INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.45' (ECDSA) to the list of known hosts. 2018/04/30 22:44:47 fuzzer started 2018/04/30 22:44:47 dialing manager at 10.128.0.26:34803 syzkaller login: [ 46.598374] can: request_module (can-proto-0) failed. [ 46.609888] can: request_module (can-proto-0) failed. 2018/04/30 22:44:55 kcov=true, comps=false 2018/04/30 22:44:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x101800, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) fsetxattr(r0, &(0x7f0000000040)=@known='com.apple.system.Security\x00', &(0x7f0000000080)='/dev/uinput\x00', 0xc, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x10000, 0x10}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0xfffffffffffffff9, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x7f}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r1, 0x0, 0x10}, &(0x7f0000000240)=0xc) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000280)={0x5, 0x10001, 0x7ade07b6, 0x17310449, 0xff}) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000002c0)={r1, @in6={{0xa, 0x4e20, 0xbd4, @local={0xfe, 0x80, [], 0xaa}, 0xffffffffffffff00}}}, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000003c0)={@empty, 0x0}, &(0x7f0000000400)=0x14) sendto$packet(r0, &(0x7f0000000380)="dde5ef3ea344a262325d0dcd6d21077f7b2bcd1531243386efb23ff396b97074", 0x20, 0x40004, &(0x7f0000000440)={0x11, 0x0, r4, 0x1, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x90, r5, 0x8, 0x70bd28, 0x25dfdbff, {0xa}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1={0xff, 0x1, [], 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x80}, 0x8810) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000640), &(0x7f0000000680)=0xb) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r1, 0x7}, &(0x7f0000000700)=0x8) syz_emit_ethernet(0x42, &(0x7f0000000740)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x4ec50ed48997b1b2}, @random="7640999bee35", [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x3, @random="f84cef98ca65", @remote={0xfe, 0x80, [], 0xbb}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={0xfe, 0x80, [], 0xaa}}}}}, &(0x7f00000007c0)={0x1, 0x2, [0x417, 0x1c5, 0xa50, 0xb44]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000800)={r3, @in6={{0xa, 0x4e22, 0x1, @loopback={0x0, 0x1}, 0x200}}, 0xd4e, 0x6, 0x0, 0x7}, &(0x7f00000008c0)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000900)={r7, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000940)={r6, 0xaf, "a1376d85c9070cda347fb3227c68754714f6eca51d57abfd5f08b6f4855463701f86f0423347a2b00619241c72075f118aec5c59ff292b5c5f23a90880787f5c48dcb44e292776ff6727d3b7ebbe5f76c3a65940b686ccdb345a1e788ed3f1fcaacec4ea1eb2b4e7128adefa9821b74381ac8a81554693cfd4c4159b0881c345d33e78170565ebb9c4e6a1a30e1fa76b4f748aa166b10a8080cd11dff715cced43fdc9a64559a92a662316ae8e40c9"}, &(0x7f0000000a00)=0xb7) getsockopt$inet_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000a40)=""/246, &(0x7f0000000b40)=0xf6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000b80)={r2, 0x28, "56d11c3a61963e54615e584bbd1429d4fde68f0e1482386e0c03b52492095ef8bfbc36f287f4cdb7"}, &(0x7f0000000bc0)=0x30) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) bind$llc(r0, &(0x7f0000000c80)={0x1a, 0x0, 0xfffffffffffffffd, 0x4, 0x7, 0x7, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d40)={r0, 0x50, &(0x7f0000000cc0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000d80)=r8, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000dc0)={0x5, 0x80, 0x8000, 0x3, 0x2, 0x635c, 0x9, 0x1000, r1}, &(0x7f0000000e00)=0x20) accept$packet(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000e80)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000ec0)={r2, @in={{0x2, 0x4e21, @multicast2=0xe0000002}}}, &(0x7f0000000f80)=0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000fc0)={'ifb0\x00', 0x7}) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f0000001040)={r7, 0x8}, &(0x7f0000001080)=0x8) 2018/04/30 22:44:59 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x5) r1 = accept4$nfc_llcp(r0, &(0x7f0000000080), &(0x7f0000000100)=0x60, 0x80800) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000140)="bdb75e8787a80d60c989ea3682730405703ebdeb69a6441437336dac27444ef1f8f99e7b476f15f2bcaf4ab1886e2cb75f75dca3f283ca66aa63fe1b53bf2caf7aff9f71896480c5c412afde81facbf6d20ce6f3d72fcbad3279e2f8b54c4873eabadd09ecf53701a8c3da5e14149d79c5588dd29c019967efd70750f97d6ed3a1c7eae502f5f71c59832ed25001a6f2a8c61f08aa61ada4a3cd9d7009d134a5adf54e3a4edf8f84979508790a49d13a202936348a87a1d45b9747ffb528d0ef3a43920bd247cf90b066c28fd91cc5f75aef5cdfbf465843068d3e027fb0ce468cdcf7932503aa3b59") ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000240)={'ip6gre0\x00', {0x2, 0x4e24, @rand_addr=0x54}}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000280)={{0x9, 0x0, 0x9, 0x7, 0x9, 0xc6}, 0x100000001, 0x1f, 0x2, 0xfff, 0x8, "cef38968ec76aa8b4a48e5d9bac5ee2fe996c7b35f3eb76b956b9bf15f26a04196b513e01b6e40db6d43796479a5f083ce06018007df300d99d8869122007471a16117d283f1651a34b35293171a19422e22e4133dc5df39a5d6b4a81dfaa5ca4260c547a7497fcdc174ae0cb3dced8e4afb93e7a63977ed55ac806907fea90d"}) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000340)={{0xffffffffffff8b96, 0xfffffffffffff6c2, 0x5, 0x4, 0x0, 0x4}, 0x22b5}) connect$pptp(r0, &(0x7f0000000380)={0x18, 0x2, {0x2, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1e) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000400)=0x1106c0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x63, 0x5, 0x3}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={r3, @in6={{0xa, 0x4e22, 0x1000, @loopback={0x0, 0x1}, 0xd6}}, 0x2, 0x4, 0xfffffffffffffffb, 0x9, 0x51}, 0x98) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000580)={0x9}, 0x1) mkdirat(r0, &(0x7f00000005c0)='./file0\x00', 0x80) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000600)={'gretap0\x00', 0x1}) r4 = syz_open_dev$sg(&(0x7f0000000640)='/dev/sg#\x00', 0xfffffffffffffffd, 0x40200) fremovexattr(r4, &(0x7f0000000680)=@known='user.syz\x00') ioctl$KDDISABIO(r0, 0x4b37) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000780)={@multicast1, @local, 0x0}, &(0x7f00000007c0)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000800)={@remote={0xfe, 0x80, [], 0xbb}, r5}, 0x14) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000840)={'ip6tnl0\x00', {0x2, 0x4e21, @loopback=0x7f000001}}) r6 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000880)=r6) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000008c0)=""/252) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'veth0_to_bond\x00', r5}) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x151000, 0x0) ioctl$EVIOCRMFF(r7, 0x40044581, &(0x7f0000000a40)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f0000000a80)={r3, 0x3, 0x0, 0x5, 0x8, 0xfffffffffffffffb, 0xad850000000000, 0x9, {r3, @in6={{0xa, 0x4e24, 0x0, @loopback={0x0, 0x1}, 0x7}}, 0x3, 0xffffffffffff8f57, 0x0, 0x1, 0x1}}, &(0x7f0000000b40)=0xb0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000b80)={@remote={0xfe, 0x80, [], 0xbb}, 0x1f, 0x2, 0xff, 0xc, 0x0, 0x20, 0x68a7}, 0x20) 2018/04/30 22:44:59 executing program 7: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ftruncate(r0, 0x5) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfffffffffffffe00, 0x400000) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x258, 0x258, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@arp={@local={0xac, 0x14, 0x14, 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}, 0xff000000, 0xff, @empty, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0x0, 0x0, 0xff, 0xff]}, 0x7fff, 0xffffffffffff7fff, 0x0, 0x7, 0xf4d0, 0x8000, 'sit0\x00', 'team0\x00', {0xff}, {}, 0x0, 0x9}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @multicast1=0xe0000001, @empty, 0x1, 0xffffffff}}}, {{@arp={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x14, 0x17}, 0xff000000, 0x0, @empty, {[0x0, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0x1000, 0x8, 0x59, 0x4, 0x7, 0x0, 'eql\x00', 'vcan0\x00', {}, {0xff}, 0x0, 0x1}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x1c}, @empty, @multicast1=0xe0000001, @loopback=0x7f000001, 0x5}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4d0) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x800, 0x40) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$void(r3, 0xc004587f) name_to_handle_at(r2, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x70, 0x200, "4833bac7b74f783f439ed2bab9dee7c0b597ca1dcdf1bd7356e6eabd24b99257ce594e4be12ea98ad2e154a9d6e18c2ca8f61626b4d2abb62d822202a52aaa44935123337176f6d5d3656494d2b2baab4b764da4b2f7ab45475aee82395156200a9d6a7c07fe2113"}, &(0x7f00000006c0), 0x400) bind$alg(r1, &(0x7f0000000700)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(seqiv(rfc7539esp(chacha20,rmd320)))\x00'}, 0x58) sendfile(r2, r0, &(0x7f0000000780), 0x80000001) bind$alg(r2, &(0x7f00000007c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(anubis)\x00'}, 0x58) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000840), &(0x7f0000000880)=0x30) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rtc0\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000900)={0x0, 0xd, "dd0a00ba3f13abe84e3ff00cd5"}, &(0x7f0000000940)=0x15) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000980)={r5, 0x6559, 0xff, 0x7}, &(0x7f00000009c0)=0x10) setsockopt(r2, 0x0, 0x2, &(0x7f0000000a00)="0d5d73dac23ab837dc3b1fb28a4fd0800c58a28edc5457bb1df63fa77a060556ec830354a5aef5fd38f76e46347cdee1c59180e53db3f01ff7a5bee27bd71a0b2f5cfcd4a6047ba5a564a7bdaeb14bbbe81b5c3e4ae29bfd1a8e4b47b1f25a16dc3da5fcbeb40c18eadbad62b4e4e1788b1f51ca27cc1ee4ed391a27a2ff0ea79b3d9dd1ce4235ac1dc522648b0f8948fcd0d8ccaaae5312ae29874e", 0x9c) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000ac0)={r1, 0x3}) userfaultfd(0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000b00)={'sit0\x00', {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}) finit_module(r1, &(0x7f0000000b40)='mangle\x00', 0x3) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/uinput\x00', 0x400002, 0x0) ioctl$TIOCLINUX6(r7, 0x541c, &(0x7f0000000bc0)={0x6, 0x9}) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000c00)) ioctl$TUNGETIFF(r7, 0x800454d2, &(0x7f0000000c40)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000c80)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000cc0)={0x1, r8}) ioctl$TIOCSBRK(r4, 0x5427) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000d00)='cdg\x00', 0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000d40)={r6, 0x4}, 0x8) connect$l2tp(r7, &(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, r7, {0x2, 0x4e21, @loopback=0x7f000001}, 0x4, 0x2, 0x3, 0x1}}, 0x26) 2018/04/30 22:44:59 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockname$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x100, 0x80) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x1c}, 0x40}}, 0x9, 0xcb79}, &(0x7f0000000280)=0x90) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000002c0)=""/4096) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000012c0)={'tunl0\x00', {0x2, 0x4e20, @loopback=0x7f000001}}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000001300)=0x4) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000001340)={0x18, 0x0, {0x0, @empty, 'team0\x00'}}) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000001380), &(0x7f00000013c0)=0x8) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000001400)=""/40) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001440)='/dev/ptmx\x00', 0x10040, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000001480)=0x6) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000014c0)) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000001600)={@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x0, 0x6, "0784f5966f43af08420c1822d54dcff3478f30731cf5b0dfeddeb07bd0804df78facfdfbbacfed89420b1c83b138278129132e5762b6c3b831d5bffe10566b", 0x1d}, {&(0x7f0000001500)=""/149, 0x95}, &(0x7f00000015c0), 0x1}, 0xa0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000016c0)={{0x32, @rand_addr=0x81, 0x4e20, 0x3, 'wlc\x00', 0x4, 0x9, 0x3b}, {@loopback=0x7f000001, 0x4e21, 0x3, 0xe, 0xb22, 0x4}}, 0x44) r4 = syz_genetlink_get_family_id$team(&(0x7f0000001780)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f00000018c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001d40)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001d80)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001dc0)={{{@in=@loopback, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000001ec0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000002100)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000020c0)={&(0x7f0000001f00)={0x1c0, r4, 0x700, 0x70bd27, 0x25dfdbff, {0x3}, [{{0x8, 0x1, r5}, {0x1a4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xa08}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x14, 0x4, [{0x0, 0x5, 0x1f, 0x2}, {0x101, 0xffffffff00000000, 0x6, 0x6b2}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7}}}]}}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r9 = syz_open_dev$sndmidi(&(0x7f0000002140)='/dev/snd/midiC#D#\x00', 0xfffffffeffffffff, 0x200000) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000002180)=0x7) connect$vsock_stream(r9, &(0x7f00000021c0)={0x28, 0x0, 0x2711, @host=0x2}, 0x10) getsockname$netlink(r0, &(0x7f0000002200), &(0x7f0000002240)=0xc) ioctl$VHOST_NET_SET_BACKEND(r9, 0x4008af30, &(0x7f0000002280)) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000022c0)={'\x00', {0x2, 0x4e21, @rand_addr=0x3ff}}) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002340)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000002400)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f00000023c0)={&(0x7f0000002380)={0x40, r10, 0x410, 0x70bd26, 0x25dfdbfe, {0xc}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10001}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local={0xfe, 0x80, [], 0xaa}}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8004}, 0x4) 2018/04/30 22:44:59 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000200)={0x5, 0x0, 0xfce, 0xbb, &(0x7f0000000040)=""/187, 0x9f, &(0x7f0000000100)=""/159, 0x0, &(0x7f00000001c0)}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000280)={0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000002c0)={r1, 0x3}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x10000, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000380)) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000003c0)) getsockname(r3, &(0x7f0000000400)=@l2, &(0x7f0000000480)=0x80) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000004c0)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000500)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x6, &(0x7f0000000540)=""/246) ioctl$TCXONC(r3, 0x540a, 0x4) recvfrom$llc(r3, &(0x7f0000000640)=""/113, 0x71, 0x1, &(0x7f00000006c0)={0x1a, 0x118, 0x40, 0x6, 0x21b9, 0x7cd0}, 0x10) syz_extract_tcp_res(&(0x7f0000000700)={0x41424344}, 0x80, 0x100000000) syz_extract_tcp_res$synack(&(0x7f0000000740)={0x41424344, 0x41424344}, 0x1, 0x0) write$tun(r0, &(0x7f0000000780)={@void, @hdr={0x2, 0x3, 0x2, 0x0, 0x7fff, 0xff4a}, @ipv6={0x1f, 0x6, "e0a659", 0x13b5, 0x67, 0xc73, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[@dstopts={0x5e, 0x10, [], [@ra={0x5, 0x2, 0xffffffff}, @ra={0x5, 0x2, 0xfffffffffffffffc}, @enc_lim={0x4, 0x1, 0x8}, @hao={0xc9, 0x10, @loopback={0x0, 0x1}}, @enc_lim={0x4, 0x1, 0x3f}, @hao={0xc9, 0x10, @loopback={0x0, 0x1}}, @enc_lim={0x4, 0x1, 0x80000000}, @calipso={0x7, 0x50, {0x4, 0x12, 0x1, 0x7, [0x9, 0xa8, 0x5, 0x10000, 0x7fffffff, 0x1000, 0x10001, 0x7, 0x0]}}]}, @dstopts={0x3b, 0x223, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x10000}, @generic={0x80000001, 0x1000, "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"}, @calipso={0x7, 0x18, {0x7, 0x4, 0x7, 0x1, [0x3f, 0x3]}}, @generic={0x4, 0xf6, "51c494ce48700d672ec5744d24c3d4c9965b7730780db41dd7d5108051100372aa9afd1ae8e08290655a38c46527847f8e03be612faae3f09c83503c1cd51fc95a3f0bad4e56b7b4b1d76bee6096b301541966f45187903c2f647bd2b3ac22c7ff59808c87396698a43eb5f96abde63a8b1d052d0eb11e40306c85ad6be46d0f3d9e8ebbf34d0d909972b56716d2d6f5133c24396a9b71093ea12ce82a0076193fc363eb488786e873aaf1674a0dd8cd2bcab4c0b2ff19342e23168f7391a36946882c0c179cf2327af87283358c74b56c27af0a126007f3337b891bb0d7b09c9618e05c432803361e0e63a532d0af0989ffffd22f25"}]}, @srh={0x8, 0x8, 0x4, 0x4, 0x7, 0x787, 0x8, [@dev={0xfe, 0x80, [], 0x18}, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @dev={0xfe, 0x80, [], 0x17}, @dev={0xfe, 0x80, [], 0x21}]}, @routing={0x2c, 0x8, 0x3, 0x21b, 0x0, [@dev={0xfe, 0x80, [], 0xc}, @mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}, @remote={0xfe, 0x80, [], 0xbb}]}, @srh={0x3b, 0x4, 0x4, 0x2, 0x6, 0x3, 0xffc0000000000000, [@mcast2={0xff, 0x2, [], 0x1}, @empty]}, @hopopts={0x2b, 0x14, [], [@generic={0x7ff, 0x47, "0866a348c104fcaae6c2aba2d1abdcb4355292bf495b3cec222bafe7bac2bb7e94bd1c78bb8650693c480fd55052f7c8d73c199e122bc1f786fac324745a92cc113077acf2a055"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x48, {0x0, 0x10, 0x200, 0x5, [0x8, 0x1f, 0x2c, 0x7, 0xb5c, 0xffffffffffff0000, 0x7, 0x8]}}, @ra={0x5, 0x2, 0x7}]}, @hopopts={0xaf, 0x4, [], [@generic={0x2, 0x23, "c05d19b3498d46c924ea28071e24b55d6e2d19450f13a898116dff7e64937a06ffdc7c"}]}], @tcp={{0x4e23, 0x4e23, r5, r6, 0x800, 0x0, 0x6, 0x52, 0x9, 0x0, 0x7, {[@mss={0x2, 0x4, 0x80000001}]}}, {"af3367d317343b0c022e395cba8f0c6e8d28c75007bb0c156d8f936d2e2df15128b288a49a489a7181679c6b99266cf454d07910a0b65e8dd09f1180b7739a8ae83c66118442840e342abc189947c67bed5ee77dbe"}}}}}, 0x13e7) r7 = syz_open_procfs(r4, &(0x7f0000001b80)='cpuset\x00') ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000001bc0)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000001c00)={0x0, 0x80000, r7}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000001c40)={r8, r9, 0xff}) openat$mixer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/mixer\x00', 0x412000, 0x0) ioctl$sock_bt(r0, 0xdd1f, &(0x7f0000001cc0)="a41ecb2cabadff0e555750407528481151e1ad2260a7612538be81e2c4f37d") ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000001d00)={0x1, r7}) recvfrom$llc(r2, &(0x7f0000001d40)=""/141, 0x8d, 0x2, &(0x7f0000001e00)={0x1a, 0x10f, 0x0, 0x6, 0x9, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000001e40)) ioctl$TUNSETPERSIST(r7, 0x400454cb, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r7, 0x84, 0x1c, &(0x7f0000001e80), &(0x7f0000001ec0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x8001) 2018/04/30 22:44:59 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) rt_sigqueueinfo(r0, 0x3f, &(0x7f0000000040)={0x11, 0xf1, 0x4, 0x5}) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x20, 0x10}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)={r2, 0x89, "66fb3ce379a6388de6b9b05544c939432dd9e249c3cce57ecbc7aa9867fd00f27fdaccae8fd42716a4bfb0d9dfd8c84b395665f90838b68797c3494906890811aa491ec64fffacf8d9f1b303543009b9289667289d9c74b1ba701c64b7cab78c6a2db63b9482b6fe9225cc4f6a495d2fe0bac5cf2b451817a0ce4f32f063e0ccc6e6e912944d2e6131"}, &(0x7f0000000200)=0x91) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x10001, @local={0xfe, 0x80, [], 0xaa}, 0x8}], 0x1c) pause() ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000280)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000002c0)=0x3, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000440)={@mcast2={0xff, 0x2, [], 0x1}, r3}, 0x14) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000480)) setfsuid(r4) r5 = getpgid(r0) syz_extract_tcp_res(&(0x7f00000004c0), 0x1c5a000000, 0x8) getsockname$ipx(r1, &(0x7f0000000500), &(0x7f0000000540)=0x10) getsockopt(r1, 0x101, 0x494, &(0x7f0000000580)=""/94, &(0x7f0000000600)=0x5e) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x502, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) setsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000000680)=0x81, 0x4) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x4000, 0x0) setsockopt$inet_dccp_buf(r7, 0x21, 0x80, &(0x7f0000000700)="aa7afc8c2d2e0dc14fc414d2e0f2779e3f30ce93ba8478dd60a9dc83edf6fce169498afad3fe6294896da68fdc3495a63eb99c56b5d53e6bb79e7dd7263e77f4ef44a97bc346465ff2881afec5f43e2bf2ab1c39860976c9957b4e03d917d4229dee0ba394cb817323c1a96bbb24bd86f43d1550955d0a5e96e74bbdfa6a3c6279a4bf7b1895cfb743194cb43051450c194e6f1b1d96a211ad6373f30b256e62e9d0efe0775f4d76599bf547f13973bc7b375ba8870e10d1bab5d8d2f61fe8d93025d6f27f", 0xc5) r8 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) r9 = getegid() lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r8, 0x1, &(0x7f00000008c0)={{0x20c, r4, r9, r4, r10, 0x10c, 0x8}, 0x401, 0x4, 0x3f, 0x8, r5, r5, 0x1161}) sendfile(r6, r7, &(0x7f0000000940), 0x9a) getpeername(r6, &(0x7f0000000980)=@nfc, &(0x7f0000000a00)=0x80) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ppp\x00', 0x52002, 0x0) accept4$ipx(r1, &(0x7f0000000a80), &(0x7f0000000ac0)=0x10, 0x80800) 2018/04/30 22:44:59 executing program 1: init_module(&(0x7f0000000000)='vmnet0em1keyring^\x00', 0x12, &(0x7f0000000040)='^bdev,&nodevJ$\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x4) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000100)=""/115) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000180)) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') r2 = accept$packet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) getsockname$packet(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000002c00)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006080)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000060c0)={@loopback, @empty, 0x0}, &(0x7f0000006100)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006140)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000006240)={@empty, @multicast1, 0x0}, &(0x7f0000006280)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000062c0)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000006300)={'team0\x00', 0x0}) r16 = accept4(r0, &(0x7f0000006340)=@hci={0x0, 0x0}, &(0x7f00000063c0)=0x80, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006400)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000006500)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000066c0)={'bond_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000006bc0)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000006b80)={&(0x7f0000006700)={0x464, r1, 0xb00, 0x70bd27, 0x25dfdbfd, {0x2}, [{{0x8, 0x1, r3}, {0xfc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r5}}, {0x8, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x128, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r9}}, {0x8, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7f}}}]}}, {{0x8, 0x1, r11}, {0x138, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r14}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x49f}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r17}, {0x90, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xaf5c}}}]}}]}, 0x464}, 0x1, 0x0, 0x0, 0x20008010}, 0x24000000) getsockopt$IP_VS_SO_GET_TIMEOUT(r16, 0x0, 0x486, &(0x7f0000006c00), &(0x7f0000006c40)=0xc) openat$cuse(0xffffffffffffff9c, &(0x7f0000006c80)='/dev/cuse\x00', 0x40080, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000006cc0)={0x8000, 0x7, 0xec4, 0x7, "ace3973d796dd7b8ddd933822e0ce6f6768df1d89d3aa6530daa63dbba435d30167c381c20e5661a1bf175a9", 0x6}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r16, 0x84, 0xa, &(0x7f0000006d00)={0x32, 0x5, 0x200, 0x100000000, 0x1ff, 0x0, 0x7fffffff, 0x2, 0x0}, &(0x7f0000006d40)=0x20) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000006d80)=r20, 0x4) fcntl$getflags(r2, 0xb) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000006dc0)) 2018/04/30 22:44:59 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x400000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14c, 0x2, 0x17, 0x18, "8a39e4c8ed9f3da608f342bf8a890386c574dc81d570c115b1be1acc51365b031c9bcc155002682d5b628d7646c23f84f5db212b332e3ee88917f53afd7fa4b1", "65e8435bcedee0823f551fc5427bef3c3a37ba40e5f5b975dd33aabb6ef8d17f", [0x100, 0x6]}) r1 = accept$unix(r0, &(0x7f0000000100), &(0x7f0000000180)=0x6e) lseek(r0, 0x0, 0x1) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0xc1, "c7084a4a2ceadf919921dd8945f7c8d0a765b5e8964be59c3d3cbe81fc2944f1a0831cd628f902e73b1036399f4635d8d9eebb8da5b893cd611db92f8576485b0292a945ac0d3eb61b8847eaeb312bc4e69a07a0c216f0982950812722bd884fb77451065158cccc53e319c46c8fd4fe4847a3eec056c6014bfbed6f379ec78758a27f90b1303cc0209487ea3a1cf17a9086397b4e4f39abe3f552d5597d5d8a9308798a17e6eec9aaadb913dd5c9875b7711dbe8ddd892711517ef69071f07c8c"}, &(0x7f0000000340)=0xc9) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000380)={r2, 0x9}, 0x8) uname(&(0x7f00000003c0)=""/123) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000440)={'dummy0\x00', {0x2, 0x4e20, @multicast1=0xe0000001}}) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@int=0xfffffffeffffffff, 0x4) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000540)={r2, 0x7268}, 0x8) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000580)) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000005c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000600)={0x20000011}) getsockname(r3, &(0x7f0000000640)=@vsock={0x0, 0x0, 0x0, @my}, &(0x7f00000006c0)=0x80) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000700)={r2, 0x4, 0x30}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b00)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000c00)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000c40)=r4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000c80)=0x101, 0x4) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000cc0)={0x1, 0x1, 0x5}) fanotify_mark(r0, 0x2, 0x10000, r0, &(0x7f0000000d00)='./file0\x00') modify_ldt$read_default(0x2, &(0x7f0000000d40)=""/252, 0xfc) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000e40)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000e80), &(0x7f0000000ec0)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000f00)={r2, @in={{0x2, 0x4e21, @loopback=0x7f000001}}, 0x5, 0xfff, 0x2, 0x1, 0x1}, &(0x7f0000000fc0)=0x98) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000001000)=0x6) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f0000001080)={0x1, &(0x7f0000001040)=[{}]}) [ 51.574387] IPVS: ftp: loaded support on port[0] = 21 [ 51.888246] IPVS: ftp: loaded support on port[0] = 21 [ 51.968192] IPVS: ftp: loaded support on port[0] = 21 [ 52.022411] IPVS: ftp: loaded support on port[0] = 21 [ 52.100600] IPVS: ftp: loaded support on port[0] = 21 [ 52.199328] IPVS: ftp: loaded support on port[0] = 21 [ 52.319008] IPVS: ftp: loaded support on port[0] = 21 [ 52.478463] IPVS: ftp: loaded support on port[0] = 21 [ 53.484878] ip (4669) used greatest stack depth: 54208 bytes left [ 53.887412] ip (4699) used greatest stack depth: 53928 bytes left [ 54.943241] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.949719] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.976168] device bridge_slave_0 entered promiscuous mode [ 55.134162] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.140659] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.188456] device bridge_slave_1 entered promiscuous mode [ 55.271778] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.278263] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.295910] device bridge_slave_0 entered promiscuous mode [ 55.370813] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.377304] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.419446] device bridge_slave_0 entered promiscuous mode [ 55.448076] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 55.482799] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.489302] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.517855] device bridge_slave_1 entered promiscuous mode [ 55.568791] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.575326] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.597188] device bridge_slave_0 entered promiscuous mode [ 55.622488] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.629012] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.649702] device bridge_slave_0 entered promiscuous mode [ 55.671559] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.678118] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.710124] device bridge_slave_1 entered promiscuous mode [ 55.723851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 55.733965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 55.746456] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.752893] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.787591] device bridge_slave_0 entered promiscuous mode [ 55.801196] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.807694] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.831504] device bridge_slave_0 entered promiscuous mode [ 55.847374] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.853816] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.868391] device bridge_slave_1 entered promiscuous mode [ 55.890585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 55.899294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 55.916702] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.923171] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.972164] device bridge_slave_1 entered promiscuous mode [ 55.995979] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.002516] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.049846] device bridge_slave_1 entered promiscuous mode [ 56.076887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 56.085153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 56.093992] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.100517] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.132855] device bridge_slave_1 entered promiscuous mode [ 56.157323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 56.165936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 56.334550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 56.343301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 56.379827] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 56.391652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 56.399795] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.406277] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.440598] device bridge_slave_0 entered promiscuous mode [ 56.464479] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 56.506758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 56.583963] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 56.630603] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.637148] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.678177] device bridge_slave_1 entered promiscuous mode [ 56.724925] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 56.765667] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 56.778626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 56.787744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.829708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 56.985646] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.011596] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 57.035362] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.049223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 57.056173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.070796] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 57.090710] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 57.119843] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 57.194409] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 57.201417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.227371] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 57.261244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 57.268227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.286283] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.326723] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.356153] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.455834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 57.462845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.497640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 57.504621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.516507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 57.530092] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.539979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.562184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 57.582144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.620376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 57.627507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.709507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 57.716529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.764672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 57.771671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.817599] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 57.843232] team0: Port device team_slave_0 added [ 57.869852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 57.880877] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 57.895786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.928088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 57.935321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.006704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 58.013696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.080904] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 58.098444] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 58.122098] team0: Port device team_slave_1 added [ 58.162962] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 58.181164] team0: Port device team_slave_0 added [ 58.245475] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 58.272992] team0: Port device team_slave_0 added [ 58.313551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 58.323312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.344012] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 58.365817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.386246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.417249] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 58.438168] team0: Port device team_slave_0 added [ 58.451947] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 58.473618] team0: Port device team_slave_1 added [ 58.541732] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 58.562251] team0: Port device team_slave_1 added [ 58.575236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 58.582595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.600345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.641362] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 58.661727] team0: Port device team_slave_1 added [ 58.674835] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 58.682370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.693112] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 58.701648] team0: Port device team_slave_0 added [ 58.709770] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 58.727802] team0: Port device team_slave_0 added [ 58.741240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 58.762345] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 58.770664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.786398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.823094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.842889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.863542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 58.886916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 58.894087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.906199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.925102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.945361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.972954] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 58.984673] team0: Port device team_slave_0 added [ 58.996527] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 59.006132] team0: Port device team_slave_1 added [ 59.012656] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 59.021960] team0: Port device team_slave_1 added [ 59.031360] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 59.046687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 59.057278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.089489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.120260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.144761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.163617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 59.172171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.180850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.210382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 59.218463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 59.233568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.260706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.284470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.307755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.323567] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 59.333159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.342515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.353670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 59.361201] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 59.369549] team0: Port device team_slave_1 added [ 59.393381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.410827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.427769] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 59.435450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.451804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.477884] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 59.488083] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 59.506967] team0: Port device team_slave_0 added [ 59.513221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 59.526299] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 59.536315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.555236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.585484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.606269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.633714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.649186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.660589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 59.668439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.678400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.712054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 59.721541] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 59.732265] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 59.739612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.748144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.773720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.792653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.812672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.823223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.840932] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 59.850379] team0: Port device team_slave_1 added [ 59.862259] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 59.877331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.888501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.912178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 59.919196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.939556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.965794] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 59.975113] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 60.006692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.030880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.063278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.082197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.099181] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 60.106400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.125861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.156895] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 60.167869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.179099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.243250] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 60.250660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.280556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.340848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 60.347801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.365944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.431961] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 60.440972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.465197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.587524] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 60.594950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.607505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.819659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 60.827134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.844149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.969435] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.975915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.982749] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.989229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.058201] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 62.084350] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.090813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.097638] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.104133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.115456] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 62.130100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.137936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.169935] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.176408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.183297] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.189754] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.239767] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 62.333832] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.340330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.347226] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.353683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.422121] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 62.669469] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.676099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.682951] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.689405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.737713] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 62.786020] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.792560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.799399] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.805855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.840219] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 62.863612] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.870122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.876989] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.883460] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.940141] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 63.135463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.146744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.170082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.190172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.200104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.451440] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.457947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.464834] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.471302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.510349] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 64.159450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.906774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.070703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.243093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.280798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.690289] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 71.726270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.807115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.876540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.956880] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 72.025833] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 72.204433] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 72.528908] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 72.535216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.546097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.564561] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 72.594358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.642939] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 72.680764] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 72.822945] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 72.833710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.852593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.908878] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 72.915476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.931874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.080218] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 73.088284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.103822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.335898] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.378738] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 73.402231] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 73.408478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.416171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.471476] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 73.477760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.496398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.615278] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.657004] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 73.663384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.681834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.824214] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.954705] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.210265] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 74.218065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.232747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.259787] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.308480] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.538782] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.082800] 8021q: adding VLAN 0 to HW filter on device team0 2018/04/30 22:45:26 executing program 5: 2018/04/30 22:45:28 executing program 0: 2018/04/30 22:45:28 executing program 5: 2018/04/30 22:45:28 executing program 3: 2018/04/30 22:45:28 executing program 2: 2018/04/30 22:45:28 executing program 7: 2018/04/30 22:45:28 executing program 1: 2018/04/30 22:45:28 executing program 4: 2018/04/30 22:45:28 executing program 6: 2018/04/30 22:45:28 executing program 3: 2018/04/30 22:45:28 executing program 7: 2018/04/30 22:45:28 executing program 4: 2018/04/30 22:45:28 executing program 5: 2018/04/30 22:45:28 executing program 2: 2018/04/30 22:45:28 executing program 0: 2018/04/30 22:45:28 executing program 1: 2018/04/30 22:45:28 executing program 6: r0 = open(&(0x7f0000000480)='./file0\x00', 0x105800, 0x100) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000004c0)=0x4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x20042, 0x81) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x7, 0xb, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x2}, [@ldst={0x3, 0x2, 0x2, 0x5, 0xd, 0xfffffffc, 0x10}, @exit={0x95}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x33}], {0x95}}, &(0x7f0000000300)='syzkaller\x00', 0x600000000, 0xa0, &(0x7f0000000340)=""/160, 0x41f00, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000500)={0x0, 0x4, 0x7773, 0x5}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000880)={r5, 0x3, 0x6, @random="d1b3c1261d0b", [0x785c020000000000]}, 0x10) recvmsg(r4, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/21, 0x15}], 0x1, &(0x7f0000000100)=""/34, 0x22, 0x4}, 0x10000) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0xfffffffffffffdc4) 2018/04/30 22:45:28 executing program 1: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)={0xffffffffffffffff}) pread64(r0, &(0x7f00000000c0)=""/53, 0x35, 0x0) r1 = syz_open_pts(0xffffffffffffff9c, 0x2180) ioctl$KIOCSOUND(r1, 0x4b2f, 0xb9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="d7", 0x1}], 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x2c, "88192c7a77d763eb821baa3db1126a1e6a78199108ca86eb1c3387fb18cb2b6f579e84dc9ae97d662d667a21"}, &(0x7f0000000140)=0x34) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r3, 0x6}, &(0x7f0000000200)=0x8) 2018/04/30 22:45:28 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000061000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000060c000)={{0x100000001}}) r1 = epoll_create1(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b71ff4)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) accept(0xffffffffffffff9c, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) r2 = pkey_alloc(0x0, 0x3) r3 = dup3(r0, r1, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f00000000c0)={{0x6, 0x7}, {0x8, 0x1}, 0x6, 0x1, 0x6}) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000340)={0x13}) 2018/04/30 22:45:28 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='fdinfo\x00') syncfs(r0) unshare(0x400) r1 = socket$inet6(0xa, 0x3, 0xe2) tee(r1, r1, 0x2, 0x1) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000040), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x58, &(0x7f0000000080)=[@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e21, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, @in={0x2, 0x4e22, @loopback=0x7f000001}, @in6={0xa, 0x4e21, 0xad, @empty, 0x3}]}, &(0x7f0000000100)=0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x14, 0xfffffffffffffffd, 0xc877, 0x3f, 0x3f}, &(0x7f0000000200)=0x98) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x2, 0x184) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') getsockname$packet(r3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000004c0)=0x14) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000540)=0xc, 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40808100}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x98, r4, 0x34, 0x70bd2a, 0x25dfdbfe, {0x1}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000000000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local={0xfe, 0x80, [], 0xaa}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1=0xe0000001}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x48}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x44}, 0x44800) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000280)={0xffffffffffffffff, 0x1, 0x9, 0x3, 0x3}) 2018/04/30 22:45:28 executing program 7: r0 = perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x3, 0x70, 0x39, 0xe19, 0x7, 0x3, 0x0, 0x20, 0x4, 0x9, 0x8, 0xffff, 0x1000, 0xffffffffffffd98f, 0x9, 0x2, 0x2, 0x2510, 0x4c, 0xbc4, 0x4a9, 0x6, 0x0, 0x4, 0x100000000, 0x20, 0xffffffffffff8001, 0x3, 0x5, 0x8, 0x4, 0x9, 0x8, 0x400, 0xffffffffffff0001, 0x400, 0x7f, 0x40, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000200), 0xf}, 0x10000, 0x200, 0x100000000, 0x0, 0x800000000000000, 0x80000001, 0x10000}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) socketpair(0x9, 0x2, 0x8c, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="23008f7812efe3fd6ec70802", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000240)=0x10) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xfffffffffffffff8, &(0x7f0000000700)='./file0\x00', r2, &(0x7f00000005c0)="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") 2018/04/30 22:45:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000000c0)={{0xffffffffffffffff, 0x2, 0xfff, 0x0, "00e117527f47e40682572f6909c74e1d0bd22cfca0f801ebd9cbb3a1ce8052048ec94bf60407874a12a8f409", 0x8}, 0x0, 0x0, 0x3, r1, 0xe25, 0x6, "aadbebaa2169a5fb17e86382af8a452aa52c1b832e6858d1281039aefcfe11c95d26961e589266bf4a18e1090bab3d44d417046cb941c6d023fd2ce2d4a8e220", &(0x7f0000000040)='\x00', 0x1, [], [0x355a, 0x6, 0x1, 0xffff]}) unshare(0x0) signalfd4(r0, &(0x7f00000002c0)={0x1}, 0x8, 0x800) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000280)=ANY=[@ANYBLOB="faf6ffffffffff"]) r2 = syz_open_procfs(r1, &(0x7f0000000200)='net/stat\x00') setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000240)=0x3, 0x4) 2018/04/30 22:45:28 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x400000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14c, 0x2, 0x17, 0x18, "8a39e4c8ed9f3da608f342bf8a890386c574dc81d570c115b1be1acc51365b031c9bcc155002682d5b628d7646c23f84f5db212b332e3ee88917f53afd7fa4b1", "65e8435bcedee0823f551fc5427bef3c3a37ba40e5f5b975dd33aabb6ef8d17f", [0x100, 0x6]}) r1 = accept$unix(r0, &(0x7f0000000100), &(0x7f0000000180)=0x6e) lseek(r0, 0x0, 0x1) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0xc1, "c7084a4a2ceadf919921dd8945f7c8d0a765b5e8964be59c3d3cbe81fc2944f1a0831cd628f902e73b1036399f4635d8d9eebb8da5b893cd611db92f8576485b0292a945ac0d3eb61b8847eaeb312bc4e69a07a0c216f0982950812722bd884fb77451065158cccc53e319c46c8fd4fe4847a3eec056c6014bfbed6f379ec78758a27f90b1303cc0209487ea3a1cf17a9086397b4e4f39abe3f552d5597d5d8a9308798a17e6eec9aaadb913dd5c9875b7711dbe8ddd892711517ef69071f07c8c"}, &(0x7f0000000340)=0xc9) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000380)={r2, 0x9}, 0x8) uname(&(0x7f00000003c0)=""/123) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000440)={'dummy0\x00', {0x2, 0x4e20, @multicast1=0xe0000001}}) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@int=0xfffffffeffffffff, 0x4) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000540)={r2, 0x7268}, 0x8) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000580)) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000005c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000600)={0x20000011}) getsockname(r3, &(0x7f0000000640)=@vsock={0x0, 0x0, 0x0, @my}, &(0x7f00000006c0)=0x80) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000700)={r2, 0x4, 0x30}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b00)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000c00)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000c40)=r4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000c80)=0x101, 0x4) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000cc0)={0x1, 0x1, 0x5}) fanotify_mark(r0, 0x2, 0x10000, r0, &(0x7f0000000d00)='./file0\x00') modify_ldt$read_default(0x2, &(0x7f0000000d40)=""/252, 0xfc) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000e40)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000e80), &(0x7f0000000ec0)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000f00)={r2, @in={{0x2, 0x4e21, @loopback=0x7f000001}}, 0x5, 0xfff, 0x2, 0x1, 0x1}, &(0x7f0000000fc0)=0x98) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000001000)=0x6) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f0000001080)={0x1, &(0x7f0000001040)=[{}]}) 2018/04/30 22:45:28 executing program 5: r0 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000ffbfa0)=[{&(0x7f0000ead000)=""/46, 0x2e}], 0x1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x25, 0x8, [0x0, 0x0, 0x4, 0x8001, 0x10001, 0x7fff, 0x78d, 0xbbd7]}, &(0x7f0000000140)=0x18) [ 80.802129] device team_slave_0 entered promiscuous mode [ 80.807752] device team_slave_1 entered promiscuous mode 2018/04/30 22:45:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syzkaller1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth1_to_bridge\x00', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6}, 0x10) close(r0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) 2018/04/30 22:45:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) write(r0, &(0x7f0000000700)="88", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4}, 0x8) 2018/04/30 22:45:29 executing program 1: socketpair(0x11, 0x800000000002, 0x1, &(0x7f0000000040)={0xffffffffffffffff}) sync_file_range(r0, 0x1, 0x7fff, 0x7) 2018/04/30 22:45:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x0, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00000004c0)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640)={0x0}, &(0x7f0000000600)=0x1e6) sched_getaffinity(r2, 0x8, &(0x7f0000000180)) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x4, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x400400, 0xa0) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000240)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000340)={0x0, 0x0, 0xfffffffffffffffa}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000380)={r5, r6, 0x7ff}) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='gfs2meta\x00', 0x1000800, &(0x7f00000002c0)="0bc2bf7ba3650ddf4a88860d6daafc07aabad3c82380238300b43eb08ab78bcb79d006fc14c22b4bfd0e719f66fe9711efbda00dfc7465c54162d7b409536a1d49b65d731299c7b060643e2ff6f38d0362b99c11616c7bea133c18c6b74cde2025e26a37630f482d1efb0bb8989dbad4c0") umount2(&(0x7f0000000280)='./file0\x00', 0x0) 2018/04/30 22:45:29 executing program 5: r0 = perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = dup2(r0, r0) ppoll(&(0x7f0000000180)=[{r0, 0x85}], 0x1, &(0x7f00000001c0), &(0x7f0000000200)={0x809}, 0x8) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x96}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000002c0)=r3, 0x4) linkat(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x1000) 2018/04/30 22:45:29 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x100000001) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r2, @ANYBLOB="080128bd7000ffdbdf250e0000002c000100080001005058000008000200290000000800060077727200080006006f76660008000b0073697000080004000900000008000400080000006c0003001400020076657468305f746f5f626f6e6400000014000600ff02000000000000000000000000000108000800000000000800010000000000080001000000000014000600fe8000000000000000000000000000aa1400020069506464703000000000000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x8054}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in6, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9}}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, 0xe8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x72b53c89, 0x3, 0xffffffffffffff7f, 0xba, 0x85, 0x7f, 0x7, {0x0, @in={{0x2, 0x4e22, @multicast1=0xe0000001}}, 0x97, 0x5, 0x9, 0xdc2, 0x401}}, &(0x7f0000000080)=0xb0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000580)="47470301b50e43ec5d44ae82fad1f6ed1ab15f1aded87398a28eaa760ed80cb3691b0cac65bbdf06d5d651d7fa8e7fd381db22d9eff193fb9c874d0246a07797aeb0608c89c09e103335970f387cd67cbc4989516bb30c10cac3", 0x5a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e21, 0x8, @local={0xfe, 0x80, [], 0xaa}, 0xfff}}, 0x8, 0x8000}, 0x90) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000100)) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x6488}}}}}, &(0x7f0000000040)) [ 81.049212] device team_slave_0 left promiscuous mode [ 81.054558] device team_slave_1 left promiscuous mode [ 81.092945] device veth1_to_bridge entered promiscuous mode 2018/04/30 22:45:29 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400f9ff1c00010000000000000000001f000000"], 0x14}, 0x1}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000100)={@empty, @dev={0xac, 0x14, 0x14, 0x14}}, 0x8) 2018/04/30 22:45:29 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x0) fallocate(r0, 0x0, 0xa7b3, 0x1) lseek(r0, 0x0, 0x4) [ 81.134744] device veth1_to_bridge left promiscuous mode [ 81.192424] device veth1_to_bridge entered promiscuous mode [ 81.208677] gfs2: gfs2 mount does not exist [ 81.244660] device veth1_to_bridge left promiscuous mode [ 81.260468] gfs2: gfs2 mount does not exist 2018/04/30 22:45:29 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x4e24}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) r2 = syz_open_dev$random(&(0x7f0000000240)='/dev/random\x00', 0x0, 0x48e631541068a463) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000280)) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}, 0x1}, 0x0) socketpair(0x0, 0x2, 0x800, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000100)) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x6, 0x0, 0x0, {0x77359400}, {}, {0x0, 0x0, 0xeda}, 0x1, @canfd={{0x2, 0x4db, 0x3d, 0x1}, 0x10, 0x3, 0x0, 0x0, "b5fcb59313e70db9e47a3867d576c4bda85bb6e01782f299498be46b96f2dcf81178129c01c9c6e8e0bc7ac5cf80eb590a40b8155c4a8e1180d68f3c9200785e"}}, 0x80}, 0x1}, 0x0) 2018/04/30 22:45:29 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x100000001) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r2, @ANYBLOB="080128bd7000ffdbdf250e0000002c000100080001005058000008000200290000000800060077727200080006006f76660008000b0073697000080004000900000008000400080000006c0003001400020076657468305f746f5f626f6e6400000014000600ff02000000000000000000000000000108000800000000000800010000000000080001000000000014000600fe8000000000000000000000000000aa1400020069506464703000000000000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x8054}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in6, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9}}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, 0xe8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x72b53c89, 0x3, 0xffffffffffffff7f, 0xba, 0x85, 0x7f, 0x7, {0x0, @in={{0x2, 0x4e22, @multicast1=0xe0000001}}, 0x97, 0x5, 0x9, 0xdc2, 0x401}}, &(0x7f0000000080)=0xb0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000580)="47470301b50e43ec5d44ae82fad1f6ed1ab15f1aded87398a28eaa760ed80cb3691b0cac65bbdf06d5d651d7fa8e7fd381db22d9eff193fb9c874d0246a07797aeb0608c89c09e103335970f387cd67cbc4989516bb30c10cac3", 0x5a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e21, 0x8, @local={0xfe, 0x80, [], 0xaa}, 0xfff}}, 0x8, 0x8000}, 0x90) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000100)) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x6488}}}}}, &(0x7f0000000040)) 2018/04/30 22:45:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x200) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000040)) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)=ANY=[@ANYBLOB="021800001000000020000000000000000300060000000000020000007f000001000000000000001e0300050000000000020000000000000000000000000000000800120000a3228b01d58d69a70000000600000000000000000000000e3a0000ff01000000000000000000000000000100000000000000000000010000000000"], 0x80}, 0x1}, 0x0) 2018/04/30 22:45:30 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x10000, 0x4) r1 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x1205}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000080)={0x80000000, 0xffff}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x80030a) close(r1) 2018/04/30 22:45:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendto(r0, &(0x7f0000000040)="f49c557220e9e93f0f65ef73bb62714817f0ac4b323cd3d6dd2eebfb3c88cb7e6da5610a85b108e2", 0x28, 0x800, &(0x7f0000000140)=@in6={0xa, 0x4e21, 0x3f, @local={0xfe, 0x80, [], 0xaa}}, 0x80) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x400000) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000080)=""/51) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f00000001c0)=0xc) rt_sigqueueinfo(r3, 0x29, &(0x7f0000000240)={0x5, 0x3, 0x0, 0xe11}) 2018/04/30 22:45:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x0, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00000004c0)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640)={0x0}, &(0x7f0000000600)=0x1e6) sched_getaffinity(r2, 0x8, &(0x7f0000000180)) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x4, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x400400, 0xa0) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000240)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000340)={0x0, 0x0, 0xfffffffffffffffa}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000380)={r5, r6, 0x7ff}) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='gfs2meta\x00', 0x1000800, &(0x7f00000002c0)="0bc2bf7ba3650ddf4a88860d6daafc07aabad3c82380238300b43eb08ab78bcb79d006fc14c22b4bfd0e719f66fe9711efbda00dfc7465c54162d7b409536a1d49b65d731299c7b060643e2ff6f38d0362b99c11616c7bea133c18c6b74cde2025e26a37630f482d1efb0bb8989dbad4c0") umount2(&(0x7f0000000280)='./file0\x00', 0x0) 2018/04/30 22:45:30 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) set_tid_address(&(0x7f0000000040)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f000073aff0)=@req={0x1000, 0x7, 0x1000, 0x7}, 0x10) r1 = dup2(r0, r0) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000), 0x4) 2018/04/30 22:45:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x7) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000600), &(0x7f0000000640)=0x4) fchmod(r0, 0x11) 2018/04/30 22:45:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00007a1ff6)='net/unix\x00') sendfile(r0, r2, &(0x7f00004db000)=0x1, 0x100) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000100)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], 0x7, 0x2, 0x9, 0x2}) 2018/04/30 22:45:30 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000011c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0xff}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40045402, &(0x7f0000013000)) readv(r3, &(0x7f00005f7000)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) r4 = dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x391669e8}}, [0xb078, 0x1, 0x81, 0x0, 0x0, 0x46eff9c8, 0x9e, 0x80, 0x1ff, 0x5aa, 0x2, 0x101, 0x6, 0x6, 0x2]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000140)={r5, 0x1, 0x6, [0x5, 0xfffffffffffffe01, 0x3, 0x6, 0x9, 0x3]}, 0x14) 2018/04/30 22:45:30 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2}, 'team0\x00'}}, 0x1e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x106) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000001280)={0x3, 0x54, &(0x7f0000001200)="e23f81ed740ee33ce0c97fad308d2bd1fa4ac82f702dc56e5541f8b87a3302c23b015847dbb8439037dcfd78d101bc5e9ac9b5c899fca929762e79ef7b4899138668156b48b2f37641edcc457c4b902fa020be13"}) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'bridge0\x00'}}, 0x1e) r3 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f00000000c0)={@ethernet={0x7, @random="b5665ff08743"}, {&(0x7f0000000200)=""/4096, 0x1000}, &(0x7f0000000080), 0x1}, 0xa0) [ 82.193700] gfs2: gfs2 mount does not exist 2018/04/30 22:45:30 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x2) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/121) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x1, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/220, 0xdc) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='Z', 0x1}], 0x1, 0x2000000) 2018/04/30 22:45:30 executing program 5: unshare(0x20000000) clone(0x2400, &(0x7f00000001c0), &(0x7f0000000300), &(0x7f00000003c0), &(0x7f0000000340)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x44080, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/158) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000180)=r1) 2018/04/30 22:45:30 executing program 6: r0 = socket(0x200000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000026007f000000000000007701000000ff010000504d28403df36e140008d10600", 0x24) r1 = gettid() ptrace$cont(0x1f, r1, 0x0, 0x2) getpriority(0x1, r1) 2018/04/30 22:45:30 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$ax25(0x3, 0x7, 0xcd, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000002040), 0x2f1}}], 0x2, 0x0) 2018/04/30 22:45:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000140)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[@ANYBLOB="a4e02ca1f959424d935d2dfc3d0c09738f3b321eb7c788a9a3e3466ffb5b0e1b5384c981b637c9886c3ed90cc650cdb18ed95eba94e18db544d78f3e5af4ccf240f6d1afd6a27a34c444c0dd8e52f75cb69383f4417a0b964dda6cf4"], 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f00000027c0)={&(0x7f0000000540)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000002640), 0x0, &(0x7f00000026c0)=""/247, 0xf7}, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)='(', 0x1}], 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) faccessat(r1, &(0x7f0000000180)='\x00', 0x40, 0x100) 2018/04/30 22:45:30 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x10000, 0x4) r1 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x1205}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000080)={0x80000000, 0xffff}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x80030a) close(r1) 2018/04/30 22:45:30 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x9, 0x0, 0x4b, &(0x7f0000000000)="958c9a462c39e0a76520009de7beaa0944c87fcc3918109e041cc735d76db4f2c6ee14a20e510cfd2ddb6dd7551c5793d8bc6d03d3920ea21192fa39fd7458f74189c0495aaf9130ecea8b"}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x190) 2018/04/30 22:45:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/178, 0xb2) readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/97, 0x61}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f0000000180)=""/201, 0xc9}, {&(0x7f0000000280)=""/185, 0xb9}, {&(0x7f0000000440)=""/76, 0x4c}], 0x5) 2018/04/30 22:45:30 executing program 6: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'bond0\x00', 0x81}) r1 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f000035c000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000002000)=0xf08, 0x4) sendto$inet(r1, &(0x7f0000edf000), 0x0, 0x0, &(0x7f00004ce000)={0x2, 0x4e20}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000799ffc)=0x7fc, 0x4) recvmsg(r1, &(0x7f0000ee9fc8)={0x0, 0x0, &(0x7f0000d1e000), 0x0, &(0x7f000034afc4)=""/81, 0x51}, 0x40002102) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bond0\x00', 0xffe}) 2018/04/30 22:45:30 executing program 0: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x1e0, [0x20000740, 0x0, 0x0, 0x20000818, 0x20000848], 0x0, &(0x7f00004ba000), &(0x7f0000000740)=ANY=[@ANYBLOB="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"]}, 0x258) r1 = request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100)='nat\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r1) 2018/04/30 22:45:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="10000000000000008400000000000010"], 0x10}, 0x0) 2018/04/30 22:45:30 executing program 4: unshare(0x40000) unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f0000044000)='ns/mnt\x00') r1 = fcntl$getown(r0, 0x9) sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x2, 0x1, 0x7fffffff, 0x3, 0x1, 0x4, 0x3}, 0x0) setns(r0, 0x0) fcntl$getown(r0, 0x9) getpid() ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000100)=0x1) clone(0x3ef6a30f5168d923, &(0x7f00002c9000), &(0x7f0000000040), &(0x7f00001cc000), &(0x7f0000000080)) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x1f, 0x0, 0x8000}, 0x4) 2018/04/30 22:45:30 executing program 2: mlockall(0x1006) [ 82.885326] IPVS: ftp: loaded support on port[0] = 21 2018/04/30 22:45:31 executing program 4: unshare(0x40000) unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f0000044000)='ns/mnt\x00') r1 = fcntl$getown(r0, 0x9) sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x2, 0x1, 0x7fffffff, 0x3, 0x1, 0x4, 0x3}, 0x0) setns(r0, 0x0) fcntl$getown(r0, 0x9) getpid() ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000100)=0x1) clone(0x3ef6a30f5168d923, &(0x7f00002c9000), &(0x7f0000000040), &(0x7f00001cc000), &(0x7f0000000080)) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x1f, 0x0, 0x8000}, 0x4) 2018/04/30 22:45:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000140)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[@ANYBLOB="a4e02ca1f959424d935d2dfc3d0c09738f3b321eb7c788a9a3e3466ffb5b0e1b5384c981b637c9886c3ed90cc650cdb18ed95eba94e18db544d78f3e5af4ccf240f6d1afd6a27a34c444c0dd8e52f75cb69383f4417a0b964dda6cf4"], 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f00000027c0)={&(0x7f0000000540)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000002640), 0x0, &(0x7f00000026c0)=""/247, 0xf7}, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)='(', 0x1}], 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) faccessat(r1, &(0x7f0000000180)='\x00', 0x40, 0x100) 2018/04/30 22:45:31 executing program 0: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x1e0, [0x20000740, 0x0, 0x0, 0x20000818, 0x20000848], 0x0, &(0x7f00004ba000), &(0x7f0000000740)=ANY=[@ANYBLOB="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"]}, 0x258) r1 = request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100)='nat\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r1) 2018/04/30 22:45:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000503000)={0x5, 0x8, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000)="e7c52cae2344fd83094359bd2718cb4e9260c5", &(0x7f0000000040)="7099dd8e3617bdfcb48a7bbe6f5f96b7ceeb901f9a7a56219f3c6dfc67", 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00003f7fe0)={r0, &(0x7f0000000180), &(0x7f0000000040), 0x3}, 0x20) 2018/04/30 22:45:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00009c5000), 0x4924967, 0x0) recvmmsg(r0, &(0x7f0000525000)=[{{&(0x7f0000000000)=@l2, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000239000)}, 0xfffffffffffffffe}], 0x1, 0x0, 0x0) 2018/04/30 22:45:31 executing program 6: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'bond0\x00', 0x81}) r1 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f000035c000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000002000)=0xf08, 0x4) sendto$inet(r1, &(0x7f0000edf000), 0x0, 0x0, &(0x7f00004ce000)={0x2, 0x4e20}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000799ffc)=0x7fc, 0x4) recvmsg(r1, &(0x7f0000ee9fc8)={0x0, 0x0, &(0x7f0000d1e000), 0x0, &(0x7f000034afc4)=""/81, 0x51}, 0x40002102) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bond0\x00', 0xffe}) 2018/04/30 22:45:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r1, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, &(0x7f0000000000)=0x84) accept4$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x80000) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7, 0x200a00) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f00000001c0)={{0x0, 0x87d, 0x4, 0x6, 0x3ff, 0x2}, 0x100000001, 0x8000, 0xfffffffffffffffe}) 2018/04/30 22:45:31 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000011c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0xff}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40045402, &(0x7f0000013000)) readv(r3, &(0x7f00005f7000)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) r4 = dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x391669e8}}, [0xb078, 0x1, 0x81, 0x0, 0x0, 0x46eff9c8, 0x9e, 0x80, 0x1ff, 0x5aa, 0x2, 0x101, 0x6, 0x6, 0x2]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000140)={r5, 0x1, 0x6, [0x5, 0xfffffffffffffe01, 0x3, 0x6, 0x9, 0x3]}, 0x14) 2018/04/30 22:45:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000140)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[@ANYBLOB="a4e02ca1f959424d935d2dfc3d0c09738f3b321eb7c788a9a3e3466ffb5b0e1b5384c981b637c9886c3ed90cc650cdb18ed95eba94e18db544d78f3e5af4ccf240f6d1afd6a27a34c444c0dd8e52f75cb69383f4417a0b964dda6cf4"], 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f00000027c0)={&(0x7f0000000540)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000002640), 0x0, &(0x7f00000026c0)=""/247, 0xf7}, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)='(', 0x1}], 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) faccessat(r1, &(0x7f0000000180)='\x00', 0x40, 0x100) 2018/04/30 22:45:31 executing program 3: unshare(0x40000) unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f0000044000)='ns/mnt\x00') r1 = fcntl$getown(r0, 0x9) sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x2, 0x1, 0x7fffffff, 0x3, 0x1, 0x4, 0x3}, 0x0) setns(r0, 0x0) fcntl$getown(r0, 0x9) getpid() ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000100)=0x1) clone(0x3ef6a30f5168d923, &(0x7f00002c9000), &(0x7f0000000040), &(0x7f00001cc000), &(0x7f0000000080)) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x1f, 0x0, 0x8000}, 0x4) 2018/04/30 22:45:31 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000001c0)={&(0x7f0000fff000/0x1000)=nil, 0x7, 0x3, 0x88, &(0x7f0000ffc000/0x4000)=nil}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000140)=""/58) accept4$alg(r2, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r4 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x80000001) dup2(r4, r3) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1f0000000203193b000007000000068100023b050900020000f33f00020058", 0x1f}], 0x1) 2018/04/30 22:45:31 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000001c0)={&(0x7f0000fff000/0x1000)=nil, 0x7, 0x3, 0x88, &(0x7f0000ffc000/0x4000)=nil}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000140)=""/58) accept4$alg(r2, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r4 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x80000001) dup2(r4, r3) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1f0000000203193b000007000000068100023b050900020000f33f00020058", 0x1f}], 0x1) 2018/04/30 22:45:32 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000001c0)={&(0x7f0000fff000/0x1000)=nil, 0x7, 0x3, 0x88, &(0x7f0000ffc000/0x4000)=nil}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000140)=""/58) accept4$alg(r2, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r4 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x80000001) dup2(r4, r3) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1f0000000203193b000007000000068100023b050900020000f33f00020058", 0x1f}], 0x1) [ 84.119407] IPVS: ftp: loaded support on port[0] = 21 2018/04/30 22:45:32 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000001c0)={&(0x7f0000fff000/0x1000)=nil, 0x7, 0x3, 0x88, &(0x7f0000ffc000/0x4000)=nil}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000140)=""/58) accept4$alg(r2, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r4 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x80000001) dup2(r4, r3) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1f0000000203193b000007000000068100023b050900020000f33f00020058", 0x1f}], 0x1) [ 84.209321] IPVS: ftp: loaded support on port[0] = 21 2018/04/30 22:45:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000001c0)={&(0x7f0000fff000/0x1000)=nil, 0x7, 0x3, 0x88, &(0x7f0000ffc000/0x4000)=nil}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000140)=""/58) accept4$alg(r2, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r4 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x80000001) dup2(r4, r3) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1f0000000203193b000007000000068100023b050900020000f33f00020058", 0x1f}], 0x1) 2018/04/30 22:45:32 executing program 7: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000cf1ff4)={0x10}, 0xc, &(0x7f0000703000)={&(0x7f000023f000)={0x14, 0x0, 0x0, 0x0, 0x0, 0x3, {0x0, 0x0, 0xffffffffffffffff}}, 0x14}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 2018/04/30 22:45:32 executing program 4: r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000d2bff3)='net/mcfilter\x00') fcntl$getown(r2, 0x9) memfd_create(&(0x7f0000000040)='\x00', 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x14}) r3 = dup2(r0, r2) epoll_pwait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x8) 2018/04/30 22:45:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00009c5000), 0x4924967, 0x0) recvmmsg(r0, &(0x7f0000525000)=[{{&(0x7f0000000000)=@l2, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000239000)}, 0xfffffffffffffffe}], 0x1, 0x0, 0x0) 2018/04/30 22:45:32 executing program 7: unshare(0x400) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4001) r1 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x3, 0x202100) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x3, r1}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x282083, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000040), 0x0) 2018/04/30 22:45:32 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) clone(0x0, &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x9) sysfs$1(0x1, &(0x7f0000000040)='net/ipv6_route\x00') 2018/04/30 22:45:32 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54fa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000580)='net/nfsfs\x00') exit(0x82) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000480)={0x4, 0x1ff, 0x1}) sendmmsg(r3, &(0x7f0000000400)=[{{&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="c6bdf3659e7beca9473918ccfb8ca9db52be5cf0877c2db2c1fec155042dfdd819d880c738d04b01ddbb1a8791fb0acf0ad14cac30b65670acff213bb5f27617cac0ff1474e3e5f572fd6a2c301dcdba8d4f2f47c7fd3848f3e474b2e4441f995cda8349bc96ebffd67ebc94c67a395f7c5b0b1c942df3f64f83a98cbc85245adbaf", 0x82}], 0x1, 0x0, 0x0, 0x84}, 0xffff}, {{&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @broadcast=0xffffffff}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)="d1f80bf357851848c359779c07bcc36c79ee53f9e20ca42ee2d0041bde4045adbcca02466be9f18e7a1eb2385c34f685b87fa7a27e13de2394656e93f9f4580676375e106c7732ab870371449ab332fcbac9959300f9a1af21d18ae1251176237f57c0028fef4b62aff507656ab69d91a3328cade634385b2abc27d68947a2a403642693e4e21543c2033f0f04335b2823cb7098d8571dcd3114e527bb39aee95de86ce4f91359b1b6d66319664b3360ed13504e0c560f6b3009cead24c182592f", 0xc1}], 0x1, 0x0, 0x0, 0x4000001}, 0x8001}], 0x2, 0x8000) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000004c0)={r2, r0}) pause() ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={{0x7f, 0x70, 0x4, 0x1ae0, 0x6, 0x5}, 0x40}) 2018/04/30 22:45:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x10000003ffffff, 0x84) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"6c6f3a82ff8500000000000400000042", {0x2, 0x0, @loopback=0x7f000001}}) 2018/04/30 22:45:32 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x4004000000000003) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r2 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f00000000c0)=""/171) poll(&(0x7f0000000040)=[{r0, 0x80}], 0x1, 0xf41) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) 2018/04/30 22:45:32 executing program 6: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/229, &(0x7f0000000100)=0xe5) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0)={r1, 0x3}, 0x8) [ 84.736491] IPVS: length: 229 != 24 2018/04/30 22:45:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000080)=""/251, 0x3}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in, 0x4e20, 0x0, 0x4e23, 0x7, 0xa, 0x20, 0x80, 0x7f, r2, r3}, {0x2, 0x6e, 0x0, 0x401, 0xf2, 0x2f1, 0x10001, 0xffffffffffff5983}, {0x5, 0xe8, 0x7, 0x5eb}, 0x7, 0x6e6bb6, 0x2, 0x1, 0x3, 0x1}, {{@in=@rand_addr=0x5, 0x4d4, 0xff}, 0x2, @in6=@loopback={0x0, 0x1}, 0x3506, 0x1, 0x2, 0x7, 0x3, 0x7fff, 0x2}}, 0xe8) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, r4) [ 84.763912] IPVS: length: 229 != 24 2018/04/30 22:45:33 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0x36, 0x4, "ee73688b0497dcaacef8585a7c4303c0efcbf87f82304446d01f1111ef7f2d2bfb67e67d1df9bd122b96b0c5fd08"}, 0x8001) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1f, 0x10, &(0x7f0000000200)=@raw=[@ldst={0x0, 0x0, 0x6, 0x7, 0x4}, @generic={0x0, 0x6a, 0x6, 0x3ff}, @generic={0xe7, 0x10001, 0x2, 0x1f}, @alu={0x4, 0x2, 0x0, 0x5, 0xa, 0x6, 0x10}, @call={0x85, 0x0, 0x0, 0x2d}, @generic={0xb2, 0x2, 0x9, 0x2}, @alu={0x4, 0x7fffffff, 0x4, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3f}], &(0x7f0000000440)='GPL\x00', 0x8, 0xa0, &(0x7f0000000500)=""/160, 0x41100, 0x1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r2, 0x0, 0xbc, 0x47, &(0x7f0000000640)="a452afada09e4c6fed1f59ad1a7f93a4b1ae9dfe4837d78490c0ed00f6281741ea47fc683b642702ffe30d19fbcff7350d60327408dec94f3488a650787aaaa64492d2040106391e256496221a0d440eca9e388657ff45798476852addd9ce82bc7302ec8338fcfc03f2df0408373c52a3b3af0fdd4f729f5db3fe0e177b15630c2ff0a014d6dc94957d0b162cc0bccf15e0e3aa2182554830d786ee6614844ea955285d32058ad24df99a0054e1a8d296288b978f30a3fc1c4a4e05", &(0x7f0000000700)=""/71, 0x1, 0xfffffffffffffffb}, 0x28) recvfrom(r1, &(0x7f0000000380)=""/176, 0xb0, 0x0, &(0x7f0000000180)=@nl=@unspec, 0x80) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x4000000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/243, 0x0, 0x8}, 0xffffff47) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 2018/04/30 22:45:33 executing program 7: r0 = socket$packet(0x11, 0x10000000006, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6}, 0x14) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000500)}}, {{0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002980)}}], 0x2, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x163100) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={r3, 0x3f}, 0x8) 2018/04/30 22:45:33 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0xfc8f) sendto$inet6(r0, &(0x7f0000000000)="7dc8ba2a88cd535c69c8", 0xa, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100000001, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/30 22:45:33 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) r1 = accept$ipx(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)=0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r2) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r3) r4 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) pwritev(r4, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fremovexattr(r4, &(0x7f0000000040)=@known='security.evm\x00') fallocate(r3, 0x0, 0x0, 0x1) close(r0) 2018/04/30 22:45:33 executing program 0: sendmsg$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="9f", 0x1}], 0x1, &(0x7f00000013c0)}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xfffffffe, 0x10000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) linkat(r0, &(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000040)='./file0/file0\x00', 0x1000) bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x2c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000004c0)) 2018/04/30 22:45:33 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000d1, &(0x7f0000000000), 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x20, 0x0) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1e) 2018/04/30 22:45:33 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000200)={0x74f0, 0x7f, 0x7, 0x5, 0x61a2, 0x9}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = msgget(0x2, 0x2) msgctl$IPC_INFO(r1, 0x3, &(0x7f00000002c0)=""/4096) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000000040)) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) inotify_add_watch(r2, &(0x7f00000012c0)='./file0\x00', 0x2000000) getdents(r2, &(0x7f0000000140)=""/110, 0x6e) flock(r2, 0x6) getdents64(r2, &(0x7f0000f57971)=""/1679, 0x68f) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000001300)={0xbc, 0x9, 0x7f, 0x1}) getdents(r2, &(0x7f0000000240)=""/75, 0xffffffffffffffd1) 2018/04/30 22:45:33 executing program 5: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"64596df17c0e4200", 0x4000000000000401}) ioctl$TUNDETACHFILTER(r0, 0x400454d8, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80080, 0x0) 2018/04/30 22:45:33 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.syz\x00') sendto(r0, &(0x7f00009ccff0), 0x7fffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006480)=[{{0x0, 0x0, &(0x7f0000002480), 0x0, &(0x7f0000002500), 0x0, 0xc5464026521cd69c}}, {{&(0x7f0000006040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10, &(0x7f00000063c0), 0x0, &(0x7f0000006440)}}], 0x2, 0x40) 2018/04/30 22:45:33 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in, @in=@dev}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x11c, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {0xf}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5db0}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7828}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xb7}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaebb}]}]}, 0x11c}, 0x1}, 0x20000001) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x2) 2018/04/30 22:45:33 executing program 6: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{}, {0x7}, {0x6}]}, 0x10) sendto$unix(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f000000dff8)=@abs, 0x6e) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0xc00) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@dev}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) 2018/04/30 22:45:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000000c0)={@remote={0xac, 0x14, 0x14, 0xbb}, @empty, r2}, 0xc) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 2018/04/30 22:45:34 executing program 3: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x2000, r0, r1, 0x1, 0x20) unshare(0x8000400) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c) ioctl(r2, 0x5386, &(0x7f0000001000)) [ 86.138023] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 2018/04/30 22:45:34 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) r1 = accept$ipx(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)=0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r2) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r3) r4 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) pwritev(r4, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fremovexattr(r4, &(0x7f0000000040)=@known='security.evm\x00') fallocate(r3, 0x0, 0x0, 0x1) close(r0) 2018/04/30 22:45:34 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)="737461747573002530acd253a34dc05b6ccb06a3f0192a3c1828b2c37051a6998c1b7be520769e15a4ca32a92388211e1e30da957d5823c0b63864fe0900000000000000000000000000000000") openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x2080, 0x0) prctl$setname(0xf, &(0x7f0000000300)="0b2d5496d08f227cf08d0b0a1336453a64991b6a3d90e4b64985a113363f2912da2d4120bf82146df34381d6cd7306d8ac736495fb2d7209c1e3ffaa7b95799abeb3d407d6d16916e009f5dfa049aca4a1d5a16a3c8087f1294fa0338d08dcb51246b5f457e3acc9aeee87f186e5c6405e2c9ca6dc171f21a2eb44152c481f57741cdb768993000000ec1fd1ef98718231") pread64(r1, &(0x7f0000000100)=""/202, 0xca, 0x0) 2018/04/30 22:45:34 executing program 5: r0 = socket$inet(0x10, 0x0, 0x401) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000076dff0)=[{&(0x7f0000c21f67)="240000000104f50000f90000000008000a20faff0900010004e800603300000001ab001f", 0x24}], 0x1}, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1000, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r0, r2}) 2018/04/30 22:45:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000000c0)={@remote={0xac, 0x14, 0x14, 0xbb}, @empty, r2}, 0xc) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 2018/04/30 22:45:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="00000000329800fae0000000000200b4e2a15f1f8f1b7435108509d6b06a500899714d86a54e45f055488e363615e56a9e63808ca8b374cb28ac7f23758e2f215898801985fd2f7fda6d099d18ca0b6ca117f5cd36de06954a6bb746434017564a7396968790", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32=0xffffffff], @ANYBLOB="85be8a5eff000000"], 0x20) timerfd_create(0x3, 0x807fd) write$rdma_cm(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="03000000400000fa0a0000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000aa00000000", @ANYRES32=r1, @ANYBLOB="00000013bc4a966c46f4707e01691aaf95a2ff8932335361b7ff6079887239ac5b6b9278df59669311ce67178dd7f6594f45a8002a614446199245249bc7ccdb2c6e269ba5ba"], 0x48) socketpair(0x15, 0x80000, 0xfff, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000300)=""/81) r3 = gettid() process_vm_writev(r3, &(0x7f0000000140)=[{&(0x7f0000000380)=""/223, 0xdf}], 0x1, &(0x7f0000000580)=[{&(0x7f0000000480)=""/28, 0x1c}, {&(0x7f00000004c0)=""/181, 0xb5}], 0x2, 0x0) socketpair$ax25(0x3, 0x5, 0x7, &(0x7f0000000040)) r4 = msgget$private(0x0, 0x7d7) msgsnd(r4, &(0x7f00000005c0)={0x1, "4ded52755c49ebf0ef1f589821a065b992f7a90429df723bcf6694725fb905dbaa4e3c4c5261e6531fc48fe8c7c58185a09710fd42ce02de39b5c6123b47a4566e79973e91ba468c085b24012137ac80357c2e1d799ee9cad1fa0688378842416b1042cb4c9c4281a7fd87ac0c58dbc507372da7105c8ec974a272fc16fe999174f17e9a407f421eb7cfb67aaab5a0f5"}, 0x98, 0x800) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) 2018/04/30 22:45:34 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in, @in=@dev}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x11c, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {0xf}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5db0}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7828}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xb7}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaebb}]}]}, 0x11c}, 0x1}, 0x20000001) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x2) 2018/04/30 22:45:34 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) r3 = dup2(r1, r2) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000000)=""/112, 0x70}, &(0x7f0000000080), 0x3}, 0x20) 2018/04/30 22:45:34 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0x36, 0x4, "ee73688b0497dcaacef8585a7c4303c0efcbf87f82304446d01f1111ef7f2d2bfb67e67d1df9bd122b96b0c5fd08"}, 0x8001) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1f, 0x10, &(0x7f0000000200)=@raw=[@ldst={0x0, 0x0, 0x6, 0x7, 0x4}, @generic={0x0, 0x6a, 0x6, 0x3ff}, @generic={0xe7, 0x10001, 0x2, 0x1f}, @alu={0x4, 0x2, 0x0, 0x5, 0xa, 0x6, 0x10}, @call={0x85, 0x0, 0x0, 0x2d}, @generic={0xb2, 0x2, 0x9, 0x2}, @alu={0x4, 0x7fffffff, 0x4, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3f}], &(0x7f0000000440)='GPL\x00', 0x8, 0xa0, &(0x7f0000000500)=""/160, 0x41100, 0x1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r2, 0x0, 0xbc, 0x47, &(0x7f0000000640)="a452afada09e4c6fed1f59ad1a7f93a4b1ae9dfe4837d78490c0ed00f6281741ea47fc683b642702ffe30d19fbcff7350d60327408dec94f3488a650787aaaa64492d2040106391e256496221a0d440eca9e388657ff45798476852addd9ce82bc7302ec8338fcfc03f2df0408373c52a3b3af0fdd4f729f5db3fe0e177b15630c2ff0a014d6dc94957d0b162cc0bccf15e0e3aa2182554830d786ee6614844ea955285d32058ad24df99a0054e1a8d296288b978f30a3fc1c4a4e05", &(0x7f0000000700)=""/71, 0x1, 0xfffffffffffffffb}, 0x28) recvfrom(r1, &(0x7f0000000380)=""/176, 0xb0, 0x0, &(0x7f0000000180)=@nl=@unspec, 0x80) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x4000000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/243, 0x0, 0x8}, 0xffffff47) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 2018/04/30 22:45:34 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0x36, 0x4, "ee73688b0497dcaacef8585a7c4303c0efcbf87f82304446d01f1111ef7f2d2bfb67e67d1df9bd122b96b0c5fd08"}, 0x8001) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1f, 0x10, &(0x7f0000000200)=@raw=[@ldst={0x0, 0x0, 0x6, 0x7, 0x4}, @generic={0x0, 0x6a, 0x6, 0x3ff}, @generic={0xe7, 0x10001, 0x2, 0x1f}, @alu={0x4, 0x2, 0x0, 0x5, 0xa, 0x6, 0x10}, @call={0x85, 0x0, 0x0, 0x2d}, @generic={0xb2, 0x2, 0x9, 0x2}, @alu={0x4, 0x7fffffff, 0x4, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3f}], &(0x7f0000000440)='GPL\x00', 0x8, 0xa0, &(0x7f0000000500)=""/160, 0x41100, 0x1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r2, 0x0, 0xbc, 0x47, &(0x7f0000000640)="a452afada09e4c6fed1f59ad1a7f93a4b1ae9dfe4837d78490c0ed00f6281741ea47fc683b642702ffe30d19fbcff7350d60327408dec94f3488a650787aaaa64492d2040106391e256496221a0d440eca9e388657ff45798476852addd9ce82bc7302ec8338fcfc03f2df0408373c52a3b3af0fdd4f729f5db3fe0e177b15630c2ff0a014d6dc94957d0b162cc0bccf15e0e3aa2182554830d786ee6614844ea955285d32058ad24df99a0054e1a8d296288b978f30a3fc1c4a4e05", &(0x7f0000000700)=""/71, 0x1, 0xfffffffffffffffb}, 0x28) recvfrom(r1, &(0x7f0000000380)=""/176, 0xb0, 0x0, &(0x7f0000000180)=@nl=@unspec, 0x80) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x4000000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)=""/243, 0x0, 0x8}, 0xffffff47) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 86.815551] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 2018/04/30 22:45:34 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in, @in=@dev}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x11c, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {0xf}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5db0}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7828}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xb7}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaebb}]}]}, 0x11c}, 0x1}, 0x20000001) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x2) 2018/04/30 22:45:34 executing program 3: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f0000002f00)=@nl=@unspec, 0xd4, &(0x7f0000002f80), 0x18a, &(0x7f0000000180)}}], 0x4000000000000d6, 0x0) 2018/04/30 22:45:34 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) r3 = dup2(r1, r2) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000000)=""/112, 0x70}, &(0x7f0000000080), 0x3}, 0x20) 2018/04/30 22:45:34 executing program 0: unshare(0x20200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) ioctl$TIOCCONS(r0, 0x541d) r1 = dup3(r0, r0, 0x80000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x24001, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000000c0)={0x3, r2}) accept4$ipx(r2, 0x0, &(0x7f0000000100), 0x80800) r3 = dup3(r0, r0, 0x80000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r3, 0x28}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x3, 0x101, 0x1, 'queue0\x00', 0x100}) 2018/04/30 22:45:35 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') sendfile(r0, r0, 0x0, 0x364) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='m', 0x1}], 0x1) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x8000, 0x4) 2018/04/30 22:45:35 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) r3 = dup2(r1, r2) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000000)=""/112, 0x70}, &(0x7f0000000080), 0x3}, 0x20) 2018/04/30 22:45:35 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in, @in=@dev}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x11c, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {0xf}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5db0}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7828}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xb7}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaebb}]}]}, 0x11c}, 0x1}, 0x20000001) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x2) 2018/04/30 22:45:35 executing program 3: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'sit0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f00000000c0)) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r0, &(0x7f0000000000)='./control\x00', r1, &(0x7f0000000040)='./control\x00', 0x2) 2018/04/30 22:45:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x0, 0x2, 0x0, "12a57bf338860acf0ce28741de71770875710aed321c2a42d906630fa8b6d296a4ed374c4f9a6bf4c054a732159876e6102b5f09c9fb366e80c4fc9944b953fba5a3babbb619989ea53b4be7fa5de387"}, 0xd8) membarrier(0x2, 0x0) r1 = eventfd(0x6) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000004f4aac000000000000000000000000000000000000000000000000007c0000000000000000000000000000"], 0x68) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000340)={0x0, 0x1ff}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000004c0)={r3, 0x6}, &(0x7f0000000500)=0x8) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x10001) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x1, 0x0) 2018/04/30 22:45:35 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) r3 = dup2(r1, r2) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000000)=""/112, 0x70}, &(0x7f0000000080), 0x3}, 0x20) 2018/04/30 22:45:35 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in, @in=@dev}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x11c, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {0xf}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5db0}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7828}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xb7}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaebb}]}]}, 0x11c}, 0x1}, 0x20000001) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 2018/04/30 22:45:35 executing program 2: unshare(0x40600) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4004510d, &(0x7f0000000100)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200100, 0x0) getpeername$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000080)=0x1c) 2018/04/30 22:45:35 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cd9ff4)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000240)) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="a4000000190001002bbd7000fbdbdf2502800005fc01fd070004000008000500ac1414aa80000800c4e4a9fdeec9707820f9fcca8da46eb30701d6036185386f3e436f3de2fe9fb1dd31e3a3bf54d0703d0c053fa92afe9550f2eca34164e3606501159da492cc679c6afe8023fdf2669e7fb9de83d2b09637ad9e491325169a71581458d722fa7b3c062af5072a00852099aa2ec52a988f324aca8525ba9b549dc6e700"], 0xa4}, 0x1, 0x0, 0x0, 0x40000}, 0x4004000) dup3(r1, r0, 0x0) 2018/04/30 22:45:35 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)) exit(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 2018/04/30 22:45:35 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000f72000)="94040013", 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/04/30 22:45:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getflags(r0, 0xb) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x7, 0x4000) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x4e23, @multicast2=0xe0000002}}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00009dffdc)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) 2018/04/30 22:45:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x400, 0x202000) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa}}}, 0x90) dup(r0) 2018/04/30 22:45:36 executing program 3: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'sit0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f00000000c0)) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r0, &(0x7f0000000000)='./control\x00', r1, &(0x7f0000000040)='./control\x00', 0x2) 2018/04/30 22:45:36 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in, @in=@dev}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x11c, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {0xf}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5db0}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7828}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xb7}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaebb}]}]}, 0x11c}, 0x1}, 0x20000001) 2018/04/30 22:45:36 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) dup2(r1, r2) 2018/04/30 22:45:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_1\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "f09d01"}}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw\x00') ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000140)={0x2, 0x200000000000}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000180)=r3) 2018/04/30 22:45:36 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cda000)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000080)=""/152, &(0x7f0000000140)=0x98) listen(r1, 0x0) epoll_wait(r2, &(0x7f000029bfdc)=[{}], 0x1704, 0x0) 2018/04/30 22:45:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in6={{0xa}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, &(0x7f00000000c0)=0x100) eventfd(0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x101000) setsockopt$llc_int(r2, 0x10c, 0x5, &(0x7f0000000080)=0xb6, 0x4) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x1}], 0x1000000000000030) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) 2018/04/30 22:45:36 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x80040000000a2, &(0x7f0000000100), &(0x7f00000000c0)=0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, 0x1, 0x1, [@multicast2=0xe0000002]}, 0x14) 2018/04/30 22:45:36 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000026004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) read(r0, &(0x7f0000000000)=""/25, 0x19) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x842, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000400)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000440)=r2) 2018/04/30 22:45:36 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) 2018/04/30 22:45:36 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xff, 0x200) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0xeaa, 0x9, 0x1, 0x1, 0x3ff, 0x80000000, 0x9, 0x40, 0x84c5, 0x5}, 0xb) r1 = socket$inet(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e80], 0x2, &(0x7f0000008000), &(0x7f00000001c0)=ANY=[]}, 0x78) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x3, 'lo\x00', 0x2}, 0x18) 2018/04/30 22:45:36 executing program 5: r0 = syz_open_dev$random(&(0x7f0000000bc0)='/dev/random\x00', 0x0, 0x800) readv(r0, &(0x7f0000002400)=[{&(0x7f0000002380)=""/82, 0x52}], 0x1) io_setup(0x56, &(0x7f0000000000)=0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) connect$inet(r2, &(0x7f0000000700)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0xc02) r4 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0xe2, 0x4000) r5 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x8, 0x40800) r6 = syz_open_dev$amidi(&(0x7f0000000500)='/dev/amidi#\x00', 0x3, 0x2000) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uinput\x00', 0x4000, 0x0) io_submit(r1, 0x6, &(0x7f00000006c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x401, r0, &(0x7f0000000040)="5d16f2fdea746c1b25ff0efbc6cd9acd294733f1b770190a2ed58548cf112c4c3adee3a2d12123e4db6d944f87c5c00e5ab32e9cb40aa76c1ad081fad447e8f5fb9bfb7cc5a064a0fcaf64d09bbb31dcd1a4179338eee4be4c1e5b2832685ca3aa7bbd234d22ccdb7560f0188bf16aa728c5b9af24eb761521f3f183f49cd429cbabbc26dc021749894e33d8bebe0b075002c50a9c4d2216166a9a385d59edda66187510acd0", 0xa6, 0x400, 0x0, 0x1, r2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xf, 0xffffffff, r0, &(0x7f0000000180)="3fa7f0ff105f9234d668a6bbb39f308b3bc42041387aab0c679c4ca481a048a2625b3b44c33b", 0x26, 0x4, 0x0, 0x1, r3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x2, r0, &(0x7f0000000240)="26242db37f1866b9fe215b5a1164df083560f4427bc76520ff89900ed41f", 0x1e, 0xa5f1, 0x0, 0x1, r4}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xf, 0xfff, r0, &(0x7f0000000300)="9a37c2be8157db48835b45dff11a2ca62a4f85b7adb3a54a2b1739f545cf6fb5689d9ac2f33b23dc20d9cca5eef7023ada95c26d8c8872044d0b8b0515b61b776a41fcac2f3688b21db1102440dfc1feb9459b37491809b71f03e6d9a5b6ece1b40473872556e2bfbcba049c90202d5e068d7052cd079981b7a78dae8aa037efa65b8042ef20c65813563b2dc6e533b4eb12288816d69960", 0x98, 0x3f, 0x0, 0x1, r5}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x8000, r0, &(0x7f0000000440)="71c73f1043b775d0bae4634bbc474215f23814cc73c36c8719b370b499056140e4f06802cbc2c91c268d6467abaed572e53ad6b1d03464e565f261bbc1be552b69557b9bf9a986eb788e3de1aac683fd9d65f9ac6aa73f214d866ab36beb5edf6adc4f5954d28454c5c7ca43fd5193965deeb7e87d8479c95452c89df60c729311", 0x81, 0x5, 0x0, 0x0, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x101, r0, &(0x7f0000000580)="951907cc963ae07e882d3f32e17cbfc1d4048debc3f9ec1c1294c055931135cfdabda31824d994499335e65a643172298f6c1d5874ab8bace1f85d3268f488a93764ded6d3cb60510b90a1600dc58f3f0a87b7faa5554c5a66de69f9f2826bfb7a8e412f7bb698e20f7ac9c3aa41eb1cab53c1743c85abed1fa37d5ab6737e19bb4095d6d78373965ede7d6d370cb1b80dfe09677da335366f823d6870ee305d6217", 0xa2, 0x6, 0x0, 0x1, r7}]) 2018/04/30 22:45:36 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in, @in=@dev}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) 2018/04/30 22:45:36 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x21, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d955ce83b632ad4049739030d61b6f37e405db505735e"}}}}}, &(0x7f0000000040)) syz_emit_ethernet(0x17f, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x18}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x1000, 0x6, "f68d3e", 0x149, 0x1d, 0x62, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @empty, {[@dstopts={0x3a, 0x10, [], [@calipso={0x7, 0x30, {0x3fff8000000000, 0xa, 0xdeb9, 0xa3, [0x2, 0x5, 0x40, 0x0, 0x4]}}, @jumbo={0xc2, 0x4, 0x100000001}, @calipso={0x7, 0x48, {0x5, 0x10, 0x9, 0x5, [0xfff, 0x1, 0x9, 0xffffffff, 0x10000, 0x4, 0x9, 0x100]}}, @padn={0x1, 0x1, [0x0]}]}], @dccp={{0x4e20, 0x4e24, 0x4, 0x1, 0x8, 0x0, 0x0, 0x0, 0x4ae6, "b1dd6e", 0x3, "001304"}, "3e3fc9d9a866fe138e7ac95c8117dde5d94b3fd38865a0b396921f084d5980f42a103b31c85d6a7cd529892ba5adc16540b0db3c54e6e32bfbad5e1eec3593da2bf153622255bc3c63823d97a17231baf8e6d52371e6d312db3e49cb949eee98edf37b91ccf0a5d19879fadcb14c00a8cf07bebfb796644a5c60576a74cbb419707155b330d82d1d2413effd3aa7ed22ff59ca9d6aec88edd97191e3641c416b2f10fa21c15b6dfe62"}}}}}}, &(0x7f0000000000)={0x0, 0x3, [0x118, 0x5d3, 0x281, 0x20f]}) 2018/04/30 22:45:36 executing program 1: 2018/04/30 22:45:36 executing program 0: r0 = socket(0x2, 0x3, 0x1) unshare(0x400) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000240)=0x10001, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x24200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001580)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000001680)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000016c0)={'vcan0\x00', r2}) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x3, 0x0, 0x9, 0x4, 0x3, 0x3f, 0x80, 0x114, 0x40, 0x2da, 0x8, 0x1, 0x38, 0x2, 0x1, 0x8, 0x7fffffff}, [{0x7474e551, 0x0, 0x8000, 0x8, 0x6567, 0x4, 0x3, 0x100000001}, {0x3, 0x70, 0x0, 0x2, 0x0, 0x6, 0x5, 0x2}], "3502b303e569146b8914a8bae3bb5c070cb9a7aa4c19d6bcdf82c3abcee6e14a113c765de8583161902a3c538b5737e3e1a826687754d2b32561931b9bd618a23f89714ab14ab8dcd24529f6682f84e9687994beff68ae5ba679e12aadf421c7f59fa74207505dda0947e81c892890897296256c7f63a0351975b76d9fa455a7d4a60adeb94d80b8a54bf952272691ade656ed8b0f07f2f414a8d884930045741d095d1ec44d62307b1d9a300d925fd6f60a756e8041d47884b57019114009b06149d1346967dad207f1c99f83f818f3c42c0fb51c785648"}, 0x188) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000040)={0x2, 0x10001, 0x1000, 0x37}) [ 88.932764] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 88.934633] netlink: 2 bytes leftover after parsing attributes in process `syz-executor3'. 2018/04/30 22:45:37 executing program 1: creat(&(0x7f0000030000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x4, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00006e7000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000088000)='nfs\x00', 0x0, &(0x7f000000a000)) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) [ 88.995718] sit: non-ECT from 0.0.0.0 with TOS=0x1 2018/04/30 22:45:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000026ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000fdfffc)=0x18, 0x4) write(r1, &(0x7f0000019f97)='c', 0x1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000040)=""/219) write(r1, &(0x7f000061df91)="10", 0x1) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001e000), 0x0, &(0x7f0000019000)}, 0x1ffe) 2018/04/30 22:45:37 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) [ 89.016936] sit: non-ECT from 0.0.0.0 with TOS=0x1 [ 89.028641] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 89.038249] netlink: 2 bytes leftover after parsing attributes in process `syz-executor3'. 2018/04/30 22:45:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x2, 0x84) r1 = msgget$private(0x0, 0x21) msgrcv(r1, &(0x7f0000000180)={0x0, ""/4096}, 0x1008, 0x1, 0x1000) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) getpeername(r0, &(0x7f0000000040)=@nl=@unspec, &(0x7f00000000c0)=0x80) getpeername(r0, &(0x7f0000000100)=@in={0x0, 0x0, @local}, &(0x7f0000000000)=0x80) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f00000011c0)={0xa, 0x4e20, 0x101, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) [ 89.097424] netlink: 2 bytes leftover after parsing attributes in process `syz-executor3'. 2018/04/30 22:45:37 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 2018/04/30 22:45:37 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r0, 0x7, 0x10}, 0xc) clock_nanosleep(0xfffffffffffffffb, 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000000)) 2018/04/30 22:45:37 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) socket$inet(0x2, 0x800, 0x7f) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000400)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000000cc0), 0x0, &(0x7f00000010c0)=""/198, 0xc6}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000002f80)="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", 0x5b1}], 0x1, &(0x7f0000003f80)}, 0xc880) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000300)=""/45, 0x2d}, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b00)="aa", 0x1}], 0x1}, 0x0) 2018/04/30 22:45:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x100000001, 0x1}) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000140)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000001480), 0x0, &(0x7f0000000040)=[@sndrcv={0x30, 0x84, 0x1}, @init={0x18, 0x84}], 0x2be}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000680)=[{&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)="958547c6baf894d9072ffaf6d7c4a4a4cc41f585a75f3c047a6453871335d2777b61de96b13cd076830bf1df378ba164d67847faf8416faa409fe36536b7994b440956a64e200ba81e0074c7bfabce2db3a98bf64fd2b7221b0cd6b7038bc5496a015771ec509f68ccd4e9dbc86062249eb25b000f1250e57aa9db3aa60b028bd6e117", 0x83}, {&(0x7f0000000280)="24506162ee2cf0f6bce2e05e6d5770867d19921885e77589a2dc41c723093ad0253653600d29161a8c2688ef8cadb708b3c12bbeddd3827c16d5638ec9357ab0678e544df36bb765d76a5a74195716eb4fe727a5be52698159b1c17f24a8852816c4673b65380b03b140cc2ed7f01e3cbabe280c8b4f0a70cf003b801b12be868ebeb0d24b5922c6c1cbd9c4fc448bddf0081d571b9f0b647ddd41fc9d206f6c7ac55cd8c5efa1fb27f677cb2f16d6b81bc09ca078720677abee2a2502600aba0746717794c2a5935d1f2256febadcabecf51ceb4d4f90c77f31a027dd43cfe0cf8399bf6b56831d3c2d1b61b0e5", 0xee}, {&(0x7f0000000380)="8975efc5c97ebf3855a69c11a4dfaa2ec38141f33d655e0fae902e542a37dbca02be5b95aea241714a0397d0b5e928fa08ff6fcf515d8aca35ff61e56d37f23036ab407e613bdc88dd09192bb3c34829597d4a86ee434338fb112585308e19c91f36dec80724f1642c6d97735b96b15b6b3f88c510574b04bf510e6211075947ea7b7b75c1896f9ceac0c06899282227518a026353affa009c02092c0bf1c1f462b47b9691f15c88f444a0dac55509322f6831", 0xb3}, {&(0x7f0000000440)="3346db935c584d737627ed1394f0e25dfba6fe12ae198a1ff718875399660055435752e824942d751e27b91ef577153e4128b454", 0x34}, {&(0x7f0000000480)="a89dc574d440c5fc4ce64426546c23fee21c62ea2e1cd3fdfe12f26ab8f0b4a97c4046961d8300f8fbb7a9b64bdab97c14599fd7eb9e6ec2e1d6a39b15a9fad438abd086fcd6aadc5c0a7661ec3f78b7415bac38fab12a1b7ba5086116907e69633cde2342cf9f7714673d043cea01a7cc86b3d25a7a3ff7f46228ea4f3b87e7069ca67c3d1a8098ccf4f71bad460ccc05cbcb1c2e74fe580eac85e1eee00019316b4bd77f7d3edb899ed7a3fcc272af4c155131d5", 0xb5}, {&(0x7f0000000540)="49df37d62c11d5ff91d36286a12983b7016e01495733f24fb8ba32db41591a570eef2b9eb4a08c55db7df5f99e3db27acf561b68ff583fdfddf07b3d34d3467ca5f24f5fb4275224a4af4033a5b677cec7c36e6108e9802ea5b1ed28a264dd5e1c18ebf1a8a432ad209c038ccf65f479abc2eeb4ee92ae687fd89216ff", 0x7d}], 0x7, &(0x7f0000000640)=[@dstaddrv6={0x20, 0x84, 0x8}], 0x20}], 0x1, 0x0) 2018/04/30 22:45:37 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000026004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) read(r0, &(0x7f0000000000)=""/25, 0x19) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x842, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000400)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000440)=r2) [ 89.462583] netlink: 2 bytes leftover after parsing attributes in process `syz-executor3'. [ 89.496170] netlink: 2 bytes leftover after parsing attributes in process `syz-executor3'. 2018/04/30 22:45:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000000b40)=[{&(0x7f0000000100)="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", 0x7dd}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x34123610) getsockname$packet(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001000)=0x14) ftruncate(r1, 0x3) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000b00)=0x0) getpgrp(r2) ioprio_get$pid(0x0, 0x0) ppoll(&(0x7f0000000a40)=[{0xffffffffffffffff, 0x8}, {r0, 0x1408}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x80}, {0xffffffffffffffff, 0x4}, {r0, 0x8000}, {}], 0x7, &(0x7f00000000c0), &(0x7f0000000ac0), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000c05000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000900)={0x6}, 0x4) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) ioctl$int_out(r3, 0x2, &(0x7f0000000000)) 2018/04/30 22:45:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f00000000c0)="aa", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/04/30 22:45:38 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) 2018/04/30 22:45:38 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) 2018/04/30 22:45:38 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000006bbc5)='/dev/sequencer\x00', 0x40a02, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) write$sndseq(r0, &(0x7f0000fbde80)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{0x81, 0x3}, 0x0, &(0x7f0000cdcfd0)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"d8ab0f014fb8ca604dbe1e54"}}}}], 0x30) 2018/04/30 22:45:38 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000040)={{0x0, @dev={0xac, 0x14, 0x14, 0x13}, 0x4e20, 0x3, 'lblc\x00', 0x18, 0x200, 0x69}, {@empty, 0x4e23, 0x10000, 0x10000, 0x4, 0x401}}, 0x44) close(0xffffffffffffffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/04/30 22:45:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00005f7000)='smaps\x00') pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000000)=""/229, 0xe5}, {&(0x7f0000000100)=""/4096, 0x1000}], 0x2) fcntl$getownex(r1, 0x10, &(0x7f0000001240)={0x0, 0x0}) fcntl$setown(r0, 0x8, r2) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000001140)=""/201) sendfile(r1, r0, &(0x7f0000c7a000), 0x10000) 2018/04/30 22:45:38 executing program 0: r0 = socket$inet6(0xa, 0x800000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x6, [], 0x1}}, 0x1c) syncfs(r0) write(r0, &(0x7f0000000040)="85006c5a82ea318bb5063558a4a686436ecace2f7d3fedb880c400d3e03fb0bafd53497b035619", 0x8d) 2018/04/30 22:45:38 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f00000000c0)) connect$inet(r1, &(0x7f0000adf000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) read(r1, &(0x7f000083b000)=""/1, 0x1) socket$kcm(0x29, 0x5, 0x0) sendmsg$alg(r1, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000100)={0x7, 0xe22b, 0x8001, 0x5, 0x19, 0x5}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x1) 2018/04/30 22:45:38 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)="2d69b92120") fdatasync(r0) pipe2(&(0x7f0000000040), 0x4800) 2018/04/30 22:45:38 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) 2018/04/30 22:45:38 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) 2018/04/30 22:45:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{&(0x7f0000000100)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/52, 0x34}, {&(0x7f00000001c0)=""/53, 0x35}], 0x2, &(0x7f0000000240)=""/170, 0xaa}, 0x8000}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/65, 0x41}, {&(0x7f0000000380)=""/58, 0x3a}, {&(0x7f00000003c0)=""/98, 0x62}, {&(0x7f0000000440)=""/19, 0x13}, {&(0x7f0000000480)=""/224, 0xe0}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)=""/81, 0x51}], 0x8, &(0x7f0000000740)=""/140, 0x8c, 0x20}}, {{&(0x7f0000000800)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/83, 0x53}, {&(0x7f0000000900)=""/216, 0xd8}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/187, 0xbb}, {&(0x7f0000000ac0)=""/132, 0x84}, {&(0x7f0000000b80)=""/3, 0x3}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x7, &(0x7f0000000c80), 0x0, 0x6}, 0x1000}, {{&(0x7f0000000cc0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000d40)=""/172, 0xac}], 0x1, &(0x7f0000000e40)=""/87, 0x57, 0x8}, 0x1f}, {{&(0x7f0000000ec0)=@sco, 0x80, &(0x7f0000001380)=[{&(0x7f0000001000)=""/182, 0xb6}, {&(0x7f0000000f40)}, {&(0x7f00000010c0)=""/247, 0xf7}, {&(0x7f00000011c0)=""/161, 0xa1}, {&(0x7f0000004000)=""/4096, 0x1000}, {&(0x7f0000001280)=""/250, 0xfa}], 0x6, &(0x7f0000000f80)=""/49, 0x31, 0xff}, 0x1}], 0x5, 0x40000020, 0x0) getpeername$inet6(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000001580)=0x1c) perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00000000c0)={0xffffffffffffffff}) getpeername$inet6(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) restart_syscall() ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001880)={'bridge0\x00'}) r2 = getgid() setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x10001, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, @in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x15}, 0x80000001}], 0x38) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) 2018/04/30 22:45:38 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x400800, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x11bfc928630099c6, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x4, 0xc0000) r4 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r5 = syz_open_pts(0xffffffffffffff9c, 0x81) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x10000) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x800) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)=0x0) r10 = geteuid() r11 = getegid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000300)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) getgroups(0x8, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0]) sendmsg$netlink(r0, &(0x7f0000000540)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="2c99912757ac994d000000180020002abd705130dbdf251c00610008dc9922e6ab4aedec00700094", @ANYRES32=r1], 0x2c}], 0x1, &(0x7f00000004c0)=[@rights={0x30, 0x1, 0x1, [r2, r3, r4, r5, r6, r7, r8]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0x70, 0x4000000}, 0x20000000) syz_emit_ethernet(0x72, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=0xffffffff, @multicast1=0xe0000001, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [{}]}, @noop={0x1}, @ra={0x94, 0x6}, @timestamp={0x44, 0x28, 0x0, 0x0, 0x0, [{[@remote={0xac, 0x14, 0x14, 0xbb}]}, {}, {[@dev={0xac, 0x14, 0x14}]}, {[@local={0xac, 0x14, 0x14, 0xaa}]}, {}, {}]}, @ra={0x94, 0x6}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "79db7a", 0x0, "1ecd02"}}}}}}, &(0x7f0000000000)) [ 90.464139] Unknown ioctl 1074025672 [ 90.526693] Unknown ioctl 8830 2018/04/30 22:45:38 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) 2018/04/30 22:45:38 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)="2d69b92120") fdatasync(r0) pipe2(&(0x7f0000000040), 0x4800) 2018/04/30 22:45:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x140, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x8, 0x8e, 0x8, 0x1ff, 0x400, 0xcf, 0x8, 0x0, 0x1ff, 0x0, 0x10000000, 0x47db}) fsetxattr(r0, &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000040)="000000037970652700000004000000070000204500000000", 0x18, 0x0) 2018/04/30 22:45:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x800000000004e22, 0x1f, @dev={0xfe, 0x80, [], 0x21}}, 0x55c4365a4aa34c1d) listen(r1, 0xfffffffffffffffe) shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000100)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f00003ad000)=ANY=[], &(0x7f00008f1ffc), 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000040)=""/106, &(0x7f0000000000)=0x310) close(r0) 2018/04/30 22:45:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/87, 0x57}], 0x1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x105900, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0xc13}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={r3, 0x7}, &(0x7f0000000380)=0x8) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x4400, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000005680)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001380), 0x0, &(0x7f0000001400)=[@rights={0x14, 0x1, 0x1, [r1, 0xffffffffffffffff]}], 0x14}, {&(0x7f0000003a00)=@abs, 0x6e, &(0x7f0000004e80), 0x0, &(0x7f0000005580)}], 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000240)=0x6, 0x4) 2018/04/30 22:45:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00005f7000)='smaps\x00') pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000000)=""/229, 0xe5}, {&(0x7f0000000100)=""/4096, 0x1000}], 0x2) fcntl$getownex(r1, 0x10, &(0x7f0000001240)={0x0, 0x0}) fcntl$setown(r0, 0x8, r2) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000001140)=""/201) sendfile(r1, r0, &(0x7f0000c7a000), 0x10000) 2018/04/30 22:45:39 executing program 7: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) 2018/04/30 22:45:39 executing program 6: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) 2018/04/30 22:45:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)={0x7, [0x80000001, 0xc000000000, 0x22, 0x4321, 0x5, 0x0, 0x81]}, 0x12) r2 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000080)="161ef3a99cf0c05614f3aeefd78f2e419543d5dfc16fffb660384d2b8cdce621dfb66312056945b8126289595c093bc70003bfbb2958605cb29676c431a81d0837b5e3724ac984907182f1bbf8d3d8d7ee3635952372ac184fea52acfd8ddeef4f4296600d43aca08a2f68f137106a73", 0x70, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r2) keyctl$get_persistent(0x16, r1, r3) 2018/04/30 22:45:39 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x6, 0x2, &(0x7f0000000000)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast2=0xe0000002}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in6}}, 0xe8) socket$netlink(0x10, 0x3, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x80000, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000580)="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") bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback=0x7f000001}, 0x5) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000740)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000780)="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", 0x5da}], 0x1, &(0x7f0000000180)}, 0x861) [ 91.243503] Unknown ioctl 1075864599 [ 91.259411] Unknown ioctl 1074025672 [ 91.267306] Unknown ioctl 8830 [ 91.327695] Unknown ioctl 1075864599 2018/04/30 22:45:40 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f00000000c0)) connect$inet(r1, &(0x7f0000adf000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) read(r1, &(0x7f000083b000)=""/1, 0x1) socket$kcm(0x29, 0x5, 0x0) sendmsg$alg(r1, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000100)={0x7, 0xe22b, 0x8001, 0x5, 0x19, 0x5}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x1) 2018/04/30 22:45:40 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/11, 0xb}], 0x1) 2018/04/30 22:45:40 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x101000) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x4) 2018/04/30 22:45:40 executing program 6: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) 2018/04/30 22:45:40 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) 2018/04/30 22:45:40 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x2000) ioctl$TUNSETLINK(r0, 0x400454cd, 0x10002) fcntl$setstatus(r0, 0x4, 0x0) fchdir(r0) 2018/04/30 22:45:40 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e80700006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz1', "7a4a4649f633d838d78766040fcbfa1dd1d7a06423db42283b317b5c554ba8567307086302585debee14c10b0f94b2910c560b9a867d8726aba075c16ddb41a021c1f7baac5defb24e540aceca4b79e23b72d2dec1c732e42d8edf7fb2af86f28887e5368a45f5e1b45525e4b8270422b78c37f3cdb8ea7b4e8661da4c860ec499f88f9e14dda34064e7597ecd29312efff31b4dd86578afd59e26cf983a86843d9a613ddd6e3491326a6a8506f7a2fbda4eaeab1789fd92e2ad52765766ba5776010ba7249f5ef492f6bad5fda9434cd6556e5843e91558e3886adfff3adf4f770986da36cdff19fa5114ace79c85f57d110992e33b4178c64441436d966a30a5d3fbd2276a3f568d42ce176789247e4cfd05cd2f24cc73cb0cc0bf25937cc1cd938f802e1afe12c3860cd1dba74b803de4531a87d8784a53abdc320021249591f7ed7e92485f7fd029b88a84a19f1092e77c1dda61d1fbe3c89a169f79f350d5aad59e85f967f66f050bab48b14b1d7b5fe11ac84fbe7b472e4a3e85294cd6de13ce24e3e171aac6f07d3b5c6a1a97e181e10e75e6e205213b009e61774ec6d53a62525fd7a3e6c238d92a5514baf7d8f0686dafa4554b8acd64fa3f450ccc75a9ca73d07567f2d0f3ed59f2b4b91e8c9b3d4f66b5957661558439cd061f69664a069b6343ad0f3dfb8a5b211847de355c6bf3edd1c9673a9186aa4c82d12a455934c7902ac6a40a955a67d904cf9d0f89d196d60c6a3f40ef47846305ab2495bb0dc4478de9e49809e4a70a674a783890393ccceab58798edc8910091f71bd00d917fb79961a8839d02ee3730ca67f61186a012f947122ee0b9b8524f3f195bd8317251b39aa8834acca9e29997c527760ff97ac821a327eb6160f7f107bf2484c2e373263bad90093a59d337ba592ceaae55a26a081c4a3bb2ea169e0b3b59d93b8e6c659930592b0acbeadb5a8a39a818241992bcd074a1b88cd9db06437fbe27f3b2a58609a0b0b21c214467c458ac9c972bbbf1b57831cd3adf017953161b3a522d0af5f95ebbd45162fe341f5c8198df00dbf282ad64cb2395a89d8578979a49622163fcd2a4178ca2ef7eac79f4044b508ebca8525c0bb1cd945b469e1b30f5353500fd35fbc5442ea7528279031450ae5de6cc6d03e8e4e2e9b6c181be6a6f09cb04afd9ac9ab02d8687742ddaa074baf81228edc5e06f84a1616f3bf2e4ae0b5250d455fdf7204277ce8c1760a661971d2765b44309f23d5e5a6458b7f73d1478dae52933bc3c08427145a4789e4abbeb708f586c3b3a7af7cd4c501969409d02ead94602c6378bb6ae9d23d6f616ef3d617df9f442a945dd2b30350e479e1d81882bd5804d003e25f981a260d8f0427121ce38ebee37466e1a46d827d180789d65b7a6f66c2aa4fa995bd5f82ab0380f0f17355f5a36c9b1c50a59bfd4f7b7a3c2b5bb878e2037509f7575e1044aedb76ceeca369f56d1afbbf4554368d5c0b8808d9c3fb5fe6686b2e7e2dc6b96aacbab6252ba34924a4e10b8cc809e77935b6d24c8f75e0afc2ac8ec1eecb25740d3333e415f57e732ffb1ccce61a1309f819d1cbd482cba73533f70f80d88baba769291c49c825b26ed9b63472425eeef8002bf6f99eb145987d692f491f3c328c90072d2f2c5bdceff5e425235f755e41c94f32c5a5b726a455ec45ed7ba7c3ae41518b9ffbb1887cbd00a76544848c989e5e5c7c59d2443dca352a64408c1663e24b01636e044f145e51e0565444b167e1eb1d77244c16e01c84630877d74eb81baaff359e083c9af35f23410869615d14069433f2a4411243bfeb372e3ee8a73733657741368fc3e931f339dd4b7ef74c10d9e7c53c19a387314a1f2da9490b26ef9be697995ffdfdac8021c2e98a1a0c40a1e260c96917f6d6d3a64609e5386de1a88931af4b299af4083b8351479a4d005e258ebf9d6b1ab2ac1d2acf2bf5c2aef78c8f9f94ece9add8c2902bef0bb73c78c89e1b002797015675c75d34cd54d6fc2577dcdfe104857515f01fd8f2c79d91f6ca2f34355748b1cf2a9b24ef64482b90dcadf14ccb49ab74285c5ce8ab96a16b120fd8f5558e76a1cb6e065f0ef9a28d0b7da829d40fb0a9d821c3a40234ee3d373e887638b8996a4af0037860d771e13acbfb83c4d19609ac71b77d55b01b2b9916c39784c58c92a2675d3774e395d85e96f223c54700dfa10016f129f48b6a474518df5c035800c8e17281142f9f88db39930b57f4c3c72725332f56915ef2b941e8f993aafc02ccc66a8b0b8fa69785cd648568ac62d0e5c1742153b9aa217b45244520f2421870223cce5929a3c82aebca891a5016d29a76dab3fe9c62f2ec75f8000b67cbaf7c0ad8a9c1ec582c11b2bfe12313c9506d4082eb9fa156621627af7c6fc664403b742d0c26aba387653d5f2f42242ecbe234933ec1202cae5c73d33543dada740fd403c601c7d07980c47eb2bb9a00c8f0ba56168b05f3314e411615830358dfd61aae63ab3f640a99041e8e6a5ddbe8efa931dcc7a3ad27a8617041700abf01a1601008cee14006dd118370982c3ad1173f0ffb95c15fffba92c4bc58ffbb515bc773f94c3b57f97e966977314c69ac458a49547c31a6c3c4e229af8fbafd3b9e75dd5eda55c6fcfaf5dcdc58c6ec047c3e238e81afb3a93bc6dfa83553d3910fce68ab54c920eb67fb090d77143c2f63ef2988ef331178f4349f51ca646f347be381f1938a82fa9c3c73f5ac9b998e890614d4fa63cec8f58adab6c806ca1f5a5278e0cd483a981151514a7067f1e7a1830e6a1c84c1323702a869e1ee41499b1e2a55ddb8bcac4df160ccd31c9d7aafeedfbaf28a807e8490fc05b4021fc8162577baed773b6b1e2e321a9b081948efaf0d65f13d262e39cd4975c71c2d06841488a624e33489c599be3b9b2b7ee76e0e58cb9f704c5216a616e90f1ecdf64f2d8e0ef5385e6b6d52cca8cc199993832f6b863e3a689f28071c922fcab6a4ac48f2ba3bfe12d18fb075ee8115c4a9bd45e3330ee5716003ce9d51a1d5599e7bd965a872278812303deaa4ff4623849116cf929fe033782070da6510cf150500d6703da88ebbecb2973fe7469e2b9659bf02d882e28d4c3c75260790a89e5654f381206490fb44965a0033533ad7afd0ce73dcaa6769a5dd35a6724cc2806219ee416793b04cec2e019bb2c9f8c0ebc065c228e230bb992245f16c249ebc1975789891a75ab6923144821f298d627d08a911175c43e94192bdaa91d10f5854cd0cbb3411a4c49b6b88ec8b99e5e81f4b174359d6418190fda8def20675af8ecb71c45a837fe9dd269558c2730fe7ceb095341904e8699cbc83785fac24e96fae319316b5a23501a3369576f00ba3964dde15ca6de915bb32f001f5f940176609cd5ea2244efc5e81874f257ddcb660cd7bd50b79d21732b4f4ea4394baa78f4c15101bcdf7d9b20e99f80ba17a7b6a8f5a2afc6f5f4280dedc46bfa243d9ba0c370ddd2e59df783209517ece8cad0a94788212c0283a371b7602458736cbe77e4979d895db42c1a0e6431d9678e1e451336730aaa5394120bd636617392d4ccf426755b3753b47c5963badf7be2d452f8a5d83056623ac1d0bfb4a25e39cbcdf8189de5f96ebfaa2e4081b09c2f6f9d7db66c7b8d2d6fbae03e2ce79db3f832d757d211282eddf825e65b20ea3e04f7dab2cc6e513fe6e6e12ab1cd492d7fdf438402180405387baee9e1367b57dc91eab979443ebd07eceecbc5c932d0227bad6843abd9262eb54e13b9d11782785745298ee2260a102f498704e443bd2f59e5b8aca33c83d8495719db65d2e4e2abeb79b5e463696f1b91b2c17d6581f17a3820456ea8220c24154cac7c566ed870fff6a0cb2afb9d346cf6b0354181b18d3fa20f43a483a6a65061af19bbacb6cfe4ddc09b8d94373428b4b53ecbb7df2bad1611fbf5691ebd850a4aa0432cf76fbc22afa4830b177ccfb9dcc5696147238b0aac213f0bab9f62d4f5e74fd937d8b535e3445b93cc930495644dd8a3500d829330a8805cef50d49c6bcc73ab6ffe8ff9e6f61ce1c101583ca8a50cabd55c8064cd4119bb62fb2e031d49a370fd0a7054fac757981f64555806f12b00a3ad5c9dfb93918773bf7ab7846427b3c5d4efe205a7c4f33508433e33202c0f6f2f748bd1c6e0c4dd7985d6ae34e2c0a939ad2649fb2ad64fa080dd149db369dec5c41ce50f08b383a384e922c2379fe6cf5b94c623ff04d63c2434ac417ecdcf7546ea19e5baefe3b6a85f4d8d01a88e894a9059ac6418aef6f5f49bfac333a07721e59aa01928b521d3a86fcce58160d4ce5cdc06ef1e760b81f1046edddfcdbbdf9af595417b8e3811e6a6c48f3a0a8fabac37aea4e27c63ff862d69530d511b6f52be40f987aedaf7366fcbdbf7e96343f59ddafb156ffb260afede5e4878642505551d49d15d1a64121b2487e0fece02589423a3547d32bae2a57b826f3ef6220e39f33617434da4d708a3219a9e2063c81988c1004254fea79f22171fe69c2bc2f32dd6a1eb5bee9e5e1d5e300649e240f92205c7aabea436a3f762629fecbeaf3f4d016252fd89621390f490fac97f3d6124cd0f9f726e4ab255925a1a93379e3fa04a2eb92550dd06c3c3f725149ed4cc3fefcb1f2d3dac44914b31017341f73395303c610610d0596edfa6de8cf1d7c9fe09894346d49525d54ed6fb98f413ca8529fc428c582e6e5bddb650ccb280651f90dfaffb2ec11ce74641c84a31bbf0dc314b89ccc5af9fe81509dd35f930ee4cd431bbd68fad743a83bb22967954f0934319d2f50571aa420a56b73486d4a9d828614d2cd441d78585cf0489d9ae7ad42f4ff3df07b0caf555b947f32b0653948702aa47e30824e04671a820b493709ae5b15116f1697313ce861e769611b8100e97a2439797436bc9348d87adaf8213dd67c2d9c2c17f47685f6c0f41b87797e620c6a85590533e91983d57677ad1f2ac41ce1a2af3aed908572f0a763c4603937f36fd6383fe32d3332699a0709bac03cc45a404ece12751f46aae9a8af35d6c7fdde2e3246e0dd7be6ca2a9d7e7d1b18c2cc82ff6575d7434a5562cba37ca89003866c0046fed29ac2b96b6cb65200f7496575a7b4f1d8fd4cb13da8b6755f5e0427ec160aa631bb681ff1a93d0087489528f7ffe7959bbe38ff1f3565bdfb2ba2454e60ae08821d81197cf7b69eb53b7995e137a0667bf905fb036115c1eb6abb3f36534191e03a6d5b746ea464c1c35dda27d52d400d830d4ec15526e6baf55ad7821ef47d25b46ea437beb2f02e16cb10756b3bbcb4cc7028fdf42d326675b9a7dbc683d02b6a6558f1e7aacadae296d6a7f5d3374d82fb8a11f800393f3ee95ccc2c915c5f9eff45bcc6a6a1ca47fdb249bc2a15c63da7c08da9993a074ae8be9dba7e44389f1e1285edad8f4c0be7c6644f6b5629dd287ece00afbb4e051ff9b13e24beab88fc8ddf56c5b81f842258844c7c733e44ec1ca6b830b55ec2ea2d4049f0d9a4f91480c0a0d21979256e7534e1bce8909fa4273d6e392d991b8d02624a5d3c830b77b8304bedb84dbf4467d825466bd3e72a5c317359bfacb03b2c72030614ca987da906b26ed8e6a407878a2051c2e28e0dccee735361b7dd80c6d4ff28c57bbfbc64e4106e6b285814ab3e9cc315228137b711825c358632f9886482e38409b5050dc3d591602765b3aa12d865d92bcfe9a8195710f34b059715173a33e7ae6804f6c35901be9444504863536dde44c18"}, 0x1004) listen(r2, 0x10000) sendto$inet6(r1, &(0x7f0000000040)="12", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) shutdown(r2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) read(r0, &(0x7f0000000080)=""/20, 0xfffffffffffffe53) 2018/04/30 22:45:40 executing program 2: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x10, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x4, &(0x7f000058a000)={0x0, 0x0, 0x33}) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000000000), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) mprotect(&(0x7f00004b8000/0x2000)=nil, 0x2000, 0x4) [ 92.155509] Unknown ioctl 1074025672 [ 92.186806] Unknown ioctl 8830 2018/04/30 22:45:40 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 2018/04/30 22:45:40 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000e27000)='/dev/vcsa#\x00', 0x2, 0x1) write(r0, &(0x7f0000214ffb)="53000000ff", 0x5) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r1}) write(r0, &(0x7f0000000040)="b8", 0x1) 2018/04/30 22:45:40 executing program 4: unshare(0x40600) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x0, &(0x7f0000000000)="84c10b8967004dc49f1f81cfffcff78ac907a34834032c0ef649cde2c36a8d899f48720d7e72ebd9f4f88b50b0493af3b9a07e220dae8cea3cf3884a0d223cb8beb1ea703b428ad434b63244e0d6faeaeaa83aa3874cc3ec8224c56e807295813a67fad18b0279fa84d5fac4f6d381eb4c4dff1131522e635256532ae1", 0x11a) 2018/04/30 22:45:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f000013e000)={0x800000000, 0x0, {0x2, 0x0, 0x80000}}) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fusectl\x00', 0x2000000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x105000, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000001c0)={@dev, @broadcast, 0x0}, &(0x7f0000000200)=0xc) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000240)={r2, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/04/30 22:45:40 executing program 6: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) 2018/04/30 22:45:40 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000f72000)="9404", 0x2) syncfs(r0) 2018/04/30 22:45:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4cc1, 0x100000001}, 0x144) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000200)="419f8c4e17023dab01806b02a7c7f2259ebb6ce6c9f932c259a8e18876c10afc5699c76b960a8e21e1dfa927f5891fc99edf879f0518b0cefa83ab80df05836d6e203f8be619d075360b43474cc5f2fe91825fb7d82ef26c70ed47fda7230c8d5e8c9ed1c77cc4e0aec82b2d76eaab30f8c898bc8c18bad2d8a4018df49ec5c10ef7b732fe63b678d3e6987ac7265a8dbe413bdcbf03cae57ad1a5b843a4a42480a4b98142e29e8d949fb063f2faaeca969a66df3a2121ea2391e2968a33edb14ed6532b9cdafd435e3416a01dfe8823b5e8", &(0x7f0000000300)=""/161}, 0xfffffffffffffccf) 2018/04/30 22:45:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x28060400) r1 = socket(0x20000000000000a, 0x2, 0x0) bind$netrom(r1, &(0x7f0000000240)=@ax25={0x3, {"455b17d9e1a74e"}}, 0x10) writev(r0, &(0x7f0000f9a000)=[{&(0x7f00007a7000)="2900000021001900013d3510000a00060200000000000000000100040d001000000000240003000800", 0x29}], 0x1) [ 92.538235] netlink: 'syz-executor4': attribute type 16 has an invalid length. 2018/04/30 22:45:40 executing program 6: bind$netlink(0xffffffffffffffff, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) 2018/04/30 22:45:40 executing program 7 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) 2018/04/30 22:45:40 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000ba4000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r2 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00002e8000)}}, 0x0, 0x0, r0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000b40)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x6, 0x10001, 0x8c, 0x3, 0x3, 0x3e, 0x20, 0xf4, 0x40, 0x248, 0x8, 0x8, 0x38, 0x2, 0x2, 0x4, 0x7}, [{0x0, 0x3, 0x2, 0x3, 0x6, 0xf49, 0x50, 0x5}, {0x4, 0x4, 0x8, 0x588, 0x86, 0x0, 0x1, 0x41}], "9018354d2027d80baaac54f2e010ce45604d90e9f641850fed0baee387950e6037653ac0017ebbfbb041887efda464bc2f6dc239d0319bd96c908c7470ed40f73a570b12e3654bf0239cd094f95255f97995b2fd80802798a7a9b48b1d4199", [[], [], [], [], [], [], []]}, 0x80f) readv(r2, &(0x7f0000734000)=[{&(0x7f0000d42000)=""/146, 0x92}], 0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040)=0x401, 0x4) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000440)) write$binfmt_elf32(r3, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0xe23a, 0x3f, 0xfffffffffffffffa, 0x3ae1, 0x2, 0x3, 0x7, 0x4f, 0x38, 0x32f, 0x2, 0xdba, 0x20, 0x1, 0x8000000000000, 0x8, 0x1f}, [{0x70000007, 0x401, 0x9, 0x5e4a, 0x5, 0x4, 0x2, 0x7ff}, {0x7, 0x2, 0xc6, 0xa4f, 0x100000000000000, 0x20, 0x3ff}], "e3b8f6ca4a2766600eca4aaf0a022168deb86942f72d", [[], [], [], [], [], []]}, 0x68e) 2018/04/30 22:45:40 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000591000)={@link_local={0x1, 0x80, 0xc2}, @random="0300000885ea", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x14, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, "0229ec392f58746f8478737b47bffe0306908778"}}}}}, &(0x7f0000e28000)) socket$vsock_stream(0x28, 0x1, 0x0) 2018/04/30 22:45:40 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x260000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r2, 0x200}, 0x8) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000fbd000)=[0x7fff]) 2018/04/30 22:45:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00008f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000686000)=@file={0x1, './file0\x00'}, 0xa) r1 = dup2(r0, r0) prlimit64(0x0, 0x7, &(0x7f0000287000), &(0x7f0000000000)) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f0000a84ffc)) socket$inet_tcp(0x2, 0x1, 0x0) 2018/04/30 22:45:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100), 0x4) 2018/04/30 22:45:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x500, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f00000013c0)=[{&(0x7f0000000040)={0x27, 0x0, 0x2, 0x4, 0x6a, 0x10000, "d746d82f56acbea5c13efdea8eb80ea89bf36be75086b3084f0b8948ddfdddc7536135da74b9364f864163f0fcf18bc5eda2807286bf912446e0ce3e827196", 0x15}, 0x60, &(0x7f00000012c0)=[{&(0x7f00000000c0)="d44f712bdff2621fb3fcdbdb461bfe439c3ca8b9f6b101523fadc9c42ede5f0dbae1411a016c2127694d2fef2e2b2940972c90fc24ec0838b74281a7bd67c028315fd16a5a93b52158d56c500954dfc576cfacdd20a511eb68e10abe040205d675d0ba065909bf4fed49681b5ecf169acbfbc2dc5f81f9da74c8dab3616f6a88eb36ce59a728a6225e2038883596", 0x8e}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000000180)="2080c168af1d9182d43da4b386bb91f036f0bd3149e01e89685bd588e8c6c5094974a679de706dc38103", 0x2a}, {&(0x7f0000001200)="aa91b70d270820fa9cd3bc0380f8cac408604c4ac8f8dced4866becf231f90ba7305859c8a7dcf20392ad11ea6", 0x2d}, {&(0x7f0000001240)="2cae2a640c4fec3f2240cd98676478cc1173b30df27d1bbee5fa790179", 0x1d}, {&(0x7f0000001280)="5e88493fb379621f0dc811c8de186c1d3df52261b0553c2091364addee7c148e7f106becfab4086d287f6642c04dd3c53625aad0680fdcaddaf9971ab8", 0x3d}], 0x6, &(0x7f0000001340)={0x80, 0xff, 0x7, "a2e259f587149caf7f9229414bf98b11e79e59edb301cb88f7406f55021ecf57432d3cdbb134c6ac9e1aa06a1a4d194a7703c15eef95f5d2d5875b3dc00732c5ffcb9a80c7734152a90ce7dc763c48c8608b94af9f970e392385bd79434ed80479f5cbb909b36acf3a8b281649ab283a"}, 0x80, 0x800}], 0x1, 0x41) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000001480)={'TPROXY\x00'}, &(0x7f00000014c0)=0x1e) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}], 0x8bc, 0x8000) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000001400)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000001440)={r2, 0x3}) [ 92.948517] Unknown ioctl 1075864599 [ 93.026624] FAULT_INJECTION: forcing a failure. [ 93.026624] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 93.038684] CPU: 1 PID: 7352 Comm: syz-executor7 Not tainted 4.16.0+ #87 [ 93.045551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 93.054932] Call Trace: [ 93.057565] dump_stack+0x185/0x1d0 [ 93.061239] should_fail+0x87b/0xab0 [ 93.065059] __alloc_pages_nodemask+0x5fe/0x5dc0 [ 93.069894] ? kmsan_set_origin+0x9e/0x160 [ 93.074174] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 93.079577] ? fsnotify+0x493/0x18f0 [ 93.083330] ? __fsnotify_parent+0x75/0x560 [ 93.087694] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 93.093097] ? kmsan_set_origin_inline+0x6b/0x120 [ 93.097974] ? __msan_poison_alloca+0x15c/0x1d0 [ 93.102677] ? kmsan_set_origin_inline+0x6b/0x120 [ 93.107575] __kmalloc_node+0x44b/0x1190 [ 93.111718] ? kmsan_set_origin_inline+0x6b/0x120 [ 93.116632] ? kvmalloc_node+0x1a1/0x2e0 [ 93.120745] kvmalloc_node+0x1a1/0x2e0 [ 93.124683] alloc_netdev_mqs+0x1bd/0x1740 [ 93.128958] ? security_tun_dev_create+0x1f/0x190 [ 93.133833] ? tun_cleanup_tx_ring+0xac0/0xac0 [ 93.138454] __tun_chr_ioctl+0x440b/0x6610 [ 93.142814] tun_chr_ioctl+0x9c/0xb0 [ 93.146580] ? tun_chr_poll+0x8e0/0x8e0 [ 93.150595] do_vfs_ioctl+0xaf0/0x2440 [ 93.154536] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 93.159935] ? __fget_light+0x6b9/0x710 [ 93.164472] ? prepare_exit_to_usermode+0x149/0x3a0 [ 93.169531] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 93.174977] SYSC_ioctl+0x1d2/0x260 [ 93.178703] SyS_ioctl+0x54/0x80 [ 93.182154] do_syscall_64+0x309/0x430 [ 93.186092] ? ioctl_file_clone+0x4f0/0x4f0 [ 93.190452] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 93.195664] RIP: 0033:0x455979 [ 93.198872] RSP: 002b:00007f9d566a5c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 93.206617] RAX: ffffffffffffffda RBX: 00007f9d566a66d4 RCX: 0000000000455979 [ 93.213909] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000013 2018/04/30 22:45:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000100}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0xb}}, 0x14}, 0x1}, 0x8000) sendmmsg(r1, &(0x7f00000063c0)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa}}}, 0x3a, &(0x7f0000000080), 0x5}}, {{&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f00000020c0), 0x0, &(0x7f0000002140)=[{0x10}], 0x10}}], 0x2, 0x0) 2018/04/30 22:45:41 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'ipddp0\x00', 0x5}) r2 = accept4$unix(r1, &(0x7f0000af3000)=@abs, &(0x7f00007bdffc)=0x8, 0x0) getsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000053000), &(0x7f0000887000)=0x4) 2018/04/30 22:45:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee1fa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0x9}, {0x8, 0x100000000}, {0x2, 0x2000000000000000}, {0x8, 0x4}, {0x4, 0x4}], 0x5) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001000), 0x100cd) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000040)={0x6, 0x8, 0x4}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) [ 93.221204] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 93.228513] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 93.235804] R13: 000000000000036f R14: 00000000006f9308 R15: 0000000000000000 2018/04/30 22:45:41 executing program 6: bind$netlink(0xffffffffffffffff, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) 2018/04/30 22:45:41 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000180)=@hci={0x0, 0x0}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/134, 0x86}, {&(0x7f0000001000)=""/4096, 0x1000}], 0x2, &(0x7f0000000300)=""/96, 0x60, 0x4}, 0x3) ioctl$sock_ifreq(r0, 0x893b, &(0x7f00000003c0)={'veth1\x00', @ifru_addrs=@can={0x1d, r1}}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000ffc)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000005ff0)={0x2000000000000003, &(0x7f0000005000)}, 0x4) 2018/04/30 22:45:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000005c0)=0x0) r3 = geteuid() r4 = getegid() r5 = fcntl$getown(r0, 0x9) r6 = getuid() fstat(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000680)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000007c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) r12 = getuid() fstat(r1, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000003c40)=[{&(0x7f0000003700)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003b00)=[{&(0x7f0000000b40)="fdb6", 0x2}, {&(0x7f0000003780)="dda876665220dd78b509b9c61fe700ba4248ddf784174e3d407b87a3ce5144274ec49defe4448369d4fe3c2d2780d77aae292eb313c64ed18eb928b9e3c7b36234", 0x41}, {&(0x7f0000003800)="e97272a7549ace4a2114d12bbf88db0ec0bf0527eb4a8bc255d8e6a92675b15708fff02d960879ca3949ba7476f9970aa256bac584a0003e1bcd32d46e3dcb533fcf44015a032edd63d3bba94fbf206b889f4f28a0358b80cf1e2bdd7c02a49119636df159c934b76baf431a925c5143d78f40e9bca7f822d92b527b386921f8066caecf4925ecb375beae85c15b7b243b58", 0x92}, {&(0x7f00000038c0)="0bda52dd4d5baf381d9236621a3ac862a0ee1c4e032035319e6af4f6df55d6cf100839aa42755183551e463c3e25261ee7e1597296c6c9d407eb6affc8724079b519913fde05335eb83065028fd50bd2eaae30af71554875c16be1f569977260e063c98759bbe9d6d3f787954f4d22a39b3f23ab2c8c5ad014dfd3de2e5e9605282f78d7ac1303d4d9862858cf59905be3909bd864f156fb2392de182f301d448d95a2f4a78f1c8e7e820c27bba753e642d828f30de97ef341cbca42f9f36b30bbeddfd2d2665c", 0xc7}, {&(0x7f00000039c0)="50ade96ce90b9d323faeaf5bd7ab96918eba69f7c9a5c4a2ce16f428c02fff14228ee56fff3ba647860b787ae72f3513acbb8e28ea7c1121c08efa83087f11294ddaf1a988e41850473985e421f3766edee1facf5329a56cdca8409eee6f5a84115aadb7bb9a23aa0986f1ce3a059aac88cae55deeadaf758e4af849de2949f63d178dc0df615de2222880cf0d53f611ab8a4324699f0c2e3cd7ea5efbddd4ecfc555ea533c41afac86d6d43ae34e0f8c54b9a0a3d80db7bddf625a8e3ca9cadbd563a314f3b0eba32e83ef79314be1622641fdce7a8cd9c5e173fa7b5367e4ae830cdfc74b486188cd2d0", 0xeb}, {&(0x7f0000003ac0)="66973ca8b1c03b81f52575fc00e2d7d49ce027ae5db3b46c9abfcb893800e6a3911b7cc75e6ea8", 0x27}], 0x6, &(0x7f0000003b80)=[@rights={0x30, 0x1, 0x1, [r1, r1, r0, r0, r0, r1, r0, r1]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r1, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x30, 0x1, 0x1, [r0, r1, r0, r0, r0, r0, r0, r1]}], 0xa0, 0x800}], 0x1, 0x4) sendmmsg$unix(r0, &(0x7f0000003600)=[{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000200)="17bc973022daa82ade38f6ee2b98b561fe869f920fc758782bdd1158277d89eb6a0c0a80c8b4a54e6537b63e849c6412dc8bbbedc8bed517aa072fe9508fc466b20e829f41ca470103fd3764d21d0865fa6a8913601f7ee02fac8364c300d2e13c53861fe2fb05c07cf90bcec3ed5daa25afa9798c75f23f123ea135996fcffc7b218b8ec2bee81866b7aa3d06aff9fcf78f6c0765acb99eb59c66437d110914c35b19f127378e39046860266254c8e34de635abbcd9a729b5c62a9bee18ade65687ba", 0xc3}, {&(0x7f0000000100)="2836fb4bb133d4090edc14be8456f04e78176bab0941529ab8547f4ea6af03ccfadcf670b3eacf999df7dcc91a9522762b427a4de6615de48df6ff22f32d26601f97154d8a05e7a33d3e828a6482892eb35d07e1b767e85b4738371a085e3b03fd0e56204eea9eb7b41b5ab2e7d0eb2e91e0d2c550e3e7374d34219ef5458ec66cc0630c49ccf1f74847f76515c4fb732863c2c82a57c522", 0x98}, {&(0x7f0000000300)="e4a3fd356f8d31c43623d350a7e468ba53241ff113b381ac69b277a8d6655e533de447d1939d1d5889ca452b52836fc2fa98561fceedf6d489366440cdf2eff0f450214fd2b78d5dd5a6d1fa60dbd59264521a793423a6712a", 0x59}, {&(0x7f0000000380)="4c60aba25e8e00417b005ec24b00b541ef7b80c212de96b8a381a0e4f5c020621d342d60c4f00936b2e0b9c2b589086e6572b57edbd0", 0x36}, {&(0x7f00000003c0)="6727f934ca6e06ce45f18e1e6e9ae1f285b699785dcc569c1cd30b9b65bfe64b5814bdd01c3146e3e8cd354bf91b11888d5ce52e789d4f018fc795f90c682213d7027e34022c3661c7a6b6ea574166b6945d4f223fc11c726675598bef484941e8f6059d2e634f2276d324370b5fb4fc46e6d61c5241fabe19825dd875576b43904536e5a9ef14352c78256d5324602e9fbac859d011a069b62d72ca702fc89f349a5272350290fa2f7ce248d675081bf5619835f7d8866dc812ebfb55ea5fda34aff1356e8d812a36be60adb6ceb7d83a5c2f2866ee", 0xd6}, {&(0x7f00000004c0)="050f4d094c", 0x5}], 0x6, &(0x7f00000009c0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r0, r1, r0, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x28, 0x1, 0x1, [r1, r0, r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0xf0, 0x4}, {&(0x7f0000000ac0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000b40)}], 0x1, &(0x7f0000000bc0)=[@rights={0x20, 0x1, 0x1, [r0, r1, r1, r0]}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x70}, {&(0x7f0000000c40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f0000001cc0)="ec264f8dd8b6ee718f523aa0284d1d72bae4573252544fc7c4e0a5e37d64124b70a020e473c1464faadbbd5524ee40616575248cb39eb745a00cfd8b59c7eb4eda27445a4030bf78cac87c5cde6fe9beb0a3e0367bbf34b5585d6187c5ff2ebc8b49c902462cd193a724a1ff4e7940166997e7efa03ceed743e1c4045302123705967711880e1896f5298bd225c87ad717c1d32d", 0x94}], 0x2, 0x0, 0x0, 0x8000}, {&(0x7f0000001dc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003540)=[{&(0x7f0000001e40)="6487d4c8a35855bf3763e4bd40814a7c28edcec5fa152ad57ba6f25944f84ea1d44a5f56ddcbdfd8496aa0422cf9971b2631ed0d67d1cb7fec66e51cb4e50f12ff20d90b915ab4b34f96a3383497d0537ad4d81ae4d975ce070bcaae9f8a320fad33d8e35944004a45145246f065c88a144e474139071aee84bda668193680568057240f767d38483a262cfc098e6ccf84eb11244084fbceee73faefbe8e2ca0b6b508bcef9a4707", 0xa8}, {&(0x7f0000001f00)="3914c4bd88683a091aa5c04ac3f7f1585a641be3549af179548dd23a545c81eb8ebe3a0dd248a47399c32f9bfbefd3cc0560ffc0b56f617e3e6f8ca4832899ad1d929dec57bf6de84af828c410f7714074933b1662d7adeef4565a20537f4ee075fe7ce7de453ae7f884f2279743a7cd37b0c248ab9725619e5cf53ab46516fc6cd84eb427d5d4", 0x87}, {&(0x7f0000001fc0)="fbec42353fd6210798601afc0a7485833fd9403f4647e7d19a463922d3c2fa441b7e82c5d697db31a55c6f7e2e12b719a3366e7327119a3cae9624a85664d498219bfcd10ddc77e983e32e122cd8bd90ebecde2ac717945d8681b163d79e76b9cceea0701059f7bb9dacca45f71baa592188116ebe8630460be2ca8e165af2d71d412a692596685e7aa9b1e4d8f513c009174f9dfd971aa677d7d5c7accc44cda355971afa3ffe4fa009abadf22d1834e013da76b945f8ba45c265", 0xbb}, {&(0x7f0000002080)="fb141cf6b52cb081b4f37408e178139b1aad190970f28d8d544faf5d51ebb9420e28ad280cb27eb40714e0a3ba0730a7478013ca17994b3842f64778c62be09386c69d8c34391b786a6afe7f10544a9fe65c2ad391e26bc011fbe9817078dcd03876cb03ff08423377879e363e5ce1875a96c3e773d441fc3a7c997126a6eba61ce17d14b96043eece03f480a6e4c57ca1c42b76ed7ad51b787db9157c7a49385dc5cbf8bdb75d172dfdb1126c91c362f778824a26a354c0a7fc30ef347d1ec0cbf4c53efbfee076ca50dee59615da3b4a32d530614175af39e9", 0xda}, {&(0x7f0000002180)="e0713bf8273d54f910313e21bb3e83bfad582c4804f15344218ddf55216bfa592f767b32dd3e3d74640fa9642c3fe879d4ee06ec8f04d10c91fd343c08ed0839c66ae04ea53553d95334e97ee5ae", 0x4e}, {&(0x7f0000002200)="41a586abbb63b68062610effa095d21ab18c50d51ae143436513891f04475647397c9a4111c5362a30b761b52687fc9b6b6713b88731545398a2d9dd00868f2497d24f89be2ccd252353879113ed851a1d1ca11b6e531bb50f0b17e9c9712d5cbad13d1108ba3d724f6dc65aea3bdc4334ceba99995cc018b823b9ab3c7f151a307985bebee105a538fcfea5feff98f74b8e64865d3c9301cceb7aeb9bd8a18c5fb3ab3177e597fbac6f26f11106ff740a3f6c3f0fe254712d334f5226226c927df29e13b5b82841d83af8", 0xcb}, {&(0x7f0000002300)="19c40471112fcbbfbdbd42e5929e384cdc09a724746e97dc3760c686d3ce2f95734bcb43620560de66211237fa22cba46768b1eaaa42d662663e6a29f13180998b258ca0085253ef89070b177c5c4efef036dcc65f7e7eee4fc1571ddcccce18bf8d19ac6f5696562ebcec57e13816a89b90de137e032e65a13ac545252f2e2db0e4e01051145eb26b54dad8a2088ea5f4913f224ec4e99c821d334e5a435adf11eaf4879b64c4d7a64772ab6be630c4e9baed977e6d", 0xb6}, {&(0x7f00000023c0)="c43051fa24e4cba7250185920d49be3589e404ad7b2f762c9c35d6542d15bf1c202407d50ee7b468354ac8334a5ac812f4fa515cef5df4f50586a659d0bb0e033b5842eb034ec7cfe038e90dc72bfcd981b0e5f936512653672b3195347427434108e3e5395245357dcb3e2443343a8ba2755cc4664998807359e1e11d9d4f92b4978354acaa5cb454b6482325a26913b65f4f9b6812ecbe1c4bd3e4cd51574442cd2899f6d27db9f94a665241915cbd2bc42667c641f90d00386108b25be59a273b4de98b1d4103b0d45648f4cda963b97a8ef92ea415dce17c258696fccfc168ebb73be7a1a824780f42cb7324decae0c58346d77a", 0xf6}, {&(0x7f00000024c0)="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", 0x1000}, {&(0x7f00000034c0)="5dc9637f580e03e29774526d2fe30f635177680ecf92c163a48c7e75854c8ca7883b5e3307d397c635c04fc36d38eedc0a3cba2450ea4e245273efb9c0db454cdbf87db723f78f492833ac9f21b0878957a7699fd648627f21362b22c117ef1c696c0eef902e", 0x66}], 0xa}], 0x4, 0x40) sendmmsg$unix(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200), 0x0, &(0x7f0000000580)=[@rights={0x14, 0x1, 0x1, [r0, 0xffffffffffffffff]}], 0x14}], 0x1, 0x0) 2018/04/30 22:45:41 executing program 7 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) 2018/04/30 22:45:41 executing program 1: userfaultfd(0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) 2018/04/30 22:45:41 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000180)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498be8e3c216608118a0bb10c42b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181b") fsetxattr(r1, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000000)='\x00', 0x3df, 0x0) fremovexattr(r1, &(0x7f00000002c0)=@known='user.syz\x00') 2018/04/30 22:45:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x14, &(0x7f00000000c0), 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x100000001, 0x480000) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00000002c0)={0x2, &(0x7f0000000180)=[{}, {}]}) 2018/04/30 22:45:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000edfff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0xc0) r2 = memfd_create(&(0x7f0000000100)='}md5sumprocppp1\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000140)={0x0, 0x3, 'client1\x00', 0x1, "f662b83daaa4d067", "4c483b4aecbaa59ce5986caad630bdc954532a3aaa4aec8110170ffd8dac004e", 0x7, 0x401}) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x424000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x8a5, 0x0, 0x3}, 0x10) [ 93.870142] FAULT_INJECTION: forcing a failure. [ 93.870142] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 93.882014] CPU: 0 PID: 7397 Comm: syz-executor7 Not tainted 4.16.0+ #87 [ 93.888852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 93.898207] Call Trace: [ 93.900800] dump_stack+0x185/0x1d0 [ 93.904438] should_fail+0x87b/0xab0 [ 93.908162] __alloc_pages_nodemask+0x5fe/0x5dc0 [ 93.912924] ? kernel_poison_pages+0x40/0x360 2018/04/30 22:45:41 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) r2 = socket$inet(0x2, 0x806, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x2c) ptrace$setopts(0x4200, r1, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000040)={[0x31, 0x2c]}, 0x2) ptrace(0x4207, r1) ptrace$pokeuser(0x6, r1, 0x358, 0xfffffffeffffffff) [ 93.917427] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 93.922800] ? kernel_poison_pages+0x1a0/0x360 [ 93.927385] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 93.932845] ? get_page_from_freelist+0xab28/0xb600 [ 93.937877] ? kernel_text_address+0x34d/0x3a0 [ 93.942458] ? __kernel_text_address+0x34/0xe0 [ 93.947055] kmsan_alloc_meta_for_pages+0x8d/0x3a0 [ 93.951988] ? kmsan_write_aligned_origin_inline+0x10/0x60 [ 93.957616] ? kmsan_set_origin_inline+0x6b/0x120 [ 93.962466] ? __alloc_pages_nodemask+0xae2/0x5dc0 [ 93.967413] kmsan_alloc_page+0x82/0xe0 [ 93.971397] __alloc_pages_nodemask+0xf5b/0x5dc0 [ 93.976150] ? kmsan_set_origin+0x9e/0x160 [ 93.980388] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 93.985751] ? fsnotify+0x493/0x18f0 [ 93.989468] ? __fsnotify_parent+0x75/0x560 [ 93.993796] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 93.999160] ? kmsan_set_origin_inline+0x6b/0x120 [ 94.004008] ? __msan_poison_alloca+0x15c/0x1d0 [ 94.008682] ? kmsan_set_origin_inline+0x6b/0x120 [ 94.013535] __kmalloc_node+0x44b/0x1190 [ 94.017602] ? kmsan_set_origin_inline+0x6b/0x120 [ 94.022452] ? kvmalloc_node+0x1a1/0x2e0 [ 94.026526] kvmalloc_node+0x1a1/0x2e0 [ 94.030420] alloc_netdev_mqs+0x1bd/0x1740 [ 94.034659] ? security_tun_dev_create+0x1f/0x190 [ 94.039500] ? tun_cleanup_tx_ring+0xac0/0xac0 [ 94.044088] __tun_chr_ioctl+0x440b/0x6610 [ 94.048344] tun_chr_ioctl+0x9c/0xb0 [ 94.052063] ? tun_chr_poll+0x8e0/0x8e0 [ 94.056043] do_vfs_ioctl+0xaf0/0x2440 [ 94.059935] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 94.065304] ? __fget_light+0x6b9/0x710 [ 94.069280] ? prepare_exit_to_usermode+0x149/0x3a0 [ 94.074301] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 94.079668] SYSC_ioctl+0x1d2/0x260 [ 94.083298] SyS_ioctl+0x54/0x80 [ 94.086662] do_syscall_64+0x309/0x430 [ 94.090551] ? ioctl_file_clone+0x4f0/0x4f0 [ 94.094886] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 94.100591] RIP: 0033:0x455979 [ 94.103777] RSP: 002b:00007f9d566a5c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 94.111482] RAX: ffffffffffffffda RBX: 00007f9d566a66d4 RCX: 0000000000455979 [ 94.118748] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000013 [ 94.126014] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 94.133281] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 94.140547] R13: 000000000000036f R14: 00000000006f9308 R15: 0000000000000001 2018/04/30 22:45:42 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000180)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498be8e3c216608118a0bb10c42b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181b") fsetxattr(r1, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000000)='\x00', 0x3df, 0x0) fremovexattr(r1, &(0x7f00000002c0)=@known='user.syz\x00') 2018/04/30 22:45:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x55) write(r0, &(0x7f0000000080)="2700000014000707030e0000120f0a0011000127bbb57a3e0e49d6a90600d6ec0000f600000000", 0x27) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)="f2a587b544364266a98458146edc53db4cae9f5d75e313c2fbcda7a3bdad1baf4ea6294f5070e29fbd6ff22b4b93", 0x2e}, {&(0x7f0000000100)="c12d1fc678cf617ef646729695665994e26865bbd8c5b3031599be82a7aa9d9fcf492526de2b3375df99d242d911365fac51099d836a81a5c33d6b0e3956000d55a8d67132271db6daf492ce6275f68c303f927cffb7cef1788120c18cb3275885248792c5cffec27f887cdb1ac2c5aedc619b3e7fac8b6cadda28e30d", 0xffffffffffffff2f}, {&(0x7f0000000180)="f1a5f275cd42155f9c15a2f73b0476fb4be1309f5f127109ae6ba555814c89a4a7f1a7cf314ba5a8740639f4eb8c7dec96475eb846cb836fbe9a828ef9700644e0ca147a19a38e7a1b90acc2357858d3658a6fa4f38ec520b1d98b548a369b12b164d089d4cdaac0afeb25fc0c5c314f0fbb7a1a304ed60dcc1fa83eafda45fbc50a3df3cd465193c4752e2e06b2b266cc15f6731aa2a1bec930f3ee6745018fe956", 0xa2}], 0x3, 0x7) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000280)={0x80000000, 0x5, 0x40, 0x6, 0x2, 0x9}) setsockopt$inet6_int(r1, 0x29, 0x5f, &(0x7f0000000040)=0x2, 0x4) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) 2018/04/30 22:45:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={"64756d6d79ef5460b36e3fd3f900007e", 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000380)={0x1, r1}) r3 = dup3(r2, r0, 0x0) r4 = shmget(0x3, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r4, 0xb) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0xea, @mcast1={0xff, 0x1, [], 0x1}, 0x7fff}}, 0xffffffffffffffc0, 0x9, 0xffffffffffff0d1e, 0x42, 0x3}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000300)={r5, 0x4}, 0x8) 2018/04/30 22:45:42 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f00000001c0)={0xa8, 0x6, 0x80000001, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'syzkaller1\x00'}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)="7369743000000200", 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10080400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x70bd28, 0x25dfdbfd, {0x3}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x800) shutdown(0xffffffffffffffff, 0x1) 2018/04/30 22:45:42 executing program 6: bind$netlink(0xffffffffffffffff, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) 2018/04/30 22:45:42 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66411f657300") getdents(r0, &(0x7f0000000080)=""/139, 0xc4) getdents(r0, &(0x7f0000000140)=""/176, 0xb0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x2e1}, 0x1) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/04/30 22:45:42 executing program 7 (fault-call:1 fault-nth:2): r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) 2018/04/30 22:45:42 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x420083, 0x0) [ 94.335238] FAULT_INJECTION: forcing a failure. [ 94.335238] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 94.347084] CPU: 1 PID: 7435 Comm: syz-executor7 Not tainted 4.16.0+ #87 [ 94.353917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.363272] Call Trace: [ 94.365861] dump_stack+0x185/0x1d0 [ 94.369490] should_fail+0x87b/0xab0 [ 94.373212] __alloc_pages_nodemask+0x5fe/0x5dc0 [ 94.377976] ? kernel_poison_pages+0x40/0x360 [ 94.382476] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 94.387843] ? kernel_poison_pages+0x1a0/0x360 [ 94.392431] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 94.397887] ? get_page_from_freelist+0xab28/0xb600 [ 94.402907] ? kernel_text_address+0x34d/0x3a0 [ 94.407514] ? __kernel_text_address+0x34/0xe0 [ 94.412150] kmsan_alloc_meta_for_pages+0x10c/0x3a0 [ 94.417173] ? kmsan_write_aligned_origin_inline+0x10/0x60 [ 94.422797] ? kmsan_set_origin_inline+0x6b/0x120 [ 94.427649] ? __alloc_pages_nodemask+0xae2/0x5dc0 [ 94.432585] kmsan_alloc_page+0x82/0xe0 [ 94.436568] __alloc_pages_nodemask+0xf5b/0x5dc0 [ 94.441328] ? kmsan_set_origin+0x9e/0x160 [ 94.445579] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 94.450943] ? fsnotify+0x493/0x18f0 [ 94.454660] ? __fsnotify_parent+0x75/0x560 [ 94.458994] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 94.464371] ? kmsan_set_origin_inline+0x6b/0x120 [ 94.469219] ? __msan_poison_alloca+0x15c/0x1d0 [ 94.473898] ? kmsan_set_origin_inline+0x6b/0x120 [ 94.478759] __kmalloc_node+0x44b/0x1190 [ 94.482836] ? kmsan_set_origin_inline+0x6b/0x120 [ 94.487686] ? kvmalloc_node+0x1a1/0x2e0 [ 94.491770] kvmalloc_node+0x1a1/0x2e0 [ 94.495682] alloc_netdev_mqs+0x1bd/0x1740 [ 94.499939] ? security_tun_dev_create+0x1f/0x190 [ 94.504782] ? tun_cleanup_tx_ring+0xac0/0xac0 [ 94.509381] __tun_chr_ioctl+0x440b/0x6610 [ 94.513633] tun_chr_ioctl+0x9c/0xb0 [ 94.517358] ? tun_chr_poll+0x8e0/0x8e0 [ 94.521342] do_vfs_ioctl+0xaf0/0x2440 [ 94.525237] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 94.530601] ? __fget_light+0x6b9/0x710 [ 94.534574] ? prepare_exit_to_usermode+0x149/0x3a0 [ 94.539594] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 94.544972] SYSC_ioctl+0x1d2/0x260 [ 94.548603] SyS_ioctl+0x54/0x80 [ 94.551969] do_syscall_64+0x309/0x430 [ 94.555862] ? ioctl_file_clone+0x4f0/0x4f0 [ 94.560189] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 94.565381] RIP: 0033:0x455979 [ 94.568564] RSP: 002b:00007f9d566a5c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 94.576271] RAX: ffffffffffffffda RBX: 00007f9d566a66d4 RCX: 0000000000455979 2018/04/30 22:45:42 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xfffffffffffffffa, 0x100}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x20, 0x7fffffff, 0x5, 0x6, 0x1}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1}, 0x8) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 2018/04/30 22:45:42 executing program 0: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000280)='\x00', 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x0) dup2(r0, r0) accept$packet(r0, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x2c9) sendto$packet(r0, &(0x7f0000000080)="4dc02ffa50ab6b357e1c0a7be6569b832e798b510f6d414c7fc68bd9240b20c94dac0557172de59415a4978bb800ee882a01325929d8a363c67d6e3359fb597e7af185b9f399ae1db754eb249e9761b778a87e6b630dd576f857447ca5fca92e7508c91be1b39d67325cce511c", 0x6d, 0x4, &(0x7f0000002680)={0x11, 0xf7, r1, 0x1, 0xffff, 0x6, @random="b09f52aca4db"}, 0x14) 2018/04/30 22:45:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000280)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000000c0)="3f29bd9790cb607b3e0e2a5a76220cc254534c9c0b6c0167152d79daa9fe2baf4a513dc22b22b9627046faf96bf6ef95f6175104e81a2aece5dd568940cc0a5d58124f3c22bea61a276f75b3aa596fe6f84ed82cc3744776ac2e864eaefb2adf55d655937cf4c0882e6d08b30b298c364c7382e172aa4a768666f54dc4ce177958a2bd0b528d89b1ad68e3e7c6cc703052f94e1589a49996f72204e8ce1eea2e3476e484f3c030", 0xa7}, {&(0x7f0000000180)="de5302dde5d8ae51989af69d05c2805981275a6e4589883c23b266a18e5c069d6ec2000939630b88955a161554f0e3a5e945c6ed494e08aee625cd5fe678597c6eee6053061175a6ec848d4f748789f26fee911d30440a2611170cfd73d47c5a27c7d62734bf25e4ab38f7ed90d8b62415805d8194d8e6b6e621af1202f932a6a7aa789177efa4306b13ca75537b", 0x8e}], 0x2, 0x0, 0x0, 0x20048000}, 0x4000000) r2 = getuid() setuid(r2) sendmsg$unix(r0, &(0x7f0000e4b000)={&(0x7f0000c08000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00005eafe6), 0x0, &(0x7f0000325000)}, 0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000000)=0x4, 0x4) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xfc, "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"}, &(0x7f0000000440)=0x104) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000480)=@assoc_value={r4, 0x400}, &(0x7f00000004c0)=0x8) recvmsg(r1, &(0x7f000000e000)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f000000c000)}, 0x0) 2018/04/30 22:45:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x200000005, 0x0) unshare(0x40600) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000180), 0x8) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x69e5, 0x40) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) timerfd_gettime(r1, &(0x7f0000000080)) 2018/04/30 22:45:42 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) [ 94.583539] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000013 [ 94.590804] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 94.598168] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 94.605434] R13: 000000000000036f R14: 00000000006f9308 R15: 0000000000000002 2018/04/30 22:45:42 executing program 2: r0 = socket(0x11, 0x4000000000080003, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x4c, 0x0, 0x0, 0x0, 0x0, {0xd}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}]}]}, 0x4c}, 0x1}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setregset(0x4205, r2, 0x202, &(0x7f00000000c0)={&(0x7f0000000040), 0xfffffffffffffdb8}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000007c0)={{0x2}, {0x306, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @multicast2=0xe0000002}, 'lo\x00'}) 2018/04/30 22:45:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x10480, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f00000001c0)=0x7) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10b801, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x7, 0xfffffffffffffffc, 0xfffffffffffff854, 'queue1\x00', 0x4b6}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000300)="774748ca2adbbe0ab40da62f13c10d27", 0x10) sendmmsg(r0, &(0x7f0000005480)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x7, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000004c0)}}, {{&(0x7f0000000580)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)="406ec0d246fbf77f0523d73ba82ca2323ba9d75ec864d9bdac28204a2d738fba466e15e15bb9a90c5108e5ec32d6d9f875f93e4114d9cd4451b9540ab2ccc04391af63978b5e770c6ed6b6d4545c3335104adefea5ffae583e487ecef20083aa932b9581020e0558d5b05bcf4cacf8e1d50185daaf5775f307fddce5473036b220b854b22ede8f", 0x87}], 0x1}}], 0x2, 0x1) 2018/04/30 22:45:42 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) 2018/04/30 22:45:42 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009d4000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000080)) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000100)=0x1) ioctl$TCSETS(r0, 0xc0045405, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f00000000c0)="e46af8e8", 0x4, 0x20000004, 0x0, 0x0) 2018/04/30 22:45:43 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) 2018/04/30 22:45:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={"64756d6d79ef5460b36e3fd3f900007e", 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000380)={0x1, r1}) r3 = dup3(r2, r0, 0x0) r4 = shmget(0x3, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r4, 0xb) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0xea, @mcast1={0xff, 0x1, [], 0x1}, 0x7fff}}, 0xffffffffffffffc0, 0x9, 0xffffffffffff0d1e, 0x42, 0x3}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000300)={r5, 0x4}, 0x8) 2018/04/30 22:45:43 executing program 5: rt_sigaction(0x400000000000007, &(0x7f00000000c0)={0x4224ae, {0xffffffbfffbff270}}, &(0x7f0000000600), 0x8, &(0x7f0000000100)) rt_sigsuspend(&(0x7f0000000040)={0x81ae}, 0x8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x900) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000140)=""/74, &(0x7f00000001c0)=0x4a) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000640)=""/4096) 2018/04/30 22:45:43 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a6621f51a480e2f3aac78a8db2c0be10f25d1fea68bbb27cf59ce6768143c7da0a5277c17be7e03ff2cd97a72d0351a82cb32b931716cad42bf9e3ec64b5fb82d5ab6bbd2d014549e66a84f9c795681f0a1df8b9edf3ce14950237ec78ece828761d8bc9245639704915d7d5d5625e9cd9707fd187d962a37d82094a688f609709697282397e835b7b1e416f488d1e93e9dd87c96a1fdfc37bdb13612dd5aa126c16417a8f366042350e9485d00b192449c56657ad3ea028ff1eb384742822414bbe5218eb51fe1b23ce8ff59358aec9153efa611c57ea26daf7533d6c3a4") sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) 2018/04/30 22:45:43 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x100, 0x20, 0x3, 0x3}, &(0x7f0000000400)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000440)={r1, @in6={{0xa, 0x4e24, 0x401, @empty, 0x6fb}}, 0x39, 0x2, 0xff, 0x8c, 0x40}, &(0x7f0000000500)=0x98) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)=""/223, 0x22b}], 0x200000000000009c) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x8000, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = socket$pppoe(0x18, 0x1, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)=0x5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x1f, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @in={0x2, 0x4e24, @loopback=0x7f000001}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={r4, @in6={{0xa, 0x4, 0x0, @empty, 0x7}}, 0x7fff, 0xe036, 0x6, 0x5, 0xd1}, &(0x7f0000000240)=0x98) 2018/04/30 22:45:43 executing program 7 (fault-call:1 fault-nth:3): r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) 2018/04/30 22:45:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000280)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000000c0)="3f29bd9790cb607b3e0e2a5a76220cc254534c9c0b6c0167152d79daa9fe2baf4a513dc22b22b9627046faf96bf6ef95f6175104e81a2aece5dd568940cc0a5d58124f3c22bea61a276f75b3aa596fe6f84ed82cc3744776ac2e864eaefb2adf55d655937cf4c0882e6d08b30b298c364c7382e172aa4a768666f54dc4ce177958a2bd0b528d89b1ad68e3e7c6cc703052f94e1589a49996f72204e8ce1eea2e3476e484f3c030", 0xa7}, {&(0x7f0000000180)="de5302dde5d8ae51989af69d05c2805981275a6e4589883c23b266a18e5c069d6ec2000939630b88955a161554f0e3a5e945c6ed494e08aee625cd5fe678597c6eee6053061175a6ec848d4f748789f26fee911d30440a2611170cfd73d47c5a27c7d62734bf25e4ab38f7ed90d8b62415805d8194d8e6b6e621af1202f932a6a7aa789177efa4306b13ca75537b", 0x8e}], 0x2, 0x0, 0x0, 0x20048000}, 0x4000000) r2 = getuid() setuid(r2) sendmsg$unix(r0, &(0x7f0000e4b000)={&(0x7f0000c08000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00005eafe6), 0x0, &(0x7f0000325000)}, 0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000000)=0x4, 0x4) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xfc, "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"}, &(0x7f0000000440)=0x104) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000480)=@assoc_value={r4, 0x400}, &(0x7f00000004c0)=0x8) recvmsg(r1, &(0x7f000000e000)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f000000c000)}, 0x0) 2018/04/30 22:45:43 executing program 4: utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000011ff5)) [ 95.096430] FAULT_INJECTION: forcing a failure. [ 95.096430] name failslab, interval 1, probability 0, space 0, times 1 [ 95.107772] CPU: 1 PID: 7498 Comm: syz-executor7 Not tainted 4.16.0+ #87 [ 95.114636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 95.124012] Call Trace: [ 95.126652] dump_stack+0x185/0x1d0 [ 95.130328] should_fail+0x87b/0xab0 [ 95.134146] should_failslab+0x279/0x2a0 [ 95.138257] __kmalloc+0xc2/0x350 [ 95.141778] ? dev_addr_init+0x133/0x6e0 2018/04/30 22:45:43 executing program 3: unshare(0x8000400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x800, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xf, 0x72, &(0x7f0000000080)="e08d9f025bcabe4a39d4e138553018", &(0x7f00000000c0)=""/114, 0xffffffffffffffff, 0x5}, 0x28) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) r1 = mq_open(&(0x7f0000000000)='^procwlan1\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x3, 0x2}) pwrite64(r1, &(0x7f00000001c0)="46f4e020412bff715ea84b3cf376ab0626ea9526493a370378eb7b316964e133dbe4cc36a61a15bc0888b20aca57fd80093a79", 0xffffffffffffffad, 0x0) [ 95.145875] dev_addr_init+0x133/0x6e0 [ 95.149815] alloc_netdev_mqs+0x303/0x1740 [ 95.154084] ? tun_cleanup_tx_ring+0xac0/0xac0 [ 95.158706] __tun_chr_ioctl+0x440b/0x6610 [ 95.163067] tun_chr_ioctl+0x9c/0xb0 [ 95.167703] ? tun_chr_poll+0x8e0/0x8e0 [ 95.171715] do_vfs_ioctl+0xaf0/0x2440 [ 95.175658] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 95.181057] ? __fget_light+0x6b9/0x710 [ 95.185066] ? prepare_exit_to_usermode+0x149/0x3a0 [ 95.190206] ? __msan_metadata_ptr_for_load_8+0x10/0x20 2018/04/30 22:45:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x408000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0xc81, 0xfffffffffffffffd, 0x4, 0x10000, 0x7, 0x7, 0xde, 0x3000, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0xfffffffffffff800, 0x5}, &(0x7f00000001c0)=0x8) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000000c0), 0x4) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x800, 0x7, 0x1, 0x2}, {0x4, 0x6, 0x6, 0xff}]}) sendmmsg(r0, &(0x7f0000007c00)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001600)="19", 0x1}], 0x1, &(0x7f0000001740)}}, {{0x0, 0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000002040)=[{0x10, 0x84}], 0x10}}, {{&(0x7f0000004800)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x80, &(0x7f0000004880), 0x0, &(0x7f00000048c0)}}], 0x3, 0x0) [ 95.195658] SYSC_ioctl+0x1d2/0x260 [ 95.199397] SyS_ioctl+0x54/0x80 [ 95.202852] do_syscall_64+0x309/0x430 [ 95.206794] ? ioctl_file_clone+0x4f0/0x4f0 [ 95.211156] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 95.216371] RIP: 0033:0x455979 [ 95.219669] RSP: 002b:00007f9d566a5c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 95.227414] RAX: ffffffffffffffda RBX: 00007f9d566a66d4 RCX: 0000000000455979 [ 95.234708] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000013 2018/04/30 22:45:43 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0xc4000) getsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000080)=""/111, &(0x7f0000000100)=0x6f) openat(r0, &(0x7f0000000040)='./file0\x00', 0x880, 0x1) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x7, {0x1, 0x9, 0x4, 0x6, 0x0, 0xf99}, 0x3ff, 0x6}, 0xe) socket$inet6(0xa, 0x80001, 0x0) [ 95.242005] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 95.249305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 95.256599] R13: 000000000000036f R14: 00000000006f9308 R15: 0000000000000003 2018/04/30 22:45:43 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) 2018/04/30 22:45:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000078e000)="2400000052001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) r1 = fcntl$dupfd(r0, 0x6f90882247deae49, r0) write$eventfd(r1, &(0x7f0000000000)=0x10000, 0x8) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000040)=0x40000) 2018/04/30 22:45:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={"64756d6d79ef5460b36e3fd3f900007e", 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000380)={0x1, r1}) r3 = dup3(r2, r0, 0x0) r4 = shmget(0x3, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r4, 0xb) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0xea, @mcast1={0xff, 0x1, [], 0x1}, 0x7fff}}, 0xffffffffffffffc0, 0x9, 0xffffffffffff0d1e, 0x42, 0x3}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000300)={r5, 0x4}, 0x8) 2018/04/30 22:45:43 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) unshare(0x400) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xffffffffffffffde, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0x8, 0xfffffffffffffff9, 0x1f, 0xdb}, 0x8) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) connect$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x1, @local={0xac, 0x14, 0x14, 0xaa}}}, 0xfffffffffffffe68) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x3) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TCSETSF(r2, 0x5437, &(0x7f0000062000)) 2018/04/30 22:45:43 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x80000000, 0x200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x3, 0x0, 0x52be, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) set_mempolicy(0x3fff, &(0x7f0000000080)=0x2, 0x9) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) sendfile(r3, r2, &(0x7f0000a2effc), 0x3fc) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f00000001c0)={@multicast2=0xe0000002, @multicast1=0xe0000001, @broadcast=0xffffffff}, 0xc) 2018/04/30 22:45:43 executing program 7 (fault-call:1 fault-nth:4): r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) [ 95.598024] FAULT_INJECTION: forcing a failure. [ 95.598024] name failslab, interval 1, probability 0, space 0, times 0 [ 95.609565] CPU: 0 PID: 7534 Comm: syz-executor7 Not tainted 4.16.0+ #87 [ 95.616431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 95.625807] Call Trace: [ 95.628436] dump_stack+0x185/0x1d0 [ 95.632116] should_fail+0x87b/0xab0 [ 95.635930] should_failslab+0x279/0x2a0 [ 95.640046] __kmalloc_node+0x22e/0x1190 [ 95.644195] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 95.649602] ? __list_add_valid+0xb8/0x450 [ 95.653930] ? kvmalloc_node+0x1a1/0x2e0 [ 95.658046] kvmalloc_node+0x1a1/0x2e0 [ 95.661983] alloc_netdev_mqs+0xdfe/0x1740 [ 95.666278] __tun_chr_ioctl+0x440b/0x6610 [ 95.670630] tun_chr_ioctl+0x9c/0xb0 [ 95.674397] ? tun_chr_poll+0x8e0/0x8e0 [ 95.678403] do_vfs_ioctl+0xaf0/0x2440 [ 95.682342] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 95.687743] ? __fget_light+0x6b9/0x710 [ 95.691749] ? prepare_exit_to_usermode+0x149/0x3a0 [ 95.696803] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 95.702250] SYSC_ioctl+0x1d2/0x260 [ 95.705995] SyS_ioctl+0x54/0x80 [ 95.709444] do_syscall_64+0x309/0x430 [ 95.713384] ? ioctl_file_clone+0x4f0/0x4f0 [ 95.717748] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 95.722969] RIP: 0033:0x455979 [ 95.726175] RSP: 002b:00007f9d566a5c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 95.733915] RAX: ffffffffffffffda RBX: 00007f9d566a66d4 RCX: 0000000000455979 [ 95.741209] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000013 2018/04/30 22:45:43 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast2={0xff, 0x2, [], 0x1}, 0x212, 0x2, 0x2, 0xd, 0xffffffff80000000, 0xfffffffffffffff9, 0x7ff}, 0x20) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{r2, r3/1000+30000}}) socket$l2tp(0x18, 0x1, 0x1) close(r0) [ 95.748498] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 95.755796] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 95.763089] R13: 000000000000036f R14: 00000000006f9308 R15: 0000000000000004 2018/04/30 22:45:44 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) 2018/04/30 22:45:44 executing program 7 (fault-call:1 fault-nth:5): r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) 2018/04/30 22:45:44 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast2={0xff, 0x2, [], 0x1}, 0x212, 0x2, 0x2, 0xd, 0xffffffff80000000, 0xfffffffffffffff9, 0x7ff}, 0x20) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{r2, r3/1000+30000}}) socket$l2tp(0x18, 0x1, 0x1) close(r0) 2018/04/30 22:45:44 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x30) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000db6ffc)=0x300ff, 0x4) ioctl$sock_ipx_SIOCIPXNCPCONN(r1, 0x89e3, &(0x7f0000000000)=0x200) fallocate(r1, 0x0, 0xffff, 0x9) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000040)={0x1, 0xffffffffec98b851}) sendto$inet(r0, &(0x7f000028ffc3), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x4e20}, 0x10) epoll_create(0x1) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) 2018/04/30 22:45:44 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x2000000000000c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000686fcc)={{0x100000001, 0x0, 0xfffffffffffffffd}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000b15fb0)={0x0, 0xba, 0x200}) close(r0) 2018/04/30 22:45:44 executing program 4: mkdir(&(0x7f0000a7fff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unlink(&(0x7f0000000080)='./file0\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'nr0\x00', 0x1}, 0x18) 2018/04/30 22:45:44 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0xd0) r0 = memfd_create(&(0x7f0000ac5000)='\x00', 0x0) write(r0, &(0x7f0000ffdffb)='#!', 0x2) write(r0, &(0x7f0000ac5000)="e7058c55bb6d3eb19c36a5b04497393a967f04701abf9ebf78fbd01fb5d63e5ea2cff2ca7d9e0eb6905e1eb9cbcf34c47bc9c1a187cbf8fe75579e98c9bfd2d9e5d5447fed5473b5447e6d0cb2b42009", 0x50) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f000038cff0), &(0x7f000034bff8), 0x1000) 2018/04/30 22:45:44 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={"64756d6d79ef5460b36e3fd3f900007e", 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000380)={0x1, r1}) r3 = dup3(r2, r0, 0x0) r4 = shmget(0x3, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r4, 0xb) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0xea, @mcast1={0xff, 0x1, [], 0x1}, 0x7fff}}, 0xffffffffffffffc0, 0x9, 0xffffffffffff0d1e, 0x42, 0x3}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000300)={r5, 0x4}, 0x8) [ 96.593248] FAULT_INJECTION: forcing a failure. [ 96.593248] name failslab, interval 1, probability 0, space 0, times 0 [ 96.604642] CPU: 0 PID: 7557 Comm: syz-executor7 Not tainted 4.16.0+ #87 [ 96.611507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.620886] Call Trace: [ 96.623523] dump_stack+0x185/0x1d0 [ 96.627195] should_fail+0x87b/0xab0 [ 96.631003] should_failslab+0x279/0x2a0 [ 96.635117] __kmalloc_node+0x22e/0x1190 [ 96.639269] ? kvmalloc_node+0x1a1/0x2e0 [ 96.643380] kvmalloc_node+0x1a1/0x2e0 [ 96.647320] alloc_netdev_mqs+0x1207/0x1740 [ 96.651679] ? reschedule_interrupt+0xa/0x20 [ 96.656126] __tun_chr_ioctl+0x440b/0x6610 [ 96.660479] tun_chr_ioctl+0x9c/0xb0 [ 96.664249] ? tun_chr_poll+0x8e0/0x8e0 [ 96.668255] do_vfs_ioctl+0xaf0/0x2440 [ 96.672193] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 96.677591] ? __fget_light+0x6b9/0x710 [ 96.681601] ? prepare_exit_to_usermode+0x149/0x3a0 [ 96.686657] ? __msan_metadata_ptr_for_load_8+0x10/0x20 2018/04/30 22:45:44 executing program 2: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/if_inet6\x00') read(r1, &(0x7f0000000040)=""/134, 0x86) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x3e55, 0x4) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000340)) preadv(r1, &(0x7f0000b5cff8)=[{&(0x7f0000000180)=""/154, 0x9a}], 0x213, 0x47) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x7fffffff}, &(0x7f0000000280)=0x8) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000002c0)=0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={r2, 0x3}, 0x8) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)) [ 96.692109] SYSC_ioctl+0x1d2/0x260 [ 96.695841] SyS_ioctl+0x54/0x80 [ 96.699301] do_syscall_64+0x309/0x430 [ 96.703244] ? ioctl_file_clone+0x4f0/0x4f0 [ 96.707607] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 96.712819] RIP: 0033:0x455979 [ 96.716031] RSP: 002b:00007f9d566a5c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 96.723776] RAX: ffffffffffffffda RBX: 00007f9d566a66d4 RCX: 0000000000455979 [ 96.731082] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000013 [ 96.738388] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 96.745681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 96.752978] R13: 000000000000036f R14: 00000000006f9308 R15: 0000000000000005 2018/04/30 22:45:44 executing program 4: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x80002) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x8, @mcast2={0xff, 0x2, [], 0x1}, 0xffffffff}}, 0x0, 0x0, 0x4, 0x3, 0x22}, &(0x7f0000000200)=0x98) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000340)=0x3) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={r2, 0x8, 0xfc7c, 0x80000000, 0x7, 0x5, 0x0, 0x5, {r3, @in6={{0xa, 0x4e23, 0xfffffffffffffff8, @empty, 0xfff}}, 0x7fff, 0x2, 0x2, 0x100000000, 0x6}}, &(0x7f0000000300)=0xb0) sendfile(r0, r0, &(0x7f0000000000), 0x0) 2018/04/30 22:45:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xb}, 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x58e, 0x5, 0x100000001, 0x0, r0}, 0x2c) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x400c0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f0000000080)="2f9c596543ffd2181299b97d574d7ab9b633119acf7fb6d04689", 0x100000}, 0x20) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x9}}, [0x4, 0x1eee, 0x3, 0x3f, 0x8000, 0x3, 0x8, 0xd88d5ce, 0x0, 0x2, 0x2, 0x2, 0x99, 0x1, 0x4]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000200)={r4, 0x6}, &(0x7f0000000240)=0x8) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000280)) 2018/04/30 22:45:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x57, 0x300) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=0x0, &(0x7f0000000380)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000003c0)={r2, 0x10000, 0x5, 0xffffffffffffff45}, &(0x7f0000000400)=0x10) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x800, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000280)={0x1, {{0x2, 0x4e24, @multicast2=0xe0000002}}}, 0x88) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000440)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f00000004c0)={{0x9, 0x3, 0x8, 0x10, "e96e46baa61b550f938d937e2218ca1a63c90b401efab214e0bcb994110407474be097dbf6d4303872ff729d", 0x10001}, 0x0, 0x0, 0x4bf, r4, 0x1, 0x81, "7266f1c0cd083f4615ea32d109ecc8ac28366de917da3a761db7e07acabcd3945d5454b2973a1d3478c0346624a4c8f709147af72a2a8129307d236b8282ab59", &(0x7f0000000480)="7b6e6f64657696276d643573756d00", 0xf, [], [0x9, 0x8, 0x20, 0xffffffffffff0000]}) fremovexattr(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="070000002e00a8cb48b335f67acd872c109a366935fa0500b1599133ad739c88a60bcd868a0c8ce798e1dc4ad3a3d224d13a67b3633ec1ef7f3d257f0207aee79ede5239c76a874e8db8e1e933a3249840f462a846275a5ffa340abd0d3391e6753dd9687bec287aeae451b22ec5f8e266968318500df774fdde47bfa749d7f84fd3c88bde685bb6ddb40a6d920000000000000000000000000000"]) getpeername$ax25(r3, &(0x7f0000000080), &(0x7f00000000c0)=0x10) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40101283, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r3, 0x8906, &(0x7f0000000180)) accept$unix(r3, 0x0, &(0x7f0000000140)) 2018/04/30 22:45:44 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) 2018/04/30 22:45:44 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40001, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x94, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast1=0xe0000001}, @in6={0xa, 0x4, 0x3ff, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x9}, @in6={0xa, 0x4e24, 0xffffffff, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, @in={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in6={0xa, 0x4e23, 0x9, @empty, 0x8}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0x1}, &(0x7f00000001c0)=0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = memfd_create(&(0x7f0000006fd0)='/dev/urandom\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x11, r2, 0x0) 2018/04/30 22:45:45 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={"64756d6d79ef5460b36e3fd3f900007e", 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000380)={0x1, r1}) dup3(r2, r0, 0x0) r3 = shmget(0x3, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r3, 0xb) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0xea, @mcast1={0xff, 0x1, [], 0x1}, 0x7fff}}, 0xffffffffffffffc0, 0x9, 0xffffffffffff0d1e, 0x42, 0x3}, &(0x7f0000000000)=0x98) 2018/04/30 22:45:45 executing program 7 (fault-call:1 fault-nth:6): r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) [ 97.122556] FAULT_INJECTION: forcing a failure. [ 97.122556] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 97.134567] CPU: 1 PID: 7601 Comm: syz-executor7 Not tainted 4.16.0+ #87 [ 97.141428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 97.150807] Call Trace: [ 97.153437] dump_stack+0x185/0x1d0 [ 97.157110] should_fail+0x87b/0xab0 [ 97.160880] __alloc_pages_nodemask+0x5fe/0x5dc0 [ 97.166205] ? kmsan_internal_poison_shadow+0x14e/0x1b0 [ 97.171639] ? kmsan_internal_poison_shadow+0xb8/0x1b0 [ 97.176945] ? kmsan_kmalloc+0x94/0x100 [ 97.180957] ? __kmalloc+0x23c/0x350 [ 97.184697] ? dev_addr_init+0x133/0x6e0 [ 97.188834] ? alloc_netdev_mqs+0x303/0x1740 [ 97.193271] ? __tun_chr_ioctl+0x440b/0x6610 [ 97.197717] ? tun_chr_ioctl+0x9c/0xb0 [ 97.201619] ? do_vfs_ioctl+0xaf0/0x2440 [ 97.205685] ? SYSC_ioctl+0x1d2/0x260 [ 97.209494] ? SyS_ioctl+0x54/0x80 [ 97.213084] ? kmsan_set_origin_inline+0x6b/0x120 [ 97.217948] ? __msan_poison_alloca+0x15c/0x1d0 [ 97.222627] ? should_failslab+0x279/0x2a0 [ 97.226872] ? kmsan_set_origin_inline+0x6b/0x120 [ 97.231727] ? __msan_poison_alloca+0x15c/0x1d0 [ 97.236413] ? kmsan_set_origin+0x9e/0x160 [ 97.240678] alloc_pages_current+0x6b5/0x970 [ 97.245098] get_zeroed_page+0x3f/0xd0 [ 97.248985] dev_alloc_name_ns+0x625/0xda0 [ 97.253235] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 97.258742] ? strchr+0xb5/0x180 [ 97.262133] dev_get_valid_name+0x3a0/0x760 [ 97.266502] __tun_chr_ioctl+0x44ac/0x6610 [ 97.270844] tun_chr_ioctl+0x9c/0xb0 [ 97.274569] ? tun_chr_poll+0x8e0/0x8e0 [ 97.278543] do_vfs_ioctl+0xaf0/0x2440 [ 97.282446] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 97.287825] ? __fget_light+0x6b9/0x710 [ 97.291817] ? prepare_exit_to_usermode+0x149/0x3a0 [ 97.296852] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 97.302285] SYSC_ioctl+0x1d2/0x260 [ 97.306010] SyS_ioctl+0x54/0x80 [ 97.309461] do_syscall_64+0x309/0x430 [ 97.313382] ? ioctl_file_clone+0x4f0/0x4f0 [ 97.317719] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 97.322899] RIP: 0033:0x455979 [ 97.326087] RSP: 002b:00007f9d566a5c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 97.333810] RAX: ffffffffffffffda RBX: 00007f9d566a66d4 RCX: 0000000000455979 [ 97.341084] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000013 [ 97.348371] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 97.355641] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 97.362910] R13: 000000000000036f R14: 00000000006f9308 R15: 0000000000000006 2018/04/30 22:45:45 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={"64756d6d79ef5460b36e3fd3f900007e", 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000380)={0x1, r1}) dup3(r2, r0, 0x0) r3 = shmget(0x3, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r3, 0xb) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0xea, @mcast1={0xff, 0x1, [], 0x1}, 0x7fff}}, 0xffffffffffffffc0, 0x9, 0xffffffffffff0d1e, 0x42, 0x3}, &(0x7f0000000000)=0x98) 2018/04/30 22:45:45 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) 2018/04/30 22:45:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) dup2(r0, r1) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) 2018/04/30 22:45:45 executing program 5: r0 = socket(0x2, 0x3, 0x40000000000000ff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0, 0x20}], 0x1, &(0x7f00000000c0)={r1, r2+10000000}, &(0x7f0000000100)={0x7}, 0x8) sendmsg$rds(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000380)=""/178, 0xb2}, {&(0x7f0000000440)=""/25, 0x19}], 0x2, &(0x7f0000000500)}, 0x0) 2018/04/30 22:45:45 executing program 2: r0 = syz_open_dev$urandom(&(0x7f0000c4f000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$random(&(0x7f0000ca9ff4)='/dev/random\x00', 0x0, 0x402) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x68100) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000040)=0x1, 0x4) ioctl$int_in(r0, 0x5473, &(0x7f0000000080)=0xc942) tee(r1, r0, 0x9, 0x1) syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000ca9ff8)=0x3) close(r1) 2018/04/30 22:45:45 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast2={0xff, 0x2, [], 0x1}, 0x212, 0x2, 0x2, 0xd, 0xffffffff80000000, 0xfffffffffffffff9, 0x7ff}, 0x20) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{r2, r3/1000+30000}}) socket$l2tp(0x18, 0x1, 0x1) close(r0) 2018/04/30 22:45:45 executing program 7 (fault-call:1 fault-nth:7): r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) 2018/04/30 22:45:45 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={"64756d6d79ef5460b36e3fd3f900007e", 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000380)={0x1, r1}) dup3(r2, r0, 0x0) r3 = shmget(0x3, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r3, 0xb) [ 97.626590] FAULT_INJECTION: forcing a failure. [ 97.626590] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 97.638462] CPU: 1 PID: 7623 Comm: syz-executor7 Not tainted 4.16.0+ #87 [ 97.645300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 97.654658] Call Trace: [ 97.657357] dump_stack+0x185/0x1d0 [ 97.660990] should_fail+0x87b/0xab0 [ 97.664710] __alloc_pages_nodemask+0x5fe/0x5dc0 [ 97.669472] ? kernel_poison_pages+0x40/0x360 [ 97.673966] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 97.679334] ? kernel_poison_pages+0x1a0/0x360 [ 97.683924] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 97.689384] ? get_page_from_freelist+0xab28/0xb600 [ 97.694411] ? save_stack_trace+0xa5/0xf0 [ 97.698562] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 97.704016] ? update_stack_state+0x885/0xa40 [ 97.708519] ? entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 97.713890] ? update_stack_state+0x885/0xa40 [ 97.718397] kmsan_alloc_meta_for_pages+0x8d/0x3a0 2018/04/30 22:45:45 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) 2018/04/30 22:45:45 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x800, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x4, 0x2}, 0x10) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cgroup.stat\x00', 0x0, 0x0) flistxattr(r1, &(0x7f0000000200)=""/7, 0xe4) [ 97.723331] ? is_bpf_text_address+0xb4/0x4b0 [ 97.727838] ? kernel_text_address+0x34d/0x3a0 [ 97.732431] ? kmsan_set_origin_inline+0x6b/0x120 [ 97.737281] ? __alloc_pages_nodemask+0xae2/0x5dc0 [ 97.742226] kmsan_alloc_page+0x82/0xe0 [ 97.746211] __alloc_pages_nodemask+0xf5b/0x5dc0 [ 97.750975] ? kmsan_internal_poison_shadow+0x14e/0x1b0 [ 97.756340] ? kmsan_internal_poison_shadow+0xb8/0x1b0 [ 97.761619] ? kmsan_kmalloc+0x94/0x100 [ 97.765598] ? __kmalloc+0x23c/0x350 [ 97.769315] ? dev_addr_init+0x133/0x6e0 [ 97.773385] ? alloc_netdev_mqs+0x303/0x1740 [ 97.777878] ? __tun_chr_ioctl+0x440b/0x6610 [ 97.782291] ? tun_chr_ioctl+0x9c/0xb0 [ 97.786178] ? do_vfs_ioctl+0xaf0/0x2440 [ 97.790238] ? SYSC_ioctl+0x1d2/0x260 [ 97.794043] ? SyS_ioctl+0x54/0x80 [ 97.797588] ? kmsan_set_origin_inline+0x6b/0x120 [ 97.802635] ? __msan_poison_alloca+0x15c/0x1d0 [ 97.807304] ? should_failslab+0x279/0x2a0 [ 97.811546] ? kmsan_set_origin_inline+0x6b/0x120 [ 97.816405] ? __msan_poison_alloca+0x15c/0x1d0 2018/04/30 22:45:45 executing program 0: mkdir(&(0x7f0000000140)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lseek(r1, 0x0, 0x0) writev(r1, &(0x7f0000001380), 0x0) close(r0) 2018/04/30 22:45:45 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) [ 97.816418] ? kmsan_set_origin+0x9e/0x160 [ 97.816439] alloc_pages_current+0x6b5/0x970 [ 97.816459] get_zeroed_page+0x3f/0xd0 [ 97.816474] dev_alloc_name_ns+0x625/0xda0 [ 97.816489] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 97.816501] ? strchr+0xb5/0x180 [ 97.816517] dev_get_valid_name+0x3a0/0x760 [ 97.816534] __tun_chr_ioctl+0x44ac/0x6610 [ 97.816562] tun_chr_ioctl+0x9c/0xb0 [ 97.816578] ? tun_chr_poll+0x8e0/0x8e0 2018/04/30 22:45:46 executing program 7 (fault-call:1 fault-nth:8): r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) [ 97.816592] do_vfs_ioctl+0xaf0/0x2440 [ 97.816606] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 97.816618] ? __fget_light+0x6b9/0x710 [ 97.816631] ? prepare_exit_to_usermode+0x149/0x3a0 2018/04/30 22:45:46 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={"64756d6d79ef5460b36e3fd3f900007e", 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000380)={0x1, r1}) dup3(r2, r0, 0x0) shmget(0x3, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) 2018/04/30 22:45:46 executing program 4: move_pages(0x0, 0x2000000000000208, &(0x7f0000000180)=[&(0x7f0000a00000/0x600000)=nil], &(0x7f0000000200)=[0x800], &(0x7f0000000240), 0x2) [ 97.816645] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 97.816661] SYSC_ioctl+0x1d2/0x260 2018/04/30 22:45:46 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000000600)=[{{&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x2, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'team_slave_1\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)="32641c2bbc285db708a98e40c9579596b3e78fb81174da25957ccbaf0bc49051b206e99edab89d565f1af77ba4221921305c7c4e8e122cd66ead817f8e58", 0x3e}], 0x1, &(0x7f0000000180)=[{0x60, 0x105, 0x12, "145ee3a7e6a1747df7bcb264fb277a89e4a1720b59daf7470046528766273eca240052d97a70b77426988420cd002a196411301dd5c26e581a1a82e7293da408a786006b7f237ccb48cb56e1f081"}], 0x60, 0x8080}, 0x1}, {{&(0x7f0000000200)=@l2={0x1f, 0xb779, {0x6, 0x6, 0x1, 0xdcff, 0x8, 0x9}, 0x5, 0x7}, 0x80, &(0x7f0000000280)=[{&(0x7f0000002000)="a76742519863e4b51ddc341eb2c5d753629b424914e849d552ab9e34d339be7e2e3c0ad99be71b566c91a2ab4b1d56a3c59db8234050eaf05172ab25ff7eb341dd2aee24b0559120fdd9e7f7ea472102e4fb8fc78f10207eec192df9b4d502c5d3e4628f60485165ebaa407b7e642f2e956128cba92ebc273b35c26a35d4327700cf298c76c2d2001bf1f4a8054b575398a809a37e0059171a1bf8ca92c8874c46aa030283a54ef6c79f8a227e7f16c71bef611d57552974f65a1a3aae8f4244a69bb01b4d46f6339b3359940dc94762c9dc8aac4b7ddedd7ac443d6b5391aab0858261917e9bfeb725c4c354629a2c7501052f156a71390aa9e6e3aeb5b09141f23ccbcb6bb3d7f4ab54d476dbda66a54ad06885f52ea91a118a8292183e7f0ef58cace695420b5055a9080611a6d56fb8ee2c474638f9fea8b1c0279659764bb7f0b01ba8f18e988deaef2f634ad82b20c398885ad4e3b92d473a3239fd51400dafca4060c9316df1ffad0ac45a614b4b77b96d259b75eba5bc1337067d6a88bff822ec77306d02dce10019c99f15e33292ce0941f5012c973868b5beddb10650c832f38facc0822dfab4a7d99b12527ff475a629d9cc99ae9b9ab52dafb65562d1b388c04d7a8034ff420ed6fbfcbe40ffdf9511a950a917eda3f3682463e1f7b4086d3c606c27feccf9cb1ad811bf25adf8c4155b3e3ecc536c6a6fe9ec95fd5311ff280c178a2dbbc44fc5ab3232fa10af6f95ac4e5054b21cc6bea89ef35ab8ff70a511b1cb027a6db72ff9cdceb8ff51b2bd390ddbb376ec3ad10d26b2a34560d6ca12c4b0e826416d950337292e4adb4b348cc43f3097f40a141d755eaf45ed1ec69626c18c7f32668fbf338b04224118d50e2e6c27d53ce0a6bc4d451bf91167eedb024ef5d070c51c60a9c454423c37fb1645743d8f40f8050dbce88224ddc35253f4decb16a71d27defbf0bf5d412405978b8224fd8601f7f5f850a8a8ea8a2b3038774db653810810991c67ef9c566482b12dec6b92af420e6bf9b0d9b74bb231ab0fc8626e08b8ed6dfe7291ebf862cdd21de77b7626538f9c8c5f65d6331904c7b8376e7b446bcc5b9b8c1f288751bf5b7d2bd166bd33e9e59bfdfbc573cf08e5f195fdf2e95b24d52cbc057da74e82f95e0f3fe5c148daaa53411a90d04ebbe0339076cb4ed4fd7237b7c25acb48032d7e97dbc5071e26552955fa06370f1c716f84051edfd47ab2b03f17cbd23d7fb0484c0f015a950ece3907a108d65ae06e74153fdb5e977c1bf63338405790d8d9ab00c5f8072e92ac61b5045dd53979aec35f1caea442ed38ddbc1aad28a8460d22260548e10a892ef9a079adb1fd36f58d71d2085a5c693143d852060015a12bee3360fd5a0e72a959049adc0386c1958e1eec856c3e57e19e8c8ee30930b36e423831182ce669e3cec6a5957b9533500008ac234fc175e21c70d50bf01cd5ae7653d223a8f42221ce6d3f97e8c4cc4f906c7dd04da920a8369bcd80e72d1fa1fddf49f16b1dcf16ccd0c462aa17babae82b090b00995a99c00149deb63b8cfaac86fce13b38b1937f8ac9c172d75f8d4b2a6c1b8aa250694f3a0559abe34d7cd621a0cbcd78736e1d692e8860f3ff3ab2b2b9b6314462cd77286963c61f68bc11faf17abc5bce2ecf4b940f1a7a6589b1c152239d1a55bbdaac905f9251fdb8ef6b5316c2b1b83bd823992973cedf178991687bc8903e04231bf18272b01ba32d52beb2af06a9ae4d4ce9c9e4eb27f021bea43619baa836fd9b40d2c719dc45c31d5fd48a69eb4073b36a52456d35923958df4e4ffbd26a931c17d99b0320c574fd9eae2b45b9c69ab55b5f3730555cfc3ca7533bb98d3e99adf985fc7b85ea2bfc0f1d124c052a691053094328c81f7a504d42aa487bbd895eccbcd577f9d89263a13f5e8035e6f925d78ce7bb0335321b02414d07945d1f8ea351133222dcb91c81195f7497ec674b0f7918a4c93f02c4148a26e24d902a12e6d5d6f3ed5d49f2a88b0f1bfeb61e91c949b2720f9c5c98c6404fb9cdf5e681965f571d97d4218d865941c36f7f11d4a2d75eaed36d4ce47a22fb3d74787affef7b66e37f175398a2b310c76e771bd424d7ed631e9fc85d3e1d5a2b229fd1858d315abdb4c2f0e7b6bb64ac6719fc01f9160c40c89f94efcc04277792c8fc8e6082fa8b6a57b84e91c058c91acc1b0cb9c9c6d208be374705e90a8486fd9efcbb6b74e85c33805d39f151ae52d643348a0d1cce1113f908816b5b7a3d93b6f7f35c4a06971a57ab786a39042c3a743ef4485208d7f9d14e86e0f0d4724257ce31d7a9cd598999043eab357f2952ca5f269c25ef71c34936fcceb2702cce7834dbf6963856c71e4cb57fa7f5f91a70ee7590ed91aec588530da92469a5bec758607f753f7cbc235989f179014d4d70b0431926b6aae30e8da910fb923cbeb9172e4eba9c1bb98eedb047ab6eab81e19988506f661e31da1d4ed4077394e59f7537eae7462f308ab9d7fa691859e1db7594a7abc0477694431b43d5ca5841b68c518b67f9f9a80af8068ec5dfa37aec85b7d441d992f3f910ba6a5096cd4de80c9f3c89d2752600f609a4ffa422d43a78b6a0569cd88df2348343bc09e5507184074116e903e43158ed1bc546baa157114a48b97f98d06336f9b8560b7ebf568c088f4b82ce4cf77ffca236aa9b1cf7b31d7917ff1a45b630576a64c2adb300b3e52317abc99dcf48440f1ab7aa85eedb4e1f1f6e57c1175b9f6fc813b382794d9b4b08e76a412929926c395a409ee49ee5582a8874aec7259ad6f90d5e6ccc2401664b5983640f9f96f885838e9409c88046e373db1e8da377e739f90ed594c86f5f544cb3682472985dfff639a37758ceea6ce6d27bd9410a17a4370e407371d4ebb5439469042aac5d0735396a165953a03a4b67369c851b01cc3a581e6adbf12eb7c0e0f68cabd3db31cf0dd9120cd47caf98623d834f1353d012440459c7ba116e0b6fd965a8fff7e02313d1527a9a0381ef88a8c3fd6d0483681fb73fb7a444c423d7511f04f7427170c789cc1055df5154310593fd68f726bda83a09b31e92517422aaa2e031b918c798f0e78ab0f1e128bfc2a640a3af89485b517de2278825a678af7c9fc5c873e45e27b16d85fd53e0d14b8fa01a8330bb9c986d26768f1584020da305d0d046125018bbf2b02745bd1ccc9afc6e4978a25206c8e5bf267f4a4af96b43231fdd23037fb41a594cf103124bcb222bccb795b4f10bd7d83429d992f5c553327318f1748ef0c68b0b926036a2e6ad4ba7ff33f3f28134a81e4c45f4e6245cccb66077bc39b7e33c6084d5f2bb13db8fdb4ed6a4ad5e59f7cbb2ced8fcf75b397c6c3a042f89ee6f65d1a582042c70fcc5b24864ca6da3f6020d7b978390da8c22e436d2fc3cf79bf61e6727d071d97f57d94ecebf966b4cdfa1d68a320b9da258ab5991d2b2c053752f29f214ef3633fdc30e181a74fecbd7eaf50ce12b835c78f643f9a272c82ae107be86ebe666482bc3e2a3a4b3c9ecd170222dd8bb7c52413ddbc8945b8a9f8e7e3fc9c84e0a704592f3d550dc9115d7d31f5adc14eefb7901133830d20704de94c70b6254faa2eb3380b58ccd5f6562345b444b655d8e65170834a99fe12ff2cc9e786a2b603a3b70775e40a3022cd65525c436328d95c13b7dc80dcb118b9b92276482999c43f6bf7f4d5102174280ad484e173dbc297fc1887a1c061d3454b2953aa23df172ddb37a7a77a15eda14b9761e862ec8ddf40afba28b23c154305d74b22408bbdc485d4c553dc83e1643b70f6da47c45a4a116e727e0cc6ad7fc7814141d811ee1727aef5deb9a6ce1b1709f0357cddf2e1410e6ef7a851f025db7739dd0ee8897dfd105fb296a170cef04ef1f95e0ddb8c99c9b7c7fc519994e35a127b1c61473790ee605d2476a1ce0f290da6cb88fb3890d3be4cceb9d9306f092e1f12cb88e84c15c74b613098f2a851d6687f21ab316df91b876ea434cb94305a6d3fb7fe0cf20b3a0a1c016703576ceac2b600c30705dd0800a336339729371f25f22a0d71e738d8490e38a37fad5dd10cfc5bcac1129b2ff016b5b643383cf8409496978e115868985e3de515e3e559b000570749bdf38097b3e2c5a6c84e028f5236a60dd37feee23cfcbefa086525ad680d5724cc019860d21049eab29a9ba718ffc20f387bb84763ab4369abb41010b68ba9b5dbc7f1ed7da09d2c35702932fd8ba94d05c85a14d2e8b110fd94f073eab6aab8c06a4023820f60d2b562cbf817f602582186b4b02db01e94b14bfe3335f687d1ec290b8c8a29adf4c1af4b5b9a2ec7d8697254659bba7657dfbfd840d84792184c8cb0ee77e3dea96d90bf95cee4a36870973467c40d724ccdb70de52504db11e9af947fc2c5fa4ee754096ea25d041d36423315c9b593b1c81ee5e073e2e19d821bbce5697e858dcc1d13f75ca68a7efa1df3fbc50c0cd989ed80af956d7de8fe95a20197713c11dfcb6bfb6603fabf5032d78ac8d6b02af9249166b82c93b9c4afffcb9354b5771c7fad4f472c4cc21bc0d6a881473854bf367c0f82da96bf27c01d78a837f18e92fe5f34f0ceb984ec826e6b036a42e8c496588c1e8b6beafcc0f10d51e82bb7e749b730fea77b308d85be1da664749b42ab3d13bd724114c69304c176da2fe515f28cd644230eae80e207c5335845c5fdb1e5c7398c0f09e6d769fcb68be052ce199de62962c58f28ab3e468fe8b2cff75e8a1ea2aa713d31275e30b85da155a6e0332a476d3b6bff4a0cb9f664940a78f4fbd4f69e9694f0f48f01cfa2e503baf63ef7acfcca2eb34a661e1602702ddea386931807d8f77716a5629ffad8a10ae35bbf6693796ff3389fbe03fe75947ec98d22fb2a0bff9d59327bc1fb6dd96218498390c59d7bf29df90e0337d463d5ee8ba9ab12ee5f5e4ab1ed5e378a7190b87611a51a68a81790587cb58e4cd573ebaf5f8bf81776776c1a224ec8110a36c626abc3c5983e69eba32d0a0fe2331c0df6203e55cb473225e6902df04e2736de5355127f8279907fda676cb944db9a26034362edd9ea7572d08565d0847b3526e4e353e3d915d141eb3ce4689cdde7be8c879dd41b86fa68cfc156f0bb6832c257a114a50392c3e6d78be1d7f252a0a4136821cf3f28940bd697e2a45856b9c3509502bd76ff07455a2abc46fac4c39237173f3e1417ba6439de01f4acdebd9e385477bc6f488fab7e696f1146a65818c980c342a5631e88b76284fd4d5ce888373080ff484142d06ffc3055ad35f847f9bc6572632096ae82638c88c5a081e8e5e8503590e97d524576f96b11145f11670b7e2302673dba91efedf2a02ba0dfe7166386b768a84ff7e2f8fef30b2ec82cdfd7567e5dee69b63781c086feb2c95d3d4d8b17e70808ce67d866450e5db3edd630a93faa39adf7839e5e48d6daf95af4111c72c66ce4ddd3efa8b949128eb2026ebecdd6d5c24e3d24101f84269fef8a2f1804a90cb8857625cb8bfd1370d5141455b9ca25c7a74e6611bd07452d7b588c307dbf0a9cd10aef286a55089e8b892112c75cd7704211b69c98c9de6079607a04ce3cc3f9abc8c6b4c4a33d47bcdaffe8f9a16feedb37c71167ed878c4210eeffaea5ad2b41aec61908c551e45c2ece17943836d1d23e9e1558672c373fa5b830a0176afdcc9865fcb5a343077bfeef282d08ff22b4e571d20c1bf7bad0ce9ff892f69fdd7995ee63871ef52e01e3406e8554c1dbcab9de", 0x1000}], 0x1, &(0x7f00000002c0)=[{0xf8, 0x0, 0x7f, "77b96e55235ced3e72084f3cea7531baf52c9f62d7d6c6d3c493f09951573a9129ad11eb34bbc28958e6ec2893ea3386062b9b01b2f00f393975c706fd36c179f0594c06443b921dbf2ee0fb6036cef249b26773f2c2dc67c6e89497cf4949ff2f1408aaec572e4870de45651af331db2137db74a39f7bec81df6cfb28999ec3ad267a537a80886ae81734958ac9a592ba01b9821cf66694e9d17f027abd87477abc0eb96307929af463e02d2743b084c224521e70c189a1795fec45179b7e91fc8f8499da1bfa634e7ee4cc475b7ba3dbce8d11db73417b5cf3ba5f71bdb37d8c24f7b7796533"}, {0x68, 0x102, 0x5, "3ffd933bbf70a62c5e81e388b0c82530d7fa0e8b9bd19d1d34b12f0895681f7d4a034234f5a444d226c33ee02567c77730ef97b07637e72edf43b6f3008f11cc8117a0b217d49aaa9fbb6ca4903b392a69ff2a8f0ce0b8"}, {0x88, 0x105, 0x7, "19d305f605ef5b0db9f8e2693f9c592119ac825075ca3df692d44108f74183ce725081c650883d81fab82b86d70fae11df94bdb52e2eeff09d3ad2fe5bec00d1379ad8a11f78f51730393f96822b08e0cd457f30673ba9fe2739cc9f842e95e0cdcbc1a9340df281935dec32e0818fb14d"}], 0x1e8}, 0xfffffffffffff4a7}, {{&(0x7f00000004c0)=@nfc={0x27, 0x1, 0x2, 0x7}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000540)="dbb400e1ab8fb453355ea400f175d12993bfe90adbc10505179b011154035b2d9977c1e699f86e761066f3c708dcc2ede1d01f0065ec15b000f7d739acc0d116ec6be825897c5ca1c2a4cb6ef1b8fc7f3c49e9a06c8a61707a27d0", 0x5b}], 0x1, &(0x7f0000003000)=[{0x18, 0x110, 0x0, "e3476402"}, {0xc8, 0x102, 0x2, "5ed317321fc73c2ff23578f8aa49a36d142435c9f984f18348243a5d2d90e42b7c9a20ef95b9a60c4450a96e29aa8da25e0dde3a4a139184cdef67a3b7f79a7193774c454dd87bd66abedfa6d61391700d88cbdd6f53c0075b972d243e95f683159fb4429e8bba23eff2a5eb38e6ae501e0e02b96a26f05cf065e2f498979a4c40b1b9e71d06a69deb23638bf95f0c7caf9c102826249f481bada4cfd55d56718828254cc30d9966369be6d9b156bb039a8e9de5582488"}, {0x1010, 0x103, 0x7fff, "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"}, {0xf0, 0x84, 0x2, "99cf996452de0dcf22760a6b35633a355afa8a1ae0be3c55367338f89ed67d9950c76a42d9b5372db65b7b5614a85da890f393cf3b4beabda71cd6b028d15e14af980aebb80f054a364c1b22e0c5098d4fa0c091d3b14255eff44553f2fa5568b7cb20dfa8a26b290db032eed52846212a6371841cf81e1e6fa8c13d7e3508dca3ade31bc1138f912391c758e1afcba5536cc56a807aa755551c2a61cad83eaadf5afe53ec503d194f373af605684801a8a4c37467205251e7bd289b99f31cc2aaa654cd97c9b11c4a00d7335936fbbd99d4c8b4d909a47c906a67b9"}], 0x11e0, 0x4000000}, 0x5}], 0x3, 0x4000050) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000780)=0xc) fstat(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='./file0\x00', 0x8000, r4, r5, 0x7f, 0x800, 0x1000000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) [ 97.816678] SyS_ioctl+0x54/0x80 [ 97.816690] do_syscall_64+0x309/0x430 2018/04/30 22:45:46 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000686ff4)={0x10, 0x0, 0x2, 0x46000402}, 0xc) [ 97.816705] ? ioctl_file_clone+0x4f0/0x4f0 [ 97.816720] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 97.816729] RIP: 0033:0x455979 [ 97.816736] RSP: 002b:00007f9d566a5c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 2018/04/30 22:45:46 executing program 7 (fault-call:1 fault-nth:9): r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) 2018/04/30 22:45:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140), 0x8) recvmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/129, 0x81}], 0x1, &(0x7f00000001c0)=""/8, 0x8, 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/190, 0xbe}, {&(0x7f00000002c0)=""/171, 0xab}, {&(0x7f0000000380)=""/114, 0x72}, {&(0x7f0000000400)=""/30, 0x1e}, {&(0x7f0000000440)=""/239, 0xef}, {&(0x7f0000000540)=""/235, 0xeb}], 0x6, &(0x7f00000006c0)=""/50, 0x32}, 0xff}, {{&(0x7f0000000700)=@hci, 0x80, &(0x7f0000001a80)=[{&(0x7f0000000780)=""/152, 0x98}, {&(0x7f0000000840)=""/217, 0xd9}, {&(0x7f0000000940)=""/223, 0xdf}, {&(0x7f0000000a40)=""/20, 0x14}, {&(0x7f0000000a80)=""/4096, 0x1000}], 0x5, 0x0, 0x0, 0x7ff}, 0x3}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001b00)=""/60, 0x3c}, {&(0x7f0000001b40)=""/213, 0xd5}, {&(0x7f0000001c40)=""/187, 0xbb}, {&(0x7f0000001d00)=""/171, 0xab}, {&(0x7f0000001dc0)=""/110, 0x6e}, {&(0x7f0000001e40)=""/228, 0xe4}, {&(0x7f0000001f40)=""/224, 0xe0}], 0x7, &(0x7f00000020c0)=""/107, 0x6b, 0x2}, 0x1}], 0x4, 0x40000002, &(0x7f0000002240)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002280)={0x0, @dev, @local}, &(0x7f0000002300)=0xfffffffffffffdb5) [ 97.816749] RAX: ffffffffffffffda RBX: 00007f9d566a66d4 RCX: 0000000000455979 [ 97.816756] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000013 [ 97.816763] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 97.816769] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 97.816776] R13: 000000000000036f R14: 00000000006f9308 R15: 0000000000000007 [ 98.078539] FAULT_INJECTION: forcing a failure. [ 98.078539] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 98.078553] CPU: 1 PID: 7651 Comm: syz-executor7 Not tainted 4.16.0+ #87 [ 98.078559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 98.078563] Call Trace: [ 98.078582] dump_stack+0x185/0x1d0 [ 98.078598] should_fail+0x87b/0xab0 [ 98.078618] __alloc_pages_nodemask+0x5fe/0x5dc0 [ 98.078635] ? kernel_poison_pages+0x40/0x360 [ 98.078650] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 98.078663] ? kernel_poison_pages+0x1a0/0x360 [ 98.078678] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 98.078693] ? get_page_from_freelist+0xab28/0xb600 [ 98.078713] ? save_stack_trace+0xa5/0xf0 [ 98.078725] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 98.078740] ? update_stack_state+0x885/0xa40 [ 98.078759] ? update_stack_state+0x885/0xa40 [ 98.078775] kmsan_alloc_meta_for_pages+0x10c/0x3a0 [ 98.078789] ? is_bpf_text_address+0xb4/0x4b0 [ 98.078806] ? kernel_text_address+0x34d/0x3a0 [ 98.078825] ? kmsan_set_origin_inline+0x6b/0x120 [ 98.078841] ? __alloc_pages_nodemask+0xae2/0x5dc0 [ 98.078857] kmsan_alloc_page+0x82/0xe0 [ 98.078872] __alloc_pages_nodemask+0xf5b/0x5dc0 [ 98.078885] ? kmsan_internal_poison_shadow+0x14e/0x1b0 [ 98.078897] ? kmsan_internal_poison_shadow+0xb8/0x1b0 [ 98.078907] ? kmsan_kmalloc+0x94/0x100 [ 98.078918] ? __kmalloc+0x23c/0x350 [ 98.078934] ? dev_addr_init+0x133/0x6e0 [ 98.078948] ? alloc_netdev_mqs+0x303/0x1740 [ 98.078959] ? __tun_chr_ioctl+0x440b/0x6610 [ 98.078973] ? tun_chr_ioctl+0x9c/0xb0 [ 98.078986] ? do_vfs_ioctl+0xaf0/0x2440 [ 98.078997] ? SYSC_ioctl+0x1d2/0x260 [ 98.079008] ? SyS_ioctl+0x54/0x80 [ 98.079022] ? kmsan_set_origin_inline+0x6b/0x120 2018/04/30 22:45:46 executing program 5: ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000080)=0xfd) perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000042dfff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000180)=""/143, 0x8f, 0x40002140, &(0x7f0000000040)={0xa, 0x4e21, 0x6, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x6}, 0x1c) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x64, 0x20400) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 2018/04/30 22:45:46 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={"64756d6d79ef5460b36e3fd3f900007e", 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000380)={0x1, r1}) dup3(r2, r0, 0x0) [ 98.079035] ? __msan_poison_alloca+0x15c/0x1d0 [ 98.079047] ? should_failslab+0x279/0x2a0 [ 98.079061] ? kmsan_set_origin_inline+0x6b/0x120 [ 98.079073] ? __msan_poison_alloca+0x15c/0x1d0 [ 98.079083] ? kmsan_set_origin+0x9e/0x160 [ 98.079101] alloc_pages_current+0x6b5/0x970 [ 98.079118] get_zeroed_page+0x3f/0xd0 [ 98.079131] dev_alloc_name_ns+0x625/0xda0 [ 98.079145] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 98.079157] ? strchr+0xb5/0x180 [ 98.079171] dev_get_valid_name+0x3a0/0x760 [ 98.079185] __tun_chr_ioctl+0x44ac/0x6610 [ 98.079212] tun_chr_ioctl+0x9c/0xb0 [ 98.079227] ? tun_chr_poll+0x8e0/0x8e0 [ 98.079239] do_vfs_ioctl+0xaf0/0x2440 [ 98.079253] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 98.079265] ? __fget_light+0x6b9/0x710 [ 98.079277] ? prepare_exit_to_usermode+0x149/0x3a0 [ 98.079291] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 98.079308] SYSC_ioctl+0x1d2/0x260 [ 98.079323] SyS_ioctl+0x54/0x80 [ 98.079335] do_syscall_64+0x309/0x430 [ 98.079350] ? ioctl_file_clone+0x4f0/0x4f0 [ 98.079371] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 98.079379] RIP: 0033:0x455979 [ 98.079387] RSP: 002b:00007f9d566a5c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 98.079399] RAX: ffffffffffffffda RBX: 00007f9d566a66d4 RCX: 0000000000455979 2018/04/30 22:45:46 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast2={0xff, 0x2, [], 0x1}, 0x212, 0x2, 0x2, 0xd, 0xffffffff80000000, 0xfffffffffffffff9, 0x7ff}, 0x20) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{r2, r3/1000+30000}}) socket$l2tp(0x18, 0x1, 0x1) close(r0) 2018/04/30 22:45:46 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={"64756d6d79ef5460b36e3fd3f900007e", 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000380)={0x1, r1}) dup3(r2, r0, 0x0) shmget(0x3, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) 2018/04/30 22:45:46 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x0, 0x46000402}, 0xc) 2018/04/30 22:45:46 executing program 7 (fault-call:1 fault-nth:10): r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) [ 98.079407] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000013 [ 98.079413] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 98.079421] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 98.079428] R13: 000000000000036f R14: 00000000006f9308 R15: 0000000000000008 [ 98.301608] FAULT_INJECTION: forcing a failure. [ 98.301608] name failslab, interval 1, probability 0, space 0, times 0 [ 98.301641] CPU: 1 PID: 7666 Comm: syz-executor7 Not tainted 4.16.0+ #87 [ 98.301655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 98.301667] Call Trace: [ 98.301707] dump_stack+0x185/0x1d0 [ 98.301744] should_fail+0x87b/0xab0 [ 98.301787] should_failslab+0x279/0x2a0 [ 98.301838] __kmalloc_node+0x22e/0x1190 [ 98.301880] ? __msan_poison_alloca+0x15c/0x1d0 [ 98.301918] ? __mod_timer+0x36b/0x2c40 [ 98.301952] ? kvmalloc_node+0x1a1/0x2e0 [ 98.301996] ? security_tun_dev_attach+0x4c/0x1f0 [ 98.302031] kvmalloc_node+0x1a1/0x2e0 [ 98.302061] ? security_tun_dev_attach+0x8d/0x1f0 [ 98.302094] tun_attach+0x11c9/0x17b0 [ 98.302139] __tun_chr_ioctl+0x5004/0x6610 [ 98.302252] tun_chr_ioctl+0x9c/0xb0 [ 98.302298] ? tun_chr_poll+0x8e0/0x8e0 [ 98.302327] do_vfs_ioctl+0xaf0/0x2440 [ 98.302376] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 98.302406] ? __fget_light+0x6b9/0x710 [ 98.302439] ? prepare_exit_to_usermode+0x149/0x3a0 [ 98.302472] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 98.302544] SYSC_ioctl+0x1d2/0x260 [ 98.302635] SyS_ioctl+0x54/0x80 [ 98.302712] do_syscall_64+0x309/0x430 [ 98.302758] ? ioctl_file_clone+0x4f0/0x4f0 [ 98.302795] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 98.302817] RIP: 0033:0x455979 [ 98.302833] RSP: 002b:00007f9d566a5c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 98.302865] RAX: ffffffffffffffda RBX: 00007f9d566a66d4 RCX: 0000000000455979 [ 98.302885] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000013 [ 98.302903] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 98.302920] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 98.302937] R13: 000000000000036f R14: 00000000006f9308 R15: 0000000000000009 [ 98.772290] FAULT_INJECTION: forcing a failure. [ 98.772290] name failslab, interval 1, probability 0, space 0, times 0 [ 98.772323] CPU: 0 PID: 7693 Comm: syz-executor7 Not tainted 4.16.0+ #87 [ 98.772338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 98.772349] Call Trace: [ 98.772390] dump_stack+0x185/0x1d0 [ 98.772427] should_fail+0x87b/0xab0 [ 98.772467] should_failslab+0x279/0x2a0 [ 98.772505] __kmalloc_track_caller+0x208/0xcb0 [ 98.772552] ? kvasprintf_const+0x305/0x3b0 [ 98.772642] kstrdup_const+0x154/0x270 [ 98.772676] kvasprintf_const+0x305/0x3b0 [ 98.772728] kobject_set_name_vargs+0x11f/0x390 [ 98.772838] dev_set_name+0x1cb/0x200 [ 98.772921] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 98.772960] netdev_register_kobject+0x14a/0x6d0 [ 98.773007] ? raw_notifier_call_chain+0x1e7/0x250 [ 98.773092] register_netdevice+0x18a7/0x26d0 [ 98.773136] __tun_chr_ioctl+0x506f/0x6610 [ 98.773281] tun_chr_ioctl+0x9c/0xb0 [ 98.773330] ? tun_chr_poll+0x8e0/0x8e0 [ 98.773362] do_vfs_ioctl+0xaf0/0x2440 [ 98.773409] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 98.773441] ? __fget_light+0x6b9/0x710 [ 98.773474] ? prepare_exit_to_usermode+0x149/0x3a0 [ 98.773508] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 98.773578] SYSC_ioctl+0x1d2/0x260 [ 98.773673] SyS_ioctl+0x54/0x80 [ 98.773758] do_syscall_64+0x309/0x430 [ 98.773806] ? ioctl_file_clone+0x4f0/0x4f0 [ 98.773843] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 98.773874] RIP: 0033:0x455979 [ 98.773892] RSP: 002b:00007f9d566a5c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 98.773923] RAX: ffffffffffffffda RBX: 00007f9d566a66d4 RCX: 0000000000455979 [ 98.773941] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000013 [ 98.773958] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 98.773975] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 98.773993] R13: 000000000000036f R14: 00000000006f9308 R15: 000000000000000a 2018/04/30 22:45:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={"64756d6d79ef5460b36e3fd3f900007e", 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000380)={0x1, r1}) dup3(r2, r0, 0x0) 2018/04/30 22:45:47 executing program 4: r0 = creat(&(0x7f0000ffd000)='./file0\x00', 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/238, 0xee, 0x6e1, &(0x7f0000000100)) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x400) mq_notify(0xffffffffffffffff, &(0x7f000044bfa0)={0x20000000, 0x15, 0x2}) 2018/04/30 22:45:47 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x16907e, 0x0) fallocate(r0, 0x1, 0x0, 0xffffffffffffff16) 2018/04/30 22:45:47 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={"64756d6d79ef5460b36e3fd3f900007e", 0x1}) dup3(r2, r0, 0x0) 2018/04/30 22:45:47 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x0, 0x46000402}, 0xc) 2018/04/30 22:45:47 executing program 7 (fault-call:1 fault-nth:11): r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) 2018/04/30 22:45:47 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={"64756d6d79ef5460b36e3fd3f900007e", 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000380)={0x1, r1}) dup3(r2, r0, 0x0) 2018/04/30 22:45:47 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast2={0xff, 0x2, [], 0x1}, 0x212, 0x2, 0x2, 0xd, 0xffffffff80000000, 0xfffffffffffffff9, 0x7ff}, 0x20) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{r2, r3/1000+30000}}) socket$l2tp(0x18, 0x1, 0x1) [ 99.753981] FAULT_INJECTION: forcing a failure. [ 99.753981] name failslab, interval 1, probability 0, space 0, times 0 [ 99.765394] CPU: 1 PID: 7718 Comm: syz-executor7 Not tainted 4.16.0+ #87 [ 99.772265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 99.781651] Call Trace: [ 99.784291] dump_stack+0x185/0x1d0 [ 99.787963] should_fail+0x87b/0xab0 [ 99.791770] should_failslab+0x279/0x2a0 [ 99.795934] __kmalloc+0xc2/0x350 [ 99.799480] ? device_add+0x132/0x2cb0 2018/04/30 22:45:47 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x0, 0x46000402}, 0xc) [ 99.803413] device_add+0x132/0x2cb0 [ 99.807179] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 99.812670] netdev_register_kobject+0x283/0x6d0 [ 99.817526] register_netdevice+0x18a7/0x26d0 [ 99.822075] __tun_chr_ioctl+0x506f/0x6610 [ 99.826435] tun_chr_ioctl+0x9c/0xb0 [ 99.830205] ? tun_chr_poll+0x8e0/0x8e0 [ 99.834218] do_vfs_ioctl+0xaf0/0x2440 [ 99.838153] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 99.843550] ? __fget_light+0x6b9/0x710 [ 99.847567] ? prepare_exit_to_usermode+0x149/0x3a0 [ 99.852626] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 99.858076] SYSC_ioctl+0x1d2/0x260 [ 99.861811] SyS_ioctl+0x54/0x80 [ 99.865270] do_syscall_64+0x309/0x430 [ 99.869214] ? ioctl_file_clone+0x4f0/0x4f0 [ 99.873578] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 99.878788] RIP: 0033:0x455979 [ 99.881994] RSP: 002b:00007f9d566a5c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 99.889744] RAX: ffffffffffffffda RBX: 00007f9d566a66d4 RCX: 0000000000455979 [ 99.897035] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000013 2018/04/30 22:45:47 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x2}, 0xc) 2018/04/30 22:45:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0xbe) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000600), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="100000000000000000000000397793d0f1b235dedd547f37b870070000003048d9d74c49e530ee15796bddff9ff1236d67b9959d3c1fddde3c8127b0e2334859686b73efdccd37d06a41614529620e3c981b73016473dd1e43586ba0e3b01fb56f51fd633e"], 0x7f}}], 0x3fe, 0x0) [ 99.904325] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 99.911619] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 99.918915] R13: 000000000000036f R14: 00000000006f9308 R15: 000000000000000b 2018/04/30 22:45:48 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x101000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={&(0x7f00000003c0)='./file0\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x40040, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x4) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000480)={{0x3, 0x1, 0x2, 0x3, 0x80}, 0x5, 0x4, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x5, 0x7, 0x8908}) sendmsg$alg(r3, &(0x7f00004f0000)={0x0, 0x0, &(0x7f0000e46000), 0x0, &(0x7f0000967000)=[@op={0x18, 0x117, 0x3}], 0xe}, 0x0) r4 = accept4(r1, &(0x7f0000000240)=@nfc, &(0x7f00000002c0)=0x80, 0x80000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000300)=0x1, 0x4) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="51fc271af210efbcf457d9a08e90ca8645d1b928d13950d0ff660be1a7e0108114932df89efeb217903a6c538ab5aec4c603117fec3b5503a7144f4e0824e8f2b7e95e62b00d2fdd98ba71ba3e9ef89566d90684cd78b168f3ff4198358ee19cf2bfa088b06ac1ae0953cfa9d19dd6f25c9d956105b3adc292ae60184930631a290ffcd4", 0x84) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x24110008}, 0xc, &(0x7f0000000700)={&(0x7f0000000600)=ANY=[@ANYBLOB="f9000000", @ANYRES16=r5, @ANYBLOB="00042dbd7000ffdbdf320600000008000600060000003c000100080001000a00000008000b007369700008000800ffffffff0800090010000000080002000000000008040000000800050008000000080006000400000008000500a11600004c00010008000b00736970000c000700190000002000000008000b0073697000080004004e230000080006006f76660008000800b102000008000200210000000c000700220000000200000008000400200000b82400030008000100020000000800040006000000080007004e2200000800010001000000"], 0xe8}, 0x1, 0x0, 0x0, 0x800}, 0x11) r6 = syz_open_dev$usbmon(&(0x7f00000007c0)='/dev/usbmon#\x00', 0x8001, 0xa440) r7 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0xc07, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) ioctl(r7, 0x40084149, &(0x7f0000000300)) ioctl$TIOCLINUX4(r6, 0x541c, &(0x7f0000000200)=0x4) lseek(r1, 0x0, 0x3) 2018/04/30 22:45:48 executing program 5: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000055000)={0x0, 0x0, 0x4}) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)={0x339, 0x1c, [0x62, 0x5, 0x8000, 0x3, 0x8, 0x7f, 0x7]}) 2018/04/30 22:45:48 executing program 6 (fault-call:3 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x2}, 0xc) 2018/04/30 22:45:48 executing program 7 (fault-call:1 fault-nth:12): r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) 2018/04/30 22:45:48 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) dup3(r2, r0, 0x0) [ 100.256588] FAULT_INJECTION: forcing a failure. [ 100.256588] name failslab, interval 1, probability 0, space 0, times 0 [ 100.268006] CPU: 1 PID: 7754 Comm: syz-executor7 Not tainted 4.16.0+ #87 [ 100.274874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 100.284255] Call Trace: [ 100.286889] dump_stack+0x185/0x1d0 [ 100.290562] should_fail+0x87b/0xab0 [ 100.294320] should_failslab+0x279/0x2a0 [ 100.298434] __kmalloc_track_caller+0x208/0xcb0 [ 100.303136] ? kmsan_slab_alloc+0x11/0x20 [ 100.307323] ? __kernfs_new_node+0xae/0x6e0 [ 100.311684] ? kvasprintf_const+0x305/0x3b0 [ 100.316128] ? kobject_set_name_vargs+0x11f/0x390 [ 100.321010] ? dev_set_name+0x1cb/0x200 [ 100.325040] kstrdup_const+0x154/0x270 [ 100.328996] __kernfs_new_node+0xae/0x6e0 [ 100.333188] ? kmsan_set_origin_inline+0x6b/0x120 [ 100.338081] kernfs_create_dir_ns+0x167/0x4e0 [ 100.342670] sysfs_create_dir_ns+0x177/0x4c0 [ 100.347133] ? netdev_release+0xf0/0xf0 [ 100.351192] kobject_add_internal+0xbef/0x1700 [ 100.355880] kobject_add+0x413/0x480 [ 100.359696] device_add+0x8dc/0x2cb0 [ 100.363459] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 100.368954] netdev_register_kobject+0x283/0x6d0 [ 100.373818] register_netdevice+0x18a7/0x26d0 [ 100.375173] alg: No test for ctr(anubis) (ctr(anubis-generic)) [ 100.378361] __tun_chr_ioctl+0x506f/0x6610 [ 100.378483] tun_chr_ioctl+0x9c/0xb0 [ 100.378530] ? tun_chr_poll+0x8e0/0x8e0 [ 100.387052] alg: No test for gcm(anubis-generic) (gcm_base(ctr(anubis-generic),ghash-generic)) [ 100.388736] do_vfs_ioctl+0xaf0/0x2440 [ 100.388789] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 100.388819] ? __fget_light+0x6b9/0x710 [ 100.388852] ? prepare_exit_to_usermode+0x149/0x3a0 [ 100.388885] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 100.388961] SYSC_ioctl+0x1d2/0x260 [ 100.432730] SyS_ioctl+0x54/0x80 [ 100.436205] do_syscall_64+0x309/0x430 [ 100.440160] ? ioctl_file_clone+0x4f0/0x4f0 [ 100.444532] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 100.449750] RIP: 0033:0x455979 [ 100.452963] RSP: 002b:00007f9d566a5c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 100.460709] RAX: ffffffffffffffda RBX: 00007f9d566a66d4 RCX: 0000000000455979 [ 100.468003] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000013 [ 100.475298] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 100.482588] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 100.489886] R13: 000000000000036f R14: 00000000006f9308 R15: 000000000000000c [ 100.498210] ------------[ cut here ]------------ [ 100.503085] kobject_add_internal failed for tun6 (error: -12 parent: net) [ 100.510613] WARNING: CPU: 1 PID: 7754 at lib/kobject.c:242 kobject_add_internal+0x10fc/0x1700 [ 100.519314] Kernel panic - not syncing: panic_on_warn set ... [ 100.519314] [ 100.526727] CPU: 1 PID: 7754 Comm: syz-executor7 Not tainted 4.16.0+ #87 [ 100.533583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 100.542955] Call Trace: [ 100.545582] dump_stack+0x185/0x1d0 [ 100.549253] panic+0x39d/0x940 [ 100.552506] ? ipv6_frag_rcv+0x56ed/0x6a00 [ 100.556788] ? disable_trace_on_warning+0x18/0xd0 [ 100.561673] __warn+0x40f/0x580 [ 100.564991] ? kobject_add_internal+0x10fc/0x1700 [ 100.569872] report_bug+0x72a/0x880 [ 100.573546] ? kobject_add_internal+0x10fc/0x1700 [ 100.578427] do_error_trap+0x1aa/0x600 [ 100.582385] do_invalid_op+0x46/0x50 [ 100.586184] invalid_op+0x1b/0x40 [ 100.589687] RIP: 0010:kobject_add_internal+0x10fc/0x1700 [ 100.595159] RSP: 0018:ffff88014e0bf588 EFLAGS: 00010282 [ 100.600547] RAX: 000000000000003d RBX: 0000000000000000 RCX: 0000000000000000 [ 100.607826] RDX: ffffc900033a6000 RSI: 0000000000037571 RDI: 0000000000037572 [ 100.615090] RBP: ffff88014e0bf620 R08: 0000000001080020 R09: 0000000000000002 [ 100.622367] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 100.629657] R13: 00000000fffffff4 R14: ffffffff8a8f750c R15: ffff880150cd0918 [ 100.636997] ? kobject_add_internal+0x10fc/0x1700 [ 100.641894] kobject_add+0x413/0x480 [ 100.645688] device_add+0x8dc/0x2cb0 [ 100.649414] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 100.654867] netdev_register_kobject+0x283/0x6d0 [ 100.659659] register_netdevice+0x18a7/0x26d0 [ 100.664160] __tun_chr_ioctl+0x506f/0x6610 [ 100.668444] tun_chr_ioctl+0x9c/0xb0 [ 100.672167] ? tun_chr_poll+0x8e0/0x8e0 [ 100.676157] do_vfs_ioctl+0xaf0/0x2440 [ 100.680086] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 100.685461] ? __fget_light+0x6b9/0x710 [ 100.689434] ? prepare_exit_to_usermode+0x149/0x3a0 [ 100.694448] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 100.699861] SYSC_ioctl+0x1d2/0x260 [ 100.703524] SyS_ioctl+0x54/0x80 [ 100.706916] do_syscall_64+0x309/0x430 [ 100.710839] ? ioctl_file_clone+0x4f0/0x4f0 [ 100.715190] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 100.720376] RIP: 0033:0x455979 [ 100.723564] RSP: 002b:00007f9d566a5c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 100.731299] RAX: ffffffffffffffda RBX: 00007f9d566a66d4 RCX: 0000000000455979 [ 100.738587] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000013 [ 100.745877] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 100.753164] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 100.760450] R13: 000000000000036f R14: 00000000006f9308 R15: 000000000000000c [ 100.768237] Dumping ftrace buffer: [ 100.771771] (ftrace buffer empty) [ 100.775462] Kernel Offset: disabled [ 100.779084] Rebooting in 86400 seconds..