9154bbf77c08971b8ba6e2cd11cbfbc23567fdbdc381ba35a93125c0884f718985efda8cbd691685d47fdf22e09efa982230beac1779dec0f4f0dcf9c44acde74a92cf3e208af95c930fe607f9c8c868309b8c550ee1e7332e4d63a609bd44a69a380b5763523457035f33422b67cdd5bbba9f5b53a70ec751b82dbbe2ccdfdc3dab226fbfbc9b13a4b1b0809210167b63664675521dd5fb1686986a0bd7ab0beefa17beaf8220c41e625a15e30d0517e6e18a8f9c2f2eee901de79e779c467011a3e13f22f316ff4690796f4643b98e5a9c0524f00f6c1a21664cd6751023c76584bdeeefc99df69e690bbb63b633c31a41f83817726f4b438188fda9c382f02dc5ee8ddef10354d7cb34086ca8e46c6cc3a683a5798ed4a5f95f0834e5f2a78e3f38abc8fd014f5919dd48adee13004395504068570f64016dec1b8c482287607088bbe3798835002eb4876d9a71ae655f1bf09065639fd5e107870d93f015bbadf23c527d39441bc49e1a6e6e2fd1245984961195ef582ee55df08be74a923d2fabca14b0694128eb18e8b6acc9906bc02c4e25a87507e9c1f8870ce0e1cb4b2ab045abc5593ada3bdb1555cf531978d28487cb4565ef15a853c1975b7dc029e60890f95c120d6d1a884ddb60e33923ab65840e380e9f4a446d80733f75833881c8c1b4e00c625efafa6413b59d452175b7d07fb342fec50dca3baedacee9e771d7ee11f92bdeb696f9c44e6c511dbab52cb693eeb6bbdca4e5b8ca4424cd7dfe9a88aa0d0eb45c934e9511c71e12967eb3f12ce817422a0d5e32e73b64991cdc7321943753237e24a81b1ee356e83228ffa79839406d8950d1cae7bfb50303114688092780ef36c8ae19430956257da95bb5be0ca2d28541852659eff7b5c0fee631ff281bc3d7fe183e9f867f7cd2fbcbb343f3816e41f5d4ed23748414332afe5cc92f051807dfc9e25fc5492256c77fcf27830887883dd1d4d2aa75fd417429e7ea0fac694e58ea7f296531298ac9415c38081363b59ad67b1abb3d20e4561b1530a94ba3410ac4ffa089aae8e97f071adf9aeb22f8e755063bceb18c3f39245762907761511f23bd38b3f2a5db71f1641d40d7cbec9e35716094ec72b1abe44fa9baee0d5c56043bfc83d27f5983138a980617202a9969c3b5458e73a7546da3bacaeea5ab25b8c1e91afe8eeb05049aa3f38296a5071251dea1e384be20b6ce98ab8e2838cd694e73cc2c21d6a994ec0187fc26e895d0d30f45b0e464a65524b2bf5c0bec628a33047cf03b5b113f4e98fe9c2d21b4199486b20defed5bb7bf2ccc28819d068d4277a512e9635f2b8eb22cbedaf91f56d7864fdaf4c05903d23c50d7244c16584043027b9a46d60a4b8dd967cb4eac49665673f76e492683561ca1493c5ece838d17e45b98e1109430cdb5a135653981c1e09244f603a9c4a2e038c5b55ec40cbad59ed83a6ec3c0ffacc88f9d09a4e0bb18a6741c9bd402fac02f5e44e674ec00d243de101e273ff287a84a3841b9d6776b72070b012244d87aa468762b14fd8d89428aaff95f34dd570db9b3b3756157acb804e5f0c2f32693cfd2393d9edb60be3fbfae39ead75abd5f576acd2e7633929889aa2061323ef9003c58ca373ae29a1d5847631897820cca0176094a95717e79160d17de42d385fc221a41c9df2887dd9a4018ecf34fe87d29b1e27ec164f23cb8260aa9e724b6431bf5939728a9e0ec7548ae1c0eb1deef335c65d13cb2204ab83c993d180963a99d3fc956dad8ecd5e0ca6a14e9c7499e0f9b3233bbb701abf89ec3df6d6d6fc2cdb9053f2be18729b4abcd8368ec35e8b04df320a8ef554b8c19ae88abbaff4921ddf5e4240a1049dffee5dd303af2d39303efbce006cc1f64c266394c709bd35b8b4316b98701165af08a083d247355c7516d701b394c3adec9d92db6977dde6f1ac2d732aa0b9f6de057f22710776b9bbed763003c05aaa2715a2e3a7105ab6ca3b0d16a72b76517e32d43fbca45103056e2240ae0281880ff9bc0bc524cfb7fbcabc21c8e9c6d07f1121c68e6d71892c711642bbdda6b625870cfab9bfb76a5627f5bbd35212e6e9ecfaf95e8acb26a049b746a27ff91c0d9fef330b1713afb1fcef014412f1076034dd88ba1080fc6bef3e2fb619afac5de2611c41693721fac91bf76335c24955bedef6e2f8a1e9dc6c86c06a221522e74f4c155a54d0d1cfc644b70ebe1c0d5d2efa8d439845714707a3f5a8a8e07b8292569234cec4c1fe1d2634a07fb17b845d30a7a0a264d08b0c4d4d89a19561c6e9a4ebb2d5d391b26156a2ae0c824653d8daa1d63500d7b78cfb3924b508fbbf9b45afce74fc5b08233c373e27fe3bac0988a20b2295fe3ae6d9758d5f4ce701905722c667ead866b7befb18432b2c88a5ed0ae135006af23221d29b936a14308b41542fcb6a941c065fcd4d9ed8a199c33482a68eb42d17280f58f5fddbac89efff1de9ef8e90b343bc657043547e933f296754d8b82b1046a546182ba352d8dd190ac11ad2a1a0888c30b734f354adecb2961bc93bd24021b63147870144a9005c5042462a604315df105e78e96aacc9103833494706972dda0fd9126a9fd6f0007b237d31196edd7551837607ed2124e1f307ceaebe752158e2a4bb3e3b67c253067d9dcf3f60dfff0b65fc3de01e9f1f33ae1161d871e56be59703c443e13c639550cac81db616cf3bda285208e91c6f495ffcad2c9a03f13da4001e4a620f9e50abc8574eb26b5272e69fc5fbf0a1142a69fcc460ef3db97190dcf018ca1a815682be1cf2171fa64b735589481aafaeb25ba68526829337628da748ffb63ca6dc9200447f69243fb6846c4e59df5e2fbcc23af393fed5846b68f2", 0x1000}], 0x1, &(0x7f0000001280)}], 0x1, 0x0) [ 153.514114] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:29:10 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)={0x3}) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000037000)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/06/05 21:29:10 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @random="7d73cf61100f", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x12, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000000000)) [ 153.568735] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/06/05 21:29:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) io_setup(0x3ff, &(0x7f0000000380)=0x0) io_submit(r2, 0x1c2, &(0x7f0000000380)) sendfile(r1, r1, &(0x7f0000000040), 0x1) io_submit(r2, 0x0, &(0x7f0000001500)) [ 153.938815] nla_parse: 5 callbacks suppressed [ 153.938831] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 153.953463] device lo entered promiscuous mode [ 153.964501] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:29:11 executing program 6: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="8427", 0x2, r0) keyctl$dh_compute(0x17, &(0x7f0000000440)={r2, r2, r3}, &(0x7f0000000480)=""/72, 0x48, 0x0) 2018/06/05 21:29:11 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)={0x3}) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000037000)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/06/05 21:29:11 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @random="7d73cf61100f", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x12, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000000000)) 2018/06/05 21:29:11 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000500)="abc0b501df7e", &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 2018/06/05 21:29:11 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffe, 0x5) 2018/06/05 21:29:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) io_setup(0x3ff, &(0x7f0000000380)=0x0) io_submit(r2, 0x1c2, &(0x7f0000000380)) sendfile(r1, r1, &(0x7f0000000040), 0x1) io_submit(r2, 0x0, &(0x7f0000001500)) 2018/06/05 21:29:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r2, r1, 0x0) 2018/06/05 21:29:11 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"74000200000f002dc830ee000000005d", 0x106}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) pread64(r0, &(0x7f0000000080)=""/88, 0x58, 0x0) [ 153.992954] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 2018/06/05 21:29:11 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000001500)='./file0/file0\x00', 0x0) mount(&(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000f80)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x80000, &(0x7f0000000900)) mount(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)='gfs2meta\x00', 0x80000, &(0x7f00000004c0)) 2018/06/05 21:29:11 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @random="7d73cf61100f", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x12, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000000000)) 2018/06/05 21:29:11 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)={0x3}) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000037000)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/06/05 21:29:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) io_setup(0x3ff, &(0x7f0000000380)=0x0) io_submit(r2, 0x1c2, &(0x7f0000000380)) sendfile(r1, r1, &(0x7f0000000040), 0x1) io_submit(r2, 0x0, &(0x7f0000001500)) [ 154.172300] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/06/05 21:29:11 executing program 6: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x20) 2018/06/05 21:29:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000740)={&(0x7f0000000200)=@kern={0x10}, 0xc, &(0x7f0000000700)=[{&(0x7f0000000000)={0x14, 0x2e, 0x321, 0x0, 0x0, "", [@typed={0x4, 0x18}]}, 0x14}], 0x1, 0x0, 0x0, 0x8000}, 0x10) 2018/06/05 21:29:11 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)={0x3}) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000037000)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/06/05 21:29:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) io_setup(0x3ff, &(0x7f0000000380)=0x0) io_submit(r2, 0x1c2, &(0x7f0000000380)) sendfile(r1, r1, &(0x7f0000000040), 0x1) io_submit(r2, 0x0, &(0x7f0000001500)) 2018/06/05 21:29:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/33, 0x21}], 0x1, 0x0) 2018/06/05 21:29:11 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000028c000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x18, 0x401, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 2018/06/05 21:29:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fsetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='user./'], &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a", 0x3c, 0x0) 2018/06/05 21:29:11 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000500, 0x0, 0x0, 0x20000628, 0x20000910], 0x0, &(0x7f0000000400), &(0x7f0000000440)=ANY=[]}, 0x78) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/06/05 21:29:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/33, 0x21}], 0x1, 0x0) 2018/06/05 21:29:11 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000500)="abc0b501df7e", &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 2018/06/05 21:29:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fsetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='user./'], &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a", 0x3c, 0x0) 2018/06/05 21:29:11 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) llistxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/49, 0x31) 2018/06/05 21:29:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1b) 2018/06/05 21:29:11 executing program 1: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 2018/06/05 21:29:11 executing program 2: unshare(0x24020400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3, 0xfffffffffffffffa}, 0x4) 2018/06/05 21:29:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xb6, 0x200004) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 2018/06/05 21:29:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fsetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='user./'], &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a", 0x3c, 0x0) 2018/06/05 21:29:12 executing program 0: ioprio_set$pid(0x3, 0x0, 0x6738) 2018/06/05 21:29:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/33, 0x21}], 0x1, 0x0) 2018/06/05 21:29:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rename(&(0x7f00000002c0)='./file2\x00', &(0x7f0000000300)='../file0\x00') 2018/06/05 21:29:12 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, {{}, 0x0, @in=@dev={0xac, 0x14, 0x14}}}, 0xe8) 2018/06/05 21:29:12 executing program 7: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='attr/exec\x00') unshare(0x2000400) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/06/05 21:29:12 executing program 6: r0 = socket(0x1e, 0x2, 0x0) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/227, 0xe3}, {&(0x7f0000000340)=""/30, 0x1e}], 0x2, &(0x7f00000004c0)=""/196, 0xc4}, 0x2) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000304000), 0x4) 2018/06/05 21:29:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fsetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='user./'], &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a", 0x3c, 0x0) 2018/06/05 21:29:12 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x10}, 'ip6_vti0\x00'}}) 2018/06/05 21:29:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/33, 0x21}], 0x1, 0x0) 2018/06/05 21:29:12 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) 2018/06/05 21:29:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/06/05 21:29:12 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x460, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000080), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'syz_tun\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0xd0, 0x100}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@STANDARD={'\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x1a0, 0x2d0}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x4d8) 2018/06/05 21:29:12 executing program 1: unshare(0x24020400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000040)) 2018/06/05 21:29:12 executing program 5: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x1, &(0x7f00000001c0)={{}, {0x0, r1/1000+10000}}, &(0x7f0000000200)) setitimer(0x1, &(0x7f0000000000), &(0x7f000002c000)) 2018/06/05 21:29:12 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x10}, 'ip6_vti0\x00'}}) 2018/06/05 21:29:12 executing program 7: unshare(0x2000400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) fadvise64(r0, 0x800000000000, 0x5, 0x4) 2018/06/05 21:29:12 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readahead(r0, 0x0, 0x0) 2018/06/05 21:29:12 executing program 5: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x1, &(0x7f00000001c0)={{}, {0x0, r1/1000+10000}}, &(0x7f0000000200)) setitimer(0x1, &(0x7f0000000000), &(0x7f000002c000)) 2018/06/05 21:29:12 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x10}, 'ip6_vti0\x00'}}) 2018/06/05 21:29:12 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/06/05 21:29:12 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000c00)=""/4096) 2018/06/05 21:29:13 executing program 6: r0 = socket(0x1e, 0x2, 0x0) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/227, 0xe3}, {&(0x7f0000000340)=""/30, 0x1e}], 0x2, &(0x7f00000004c0)=""/196, 0xc4}, 0x2) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000304000), 0x4) 2018/06/05 21:29:13 executing program 5: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x1, &(0x7f00000001c0)={{}, {0x0, r1/1000+10000}}, &(0x7f0000000200)) setitimer(0x1, &(0x7f0000000000), &(0x7f000002c000)) 2018/06/05 21:29:13 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') truncate(&(0x7f0000000300)='./control/file1\x00', 0x0) creat(&(0x7f00000001c0)='./control/file1\x00', 0x0) close(r0) 2018/06/05 21:29:13 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x10}, 'ip6_vti0\x00'}}) 2018/06/05 21:29:14 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) 2018/06/05 21:29:14 executing program 5: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x1, &(0x7f00000001c0)={{}, {0x0, r1/1000+10000}}, &(0x7f0000000200)) setitimer(0x1, &(0x7f0000000000), &(0x7f000002c000)) 2018/06/05 21:29:14 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') truncate(&(0x7f0000000300)='./control/file1\x00', 0x0) creat(&(0x7f00000001c0)='./control/file1\x00', 0x0) close(r0) 2018/06/05 21:29:14 executing program 6: r0 = socket(0x1e, 0x2, 0x0) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/227, 0xe3}, {&(0x7f0000000340)=""/30, 0x1e}], 0x2, &(0x7f00000004c0)=""/196, 0xc4}, 0x2) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000304000), 0x4) 2018/06/05 21:29:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r2 = socket(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x10000000004e24, @broadcast=0xffffffff}, 0x10) bind$inet(r0, &(0x7f0000dc7ff0)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') preadv(r3, &(0x7f0000331000)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0x102) 2018/06/05 21:29:14 executing program 7: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000001080)=@rc={0x1f}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001380)=[{0x10}, {0x28, 0x0, 0x9, "3ddd666c4dbbb9211c13b33d91e84f659e8a4f75e5"}], 0x38, 0x4004}, 0x20000801) 2018/06/05 21:29:14 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) fcntl$setstatus(r0, 0x4, 0x2000) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}, 0x1}, 0x0) 2018/06/05 21:29:14 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') truncate(&(0x7f0000000300)='./control/file1\x00', 0x0) creat(&(0x7f00000001c0)='./control/file1\x00', 0x0) close(r0) 2018/06/05 21:29:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) 2018/06/05 21:29:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 157.513407] device bond_slave_1 entered promiscuous mode [ 157.552910] device bond0 entered promiscuous mode [ 157.558080] device bond_slave_0 entered promiscuous mode 2018/06/05 21:29:14 executing program 1: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000002280)=""/4096, &(0x7f0000000080)=0x13bc) 2018/06/05 21:29:14 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0x10, &(0x7f0000000040), 0xc) [ 157.596663] device bond0 left promiscuous mode [ 157.601440] device bond_slave_0 left promiscuous mode [ 157.607299] device bond_slave_1 left promiscuous mode [ 157.641383] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:29:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x6800) pread64(r0, &(0x7f0000003c00)=""/4096, 0xfffffdef, 0x0) 2018/06/05 21:29:14 executing program 1: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000002280)=""/4096, &(0x7f0000000080)=0x13bc) [ 157.800144] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:29:14 executing program 1: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000002280)=""/4096, &(0x7f0000000080)=0x13bc) 2018/06/05 21:29:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x6800) pread64(r0, &(0x7f0000003c00)=""/4096, 0xfffffdef, 0x0) [ 157.922727] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:29:15 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) 2018/06/05 21:29:15 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') truncate(&(0x7f0000000300)='./control/file1\x00', 0x0) creat(&(0x7f00000001c0)='./control/file1\x00', 0x0) close(r0) 2018/06/05 21:29:15 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') truncate(&(0x7f0000000300)='./control/file1\x00', 0x0) creat(&(0x7f00000001c0)='./control/file1\x00', 0x0) close(r0) 2018/06/05 21:29:15 executing program 1: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000002280)=""/4096, &(0x7f0000000080)=0x13bc) 2018/06/05 21:29:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x6800) pread64(r0, &(0x7f0000003c00)=""/4096, 0xfffffdef, 0x0) 2018/06/05 21:29:15 executing program 6: r0 = socket(0x1e, 0x2, 0x0) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/227, 0xe3}, {&(0x7f0000000340)=""/30, 0x1e}], 0x2, &(0x7f00000004c0)=""/196, 0xc4}, 0x2) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000304000), 0x4) [ 158.496411] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:29:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x6800) pread64(r0, &(0x7f0000003c00)=""/4096, 0xfffffdef, 0x0) 2018/06/05 21:29:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) 2018/06/05 21:29:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000000ba40)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=@setlink={0x2c, 0x13, 0x80b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x2c}, 0x1}, 0x0) 2018/06/05 21:29:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0xfbc) 2018/06/05 21:29:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000000)="fa00", 0x2}], 0x1, &(0x7f00000001c0)}, 0x0) 2018/06/05 21:29:16 executing program 1: unshare(0x24020400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, &(0x7f0000000000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x80) 2018/06/05 21:29:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xffffffffffffffff, 0x0, 0x0, 'ifb0\x00', 'teql0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xf0, 0x170, 0x1a8, [@ip={'ip\x00', 0x20, {{@loopback=0x7f000001, @dev={0xac, 0x14, 0x14}}}}, @realm={'realm\x00', 0x10}]}, [@arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}]}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}}]}]}, 0x2b0) 2018/06/05 21:29:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000100)={0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}) [ 159.581249] kernel msg: ebtables bug: please report to author: Unknown flag for bitmask 2018/06/05 21:29:16 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) 2018/06/05 21:29:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc3407d82c99240970") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/28, 0x1c) open(&(0x7f0000000180)='./file0\x00', 0x101000, 0x0) 2018/06/05 21:29:16 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') truncate(&(0x7f0000000300)='./control/file1\x00', 0x0) creat(&(0x7f00000001c0)='./control/file1\x00', 0x0) close(r0) 2018/06/05 21:29:16 executing program 2: unshare(0x44000400) 2018/06/05 21:29:16 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') truncate(&(0x7f0000000300)='./control/file1\x00', 0x0) creat(&(0x7f00000001c0)='./control/file1\x00', 0x0) close(r0) 2018/06/05 21:29:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 2018/06/05 21:29:16 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000080), 0x4) 2018/06/05 21:29:16 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x64000400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl(r0, 0x40084149, &(0x7f0000001f64)) [ 159.789355] IPVS: ftp: loaded support on port[0] = 21 [ 159.854956] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:29:16 executing program 1: ioperm(0x0, 0x3, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)='/dev/dsp#\x00', 0x0) 2018/06/05 21:29:16 executing program 6: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c606262c8523bf012cf66f") eventfd2(0x0, 0x80004) 2018/06/05 21:29:16 executing program 4: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000180)="040105000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e77205000000402810fadc5712f29508c008186575efe5eb8f5972eaecff8b30ac32030e80fa87d0d03d18c1f5fcb8c96da56c6fa39f106b", 0x62, 0x0, &(0x7f00000000c0)={0xa, 0x100200000800, 0x800000000000d, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000100)=@pppoe={0x0, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/162, 0xa2}], 0x1, &(0x7f0000000740)=""/116, 0x74}, 0x0) 2018/06/05 21:29:17 executing program 5: bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, "e91f7189591e9233614b00"}, 0x6e) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0047fc2f07d82c99240970") bind$unix(r0, &(0x7f0000000280)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 2018/06/05 21:29:17 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r0, &(0x7f0000006dc0)=[{{&(0x7f00000033c0)=@nl=@proc, 0xc, &(0x7f0000004440), 0x0, &(0x7f0000004480)=""/198, 0xc6}}], 0x1, 0x0, &(0x7f0000007040)) 2018/06/05 21:29:17 executing program 4: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000180)="040105000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e77205000000402810fadc5712f29508c008186575efe5eb8f5972eaecff8b30ac32030e80fa87d0d03d18c1f5fcb8c96da56c6fa39f106b", 0x62, 0x0, &(0x7f00000000c0)={0xa, 0x100200000800, 0x800000000000d, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000100)=@pppoe={0x0, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/162, 0xa2}], 0x1, &(0x7f0000000740)=""/116, 0x74}, 0x0) [ 160.208674] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:29:17 executing program 1: unshare(0x24020400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic) 2018/06/05 21:29:17 executing program 4: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000180)="040105000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e77205000000402810fadc5712f29508c008186575efe5eb8f5972eaecff8b30ac32030e80fa87d0d03d18c1f5fcb8c96da56c6fa39f106b", 0x62, 0x0, &(0x7f00000000c0)={0xa, 0x100200000800, 0x800000000000d, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000100)=@pppoe={0x0, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/162, 0xa2}], 0x1, &(0x7f0000000740)=""/116, 0x74}, 0x0) 2018/06/05 21:29:17 executing program 2: unshare(0x44000400) 2018/06/05 21:29:17 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') sendfile(r0, r2, &(0x7f00000000c0)=0x800001, 0x3fc) [ 160.725770] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:29:17 executing program 4: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000180)="040105000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e77205000000402810fadc5712f29508c008186575efe5eb8f5972eaecff8b30ac32030e80fa87d0d03d18c1f5fcb8c96da56c6fa39f106b", 0x62, 0x0, &(0x7f00000000c0)={0xa, 0x100200000800, 0x800000000000d, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000100)=@pppoe={0x0, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/162, 0xa2}], 0x1, &(0x7f0000000740)=""/116, 0x74}, 0x0) 2018/06/05 21:29:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/hci\x00') sync_file_range(r1, 0x0, 0x0, 0x5) 2018/06/05 21:29:17 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/06/05 21:29:17 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19caba0f485a95"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x2}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff38, &(0x7f000000cf3d)=""/195}, 0x48) 2018/06/05 21:29:17 executing program 5: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000000c0), 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000001c0), 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x3) 2018/06/05 21:29:17 executing program 2: unshare(0x44000400) 2018/06/05 21:29:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x8a3f2fd741799731) 2018/06/05 21:29:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2}, 'bond_slave_0\x00'}}, 0x1e) fcntl$setstatus(r0, 0x4, 0x2800) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can={0x1d}, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900)}}, {{&(0x7f0000000c40)=@can={0x1d}, 0x10, &(0x7f0000001e00), 0x367, &(0x7f0000001e40)}}], 0x2, 0x0) 2018/06/05 21:29:18 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/06/05 21:29:18 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) [ 161.020850] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:29:18 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/06/05 21:29:18 executing program 6: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x200000, 0x0) accept$alg(r0, 0x0, 0x0) 2018/06/05 21:29:18 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/06/05 21:29:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x402, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") write$cgroup_pid(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0aab2837f9e9"], 0x6) 2018/06/05 21:29:18 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x3a6}, 0x10) 2018/06/05 21:29:18 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000540)={{}, "", [[], [], [], [], []]}, 0x520) 2018/06/05 21:29:18 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/06/05 21:29:18 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/06/05 21:29:18 executing program 2: unshare(0x44000400) 2018/06/05 21:29:18 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f00001dc000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000000c0), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3000, 0x3, &(0x7f000016e000)=0x7, 0x5, 0x0) [ 161.483913] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:29:18 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/06/05 21:29:18 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/06/05 21:29:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0x80086601, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) 2018/06/05 21:29:18 executing program 6: r0 = socket(0x1, 0x1, 0x0) sendmsg$alg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003340), 0x0, &(0x7f00000033c0)=[@iv={0x18, 0x117, 0x2}], 0x18}, 0x0) 2018/06/05 21:29:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x1}, 0x8) close(r0) 2018/06/05 21:29:18 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/06/05 21:29:18 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000017c000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 2018/06/05 21:29:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x19, 0x407, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffff7f}}}, 0xb8}, 0x1}, 0x0) 2018/06/05 21:29:18 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") utimensat(0xffffffffffffffff, &(0x7f0000000300)='/\x00', &(0x7f00000003c0), 0x0) 2018/06/05 21:29:18 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) read(r0, &(0x7f0000000000)=""/22, 0x16) 2018/06/05 21:29:18 executing program 3: r0 = gettid() timer_create(0x2, &(0x7f0000af8000)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000b86ffc)) prctl$seccomp(0x16, 0x1, &(0x7f00004ebff0)={0x0, &(0x7f0000185ff8)}) poll(&(0x7f0000587ff0), 0x0, 0x0) timer_settime(0x0, 0x20001, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/06/05 21:29:18 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000100)=0x4, 0x4) getsockopt$inet6_int(r0, 0x29, 0x4000000000d2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/06/05 21:29:18 executing program 2: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x301400, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='com.apple.system.Security\x00') 2018/06/05 21:29:19 executing program 0: ioprio_set$pid(0x1, 0x0, 0x4002) 2018/06/05 21:29:19 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="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") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') sendfile(r1, r0, &(0x7f0000000040)=0x2, 0x30) 2018/06/05 21:29:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x2) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) [ 162.039602] audit: type=1326 audit(1528234159.026:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9721 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x0 2018/06/05 21:29:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000001080)={0xa}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r0, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/06/05 21:29:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = getpid() ioprio_set$pid(0x2, r1, 0x0) 2018/06/05 21:29:19 executing program 6: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000002bb}, 0xfef9) [ 162.268940] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 162.895615] audit: type=1326 audit(1528234159.894:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9721 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x0 2018/06/05 21:29:20 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0xffffffffffffffff, 0x20000008}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x20002, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/05 21:29:20 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x400000000003, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/06/05 21:29:20 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) readv(r2, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) dup3(r1, r0, 0x0) 2018/06/05 21:29:20 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000040)) getpeername$ax25(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") close(r0) 2018/06/05 21:29:20 executing program 0: unshare(0x28020400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/4096) 2018/06/05 21:29:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000001080)={0xa}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r0, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/06/05 21:29:20 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x3, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001100000000000000000065716c0000000000000000000000000000000000000000000000000000000000626373683000000000000000000000007465716c300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa000000000000000000f0000000f00000003801000064657667726f757000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000006d61726b5f6d000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000004552524f520000000000000000000000000000000000000000000000000000002000000000000000bfa263cb39b6695ddf50f9975098f78928bda6d6245df0f88b7ecb4ab026000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff01000000050000000000000000007665746830000000000000000000000067726530000000000000000000000000626f6e645f736c6176655f300000000064756d6d793000000000000000000000ffffffffffff00ff00000000aaaaaaaaaa000000000000000000700000007000f3ffe70000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000c08e36751842cab380434dc086c938639570fbfa40dce636424fa87c9ad03f9063959cccf655bd32af6f9623f131fb264cb97297cd6b8dc712f5baf56e808e9c00000000"]}, 0x328) 2018/06/05 21:29:20 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="006ffc2f07d82c99240970") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x3, &(0x7f0000000140)=""/244, &(0x7f0000000100)=0xf4) [ 163.113835] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 2018/06/05 21:29:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000001080)={0xa}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r0, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 163.165675] kernel msg: ebtables bug: please report to author: entries_size too small 2018/06/05 21:29:20 executing program 0: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$vnet(r1, &(0x7f0000000400)={0x1, {&(0x7f0000000280), 0x0, &(0x7f00000003c0)=""/7}}, 0x68) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)}], 0x1, 0x2) [ 163.213714] kernel msg: ebtables bug: please report to author: entries_size too small 2018/06/05 21:29:20 executing program 2: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) epoll_create(0x100000001) socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000000040), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 2018/06/05 21:29:20 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x400000000003, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/06/05 21:29:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000080)='./control\x00', 0x0, 0x0) faccessat(r1, &(0x7f000003b000)='./control\x00', 0x0, 0x0) [ 163.372402] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 2018/06/05 21:29:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) 2018/06/05 21:29:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0x1) r1 = accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) shutdown(r1, 0x1) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180), 0x8) 2018/06/05 21:29:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='A']}) close(r2) close(r1) 2018/06/05 21:29:21 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x400000000003, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/06/05 21:29:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000001080)={0xa}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r0, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/06/05 21:29:21 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000004c0)={0x77359400}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x160, &(0x7f0000000080), 0x1}}], 0x800000000000221, 0x0, &(0x7f0000001cc0)={0x77359400}) tkill(r1, 0x1000000000016) 2018/06/05 21:29:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), &(0x7f0000000000)=0x4) 2018/06/05 21:29:21 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x84, 0x3f, 0x20}, 0x2c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000080), 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x0, 0x70bd25, 0x0, {0xf}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c011}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 2018/06/05 21:29:21 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) readv(r2, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) dup3(r1, r0, 0x0) 2018/06/05 21:29:21 executing program 6: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x1c}, {0x6}]}) [ 164.174949] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 2018/06/05 21:29:21 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000b40)=@ethtool_ringparam={0x5, 0x0, 0x2}}) 2018/06/05 21:29:21 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x400000000003, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 164.293740] audit: type=1326 audit(1528234161.292:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9833 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x0 2018/06/05 21:29:21 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000b40)=@ethtool_ringparam={0x5, 0x0, 0x2}}) 2018/06/05 21:29:21 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$rds(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000002dc0)}, 0x4000000) 2018/06/05 21:29:22 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000b40)=@ethtool_ringparam={0x5, 0x0, 0x2}}) 2018/06/05 21:29:22 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x402cef, {0xffffffbfffbff270}}, &(0x7f0000000240), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') 2018/06/05 21:29:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, "804e2486cff9d9266b6504d1017e922724e09f8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b0fcdf54d8916989d63700e3a6899a829b385286943b044bf2cf8bdf5c1d14998d5bbac6c4deae26bc26c30222a2d0b5150e643db0873477ebc926e82d8fccc", "73e37038ac9e1afce8d30c230037155d045737cfaa8dd98f8db0f64fe0594b51"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef1d1772a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) 2018/06/05 21:29:22 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tgkill(r1, r1, 0x32) ptrace$getregs(0x4209, r1, 0x730002, &(0x7f0000000000)=""/38) 2018/06/05 21:29:22 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000004c0)={0x77359400}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x160, &(0x7f0000000080), 0x1}}], 0x800000000000221, 0x0, &(0x7f0000001cc0)={0x77359400}) tkill(r1, 0x1000000000016) 2018/06/05 21:29:22 executing program 0: clock_gettime(0x8, &(0x7f0000000040)) 2018/06/05 21:29:22 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) readv(r2, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) dup3(r1, r0, 0x0) 2018/06/05 21:29:22 executing program 7: syz_emit_ethernet(0x52, &(0x7f0000000280)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "f7a065", 0x1c, 0x2c, 0x0, @empty, @loopback={0x0, 0x1}, {[@dstopts={0x32}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000540)) 2018/06/05 21:29:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) sendto$inet6(r1, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x0, 0xd}, 0x1c) 2018/06/05 21:29:22 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) 2018/06/05 21:29:22 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000b40)=@ethtool_ringparam={0x5, 0x0, 0x2}}) 2018/06/05 21:29:22 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f342f6e732f73796e6360bd5f706f727473004ca4e080e32b7724f17e35129d053dad8495a1f8983dc785", 0x2, 0x0) 2018/06/05 21:29:22 executing program 7: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) fallocate(r0, 0x0, 0x0, 0x3ff) tkill(r1, 0x1000000000016) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0x0) 2018/06/05 21:29:22 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tgkill(r1, r1, 0x32) ptrace$getregs(0x4209, r1, 0x730002, &(0x7f0000000000)=""/38) 2018/06/05 21:29:22 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = socket$inet(0x2, 0x3, 0x2) dup3(r1, r0, 0x0) 2018/06/05 21:29:22 executing program 1: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 2018/06/05 21:29:22 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4016}) ioctl$TUNDETACHFILTER(r0, 0x401054d5, 0x0) 2018/06/05 21:29:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="00a0bb0000d82c99240970") setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x4, 0xa3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 2018/06/05 21:29:22 executing program 1: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000000040)={0x800000, 0xfffffffffff7ffe9}) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x1) 2018/06/05 21:29:23 executing program 6: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) fallocate(r0, 0x0, 0x0, 0x3ff) tkill(r1, 0x1000000000016) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0x0) 2018/06/05 21:29:23 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tgkill(r1, r1, 0x32) ptrace$getregs(0x4209, r1, 0x730002, &(0x7f0000000000)=""/38) 2018/06/05 21:29:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000773000)=0x200000000404, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2}, 0x10) 2018/06/05 21:29:23 executing program 5: open(&(0x7f0000f9aff8)='./file0\x00', 0x8000000000141046, 0x0) mount(&(0x7f0000ae2d7d)='./file0/file0\x00', &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000000000)='v3') 2018/06/05 21:29:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x36d4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 2018/06/05 21:29:23 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000004c0)={0x77359400}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x160, &(0x7f0000000080), 0x1}}], 0x800000000000221, 0x0, &(0x7f0000001cc0)={0x77359400}) tkill(r1, 0x1000000000016) 2018/06/05 21:29:23 executing program 7: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) fallocate(r0, 0x0, 0x0, 0x3ff) tkill(r1, 0x1000000000016) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0x0) 2018/06/05 21:29:23 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) readv(r2, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) dup3(r1, r0, 0x0) 2018/06/05 21:29:23 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0xbe) clone(0x0, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) 2018/06/05 21:29:23 executing program 0: ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/76) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init1(0x80800) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000440)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0xa08300}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=@ipv4_newaddr={0x4c, 0x14, 0x0, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x200, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x16, 0x40, 0x7, 0x100}}, @IFA_FLAGS={0x8, 0x8, 0x21}, @IFA_LOCAL={0x8, 0x2}, @IFA_ADDRESS={0x8, 0x1, @remote={0xac, 0x14, 0x14, 0xbb}}, @IFA_LOCAL={0x8, 0x2, @broadcast=0xffffffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) stat(&(0x7f0000000540)='./control\x00', &(0x7f0000000580)) sendmsg$unix(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000240)="2ac4baa1f3860d24f297bf8198c63db0288383a91985a79993957a83fa3e9ba4bf5799dc7deb5d49c1f89be878b953433e70311ac8893c412cfb3ea10c3fac5a48889a621c1e3115e160430dc6c46d4091ab68b0abeae1b56d7a137116a5573cdbd552397ea73b7fc5", 0x69}], 0x1, &(0x7f0000000600), 0x0, 0x8000}, 0x81) inotify_add_watch(r0, &(0x7f000003cff6)='./control\x00', 0x220001a1) sendto(0xffffffffffffffff, &(0x7f0000018000), 0x0, 0x0, 0x0, 0x0) linkat(r1, &(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./control/file0\x00', 0x1400) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000002c0)={'ip6_vti0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}}) read(r0, &(0x7f0000058fef)=""/32, 0x20) creat(&(0x7f0000031ff0)='./control/file0\x00', 0x0) 2018/06/05 21:29:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x8, 0x2}, 0x10}, 0x1}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback={0x0, 0x1}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r1, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) getsockname$ipx(r3, &(0x7f00000000c0), &(0x7f0000000180)=0x10) 2018/06/05 21:29:23 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tgkill(r1, r1, 0x32) ptrace$getregs(0x4209, r1, 0x730002, &(0x7f0000000000)=""/38) 2018/06/05 21:29:23 executing program 0: ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/76) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init1(0x80800) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000440)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0xa08300}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=@ipv4_newaddr={0x4c, 0x14, 0x0, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x200, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x16, 0x40, 0x7, 0x100}}, @IFA_FLAGS={0x8, 0x8, 0x21}, @IFA_LOCAL={0x8, 0x2}, @IFA_ADDRESS={0x8, 0x1, @remote={0xac, 0x14, 0x14, 0xbb}}, @IFA_LOCAL={0x8, 0x2, @broadcast=0xffffffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) stat(&(0x7f0000000540)='./control\x00', &(0x7f0000000580)) sendmsg$unix(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000240)="2ac4baa1f3860d24f297bf8198c63db0288383a91985a79993957a83fa3e9ba4bf5799dc7deb5d49c1f89be878b953433e70311ac8893c412cfb3ea10c3fac5a48889a621c1e3115e160430dc6c46d4091ab68b0abeae1b56d7a137116a5573cdbd552397ea73b7fc5", 0x69}], 0x1, &(0x7f0000000600), 0x0, 0x8000}, 0x81) inotify_add_watch(r0, &(0x7f000003cff6)='./control\x00', 0x220001a1) sendto(0xffffffffffffffff, &(0x7f0000018000), 0x0, 0x0, 0x0, 0x0) linkat(r1, &(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./control/file0\x00', 0x1400) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000002c0)={'ip6_vti0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}}) read(r0, &(0x7f0000058fef)=""/32, 0x20) creat(&(0x7f0000031ff0)='./control/file0\x00', 0x0) 2018/06/05 21:29:23 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0xbe) clone(0x0, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) 2018/06/05 21:29:24 executing program 7: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) fallocate(r0, 0x0, 0x0, 0x3ff) tkill(r1, 0x1000000000016) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0x0) 2018/06/05 21:29:24 executing program 0: ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/76) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init1(0x80800) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000440)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0xa08300}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=@ipv4_newaddr={0x4c, 0x14, 0x0, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x200, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x16, 0x40, 0x7, 0x100}}, @IFA_FLAGS={0x8, 0x8, 0x21}, @IFA_LOCAL={0x8, 0x2}, @IFA_ADDRESS={0x8, 0x1, @remote={0xac, 0x14, 0x14, 0xbb}}, @IFA_LOCAL={0x8, 0x2, @broadcast=0xffffffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) stat(&(0x7f0000000540)='./control\x00', &(0x7f0000000580)) sendmsg$unix(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000240)="2ac4baa1f3860d24f297bf8198c63db0288383a91985a79993957a83fa3e9ba4bf5799dc7deb5d49c1f89be878b953433e70311ac8893c412cfb3ea10c3fac5a48889a621c1e3115e160430dc6c46d4091ab68b0abeae1b56d7a137116a5573cdbd552397ea73b7fc5", 0x69}], 0x1, &(0x7f0000000600), 0x0, 0x8000}, 0x81) inotify_add_watch(r0, &(0x7f000003cff6)='./control\x00', 0x220001a1) sendto(0xffffffffffffffff, &(0x7f0000018000), 0x0, 0x0, 0x0, 0x0) linkat(r1, &(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./control/file0\x00', 0x1400) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000002c0)={'ip6_vti0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}}) read(r0, &(0x7f0000058fef)=""/32, 0x20) creat(&(0x7f0000031ff0)='./control/file0\x00', 0x0) 2018/06/05 21:29:24 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0xbe) clone(0x0, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) 2018/06/05 21:29:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='rdma.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x0) 2018/06/05 21:29:24 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000dc5f98)={0x0, 0x0, 0x0, {0x0}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000021af98)={0x0, 0xb6, 0x40, {r1}}) 2018/06/05 21:29:24 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000004c0)={0x77359400}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x160, &(0x7f0000000080), 0x1}}], 0x800000000000221, 0x0, &(0x7f0000001cc0)={0x77359400}) tkill(r1, 0x1000000000016) 2018/06/05 21:29:24 executing program 6: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) fallocate(r0, 0x0, 0x0, 0x3ff) tkill(r1, 0x1000000000016) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0x0) 2018/06/05 21:29:24 executing program 5: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000229000)=0xad, 0xfff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) 2018/06/05 21:29:24 executing program 0: ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/76) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init1(0x80800) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000440)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0xa08300}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=@ipv4_newaddr={0x4c, 0x14, 0x0, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x200, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x16, 0x40, 0x7, 0x100}}, @IFA_FLAGS={0x8, 0x8, 0x21}, @IFA_LOCAL={0x8, 0x2}, @IFA_ADDRESS={0x8, 0x1, @remote={0xac, 0x14, 0x14, 0xbb}}, @IFA_LOCAL={0x8, 0x2, @broadcast=0xffffffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) stat(&(0x7f0000000540)='./control\x00', &(0x7f0000000580)) sendmsg$unix(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000240)="2ac4baa1f3860d24f297bf8198c63db0288383a91985a79993957a83fa3e9ba4bf5799dc7deb5d49c1f89be878b953433e70311ac8893c412cfb3ea10c3fac5a48889a621c1e3115e160430dc6c46d4091ab68b0abeae1b56d7a137116a5573cdbd552397ea73b7fc5", 0x69}], 0x1, &(0x7f0000000600), 0x0, 0x8000}, 0x81) inotify_add_watch(r0, &(0x7f000003cff6)='./control\x00', 0x220001a1) sendto(0xffffffffffffffff, &(0x7f0000018000), 0x0, 0x0, 0x0, 0x0) linkat(r1, &(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./control/file0\x00', 0x1400) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000002c0)={'ip6_vti0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}}) read(r0, &(0x7f0000058fef)=""/32, 0x20) creat(&(0x7f0000031ff0)='./control/file0\x00', 0x0) 2018/06/05 21:29:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}}}, &(0x7f00000009c0)=0x90) 2018/06/05 21:29:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f000000d000/0x1000)=nil, 0x1000, 0xb) 2018/06/05 21:29:24 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x16907e, 0x0) fallocate(r0, 0x1, 0x0, 0x105046a737) 2018/06/05 21:29:24 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0xbe) clone(0x0, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) 2018/06/05 21:29:25 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000040)) 2018/06/05 21:29:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") unshare(0x2000400) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@generic]}, 0x14}, 0x1}, 0x0) 2018/06/05 21:29:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}}}, &(0x7f00000009c0)=0x90) 2018/06/05 21:29:25 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4)={0x10}, 0xc, &(0x7f0000703000)={&(0x7f000023f000)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xffffffffffffffff}}, 0x14}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 2018/06/05 21:29:25 executing program 6: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) fallocate(r0, 0x0, 0x0, 0x3ff) tkill(r1, 0x1000000000016) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0x0) 2018/06/05 21:29:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}}}, &(0x7f00000009c0)=0x90) 2018/06/05 21:29:25 executing program 4: mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000003ff0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 2018/06/05 21:29:25 executing program 1: r0 = socket(0xa, 0x802, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8, 0x3, 0xfffffffffffffffc, r2}, &(0x7f0000000180)=0x10) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0xfffffffffffffffe, 0x0, 0x3, 0x2}) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000705ff4)={0x10, 0x0, 0xffffffffffffffff, 0x400000000006}, 0xc) getsockopt$netlink(r3, 0x10e, 0x9, &(0x7f00000000c0)=""/8, &(0x7f0000000080)=0x2) connect$ipx(r1, &(0x7f0000000040)={0x4, 0x7fff, 0x7, "3cab8e9a0ee2", 0x9}, 0x10) ioctl(r1, 0x8916, &(0x7f0000000000)) connect$inet6(r0, &(0x7f00003b6fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x2, 0xc00000000000000, 0xff8, 0x7f, 0x5}, 0x14) 2018/06/05 21:29:25 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x16907e, 0x0) fallocate(r0, 0x1, 0x0, 0x105046a737) 2018/06/05 21:29:25 executing program 7: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) fallocate(r0, 0x0, 0x0, 0x3ff) tkill(r1, 0x1000000000016) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0x0) 2018/06/05 21:29:25 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x16907e, 0x0) fallocate(r0, 0x1, 0x0, 0x105046a737) 2018/06/05 21:29:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x4000000000027, &(0x7f0000000100)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x14, 0x17}, @rand_addr}, 0xc) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000000040)=0x90) 2018/06/05 21:29:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000a80)="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", 0x585}], 0x1, &(0x7f0000000280)}, 0x0) 2018/06/05 21:29:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x20e, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/06/05 21:29:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}}}, &(0x7f00000009c0)=0x90) 2018/06/05 21:29:26 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x16907e, 0x0) fallocate(r0, 0x1, 0x0, 0x105046a737) 2018/06/05 21:29:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000600)='.\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='adfs\x00', 0x80000, &(0x7f00000006c0)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 2018/06/05 21:29:26 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x2, {0x2}, 'syz_tun\x00'}) 2018/06/05 21:29:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}}}, &(0x7f00000009c0)=0x90) 2018/06/05 21:29:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x20e, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/06/05 21:29:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_vif\x00') sendfile(r0, r0, &(0x7f00000000c0)=0x2000000, 0x10000000000443) 2018/06/05 21:29:26 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) 2018/06/05 21:29:26 executing program 6: r0 = socket$inet6(0xa, 0x80803, 0x40000000000088) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x1ff, 0x2}, {}, {}, 0x0, 0x0, 0x4000000000001}, {{@in=@loopback=0x7f000001, 0x0, 0x2b}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/06/05 21:29:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x20e, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/06/05 21:29:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000447000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000330d27)="d3ab2719", 0x4) sendmmsg$alg(r1, &(0x7f00000036c0)=[{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f00000035c0)="b22f6bd2e4fd7f22b1", 0x9}], 0x1, &(0x7f000006a000)}], 0x1, 0x0) 2018/06/05 21:29:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}}}, &(0x7f00000009c0)=0x90) 2018/06/05 21:29:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}}}, &(0x7f00000009c0)=0x90) 2018/06/05 21:29:26 executing program 7: r0 = getpgrp(0x0) r1 = gettid() mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xf, &(0x7f0000000200)={0x0, 0x0, 0x6}) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 2018/06/05 21:29:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x80000000000001, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14"], 0x1}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000001cc0)=@un=@abs, 0x80, &(0x7f0000002100)=[{&(0x7f0000001d40)='b', 0x1}], 0x1}}], 0x1, 0x4000000) write(r1, &(0x7f0000000140)="1d", 0x1) 2018/06/05 21:29:26 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000004e0007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 2018/06/05 21:29:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x20e, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/06/05 21:29:26 executing program 6: unshare(0x24020400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="1a03ac54a9d15cb859efc95cc0b9c57dcf718e7ce3b635e9e91a11319af81b488f", 0x21}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) [ 169.927215] alg: No test for cmac(blowfish) (cmac(blowfish-generic)) 2018/06/05 21:29:27 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x240, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x220d00) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000100)=0x9b) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) close(r0) 2018/06/05 21:29:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x30}}) close(r2) close(r1) 2018/06/05 21:29:27 executing program 0: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200, 0x0) 2018/06/05 21:29:27 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000002c0)='./file0\x00') linkat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000004c0)='./file1\x00', 0x0) getdents(r0, &(0x7f0000000100)=""/93, 0x5d) unlinkat(r0, &(0x7f0000000200)='./file1\x00', 0x0) 2018/06/05 21:29:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x80000000000001, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14"], 0x1}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000001cc0)=@un=@abs, 0x80, &(0x7f0000002100)=[{&(0x7f0000001d40)='b', 0x1}], 0x1}}], 0x1, 0x4000000) write(r1, &(0x7f0000000140)="1d", 0x1) 2018/06/05 21:29:27 executing program 2: r0 = semget$private(0x0, 0x20000000104, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1, &(0x7f0000034000)={0x77359400}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)) 2018/06/05 21:29:27 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000280)={@local={0xfe, 0x80, [], 0xaa}}, 0x8) 2018/06/05 21:29:27 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000440)={0xfff}) 2018/06/05 21:29:27 executing program 0: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200, 0x0) 2018/06/05 21:29:27 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)=']', 0x1) 2018/06/05 21:29:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x80000000000001, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14"], 0x1}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000001cc0)=@un=@abs, 0x80, &(0x7f0000002100)=[{&(0x7f0000001d40)='b', 0x1}], 0x1}}], 0x1, 0x4000000) write(r1, &(0x7f0000000140)="1d", 0x1) 2018/06/05 21:29:27 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x106}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'syzkaller1\x00', 0x100000000000400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'yam0\x00', 0x600}) 2018/06/05 21:29:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 2018/06/05 21:29:27 executing program 0: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200, 0x0) 2018/06/05 21:29:27 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)=']', 0x1) 2018/06/05 21:29:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x80000000000001, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14"], 0x1}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000001cc0)=@un=@abs, 0x80, &(0x7f0000002100)=[{&(0x7f0000001d40)='b', 0x1}], 0x1}}], 0x1, 0x4000000) write(r1, &(0x7f0000000140)="1d", 0x1) [ 170.599033] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/06/05 21:29:28 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x240, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x220d00) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000100)=0x9b) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) close(r0) 2018/06/05 21:29:28 executing program 0: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200, 0x0) 2018/06/05 21:29:28 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)=']', 0x1) 2018/06/05 21:29:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/06/05 21:29:28 executing program 6: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x1) pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000001ff8), 0x1, 0x2) 2018/06/05 21:29:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='D']}) close(r2) close(r1) 2018/06/05 21:29:28 executing program 5: r0 = syz_open_dev$random(&(0x7f0000000100)='/dev/random\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/114, 0x72}], 0x1, 0x0) 2018/06/05 21:29:28 executing program 2: unshare(0x2000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 2018/06/05 21:29:28 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)=']', 0x1) 2018/06/05 21:29:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/06/05 21:29:28 executing program 5: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="16", 0x1, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x541b, &(0x7f0000000000)) 2018/06/05 21:29:28 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="00000300000000fa084c2ab1366f00eb0100000008"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/06/05 21:29:28 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000080)=@nl=@kern={0x10}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[{0x10}], 0x10}}], 0x2, 0x0) 2018/06/05 21:29:28 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r1, &(0x7f0000000340)="03407c", 0x3, 0x800000000008000, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000000100)="0900d1", 0x3, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/06/05 21:29:28 executing program 3: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) accept4$ipx(r0, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x800) mq_timedreceive(r0, &(0x7f0000000240)=""/235, 0xeb, 0x9, 0x0) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) 2018/06/05 21:29:28 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/06/05 21:29:29 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x240, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x220d00) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000100)=0x9b) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) close(r0) 2018/06/05 21:29:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x3) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) 2018/06/05 21:29:29 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x8}}) 2018/06/05 21:29:29 executing program 1: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = inotify_init1(0x80800) inotify_add_watch(r0, &(0x7f0000f25ff6)='./control\x00', 0x480000000) rmdir(&(0x7f0000349000)='./control\x00') readv(r0, &(0x7f000059afbf)=[{&(0x7f0000b35f09)=""/247, 0xf7}], 0x1) 2018/06/05 21:29:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000000140)="580000001400192300bb4b80040d8c562806f0e67445ae9c85106a9643c218fe59a2e04a03ca8164243e800000000a215a0004fbf50dfff90003ed5e0000000000221f100001000700f8ffff0000ec6b0f536e0000000000", 0x58}], 0x1) 2018/06/05 21:29:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x48, 0x4003) 2018/06/05 21:29:29 executing program 6: r0 = socket$inet(0x2, 0x3, 0x200000000006) connect$inet(r0, &(0x7f0000000000)={0x2}, 0x10) sendmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)=[{0x10, 0x10e}, {0x10}], 0x20}}], 0x2, 0x0) 2018/06/05 21:29:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='D']}) close(r2) close(r1) 2018/06/05 21:29:29 executing program 5: syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000300)={0x40246f, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x0, 0x0) 2018/06/05 21:29:29 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x19, &(0x7f0000000000), 0x4) 2018/06/05 21:29:29 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000080)) 2018/06/05 21:29:29 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) setrlimit(0x7, &(0x7f0000000000)) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000180)) 2018/06/05 21:29:29 executing program 2: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000000)) 2018/06/05 21:29:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r1}, {}], 0x2, 0x0) 2018/06/05 21:29:29 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x9) r1 = socket(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) 2018/06/05 21:29:29 executing program 5: syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000300)={0x40246f, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x0, 0x0) 2018/06/05 21:29:30 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x240, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x220d00) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000100)=0x9b) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) close(r0) 2018/06/05 21:29:30 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x2b) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x1, 0x0, 0x0, 0x7a}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 2018/06/05 21:29:30 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000002c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000003cc0), 0x13f}}, 0x20) 2018/06/05 21:29:30 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000600)='dns_resolver\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a}, &(0x7f00000005c0)="e8aae5f0f569510a657872dc1ca699657fcb302edcfcd49ebcc38cf366defd4295883ddd117dc50c6e42c8618f02d486fada593988d0c05e0700", 0x3a, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 2018/06/05 21:29:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="28000000000000002900000039000000270202010000007efe80000000000000520000000000000097c099a9efc79849ad7769140ec8c229"], 0x38}, 0x0) 2018/06/05 21:29:30 executing program 5: syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000300)={0x40246f, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x0, 0x0) 2018/06/05 21:29:30 executing program 6: unshare(0x24020400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x200000, 0x0) fsync(r0) 2018/06/05 21:29:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='D']}) close(r2) close(r1) 2018/06/05 21:29:30 executing program 5: syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000300)={0x40246f, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x0, 0x0) 2018/06/05 21:29:30 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r1, &(0x7f000000afdf)={0x28, 0x0, 0x0, @fuse_notify_inval_inode_out}, 0x28) 2018/06/05 21:29:30 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000600)='dns_resolver\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a}, &(0x7f00000005c0)="e8aae5f0f569510a657872dc1ca699657fcb302edcfcd49ebcc38cf366defd4295883ddd117dc50c6e42c8618f02d486fada593988d0c05e0700", 0x3a, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 2018/06/05 21:29:30 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x20000820, &(0x7f0000000000)) 2018/06/05 21:29:30 executing program 6: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000240), &(0x7f0000000000)=0x2) 2018/06/05 21:29:30 executing program 0: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x2000400) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x1, 0x0) 2018/06/05 21:29:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x50) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000001, 0x4) sendto$inet(r0, &(0x7f0000000080), 0xfffffffffffffedf, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) recvfrom(r0, &(0x7f0000001380)=""/162, 0xa2, 0x62, 0x0, 0xffffffffffffff27) 2018/06/05 21:29:30 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000600)='dns_resolver\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a}, &(0x7f00000005c0)="e8aae5f0f569510a657872dc1ca699657fcb302edcfcd49ebcc38cf366defd4295883ddd117dc50c6e42c8618f02d486fada593988d0c05e0700", 0x3a, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 2018/06/05 21:29:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='D']}) close(r2) close(r1) 2018/06/05 21:29:31 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1={0xff, 0x1, [], 0x1}]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00009f1000)=@fragment, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") sendto$inet6(r0, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 2018/06/05 21:29:31 executing program 2: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') preadv(r0, &(0x7f0000000080), 0x562, 0x0) 2018/06/05 21:29:31 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}, @in6={0xa, 0x4e21}], 0x38) 2018/06/05 21:29:31 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000600)='dns_resolver\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a}, &(0x7f00000005c0)="e8aae5f0f569510a657872dc1ca699657fcb302edcfcd49ebcc38cf366defd4295883ddd117dc50c6e42c8618f02d486fada593988d0c05e0700", 0x3a, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 2018/06/05 21:29:31 executing program 0: unshare(0x2000400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9204, &(0x7f0000000140)) 2018/06/05 21:29:31 executing program 3: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000180)='./control/file0\x00') close(r0) 2018/06/05 21:29:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d0cfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) write(r2, &(0x7f0000000000), 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x40007) sendfile(r2, r3, &(0x7f0000ccb000), 0x400) 2018/06/05 21:29:31 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000001c0), 0x107ce3db1929da63) fstat(0xffffffffffffffff, &(0x7f0000000480)) r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) 2018/06/05 21:29:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1b) 2018/06/05 21:29:31 executing program 6: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000540)="cd351644c25347dee8", 0x9}], 0x1) 2018/06/05 21:29:31 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40485404, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, "696430000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000002200", 'timer1\x00'}) 2018/06/05 21:29:31 executing program 5: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000180)=0x7) setreuid(r1, r1) 2018/06/05 21:29:31 executing program 7: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) 2018/06/05 21:29:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/06/05 21:29:31 executing program 6: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000540)="cd351644c25347dee8", 0x9}], 0x1) 2018/06/05 21:29:32 executing program 5: r0 = semget$private(0x0, 0xa, 0x0) r1 = socket$kcm(0x29, 0x200000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="0042fc2f07d82c99240970") semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0xffbffffffffffffd}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/06/05 21:29:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x400, &(0x7f0000000280)) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000340)=""/244, 0xf4}, {&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000200)=""/49, 0x31}], 0x3) 2018/06/05 21:29:32 executing program 3: seccomp(0x1, 0x3, &(0x7f0000e8c000)={0x1, &(0x7f0000000000)=[{0x6}]}) 2018/06/05 21:29:32 executing program 0: mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x1001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f00005eaff6)='./control\x00', 0x8) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000d19ff4)={0x80000001}) poll(&(0x7f0000000140)=[{r1, 0x40}], 0x1, 0x0) 2018/06/05 21:29:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000040)=0x37) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, '/dev/sg#\x00'}, {0x20, '/dev/sg#\x00'}, {0x20, 'eth0\\wlan1-cpuset'}], 0xa}, 0x31) 2018/06/05 21:29:32 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000000280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0xb, 0x0) 2018/06/05 21:29:32 executing program 6: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000540)="cd351644c25347dee8", 0x9}], 0x1) 2018/06/05 21:29:32 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)='\x00', 0x1, 0x0) [ 175.362591] audit: type=1326 audit(1528234172.361:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10532 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x0 2018/06/05 21:29:32 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="ca3621fea5e7", @multicast1=0xe0000001, @empty, @loopback=0x7f000001}}}}, &(0x7f0000000000)) 2018/06/05 21:29:32 executing program 6: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000540)="cd351644c25347dee8", 0x9}], 0x1) [ 175.440201] audit: type=1326 audit(1528234172.381:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10532 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x0 [ 175.440727] IPv4: Oversized IP packet from 127.0.0.1 [ 175.525702] IPv4: Oversized IP packet from 127.0.0.1 2018/06/05 21:29:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000000280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0xb, 0x0) 2018/06/05 21:29:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xe000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 2018/06/05 21:29:32 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000100)=""/163) 2018/06/05 21:29:32 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000004c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000000)={0x0, 0x10000, 0x3, 0x100000000}) 2018/06/05 21:29:32 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="50b4c5d939918f5f4032375bf880173a1c22951edb403a0ccb2cbb9ece17cd669313c15210c36cce52b5cefe87d541d511eb8591df48b3104758f7c9405b980440eadc265f40297c953059e7efbc88fb3cd00108bd41cacc4b2e3a95ef2a2a64f0e744d9ab4bdc7573", 0x69}], 0x1, &(0x7f0000000200)=ANY=[]}, 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890c, &(0x7f0000000100)={"62726964676530000200"}) 2018/06/05 21:29:32 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r0, 0x10, 0xffffffffffffffff) 2018/06/05 21:29:32 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000000280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0xb, 0x0) 2018/06/05 21:29:32 executing program 4: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/06/05 21:29:32 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 175.768695] IPv4: Oversized IP packet from 127.0.0.1 2018/06/05 21:29:32 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) read(r0, &(0x7f0000000980)=""/165, 0xa5) 2018/06/05 21:29:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="b9", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa}}}, &(0x7f0000000100)=0x90) [ 175.855751] IPv4: Oversized IP packet from 127.0.0.1 2018/06/05 21:29:32 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="50b4c5d939918f5f4032375bf880173a1c22951edb403a0ccb2cbb9ece17cd669313c15210c36cce52b5cefe87d541d511eb8591df48b3104758f7c9405b980440eadc265f40297c953059e7efbc88fb3cd00108bd41cacc4b2e3a95ef2a2a64f0e744d9ab4bdc7573", 0x69}], 0x1, &(0x7f0000000200)=ANY=[]}, 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890c, &(0x7f0000000100)={"62726964676530000200"}) 2018/06/05 21:29:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$void(r0, 0x1) 2018/06/05 21:29:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000000280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0xb, 0x0) 2018/06/05 21:29:33 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000)={[0x35]}, 0x1) 2018/06/05 21:29:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000e40)="0047fc2f50dd2c99240970") lseek(0xffffffffffffffff, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000280)=""/236) [ 176.063149] IPv4: Oversized IP packet from 127.0.0.1 2018/06/05 21:29:33 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000000280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0xb, 0x0) 2018/06/05 21:29:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000000380)="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", 0x589}], 0x1) 2018/06/05 21:29:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSID(r1, 0x402c542d, &(0x7f0000000040)) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/71, 0x47}], 0x1) 2018/06/05 21:29:33 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="50b4c5d939918f5f4032375bf880173a1c22951edb403a0ccb2cbb9ece17cd669313c15210c36cce52b5cefe87d541d511eb8591df48b3104758f7c9405b980440eadc265f40297c953059e7efbc88fb3cd00108bd41cacc4b2e3a95ef2a2a64f0e744d9ab4bdc7573", 0x69}], 0x1, &(0x7f0000000200)=ANY=[]}, 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890c, &(0x7f0000000100)={"62726964676530000200"}) 2018/06/05 21:29:33 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x3c, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_GROUP={0x8, 0x1b}, @IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x2, [@typed={0xc, 0x0, @fd}]}]}]}, 0x3c}, 0x1}, 0x0) 2018/06/05 21:29:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xe000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 2018/06/05 21:29:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000000280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0xb, 0x0) 2018/06/05 21:29:33 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x4) [ 176.756435] netlink: 'syz-executor6': attribute type 2 has an invalid length. [ 176.787439] IPv4: Oversized IP packet from 127.0.0.1 [ 176.815603] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. [ 176.880511] IPv4: Oversized IP packet from 127.0.0.1 [ 176.908743] netlink: 'syz-executor6': attribute type 2 has an invalid length. [ 176.940894] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 2018/06/05 21:29:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x8400000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000200)={{0x1f, 0x0, 0x0, 0x0, "9216696411422988fb085cc4154795de932bc5b1196b41b2ac603f059a9f2111ab516eec9e85fa3f5d4d6a98"}, 0x0, [], {0x77359400}}) 2018/06/05 21:29:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f000000f000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x4c) r2 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000340), 0x800009) 2018/06/05 21:29:34 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="50b4c5d939918f5f4032375bf880173a1c22951edb403a0ccb2cbb9ece17cd669313c15210c36cce52b5cefe87d541d511eb8591df48b3104758f7c9405b980440eadc265f40297c953059e7efbc88fb3cd00108bd41cacc4b2e3a95ef2a2a64f0e744d9ab4bdc7573", 0x69}], 0x1, &(0x7f0000000200)=ANY=[]}, 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890c, &(0x7f0000000100)={"62726964676530000200"}) 2018/06/05 21:29:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000000380)="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", 0x589}], 0x1) 2018/06/05 21:29:34 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000000280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0xb, 0x0) 2018/06/05 21:29:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xe000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 2018/06/05 21:29:34 executing program 6: unshare(0x24020400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0xfffffffffffffffe, 0x3f) 2018/06/05 21:29:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000080000000000"], 0x2a) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x1) 2018/06/05 21:29:34 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000d28000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) r3 = dup(r2) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000080)=0x1) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000040)) dup3(r1, r0, 0x0) 2018/06/05 21:29:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f000000f000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x4c) r2 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000340), 0x800009) [ 177.763860] IPv4: Oversized IP packet from 127.0.0.1 [ 177.861651] sd 0:0:1:0: [sg0] tag#2961 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 177.870454] sd 0:0:1:0: [sg0] tag#2961 CDB: Read(6) 08 00 00 00 00 00 2018/06/05 21:29:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000000380)="b6b23ebe2094b6c296b7f43c2ff9cec9a414ac8ab00820fbde9a0f4a1bd2773a23ca881cb2b8f6f7676ec3e23411c9a7b90c0d98413505ae48a6f9680b3b1c7d9d2083981adb57cc49d7c44eb888269d5ddad8a8ece4937a8c1bd5f6d54eb2fee4344a60a71f21a02b71241caa5bfb30ef20735987815557dd0712275e1cab0562f6e71d00f07d832fff291844ad8c73a6b27652f46020e42eebd5fd185751187d8455017d6e42c6492f282d3fcea50ef7e26862684165a175a262d5fdb1562a9dd53028ed00004d449b40c3dc6e1500aff5eb7c7ac29b27bcac0249c746425160e164ce64e5180f5b19b180bfa5a14ff6d6bac621a1723ffe9dbd05f91bed6ffd9ba2ca0ea7f3eca738786c6cf9be08976ab48f5ce579d5053ef537ba15f9ca286ef7299567bf2b50512cba39ca22e4eafa46593dfb19b29e524a5e0b527f06c3fd666357e9b397f2e720146853c8a4e590b620fd4f0c83a6a0d626fbc2d018596b5bd8b2b9496d3a83f8760b1fb0a6ec9de29b146334717e8cab34996e8474bbde59447f2cc876096f80b10134ed5d69027a9cdd109de0d161003880d10536725ab38afdff82208b82a05f7661bc482b841d815c35660d7f7b036d0426f3cbfcd1448782af41483936f20b09e239d53be9df805d1a4dced5167eb9b8c8c681451329adcea047a3a00461916692c523647ed2b81b1f880417072cf26db77335331fd9d49b1bea2ba448e3e7822109d5a115c5da661c65193ae60923e37b8751d7f6eb2511fc9b55963fca553c0c6d065240b94c889af1781a8671ce4ec91744820d8c3905b2eafb38d909b45175801885e1a1059a9b3db85a95f2172947697e56244fd7b4b412a33b9adc061fca8c742d05f50ce0d2b4280749ce13488259d37074ba94540a5b9cdf426fdf4563163e81c9769b7a84db101c03d88cec1eb18b7ded9b957734dde7b896b0b9c1a76e63104a02a06e917a0e3b608276ad2860a17c76e5c5a07dd6917fa497adc8ff56e2ec6f2bcc09d8061f504c5d5128b4e89bcb2207df70db9d7cceff2fc266443b6d34bb651d0def84768f750279e8b8ab42a8ba7f4f265e0051333f346bc113c56b179b81421601bd60cd071ee198d84ca6abd13eb3ecbc6aaab47aaae592f97c3747c37266e8ad2358029989919b7f5dcee8b60e1d32a0a94d91cc073174ef180d1b3cd4aedb77f1e898f6df02cf3fe57db328abb0ac8d88e5f0d3015f10e74f00e90ab3acbd2e8917e130d2961b1895b5e3252e8a74a0fe0579330407de6a6644cdb7cef78f6ebdf9ef2aa07b32c587d93be72cce852d1ccdf83d1740e0b5c2971b340d98e584b883878ebcac7c91c0c7ce6c23b459b8feb49133d78e965ece4c3f5e11f929d5ef541e2ad8311c4c7412c045b4abf9d14e0f8fd1fd5f851511519e45bee4f00ebb6fddcf38b0936c7aaec7e846631d8f0f0f032fd578dba501d6c7c63bdc858c6c80cc37ac3992b4dec23d5c2304f15849f696bf1327c3d2ad87908a529bcd398b40c1323462ae597ac24b707041063050c35c6337f02461a3c14cbb6f2a573aa4c154bebe75e8e8254c2df4106fcac6a295317cde6123d9148693790211cc12a7c3cbfaf7e5da983827f7d430c4a858842057ac860fa3891fe7f59c71b7256618198ceb0253d0f6afe9515af1d3a97a69f5d3f8def2f0b2dd0cbaddedc76ac3e57763ea544187493419bb6b0cc14df727f31e6395db760806edcdc37804870ee006fe60471f10f0313fc1f9f365038472cf978d091e94338af5dc37e12e30d4e16b13675eea7d36a18f3e39db3619cdf573058e89f95702cf8bf8ca88b4f4989e4a7086a682a13b477d4cac8bdb595c1eeb2463e57538e896ca3168292cdcf7779a43f4113bdbab6d78aa986ac2766bb55a40f0f59aa7eac6af7db18e7e308ba6df385fdd13a8cfa428fd856441b8121dba23411989b8a0383321e20119b23cb2c0909b7cd631bb4d585cce746a606d3dd712", 0x589}], 0x1) [ 177.906879] sd 0:0:1:0: [sg0] tag#2961 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 177.915662] sd 0:0:1:0: [sg0] tag#2961 CDB: Read(6) 08 00 00 00 00 00 2018/06/05 21:29:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f000000f000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x4c) r2 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000340), 0x800009) 2018/06/05 21:29:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000080000000000"], 0x2a) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x1) 2018/06/05 21:29:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000080000000000"], 0x2a) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x1) [ 178.022387] sd 0:0:1:0: [sg0] tag#2960 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 178.031166] sd 0:0:1:0: [sg0] tag#2960 CDB: Read(6) 08 00 00 00 00 00 2018/06/05 21:29:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000000380)="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", 0x589}], 0x1) 2018/06/05 21:29:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f000000f000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x4c) r2 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000340), 0x800009) 2018/06/05 21:29:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000080000000000"], 0x2a) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x1) [ 178.114445] sd 0:0:1:0: [sg0] tag#2961 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 178.123228] sd 0:0:1:0: [sg0] tag#2961 CDB: Read(6) 08 00 00 00 00 00 [ 178.204030] sd 0:0:1:0: [sg0] tag#2960 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 178.212806] sd 0:0:1:0: [sg0] tag#2960 CDB: Read(6) 08 00 00 00 00 00 2018/06/05 21:29:35 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/06/05 21:29:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xe000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 2018/06/05 21:29:35 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0xfffffffffffffee3) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/06/05 21:29:35 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0xfffffffffffffee3) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/06/05 21:29:35 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0xfffffffffffffee3) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/06/05 21:29:35 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0xfffffffffffffee3) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/06/05 21:29:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x27f9, 0x4) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000100), 0x4) 2018/06/05 21:29:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x100000000000000, 0x7fc, 0x4000000000800, 0x10000000000005, 0x200000000, r1}) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 2018/06/05 21:29:36 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000040)={'ip6gre0\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2}}) 2018/06/05 21:29:36 executing program 4: r0 = gettid() unshare(0x40000000) r1 = syz_open_procfs(r0, &(0x7f0000000080)="6e65742f69665f696e65743600689d001e363b6c264fa887a26fda3eca58373161f13a12a92be6a993b4720d86396a9b1cc039d178e14492de97786eb30b86bb0ae2163b7ed177ff87e312d09bd390ce2ce4d13622dbc9d6b533c3f99225e401466f9ef8a9ea53c0f11c5a10cf9677596ce7721105a3ac3b287b2ca64a5ad4aad7c941387ab5acedea8f64c584562f2a3eb7aac4df59716b44156fd857da4ad2") sendfile(r1, r1, &(0x7f0000000000), 0x5) 2018/06/05 21:29:36 executing program 0: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x236, &(0x7f0000000440), 0x375}, 0x10008000) sendto$inet6(r0, &(0x7f0000000080)='j\x00', 0x2, 0x0, &(0x7f0000000040)={0xa}, 0x1c) 2018/06/05 21:29:36 executing program 6: r0 = epoll_create(0x4) close(r0) epoll_pwait(r0, &(0x7f0000001b00)=[{}], 0x1, 0x0, &(0x7f0000001b80), 0x8) 2018/06/05 21:29:36 executing program 1: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000000400000000000000", 0x14, 0x0) [ 179.617988] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:29:36 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x7f, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f0000000040)="e3", &(0x7f0000000380)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000100), &(0x7f0000000180)=""/221}, 0x18) 2018/06/05 21:29:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0054f32f07d82c99240970") r1 = shmget(0x1, 0x1000, 0x1200, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) 2018/06/05 21:29:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") recvfrom(0xffffffffffffffff, &(0x7f00000011c0)=""/4096, 0x1000, 0x0, &(0x7f0000001140)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x7ffe) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000040)=0x7) sendfile(r2, r1, &(0x7f0000335ff8), 0x2) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x38d) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000004c0)={0x0, 'ip6gretap0\x00'}, 0x18) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 2018/06/05 21:29:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") unshare(0x20400) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) 2018/06/05 21:29:36 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x2000400) getsockopt$inet6_int(r0, 0x3a, 0x1, &(0x7f0000000280), &(0x7f0000000000)=0x4) 2018/06/05 21:29:36 executing program 7: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setresuid(0x0, 0x0, r1) [ 180.038233] IPVS: ftp: loaded support on port[0] = 21 2018/06/05 21:29:37 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x7f, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f0000000040)="e3", &(0x7f0000000380)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000100), &(0x7f0000000180)=""/221}, 0x18) 2018/06/05 21:29:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000005, 0x3, 0x4, 0xffffdfdf00000003}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000280), &(0x7f0000000280)}, 0x20) 2018/06/05 21:29:37 executing program 5: r0 = gettid() unshare(0x40000000) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/ip_tables_names\x00') sendfile(r1, r1, &(0x7f0000000000)=0x10, 0x5) 2018/06/05 21:29:37 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) read(r0, &(0x7f0000000440)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001480)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000400)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) 2018/06/05 21:29:37 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 2018/06/05 21:29:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") recvfrom(0xffffffffffffffff, &(0x7f00000011c0)=""/4096, 0x1000, 0x0, &(0x7f0000001140)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x7ffe) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000040)=0x7) sendfile(r2, r1, &(0x7f0000335ff8), 0x2) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x38d) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000004c0)={0x0, 'ip6gretap0\x00'}, 0x18) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 2018/06/05 21:29:37 executing program 2: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x800e, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 2018/06/05 21:29:37 executing program 4: r0 = gettid() unshare(0x40000000) r1 = syz_open_procfs(r0, &(0x7f0000000080)="6e65742f69665f696e65743600689d001e363b6c264fa887a26fda3eca58373161f13a12a92be6a993b4720d86396a9b1cc039d178e14492de97786eb30b86bb0ae2163b7ed177ff87e312d09bd390ce2ce4d13622dbc9d6b533c3f99225e401466f9ef8a9ea53c0f11c5a10cf9677596ce7721105a3ac3b287b2ca64a5ad4aad7c941387ab5acedea8f64c584562f2a3eb7aac4df59716b44156fd857da4ad2") sendfile(r1, r1, &(0x7f0000000000), 0x5) [ 180.220654] IPVS: ftp: loaded support on port[0] = 21 [ 180.248802] IPVS: ftp: loaded support on port[0] = 21 [ 180.256085] ================================================================== [ 180.263478] BUG: KMSAN: uninit-value in fib4_rule_match+0x71d/0x740 [ 180.269887] CPU: 1 PID: 10798 Comm: syz-executor2 Not tainted 4.17.0-rc5+ #103 [ 180.277240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 180.286591] Call Trace: [ 180.289184] dump_stack+0x185/0x1d0 [ 180.292814] ? fib4_rule_match+0x71d/0x740 2018/06/05 21:29:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") recvfrom(0xffffffffffffffff, &(0x7f00000011c0)=""/4096, 0x1000, 0x0, &(0x7f0000001140)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x7ffe) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000040)=0x7) sendfile(r2, r1, &(0x7f0000335ff8), 0x2) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x38d) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000004c0)={0x0, 'ip6gretap0\x00'}, 0x18) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) [ 180.297054] kmsan_report+0x149/0x260 [ 180.300859] __msan_warning_32+0x6e/0xc0 [ 180.304925] fib4_rule_match+0x71d/0x740 [ 180.308989] ? fib4_rule_suppress+0x450/0x450 [ 180.313483] fib_rules_lookup+0xb12/0xe70 [ 180.317638] __fib_lookup+0x1bc/0x360 [ 180.321459] fib_validate_source+0xc23/0x1d50 [ 180.325969] ip_route_input_rcu+0xbeb/0x6280 [ 180.330382] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 180.335757] ip_route_input_noref+0x10e/0x140 [ 180.340262] ip_rcv_finish+0x631/0x1d00 [ 180.344243] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 180.349631] ip_rcv+0x118a/0x16d0 [ 180.353095] ? ip_rcv+0x16d0/0x16d0 [ 180.356735] ? ip_local_deliver_finish+0xed0/0xed0 [ 180.361676] __netif_receive_skb_core+0x47ff/0x4ac0 [ 180.366701] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 180.372091] netif_receive_skb_internal+0x49d/0x630 [ 180.377120] ? netif_receive_skb+0x47/0x240 [ 180.381454] netif_receive_skb+0x230/0x240 [ 180.385692] tun_get_user+0x6b61/0x7e90 [ 180.389678] tun_chr_write_iter+0x1d4/0x330 [ 180.394011] ? tun_chr_read_iter+0x460/0x460 [ 180.398466] do_iter_readv_writev+0x84d/0xa00 [ 180.402960] ? tun_chr_read_iter+0x460/0x460 [ 180.407362] do_iter_write+0x30d/0xd40 [ 180.411243] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 180.416684] do_writev+0x3be/0x820 [ 180.420211] ? finish_task_switch+0xde/0x270 [ 180.424633] ? __schedule+0x69b/0x730 [ 180.428423] ? schedule+0x1cc/0x2f0 [ 180.432051] __x64_sys_writev+0xe1/0x120 [ 180.436102] do_syscall_64+0x152/0x230 [ 180.439973] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 180.445151] RIP: 0033:0x4558c1 [ 180.448329] RSP: 002b:00007fcc0d7b9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 180.456024] RAX: ffffffffffffffda RBX: 000000000000fed1 RCX: 00000000004558c1 [ 180.463283] RDX: 0000000000000001 RSI: 00007fcc0d7b9bf0 RDI: 00000000000000fc [ 180.470542] RBP: 000000002000a000 R08: 00000000000000fc R09: 0000000000000000 [ 180.477814] R10: 000000000000fed1 R11: 0000000000000293 R12: 00000000ffffffff [ 180.485085] R13: 000000000000073e R14: 00000000006ffe70 R15: 0000000000000000 [ 180.492350] [ 180.493958] Local variable description: ----fl4.i@fib_validate_source [ 180.500515] Variable was created at: [ 180.504224] fib_validate_source+0x127/0x1d50 [ 180.508699] ip_route_input_rcu+0xbeb/0x6280 [ 180.513083] ================================================================== [ 180.520421] Disabling lock debugging due to kernel taint [ 180.525867] Kernel panic - not syncing: panic_on_warn set ... [ 180.525867] [ 180.533221] CPU: 1 PID: 10798 Comm: syz-executor2 Tainted: G B 4.17.0-rc5+ #103 [ 180.541964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 180.551306] Call Trace: [ 180.553893] dump_stack+0x185/0x1d0 [ 180.557512] panic+0x39d/0x940 [ 180.560692] ? fib4_rule_match+0x71d/0x740 [ 180.564912] kmsan_report+0x260/0x260 [ 180.568701] __msan_warning_32+0x6e/0xc0 [ 180.572767] fib4_rule_match+0x71d/0x740 [ 180.576807] ? fib4_rule_suppress+0x450/0x450 [ 180.581280] fib_rules_lookup+0xb12/0xe70 [ 180.585430] __fib_lookup+0x1bc/0x360 [ 180.589231] fib_validate_source+0xc23/0x1d50 [ 180.593729] ip_route_input_rcu+0xbeb/0x6280 [ 180.598137] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 180.603509] ip_route_input_noref+0x10e/0x140 [ 180.608004] ip_rcv_finish+0x631/0x1d00 [ 180.611974] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 180.617337] ip_rcv+0x118a/0x16d0 [ 180.620771] ? ip_rcv+0x16d0/0x16d0 [ 180.624382] ? ip_local_deliver_finish+0xed0/0xed0 [ 180.629294] __netif_receive_skb_core+0x47ff/0x4ac0 [ 180.634291] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 180.639655] netif_receive_skb_internal+0x49d/0x630 [ 180.644666] ? netif_receive_skb+0x47/0x240 [ 180.648978] netif_receive_skb+0x230/0x240 [ 180.653195] tun_get_user+0x6b61/0x7e90 [ 180.657167] tun_chr_write_iter+0x1d4/0x330 [ 180.661477] ? tun_chr_read_iter+0x460/0x460 [ 180.665872] do_iter_readv_writev+0x84d/0xa00 [ 180.670355] ? tun_chr_read_iter+0x460/0x460 [ 180.674750] do_iter_write+0x30d/0xd40 [ 180.678628] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 180.684072] do_writev+0x3be/0x820 [ 180.687601] ? finish_task_switch+0xde/0x270 [ 180.692000] ? __schedule+0x69b/0x730 [ 180.695786] ? schedule+0x1cc/0x2f0 [ 180.699392] __x64_sys_writev+0xe1/0x120 [ 180.703440] do_syscall_64+0x152/0x230 [ 180.707314] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 180.712483] RIP: 0033:0x4558c1 [ 180.715665] RSP: 002b:00007fcc0d7b9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 180.723350] RAX: ffffffffffffffda RBX: 000000000000fed1 RCX: 00000000004558c1 [ 180.730601] RDX: 0000000000000001 RSI: 00007fcc0d7b9bf0 RDI: 00000000000000fc [ 180.737853] RBP: 000000002000a000 R08: 00000000000000fc R09: 0000000000000000 [ 180.745119] R10: 000000000000fed1 R11: 0000000000000293 R12: 00000000ffffffff [ 180.752375] R13: 000000000000073e R14: 00000000006ffe70 R15: 0000000000000000 [ 180.760078] Dumping ftrace buffer: [ 180.763608] (ftrace buffer empty) [ 180.767291] Kernel Offset: disabled [ 180.770892] Rebooting in 86400 seconds..