[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 29.440246] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 34.664338] random: sshd: uninitialized urandom read (32 bytes read) [ 35.048385] random: sshd: uninitialized urandom read (32 bytes read) [ 36.320548] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.8' (ECDSA) to the list of known hosts. [ 41.833430] random: sshd: uninitialized urandom read (32 bytes read) 2018/05/27 11:15:04 fuzzer started 2018/05/27 11:15:05 dialing manager at 10.128.0.26:46257 [ 65.845688] can: request_module (can-proto-0) failed. [ 65.858359] can: request_module (can-proto-0) failed. 2018/05/27 11:15:30 kcov=true, comps=false 2018/05/27 11:15:37 executing program 0: 2018/05/27 11:15:37 executing program 2: 2018/05/27 11:15:37 executing program 7: 2018/05/27 11:15:37 executing program 3: 2018/05/27 11:15:37 executing program 4: 2018/05/27 11:15:37 executing program 5: 2018/05/27 11:15:37 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000480)="000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a21982b87da36d9a93ea961b93480e7168122b4b3f362c9eb1fea1d28bfeffd9c3a5bceebc477d93a94497056416b0577044efb3f1a3954538e5835b75560435ca12e405abd3fc2b7f5af6dc6a076b2689dd6760144acd853ec1874c69249b484fb3dfdc37f39bc96f998b2f8c83481c0f96d304e625f7ade6b16ef4617bfdf2f297e4ba581ad9d91fe0c28110178028d75d2cf741c2d4cf2", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(0xffffffffffffffff, &(0x7f00000000c0)=""/115, 0x73) sendfile(r0, r0, &(0x7f0000000080), 0x20000102000007) 2018/05/27 11:15:37 executing program 1: [ 75.471233] IPVS: ftp: loaded support on port[0] = 21 [ 75.561837] IPVS: ftp: loaded support on port[0] = 21 [ 75.575314] IPVS: ftp: loaded support on port[0] = 21 [ 75.621335] IPVS: ftp: loaded support on port[0] = 21 [ 75.658366] IPVS: ftp: loaded support on port[0] = 21 [ 75.668616] IPVS: ftp: loaded support on port[0] = 21 [ 75.676610] IPVS: ftp: loaded support on port[0] = 21 [ 75.706501] IPVS: ftp: loaded support on port[0] = 21 [ 77.337657] ip (4705) used greatest stack depth: 54344 bytes left [ 78.001646] ip (4758) used greatest stack depth: 54056 bytes left [ 78.875893] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.882435] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.927889] device bridge_slave_0 entered promiscuous mode [ 79.050547] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.057102] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.119190] device bridge_slave_0 entered promiscuous mode [ 79.144387] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.150880] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.159254] device bridge_slave_0 entered promiscuous mode [ 79.175154] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.181642] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.196763] device bridge_slave_1 entered promiscuous mode [ 79.215501] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.221981] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.264393] device bridge_slave_0 entered promiscuous mode [ 79.284181] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.290670] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.320772] device bridge_slave_0 entered promiscuous mode [ 79.330104] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.336624] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.355731] device bridge_slave_0 entered promiscuous mode [ 79.377106] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.383644] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.397115] device bridge_slave_1 entered promiscuous mode [ 79.406724] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.413247] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.423950] device bridge_slave_0 entered promiscuous mode [ 79.432928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.440847] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.447366] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.459195] device bridge_slave_0 entered promiscuous mode [ 79.471455] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.477932] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.511348] device bridge_slave_1 entered promiscuous mode [ 79.530501] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.536989] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.578082] device bridge_slave_1 entered promiscuous mode [ 79.587887] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.594474] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.602768] device bridge_slave_1 entered promiscuous mode [ 79.616020] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.622538] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.633232] device bridge_slave_1 entered promiscuous mode [ 79.643788] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.650320] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.668147] device bridge_slave_1 entered promiscuous mode [ 79.686951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.697789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.705527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 79.713761] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.720238] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.775284] device bridge_slave_1 entered promiscuous mode [ 79.797814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.807325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.854320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.867805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 79.891936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.920290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 79.955663] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.993437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 80.055522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 80.075887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 80.146652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 80.175583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 80.389105] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.489179] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.582514] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.635668] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.673831] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.684272] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.698904] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.709702] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.793817] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.857593] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.867290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 80.881710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.904390] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.914530] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.941573] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.951963] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 81.017459] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 81.024569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.064649] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 81.103644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.110702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.124681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 81.136224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.169573] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 81.176705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.195877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 81.211152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.229445] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 81.242679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.249699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.270527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 81.277547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.296746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.303782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.389058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.396195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.420607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.428659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.449595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 81.468340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.475404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.493799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.545544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.567187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.706878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.713998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.839623] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 81.863922] team0: Port device team_slave_0 added [ 81.959282] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 81.992968] team0: Port device team_slave_0 added [ 82.028251] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 82.044908] team0: Port device team_slave_0 added [ 82.068473] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 82.094690] team0: Port device team_slave_0 added [ 82.112253] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 82.132550] team0: Port device team_slave_0 added [ 82.147878] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 82.159967] team0: Port device team_slave_1 added [ 82.176504] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 82.196602] team0: Port device team_slave_0 added [ 82.231710] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 82.242734] team0: Port device team_slave_1 added [ 82.248402] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 82.264157] team0: Port device team_slave_0 added [ 82.281866] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 82.294894] team0: Port device team_slave_1 added [ 82.325150] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 82.347303] team0: Port device team_slave_1 added [ 82.373347] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 82.397887] team0: Port device team_slave_1 added [ 82.414749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 82.422299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.432268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.467370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 82.479785] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 82.494606] team0: Port device team_slave_1 added [ 82.503181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.517132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.548111] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 82.559943] team0: Port device team_slave_1 added [ 82.570436] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 82.587764] team0: Port device team_slave_0 added [ 82.595430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 82.606783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.624882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.647926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 82.659414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 82.669180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.700194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.717188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.730946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.746901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 82.755103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.766922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.779766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 82.787387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 82.799429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 82.806660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.822112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.840710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.860351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.877843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.892556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.918818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 82.929684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.945933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.955913] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 82.964602] team0: Port device team_slave_1 added [ 82.971602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 82.990779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 83.003742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.018106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.040697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.057978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.082965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 83.091104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.099380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.113864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 83.126234] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 83.133805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.145698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.178447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.194307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.204474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 83.217547] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 83.226738] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 83.237229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.261274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.287411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.303479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.321957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.331248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.341170] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 83.348915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.358384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.369361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 83.391653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 83.409597] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 83.418916] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 83.426744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.439392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.462560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.484120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.500668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.515645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.526017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.534652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.549862] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 83.558415] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 83.573993] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 83.581746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.599884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.629254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.645168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.661875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.675240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.689701] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 83.710158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 83.720304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.747161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.763342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.791908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.813535] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 83.826703] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 83.835627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.853712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.863298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.873129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.921603] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 83.929651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.944183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.166715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 84.174513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.191516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.839554] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.846279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.853127] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.859598] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.927193] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 85.933854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.975719] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.982243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.989145] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.995589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.013603] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 86.025071] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.031539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.038348] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.044807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.087709] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 86.133531] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.140022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.146909] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.153381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.210662] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 86.240638] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.247139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.254020] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.260525] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.278192] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 86.292264] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.298765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.305605] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.312127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.352265] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 86.377521] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.383998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.390860] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.397312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.439694] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 86.731065] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.737560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.744417] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.750862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.821535] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 86.943698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.959375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.000785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.028575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.044176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.051796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.059846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.812573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.936672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.964896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.049185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.125661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.142169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.167887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.593801] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 95.701692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.781617] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 95.825702] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 95.836611] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 95.964800] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 95.991690] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 96.034745] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 96.397852] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 96.404575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.417347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.580994] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 96.640317] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 96.646739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.658432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.688238] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 96.694795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.719945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.747347] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 96.756185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.772827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.821720] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 96.831176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.855478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.906919] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 96.913315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.934443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.983498] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 96.989932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.001962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.397759] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.447872] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 97.454347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.474968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.503950] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.530540] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.648313] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.765837] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.789347] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.867345] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.228723] 8021q: adding VLAN 0 to HW filter on device team0 2018/05/27 11:16:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x40040, &(0x7f0000000080)={0x2, 0x4e22}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101200, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[{0xb, 0x80}, {0xe, 0x8001}, {0xf, 0x9}, {0x4, 0x1}, {0xb, 0x8}], 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="540000002500000427bd7000fbdbdf2500000000068534598676d70d85539daf503445f3846726c2521c2eb70727255cf2d14362f26572b4ba5768e29ec4708bcdbaaaef7dd74543e2eb6b7b2152816d42cc9da22996cb9a8d20b891bb34da7a5f9ef5dcadc47b89b3f4d677fbf8567d539f5c37c77c79824b1fc8b5053c61fdd39366dfb913f0893c64a2dd31c98f7811900494399479ffdf8d04f277ce", @ANYRES32=r2, @ANYBLOB="060006000b001d0002000300080005000504000008000e0001000000200008001c00010012ff03007b72000003000000000000800200000000000000"], 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x8810) 2018/05/27 11:16:06 executing program 1: 2018/05/27 11:16:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x81000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x3cd) 2018/05/27 11:16:06 executing program 5: 2018/05/27 11:16:06 executing program 7: 2018/05/27 11:16:06 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x2e6) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000eb3fe0)=[@in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}], 0x10) 2018/05/27 11:16:06 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r2, &(0x7f0000e77fff), 0xffffffffffffff8b, 0x20000007, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 2018/05/27 11:16:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f000001cb24)={0x20, 0x18, 0x1, 0x0, 0x0, {0x5}, [@typed={0xc, 0x6, @ipv4=@broadcast=0xffffffff}]}, 0x20}, 0x1}, 0x0) r1 = memfd_create(&(0x7f0000000440)='wlan0md5sum&security*/)::\x00', 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)={0x0, 0x59, "323b630e12d55125c8d925765f67182add0ac89dc1e1145ac109362420cae4482d0ecc590f461f3529d9997b2d034b2075853934f4ab825fd0c3d760a3c9b9e107f8bb82b4730dc94030f7e35b44a8d4b1cf74032991150d15"}, &(0x7f0000000500)=0x61) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000540)=@assoc_value={r2, 0x77}, &(0x7f0000000580)=0x8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0) 2018/05/27 11:16:06 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x40) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={0x5}, 0x8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x2, [{}, {}]}, 0x48) r1 = getgid() setgroups(0x1, &(0x7f0000000140)=[r1]) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x0) [ 103.105818] netlink: 'syz-executor3': attribute type 22 has an invalid length. 2018/05/27 11:16:06 executing program 7: unshare(0x2000400) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0xf, 0x40, 0x4ff, 0xbb2, 0x39, r1, 0x8001}, 0x2c) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000780), 0x10) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000200)={'erspan0\x00', 0x2000}) ioctl$VT_ACTIVATE(r2, 0x5606, 0x4) getdents64(r1, &(0x7f00000007c0)=""/152, 0x98) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000070000000400000088040000000000004001000060020000a0030000a0030000a003000004000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbcfeab67951340000000000000000000000000000"], @ANYBLOB="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"], 0x4d8) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000880)={{0x2, 0x4e21, @loopback=0x7f000001}, {0x0, @random="fb079a71e060"}, 0x50, {0x2, 0x4e23, @rand_addr=0x401}, 'veth0\x00'}) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000040)=""/153, &(0x7f0000000100)=0x99) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x280800, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000900)="97c1279236ab79379ebd08788699d118361d521c8bf35aa8c9ccbf3175afb0570b6c6c88b867af80d687bee1c1b49fd63f7559eb2652bc8539961594144cff82a5090faef01ced5b17e686961c6c3fd8fea50821d656e03113dfc8b85f5f50ba0bd03e3b40a712cf00723798b399a09810c8e0c0592863dd7f65f14da4f45b", 0x7f) 2018/05/27 11:16:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:06 executing program 4: r0 = socket(0xa, 0x0, 0x6aa5) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1, 0x80}, &(0x7f0000000140)=0x8) fcntl$getown(r0, 0x9) shutdown(r0, 0x0) 2018/05/27 11:16:06 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000140)=[0xd, 0xfff]) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000180)={'ifb0\x00', 0x80000001}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r1, &(0x7f0000000240), &(0x7f0000000340)=""/168}, 0x18) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x2, 0x80) connect$vsock_dgram(r3, &(0x7f0000000100)={0x28, 0x0, 0x2711, @any=0xffffffff}, 0x10) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x503140, 0x0) connect$pppoe(r4, &(0x7f0000000400)={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'rose0\x00'}}, 0x1e) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000040)=""/16, &(0x7f0000000080)=0x10) r5 = msgget$private(0x0, 0x483) msgctl$IPC_STAT(r5, 0x2, &(0x7f0000000440)=""/99) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000300)=0x5, 0x4) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000200)=""/249) 2018/05/27 11:16:06 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2976, 0x40) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x3, 0x5, 0x1f, 0x6, 0x800000000000000, 0x8}, 0x6}, 0xa) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x84400) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000180)={0x8, 0x8, 0x1, 0x861}, 0x6) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{}, {0x7ff}}) [ 103.380537] netlink: 'syz-executor3': attribute type 22 has an invalid length. 2018/05/27 11:16:07 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ustat(0x6, &(0x7f0000000000)) 2018/05/27 11:16:07 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000980000)={0x0, 0x0, &(0x7f000038f000)=[{&(0x7f0000c90f9a)="94", 0x1}], 0x1, &(0x7f00005f6000), 0x27f}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x440000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x820b, 0x418f, 0x200, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r3, 0x2f2, 0x100000001, 0x3, 0x2, 0x100}, 0x14) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r3, 0x80}, 0x8) 2018/05/27 11:16:07 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000001800090000000000000000000a000000000000000000000008001700020000c8b900080016000400040010929b776da3bf9dcbdc16e67da9dc13e80bda7000000000000075b02ca82379f955966ac601bbd95912dd78e229623f1312999c1a3224e9a5671cce1bb99c3d83b1b0e4aeee5859607daee9846f1e451e86b07372fe44c011e4a48a6690bb561630ff0e61c440bbf2d01679f4df413fd928cce98154e0ec22967057abea"], 0x1}, 0x1}, 0x0) 2018/05/27 11:16:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:07 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x40, 0xfffffffffffffffe, 0x0, 0x3}) fremovexattr(r0, &(0x7f0000000140)=@known='security.ima\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000280)={0x1, 0x1000, 0x8000, {0x77359400}, 0xffffffffffff8000, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x7fff, 0xa3}, 'port0\x00', 0xa, 0xc00, 0x8, 0xffffffffffffff79, 0x3, 0x2, 0xaa, 0x0, 0x2, 0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000000)={0xff, 0x2, 0x1, {0x77359400}, 0x1, 0x87f3}) 2018/05/27 11:16:07 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000200)='/dev/snd/midiC#D#\x00', 0x2ad6, 0x101000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000007c0)={r1, @in={{0x2, 0x4e21}}}, &(0x7f0000000880)=0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9b, 0x8, [0x3f, 0x82ff, 0x6, 0x0, 0x1, 0x3, 0x4, 0x1000]}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r2, 0x7}, 0x8) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x40040) syz_genetlink_get_family_id$ipvs(&(0x7f0000000900)='IPVS\x00') ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000a80)=""/4096) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)=')\x00') recvmsg$kcm(r0, &(0x7f0000000780)={&(0x7f0000000180)=@alg, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000280)=""/131, 0x83}, {&(0x7f0000000340)=""/163, 0xa3}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/138, 0x8a}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/161, 0xa1}, {&(0x7f0000000640)=""/94, 0x5e}], 0x9, 0x0, 0x0, 0x400}, 0x100) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000a40)=0xc00) 2018/05/27 11:16:07 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES64, @ANYBLOB="95f4a5bee05a197a457c7790016e77be175328a628ae97c687e5dbe72af66d540eb4", @ANYBLOB="b4c7f91b499910971a133da12f5b26237e0d4e303a9d9eba90c4ef1109fc8f15221ffe602ea4154b6f83fab13f758008f1fd01c975ed8e98833eb88598ad11d7039ae7ebdab32ee2764c80a0925c12626b51b12c51b0d5b4bacd14b4d19029df12b1e2bae09e87ed659c90242cea1d5b2c", @ANYPTR], @ANYRES64, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="8686a0c345cf2b519e878d4493705e6a47f1c36ecff8e0800c05916a6e2004c1a013b8ee1928256e69caa7b93be77659cb87d440891c94ee242d09adfea82a78023786606ab70e96a0a9c0061b895975e784adf2aa02eb327df7db500db68d8f24727f43c31819a4b4649db705d5986d05eace48ecdd692d9726977ab27fb84ddd351660bcc99ef910c4a3ba155e61e1ddc391476d89b54d89b7bd6dedfa31bd76a5873377e367e23b0e", @ANYRES16, @ANYRES32, @ANYPTR64, @ANYPTR, @ANYBLOB="6db3f8b2fabfb840a4c3dca7ca43192f807d15b4f47610fce88a12848bbef150ce79779e6d44072b900f3357a54e3d1ca873025622fd9ab156fb26f5799fd19b4c9bd36268c53a8501daaf99e5e01d20d127cb1a3c01ce14577202ff220e6597e156dae88b1727d63d235be24daa349bbeb1d695097cfe2598fb358db8cea62d18e538492dedee3d62d2cfc60d3a43744a3097445b38534634c2cbe8d8ab7c68a24d4c260bed696c6a1037b2707966c3f7144d9a5b3de084e82d48f8818feef34371f1c25d5ab6eb4e88507fff000b4e87b7050b35", @ANYBLOB="cde864bd9d786d1b4748571dc62b0f3b0b4e8f394684a5b8134400581fa11d47f681a96d05951d8eb0c45cdd5b75951db706f0dcdce9ee134cfeb4672ab9d70c694beb8a3f91cbff0b68a70b214985c48085fcc74b85da3be9df1092b1aae53786b633b164f47e78ba462d931a120ea4aee51048157700004061e642e5627679fb81e3a097e6a9930e5fbf4f59f58767c16849", @ANYBLOB="fa404b0f3851350cb8b9"], @ANYRES16, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYPTR64, @ANYPTR, @ANYBLOB="da473e9a8886cb9fd39de5bd121a28802dfbef56946e470dee45741457feccba628e2da7d7cd0629da90b97b4bd4b35bd4a581695ae6d0fda5b7097c41a125fce53711a9b55d5c0d19aafd44d010b7d55c90091c94f973b4c0b209dd17e596056ec428548704bbf1085d394f84852290fc81e3496fd7350a1f5066d52fad6c6800ec301daec243156213e3300e0222a2d539c8ba531cab73952f1aaa7124ea9e614c47082fc40fd00b62217faa66a243174335d53b28c4a19c7d7facdca3ad2c3e", @ANYPTR64, @ANYRES16]]], &(0x7f0000000540)) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff00000000000000000000000000000000000002"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) 2018/05/27 11:16:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3a, 0x40000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="f5684b25610aee6267b29cf4a1b2ebf1", 0x10) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 104.353596] netlink: 'syz-executor3': attribute type 22 has an invalid length. 2018/05/27 11:16:07 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$KDADDIO(r0, 0x4b34, 0x755d) syz_open_dev$sndctrl(&(0x7f00000030c0)='/dev/snd/controlC#\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000032c0)='/dev/admmidi#\x00', 0x3, 0x0) fadvise64(r1, 0x0, 0x8, 0x0) 2018/05/27 11:16:07 executing program 4: r0 = open(&(0x7f0000000000)='./file0/file0\x00', 0x10000000080440, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fddff8)='./file0\x00', &(0x7f00007c7000)='./file1\x00') r1 = open(&(0x7f0000000040)='./file1\x00', 0xbbcb7de2493795fb, 0x100) flistxattr(r0, &(0x7f0000000080)=""/211, 0xd3) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000240)=0x20000000020) 2018/05/27 11:16:07 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x9) ioctl(r0, 0x400000000008912, &(0x7f0000000240)="c626262c8523bf012cf66f") setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'btrfs.', 'bdevvmnet1keyring),locgroup\x00'}, &(0x7f0000000140)='securityvboxnet0vboxnet0\x00', 0x19, 0x2) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0xa, @thr={&(0x7f0000000280)="886085cf695f0972dca65514bf1545bd996e7e3ccccf4e4be18e7fa336a1e9b704c1583c9d76052c877ded62e8cd4cc5c38461f76136def496f69971aef8f1005af1462e1d1fcc9a144738feed83f7c07baefce56fae91d0", &(0x7f0000000200)="ebf6fb258b843252bd8482579354d05f812409cb26c1b015ae22d5d7fd098ed8ba300717ece923c53842d1a81217995f0c0d87e727ae"}}, &(0x7f00000001c0)=0x0) timer_gettime(r1, &(0x7f0000000100)) 2018/05/27 11:16:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010000100000000000000000000000000", @ANYRES32=r1, @ANYBLOB="02000000000000000800120004000500"], 0x28}, 0x1}, 0x0) 2018/05/27 11:16:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:07 executing program 6: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000000c0)="000000000104ff899f93e555a55ec8d15021d533532aa24a87ab8c9a784a97a1b9984cd1720576f0a327e83bef05ea6406a3400ca22b711a924e62cdab7faf6c557d662ace22dd22550f8f891708a80bbf6cb742c0d6397b2d1a7f531a0e52a9f0", 0x61) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000200000010d10200cf", 0x1f) 2018/05/27 11:16:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) fremovexattr(r0, &(0x7f0000000240)=@known='security.selinux\x00') seccomp(0x0, 0x1, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x81, 0x80, 0x0, 0x9}, {0xfffffffffffffffd, 0xfffffffffffffff8, 0x3584c441, 0x6}]}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x101000, 0x0) listen(r0, 0xffffffffffffff7f) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000280)={0x6, 0x10001, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) accept(r0, &(0x7f00000004c0)=@vsock={0x0, 0x0, 0x0, @host}, &(0x7f0000000540)=0xfffffffa) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000140)={0x9, 0x0, {0x1, 0x3, 0x2, 0x3, 0x2e}}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x400, 0x0) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/27 11:16:07 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000528000)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) recvfrom$packet(r2, &(0x7f00000000c0)=""/216, 0xd8, 0x100, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) close(r0) [ 104.623568] netlink: 'syz-executor3': attribute type 22 has an invalid length. 2018/05/27 11:16:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffffff, 0x7, 0x1, 0x101, &(0x7f0000000000)=[0x0, 0x0], 0x2}, 0x20) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000080)=0x8) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2, 0xfffffffffffffffd, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) bind$inet6(r0, &(0x7f0000000580)={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000680)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) 2018/05/27 11:16:07 executing program 7: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004300)=[{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000001300)=[{&(0x7f0000002080)="07b8b64451db8cd066a46e23572e6d0ec455fe637f460ca7ca48402ce9b694165637a5ebc1306045cde050d925c1447a2e7cf11f6eb2afba3d6a820920cd3e5534b76e893c860214094c89bd6d80", 0x4e}], 0x1, &(0x7f0000004500)=ANY=[]}], 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x2800) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000240)=0x20) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x3, 0x0, &(0x7f00000000c0)=""/99, &(0x7f0000000140)=""/212, &(0x7f0000000240), 0x101000}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x81, 0x9}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/05/27 11:16:07 executing program 6: unshare(0x24020400) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0xfffffffffffffff9, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x8, 0x482800) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={0x0, r1, 0x0, 0x2}, 0x14) ioctl(r0, 0x6, &(0x7f0000000000)="68bb5992e3ba336d27db73700363be92e5e50fedddea70a8") ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x8f64, &(0x7f0000000100)=0x4) 2018/05/27 11:16:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000c22000)=ANY=[@ANYRES32], &(0x7f0000ea3000)={0x0, 0x7}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x80, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffff9c, 0x7, 0x1, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000140)={0x3fffffffffffff03}) 2018/05/27 11:16:08 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:08 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x100, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) tkill(r0, 0x1000000000016) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/05/27 11:16:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x2004}) r2 = epoll_create1(0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0)=0x8, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00001b3000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000dd2000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x8000, @mcast1={0xff, 0x1, [], 0x1}, 0x1}}, 0xd1a4, 0x2, 0x3, 0xffffffffffffffe1, 0x11}, &(0x7f00000002c0)=0x98) 2018/05/27 11:16:08 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x2d, 0x33]}, 0x2) r2 = shmget(0x3, 0xe000, 0x400, &(0x7f0000fef000/0xe000)=nil) shmctl$SHM_LOCK(r2, 0xb) 2018/05/27 11:16:08 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x83, 0x80000000, 0x6, 0xfffffffffffffffc}, 0x2416771e9dfb378a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000001400)=""/204, 0xcc}], 0x1, 0x2) 2018/05/27 11:16:08 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x100000001) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@nfc_llcp, 0xfffffffffffffee3, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/11, 0xb}], 0x1, &(0x7f0000000100)=""/193, 0xc1}, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x40000000000014b, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'veth1_to_bond\x00', 0x1f}) 2018/05/27 11:16:08 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x40, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x0, 0x8, 0x6, 0x0, r0, 0x6}, 0x2c) r1 = socket(0x200000000010, 0x2, 0x0) dup(r1) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffffe, 0x0) write(r1, &(0x7f0000000000)="2400000024007ffc00081200ffe810000003f6ff010000dc0f10f300f1feffff0300ff01", 0x24) 2018/05/27 11:16:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:08 executing program 6: socket(0x9, 0x5, 0x1) unshare(0x24020400) r0 = epoll_create1(0x0) fsync(r0) 2018/05/27 11:16:08 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x20401, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0d5eca24c626262c8523bf012cf68c") getrandom(&(0x7f0000000040)=""/163, 0xa3, 0x2) close(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200000, 0x0) 2018/05/27 11:16:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000000000009f000000000000004500000000e593b0b7000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket(0x0, 0x0, 0x0) unshare(0x40000000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0xffffffffffffff3e, 0x4) 2018/05/27 11:16:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth0_to_bridge\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="d96b516715960149f600000000002000a3d95fe873e44b82eb4ee56bddc80236ce33923031b78e57efb8eaddb15f41bdea3b4698f79889a0b42249a5034fb6c67ba2be9079cd63e06df646e2679b20ed14f3a28e9c698531dab95844ca240d396483a3585d0603ed7727ae"]}) socketpair(0x5, 0x80e, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000040)=""/75) 2018/05/27 11:16:08 executing program 4: r0 = socket$inet(0x2, 0x812, 0x10041) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000001180)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000001240), 0x0, &(0x7f0000000100)}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x4, 0x7, 0x7ff, 0x1, 0x8, 0x5, 0xffffffffffffffff, {0x0, @in={{0x2, 0x4e21, @loopback=0x7f000001}}, 0x8cf, 0x8, 0x9, 0x0, 0x38}}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000540)={r1, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0xfffffffffffffff9}}, 0x1000, 0x18, 0x0, 0x1, 0x34}, 0x98) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000)=0x41, 0x4) recvmsg(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000002ac0)=""/89, 0x59}, 0x10022) r2 = socket(0x4, 0x6, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000380)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='\x00\x00\t\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="cc3d09d0caa60bcdc2bf2658b67f869b40ddb32d92c678c20ebc4925496a5f158e1eda004b0adb84636a0ec85915862345f5adc7f2f6c2a7fa92f557a24847e7f99cf2a71034005791c498010f54582cf8b8a752f61b348b52e425a45beb5b307eb3000000000000000218c12b4d75ec2a79b3cb361ffced6550b38a86495651ef89d6028928a40653e55d4ce1030ea64a1043cb5c69031cdace43a2b8fc91228265b2bb4c883e7cfa18b0079d991d3eb92b9ddd9aab7d7a69e45dde44fdb53781d53874d040c140f0c3b70459f411ab25b798370612ca2ab648"], @ANYBLOB="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"]) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x47}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={r3, 0xfffffffffffffffd}, &(0x7f0000000100)=0x8) [ 106.005543] IPVS: ftp: loaded support on port[0] = 21 [ 106.158260] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 106.203759] IPVS: ftp: loaded support on port[0] = 21 [ 106.229331] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 2018/05/27 11:16:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x1) accept4$inet(r1, &(0x7f0000000100)={0x0, 0x0, @multicast1}, &(0x7f0000000140)=0x10, 0x800) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'tunl0\x00H\x00', @ifru_names='bridge_slave_1\x00'}) connect$rds(r1, &(0x7f0000000180)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/05/27 11:16:09 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x20401, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0d5eca24c626262c8523bf012cf68c") getrandom(&(0x7f0000000040)=""/163, 0xa3, 0x2) close(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200000, 0x0) 2018/05/27 11:16:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:09 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x202000) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getpeername$llc(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x10) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r2, 0x84, 0x40008000000007d, &(0x7f0000fc9ff8)=""/8, &(0x7f0000000000)=0x7) 2018/05/27 11:16:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@bridge_delneigh={0x38, 0x1d, 0x10, 0x70bd28, 0x25dfdbfb, {0x1c, 0x0, 0x0, r1, 0x80, 0x1, 0x3}, [@NDA_CACHEINFO={0x14, 0x3, {0xffffffffffffff0d, 0x32f, 0x0, 0x2}}, @NDA_LINK_NETNSID={0x8, 0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x80) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x4800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x50, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd}, @IFLA_IFALIAS={0x14, 0x28, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x50}, 0x1}, 0x0) 2018/05/27 11:16:09 executing program 6: socket$key(0xf, 0x3, 0x2) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x2000) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000040)={0x3, 0x1}) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x3, 0x8, 0x2, 0x0, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}, 0x1}, 0x0) setsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f0000000080)=0xff, 0x4) 2018/05/27 11:16:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000180)={@remote={0xfe, 0x80, [], 0xbb}, r2}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) 2018/05/27 11:16:09 executing program 2: r0 = getpgid(0x0) waitid(0x3, r0, 0x0, 0x1, &(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) mknod(&(0x7f0000000ffa)='./bus\x00', 0x4000000000001000, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x80805, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x3f}, 0x1c) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x42001) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000380)={0xb0349, 0x8, 0x7f, {0x0, 0x1c9c380}, 0x7ffffffc, 0xb42}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3, 0x20}, {}, {}, 0x0, 0x0, 0x40000000001}, {{@in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x2b}}}, 0xe8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x738}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400)={r4, 0x0, 0x1, 0x8}, 0x10) r5 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x400000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f00000000c0)) r6 = socket(0xa, 0x1, 0x0) ioctl(r6, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r7 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r7, 0x107, 0xd, &(0x7f0000001000), 0x47e) sendmmsg(r7, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x1e, &(0x7f0000000e40), 0x0, &(0x7f00000012c0), 0x302}}], 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xfffffffffffffffc, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 106.555930] netlink: 'syz-executor4': attribute type 40 has an invalid length. [ 106.607388] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 2018/05/27 11:16:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r0, &(0x7f0000000080)=""/36, 0x8771b3182c7f224e) 2018/05/27 11:16:09 executing program 0: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x4100) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) 2018/05/27 11:16:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000040)='\x00\x00\x00', 0x200, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xffffffffffffff3b) shutdown(r0, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x0, 0x158, 0x158, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ip={@multicast1=0xe0000001, @empty, 0xffffffff, 0xffffffff, 'bond_slave_1\x00', '\x00', {0xff}, {0xff}, 0x7f, 0x2, 0x34}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x280, 0x410}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x3, 0x1, 0x1, 0x2}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b19b1a5aa9a32f908d4f113c9ff46e2d96fb7ee142631edf537cf37b5b81"}}, {{@ip={@remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}, 0xff, 0x0, 'rose0\x00', 'team0\x00', {}, {0xff}, 0x84, 0x1, 0x8}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x1ff, 0x10000, 0x8}, {0x1f, 0x8000}}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x15}, @loopback=0x7f000001, 0xffffff00, 0xffffffff, 'gre0\x00', 'sit0\x00', {0xff}, {}, 0x6, 0x2, 0x63}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x0, 0x5, 0x4}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback={0x0, 0x1}, 'ip_vti0\x00', 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x438) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x0, 0x0, 0x4000000}, 0x10) 2018/05/27 11:16:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="ad", 0x1, 0x0, &(0x7f0000000380)={0x2}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c3430ca58d91051b22f6c8acc9d082b7bcdec844f667da0867d08d415400499ff010000d82c04fd3e8a76d9b2f19b61e330397f78ed774dfa43ec3566dfb1bf360407022a059f947f3b81ec489a8297bc2b34bb417dc53cb2b6b4f08f76bb9eb7f695e69060813c4bfc3d43fe628cc9a9b0618aeb946bfc54f356573f00000000000000000000000000000000000000000000000000", 0xf7, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = msgget(0x0, 0x1e0) msgsnd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000000100000b75a5b9cd615d3147251a8a6dd6f6aac5091503fee0ca6f7a9ccac86c4ac8b000e3437216d69975f3a9375368d0ef25f81dc53e450ebb2cd4eebd2f2db2d39c165d586ea25a05aa6951e5d1216a72439e83430b6da99eb35e9188cc2b0171b203df068f2a3876f831a4ae8fe01001596020045ff065e216ec48611fca23cc7a4ff55e92927977f3646d379de6905da787c"], 0x99, 0x0) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000000)="9f", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x105401, 0x8) sendmsg$nfc_llcp(r2, &(0x7f0000000100)={&(0x7f0000000240)={0x27, 0x1, 0x2, 0x4, 0x5, 0x80000000, "a18ef3e30a6f36829125272b5b8676e2254145a8bdc72c919df75eed0c6414617f0bef303bf7c56c28dd124289ebdc52b1821126f8549b31858d0b2169a058", 0x8}, 0x60, &(0x7f0000000080)=[{&(0x7f00000002c0)="475a5ec9810072d161c241aef2dc2cd02e7e38423b0adf247df0a0ac4294377233ecd4dff51e1affcc63b396b447ac028498faf3614b065dfe22ca4018bd837b2eb68aaf02d56f6031265e10dfdc11898816cafc92e9d636b73e8ab0b0784c5dc22c9a6001e0f529efba51046d589591420af14a8ac74415b92bf06bf80c0e850fea4d58", 0x84}], 0x1, &(0x7f00000004c0)={0xb0, 0x1ff, 0x8, "2e4fa5590794ff149ae80c5ceecf3ba2862eaeae674e770fd1289b35409310e8adcc8a2ecad238e9a1630ba6a7b018cd8818db6079bc10bdac5dd383b101b58bcda41179be8854485ab5a6c2b7075ddc60318549cfc8c03cc45d400dcf7beeec6213bf01c672fd4828f4505eb12eed114045bd5e8983f16b878545acb2a51d2611789035b4b8a4d21a5da922bae5521a6a18f14e3b82eb239004"}, 0xb0, 0x20000000}, 0x40000) 2018/05/27 11:16:09 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) close(r0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001540)={0x53, 0xffffffffffffffff, 0xf2, 0x1, @scatter={0x4, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/86, 0x56}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000140)=""/153, 0x99}, {&(0x7f0000001280)=""/80, 0x50}]}, &(0x7f0000001300)="2d6151083815a52c37c69e628b8f0a3a1ba48150625ae2e57019d3b945793c4188a62cd76f10b39fc232d356c58c01472494272a3056357fb77614c113e7396a8af8590f2653ef979dd8f3f7908e6f63d5a04aa8c0b179c39da454b09dcf85264c36e2596ff89136db68a00bc21e0cf20434c50501f6722e9e39556c07945fb8c5315559ddd6b1d99675ccab37974a121fe8a210321ddc98cb4f9622ddb23e339772c27a861ac7d381b6e5d2c80e3469fe45a1017f48f6c3f355f7abf520130607178a8dc1c928d2ed9da939eaae5455a1daf0158fd6c6fdd5e0d5b28fc1e38542ddbceda5deb39c5c309bfe2f3d5d2b3e51", &(0x7f0000001400)=""/251, 0x8001, 0x10000, 0x3, &(0x7f0000001500)}) connect$netrom(r0, &(0x7f0000000040)=@ax25={0x3, {"33c54a63dd730d"}, 0x401}, 0x10) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240), 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x4, 0x4) 2018/05/27 11:16:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:10 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") fremovexattr(r0, &(0x7f0000000100)=@known='security.ima\x00') ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000000)={0x0, r1, 0x7ff}) r3 = socket$inet(0x2, 0xa, 0x84) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x40080, 0x0) listen(r3, 0x82b) listen(r3, 0x100) 2018/05/27 11:16:10 executing program 0: r0 = socket(0x12, 0x2, 0x9bf2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x40, 0x2d, 0xb01, 0x0, 0x0, {0x3}, [@generic="847e32dfd53fbdfd690d0298bae90bfd94aac875a9706f73c0f29d1a51b4a8b2d0b50c31d20e95c78be5"]}, 0x40}, 0x1}, 0x2) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000300)={0x401, 0x7, 0x0, 0xffffffffffffffff, 0x4, [{0x2, 0x7f, 0x10001}, {0x10001, 0x2, 0x8, 0x0, 0x0, 0x2}, {0x80, 0x7, 0xb1, 0x0, 0x0, 0x80}, {0x4, 0x7fff, 0x40, 0x0, 0x0, 0x400}]}) r2 = fcntl$dupfd(r1, 0x406, r1) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="0052ed057a6d1bef4771c3532c97d1909777704a6affc4d65530dd65913aaef7cfe87f13c0eb712b317d6dff4ddfd6043eaad333e7032bf0cecd7c8f936288a8336cd4447b1284534cb9df6815c5272112b7dd46b1b360a637b2c3598b1560924f4a5f3a2543ca"], 0x6) 2018/05/27 11:16:10 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x9) msgrcv(0x0, &(0x7f0000000380)={0x0, ""/172}, 0xb4, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0x5, 0x1, 0x8, 0x9, 0x40, 0x7ff}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)) 2018/05/27 11:16:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) sched_setattr(r1, &(0x7f00000001c0)={0x30, 0x7, 0x0, 0x100000001, 0x3f, 0x7, 0xfffffffffffffff9, 0x1000}, 0x0) io_setup(0x8001, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000040)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000001200)}]) 2018/05/27 11:16:10 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0x10) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg$unix(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000001c0)="8dffd183", 0x4}], 0x1, &(0x7f0000000480)}], 0x1, 0x0) 2018/05/27 11:16:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@hyper}) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/27 11:16:10 executing program 7: r0 = socket(0x2, 0x803, 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0xb06, 0x0, 0x2, 0xfff0000000000000}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000080)={r2, 0x9}) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/107, 0x6b}, {&(0x7f00000001c0)=""/244, 0xf4}], 0x2) sendfile(r0, r1, 0x0, 0x72439a6b) 2018/05/27 11:16:11 executing program 1: unshare(0x24020400) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f0000000440)=@can={0x1d}, 0xffffffffffffff0a) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x1, 0x1d16, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000080)) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) [ 107.963381] syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) [ 107.987282] netlink: 28 bytes leftover after parsing attributes in process `syz-executor0'. 2018/05/27 11:16:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) [ 108.061276] netlink: 28 bytes leftover after parsing attributes in process `syz-executor0'. 2018/05/27 11:16:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000002a238a9ee87d94e25a0000000c0000000000000000007e3c70ca6f722d0000"], 0x2c}, 0x1}, 0x0) 2018/05/27 11:16:11 executing program 4: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x1) r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x4, 0x80200) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='team0\x00') pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00008f5000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x1, 0x4) [ 108.152702] netlink: 12 bytes leftover after parsing attributes in process `syz-executor3'. 2018/05/27 11:16:11 executing program 1: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000001c0)="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", 0x1000, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, r1, 0x9, r2) ioctl$TCSETSF(r0, 0x4004510d, &(0x7f0000000000)) 2018/05/27 11:16:11 executing program 0: unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'user.', 'ppp1$}\x00'}, &(0x7f0000000040)=""/194, 0xc2) shutdown(r0, 0x1) 2018/05/27 11:16:11 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) socketpair$inet(0x2, 0x80006, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000240)={r1, 0x1000}) r2 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1ff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000100)={{0x8, 0x0, 0x0, 0x0, "81ad8cdfca43915bcd64d893b34d2aac05fc069f36bdffdf7b90a40cbca33875ffc474c7ebe1d784b4178824"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "116dacfe8ec02d40d02b9906fbe6afd7649e65abfd11be4567b197c194c9a2e60087ae6f022149d2858c5fc7b6652ba120159cf4fea4b60e8c64681f8e847d02", &(0x7f00000000c0)='\x00', 0x1}) 2018/05/27 11:16:11 executing program 7: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000580)=""/98) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x2, "b404e8a2c0080c84f8916229f2d058868b86697dd25f649fe779420570d84a06f2ae9e99e4d183e94e69fb0c6e5e29a45db8a136aee6346162e6ce3edf10d789e70c085cd7e2473cd718173837b5e30dd6964e02da7fba010bd97900273dbbd45eb38eef91f65482093e3dbb77b70a820ae951eca24e9a907c92ad596353645fc16e8fdce3c8814734445971fb910497db3544218e8789e0a2e02011b4cae3e3186a"}, &(0x7f00000000c0)=0xaa) utimes(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x7530}}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={r1, 0x0, 0xffffffffffffff26, 0x8, 0x3, 0x10001, 0x0, 0x7fffffff, {0x0, @in6={{0xa, 0x4e21, 0x30, @dev={0xfe, 0x80, [], 0x20}, 0x6}}, 0x2, 0x3, 0xffffffffffffff06, 0x0, 0x2}}, &(0x7f0000000240)=0xb0) setsockopt$inet6_buf(r0, 0x29, 0xdd, &(0x7f0000000300)="7995c547309a1896c1216a9793cda94a5b53625f", 0x14) 2018/05/27 11:16:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) [ 108.476671] netlink: 12 bytes leftover after parsing attributes in process `syz-executor3'. 2018/05/27 11:16:11 executing program 5: socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x10000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80}, 0x400, 0x2}, 0x14b) 2018/05/27 11:16:11 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x200, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f0000000000)) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000080)=0x6, &(0x7f00000000c0)=0x4) 2018/05/27 11:16:11 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) r1 = memfd_create(&(0x7f0000000300)="2600bc48e7ff570e929f4d2305f013888a01b255b1004fe8ae68ae3f69762336f9ead802145aa7d93c0f537670371e10003dadf923c41ac06da1b8a86598ebed8de3fe8592496b88b58b84a0c8b22cd62c810e60a9a6b5f1c8f727097d784392fe99ab23a5500d3138df2747b8863a0a26eb16a0", 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000080)=""/47) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(r0, 0x8, r3) close(r1) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000180)={0xf38, 0x81, 0x764, 0x9}, 0x10) ioctl$KDSKBLED(r1, 0x4b65, 0x5) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f00000001c0)) close(r0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e22, @multicast1=0xe0000001}, 0x10) 2018/05/27 11:16:11 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80300, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711, @hyper}, 0x10) sync_file_range(r0, 0x0, 0x0, 0x6) 2018/05/27 11:16:11 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000140)=@listen={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xc2, &(0x7f0000000040)=""/107, &(0x7f0000000100)=0x6b) write$rdma_cm(r0, &(0x7f00000088c0)=@listen={0x7, 0x8, 0xfa00, {r1}}, 0x10) 2018/05/27 11:16:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:11 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = accept4$llc(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x10, 0x80000) accept4$llc(r2, 0x0, &(0x7f0000000080), 0x800) mmap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x20012, r1, 0x4) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f00000001c0), 0x20, 0x0) 2018/05/27 11:16:11 executing program 2: unshare(0x400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x400000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x4e20, 0x100000000, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}, 0x0, 0x4, [{{0xa, 0x4e22, 0x8, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x5}}, {{0xa, 0x4e20, 0x81, @dev={0xfe, 0x80, [], 0xe}, 0x20}}, {{0xa, 0x4e24, 0x3f, @mcast2={0xff, 0x2, [], 0x1}, 0x80}}, {{0xa, 0x4e22, 0x2, @loopback={0x0, 0x1}, 0xa6}}]}, 0x290) timerfd_create(0x0, 0x80000) socket(0x5, 0x1, 0x8000) socket$unix(0x1, 0x7, 0x0) [ 108.991010] netlink: 12 bytes leftover after parsing attributes in process `syz-executor3'. 2018/05/27 11:16:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x1ff, 0x80000001, 0x17, 0x2bf, 0x100000001}, 0x14) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={r2, 0x80, 0xa8, "8df5b8e572dabc741c0b5d6ffdb9499492aa86aba8900b4be682e3dfe8d8b54072e0128f08589c4534ede03217ea2d9fc8715bf524896e8219342da5e92a5dc21c2d30d5a4df852eec89a5ca2c4b91d657a130a830acef74c4190574f2bcc23efa48d1ab0256e25078ebceb612d8c295ff0245818c94d0ff066147ab3f5e1201c4ae50ab0876a190f0349c1feea50efb370c77412e7a5a7671ca5792ff64a6b5a7292b8e58ef10b2"}, 0xb0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000080)=""/80, &(0x7f0000000100)=0x50) 2018/05/27 11:16:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x20, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20}, 0x1}, 0x0) 2018/05/27 11:16:12 executing program 7: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x1c083, 0x0) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000000240)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @empty, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 2018/05/27 11:16:12 executing program 5: get_thread_area(&(0x7f0000000000)={0x1, 0xffffffff, 0x4000, 0x3, 0xffffffff7fffffff, 0x1, 0x3e, 0x1, 0x8000}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002c00f5ca0537003400efffffff00000040000000", @ANYRES32=0x0], 0x1c}, 0x1}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) 2018/05/27 11:16:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000008c0)='/dev/snd/controlC#\x00', 0x6, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x9, 0x80100) r2 = open(&(0x7f0000000780)='./file0\x00', 0x200, 0x10) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000007c0)=""/128) ioctl$VT_WAITACTIVE(r2, 0x5607) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0x0, 0x7ff}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000840)=0x1df) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000280)={{0xfffffffffffffffa, 0x1, 0x3, 0x400, "6af9ad9be43350de00687200ff437984815e882b891bac45739c9ba99c50fbbc9ac5f935b3c22e4f8985bc30", 0x3}, 0x6, [0x3, 0xf41, 0xfd1, 0x800, 0x52b, 0x7, 0x3, 0x7ff, 0x8, 0x7c0, 0x8109, 0x10000, 0x6, 0x6, 0x1cb20, 0x5, 0x8, 0x9, 0x5, 0xf6, 0x100, 0x3, 0x9, 0x5, 0x9, 0xa51, 0x8, 0x408e, 0x2, 0x8000, 0xff, 0xfffffffffffffff8, 0x800, 0x45c9, 0x8, 0xfffffffffffff800, 0x10000, 0x8, 0x40, 0xffff, 0x2cd, 0x2, 0x0, 0x5, 0x6, 0x5, 0xa2, 0x2, 0x7, 0x10000, 0x80000001, 0x1, 0x4, 0x1, 0x1ff, 0x7, 0x3, 0x40, 0x1, 0x3f, 0x5, 0x9, 0x3ff, 0x2, 0x3f, 0x3, 0x2, 0x60208ad4, 0x7, 0x1000, 0x100000000, 0x6, 0x6, 0xda, 0x6, 0x2, 0x800, 0x3ff, 0x4, 0x4, 0x5, 0x2, 0x9, 0x1, 0xfffffffffffffffd, 0xfffffffffffffff8, 0xdd4, 0x0, 0x40, 0x892a, 0x1, 0x9, 0x4, 0x7f, 0x3, 0x80000001, 0x5, 0x100000000, 0x4, 0x101, 0x200, 0x8, 0x3ea0, 0xa0, 0x1, 0x3, 0x1, 0x1ff, 0xffffffffffffffc0, 0x9, 0x7, 0x1000, 0x3f, 0x3, 0x7, 0x6, 0x2, 0xe1f2, 0x1f, 0x7ff, 0x4, 0x5, 0x3, 0x72, 0x6, 0x7, 0x8, 0x4]}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x600100, 0x0) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000b00)=""/252) memfd_create(&(0x7f0000000040)='wlan1cpusetcgroupsecurity[\x00', 0x2) bind$unix(r3, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 2018/05/27 11:16:12 executing program 6: r0 = socket(0x13, 0x800, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000100)=[{0xffffffffffff8001, 0x8, 0x6eb1, 0x1, @time={r2, r3+30000000}, {0x20, 0x1ff}, {0x6, 0x3}, @ext={0xa4, &(0x7f0000000040)="f1e750d0ccc0afcc3c706597caf306f28c9a775b263ee48fa0c02a825ba9e0d2cc191916f000895c3ffcbb6375d278a63983bc224dcc62a80591c1bdfcb9db3dbd3d6139f273219fc5b14c8019b209c6c7471852c78588b09febec2585eefaf3fc7c3b646ec7060a6f9e2423849b8c77da7c11b5c714bf2dffde14c33a18adf960fc3a897daec0c0074827345754a2ca1ef989713d8abfe1f40b503e1d7ebc9fddd15501"}}, {0x3ff, 0x3, 0x7, 0x2, @time, {0x3}, {0x32b, 0x7fff}, @control={0x6, 0x80, 0x4}}], 0x60) futex(&(0x7f000000cffc), 0x2, 0x1, &(0x7f0000cc3ff0), &(0x7f000044b000), 0x1) msgget$private(0x0, 0x80) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f00000001c0)=0x4) 2018/05/27 11:16:12 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x1e, &(0x7f0000000080), 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1, 0x7f}, 0x8) 2018/05/27 11:16:12 executing program 2: unshare(0x22000700) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f00000000c0)=0x54) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x420000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) r2 = dup2(r0, r0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0x4, 0x6, 0x2, 0x7}, 0x10) 2018/05/27 11:16:12 executing program 7: mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) mbind(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1, &(0x7f000000cff8), 0x9, 0x0) mlock(&(0x7f0000007000/0x2000)=nil, 0x2000) 2018/05/27 11:16:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x20, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20}, 0x1}, 0x0) 2018/05/27 11:16:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x110000000010) r1 = accept(r0, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80) socket(0x8, 0x3, 0x5) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}}) shutdown(r0, 0x1) listen(r0, 0x0) shutdown(r0, 0x0) 2018/05/27 11:16:12 executing program 0: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x1, 0x2, 0x5, 0x4a9e4006, "3798a16a95e60ce2e5e87db3aa9effbbe43a46a3f2e630e0bea644bd105424482961577d32e5c4f73f52b99a27c118e023636b274ea3ece06b7ad276e84037", 0x13}, 0xfffffffffffffd77) setsockopt(r0, 0x400000000000111, 0x3, &(0x7f00000005c0)="4f4610f3", 0x4) 2018/05/27 11:16:12 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a40)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000a00)={&(0x7f0000000540)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@remote={0xfe, 0x80, [], 0xbb}}, {@in, 0x0, 0x3c}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'authenc(sha224,cbc-camellia-aesni)\x00'}}}]}, 0x13c}, 0x1}, 0x0) r1 = accept4(r0, &(0x7f0000000140)=@nfc_llcp, &(0x7f00000001c0)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)=0x8) fcntl$setflags(r1, 0x2, 0x1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000280)={r2, 0x2e0}, 0x8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x228, 0x128, 0x228, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x1, @rand_addr=0x9, 0xffffffff, 0xffffffff, 'nr0\x00', 'vlan0\x00', {}, {}, 0x4, 0x2, 0x4}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@iprange={0x68, 'iprange\x00', 0x1, {@ipv4=@local={0xac, 0x14, 0x14, 0xaa}, @ipv6, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}, @ipv4=@dev={0xac, 0x14, 0x14, 0x11}, 0x3}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x3f, [0x1, 0x4000000000000000, 0x8, 0x6, 0x0, 0x9], 0x8, 0xaac, 0x6}}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@empty, @remote={0xac, 0x14, 0x14, 0xbb}, 0xffffff00, 0xff, 'veth1_to_team\x00', 'bpq0\x00', {}, {}, 0xad, 0x1, 0x4}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x604d, [0x0, 0x3, 0x6, 0x9, 0x7f, 0x1], 0x1, 0x80, 0x42e7d689}}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x420) socketpair(0x3, 0x1, 0x8, &(0x7f0000000300)) r4 = shmget(0x2, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000040)=""/151) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000002c0)={'rose0\x00', {0x2, 0x4e21, @broadcast=0xffffffff}}) 2018/05/27 11:16:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x24020400) r1 = dup(r0) getsockname$netlink(r1, &(0x7f0000000180), &(0x7f0000000000)=0xc) 2018/05/27 11:16:12 executing program 7: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = epoll_create1(0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000380)={0x2, {{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x88) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/05/27 11:16:12 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200200001, 0x0) fcntl$setlease(r0, 0x400, 0x1) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000000)=""/57) fallocate(r0, 0x0, 0x3, 0x6) flistxattr(r0, &(0x7f0000000080)=""/90, 0x5a) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)) 2018/05/27 11:16:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) syz_emit_ethernet(0x2a, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaa3caaaaaaaaaaaaaaaa0008004500001c000000000001907800000000e0000001046a227c2e6bc6306d3a373efe19f17486ff45f7546a80ef4986d18fbc77d6d9009e3c0065cccc522705a50b2f9baf8b10905b7d0b6f82cfc9cd9c48e4246f2197e98e807c8474df92238213b0765068808500ef1fbb1ceee1c233b6e16a5854c4c94bce23cb90434931081d86e150b5228aba56c2e371fcd3d4e89febb87a4f552eb35446df829a2f1d3ac3d6d8684566b1e0f1f44141a73351dcfc9b0535885349f69c7096e960463ac3aea459"], &(0x7f0000000040)) 2018/05/27 11:16:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x20, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20}, 0x1}, 0x0) 2018/05/27 11:16:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x40086610, &(0x7f0000000000)={0x200000000000009d, &(0x7f0000000040)}) 2018/05/27 11:16:13 executing program 0: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/hwrng\x00', 0x2800, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/urandom\x00', 0x200000, 0x0) syz_open_dev$mouse(&(0x7f0000001e00)='/dev/input/mouse#\x00', 0x4, 0x80000) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000001e40), &(0x7f0000001e80)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001c00)=ANY=[@ANYBLOB="0100000093143b3534bafe3955e3df51a06f00e0e3013c80b437ebe1b8f01560de88b89220d15d54033d2a2475e01f367a463e7973d5f1b8fc74e0bd860802196477a969a0c3ef6c81e297453727080bddd5ede33e38ee720180c1289bb8e7c4b2d1d74918852d65187acbaf60c863c91bcb647e177e1b663e65886cb05895fd592c5378e7e6a6a0dd05ecec4ce569d34091940ab84d9e2157d1a6b1097c262f44f093d533b03d44dfcbc79a6467471f5dfddebb65c496b5e4557223ab1d90684eaf65db8d8857e2407a9ba3cdd2eff9731e3067acab763cbff99932599660233abc1ad644e2fa9bf7000000000000000000000000000000", @ANYRES32=0x0], &(0x7f0000001f40)=0xfffffef9) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) process_vm_writev(r2, &(0x7f0000001600)=[{&(0x7f00000000c0)=""/248, 0xf8}, {&(0x7f00000001c0)=""/153, 0x99}, {&(0x7f0000000280)=""/60, 0x3c}, {&(0x7f00000002c0)=""/209, 0xd1}, {&(0x7f00000003c0)=""/136, 0x88}, {&(0x7f0000000480)=""/208, 0xd0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/123, 0x7b}], 0x8, &(0x7f0000001b80)=[{&(0x7f0000001680)=""/93, 0x5d}, {&(0x7f0000001700)=""/57, 0x39}, {&(0x7f0000001740)=""/173, 0xad}, {&(0x7f0000001800)=""/26, 0x1a}, {&(0x7f0000001840)=""/195, 0xc3}, {&(0x7f0000001940)=""/182, 0xb6}, {&(0x7f0000001a00)=""/205, 0xcd}, {&(0x7f0000001b00)=""/127, 0x7f}], 0x8, 0x0) 2018/05/27 11:16:13 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000680)=0x14) sendto$packet(r1, &(0x7f0000000080)="793cdbdc2fb48e2cc56d35e5ff8893dc0044265ec821603ec9ca79035a52e7e816661db031730788de4a81b03724f2af7cac8164e0dcdc7fa1ba3fd6dffb1953486ee720edea0409a69b51b13f9ba5175921a3743e7414321f21fcdf093473ef533c79b7d6c56c047cec14f46233ec273ede4bbc766e5f7ff401e27f041bdff783fbd94239624765dc505df0f946a03edff168724a96e2d8d77b720f105746cb51abf9c72eec1fa7", 0xa8, 0xc000, &(0x7f00000006c0)={0x11, 0x17, r2, 0x1, 0x401, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) getsockopt$inet_int(r0, 0x10d, 0x4000000d9, &(0x7f0000000200), &(0x7f0000000040)=0x4) 2018/05/27 11:16:13 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) sendto$inet6(r0, &(0x7f0000000040)="fc0f177e56110ddd809f2cba39487ea9ebbdc7e008a27c35ecb1b386157f9df6b1639343596a69052b4f21f89c0f2389fccc04a3206aa505db7c70bd665f056d0780270dd48f0cf171bfc98e22289bf0355d2d1bdd2a74a36a4b0c27084efa85618502005225936362476517694c79e27302cb369148ae742ab70b84100e709367e5191dc83c2a1e9d1653905a80d570d9faed4c9002efdad5bf0854a4d526634a53c328fd4496ce945933ed5c", 0xad, 0x4, &(0x7f0000000100)={0xa, 0x4e20, 0xfffffffffffffffa, @remote={0xfe, 0x80, [], 0xbb}, 0x3cc1}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, &(0x7f00000e5f64), 0xffffffffffffff96, 0xfffffffffffffffc, &(0x7f0000512fe4)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x19) 2018/05/27 11:16:13 executing program 2: r0 = socket$inet6(0xa, 0x40003, 0x40041) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000a80)="aeea", 0x2}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)="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", 0x583}], 0x1, &(0x7f0000003b40)}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e22, 0x200, @local={0xfe, 0x80, [], 0xaa}, 0x80}, {0xa, 0x4e22, 0x1b, @mcast2={0xff, 0x2, [], 0x1}, 0x8001}, 0x5, [0x38, 0x7, 0x202000, 0x8add, 0x4c1, 0x5, 0x8]}, 0x5c) 2018/05/27 11:16:13 executing program 7: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) accept$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x14) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) keyctl$get_persistent(0x16, r1, 0x0) munmap(&(0x7f0000013000/0x2000)=nil, 0x2000) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000001c0)=""/173) mincore(&(0x7f0000014000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/88) 2018/05/27 11:16:13 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626182c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = socket$packet(0x11, 0x2, 0x300) r2 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r2, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x80}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000100)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000140)={r3, r4}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000040)={0x8, 0x3f, 0x6}) accept4(r1, 0x0, &(0x7f0000000080), 0x80000) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000041c0)=0x4) 2018/05/27 11:16:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @rand_addr, @local}, &(0x7f0000000100)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'\x00\x00nd_slave_1\x00', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) 2018/05/27 11:16:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0xffffffffffffff84, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001a00)=ANY=[@ANYBLOB="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"], 0x298}, 0x1}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000001680)={'gre0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000012c0)=[@in={0x2, 0x4e22, @broadcast=0xffffffff}, @in6={0xa, 0x4e22, 0x4, @local={0xfe, 0x80, [], 0xaa}, 0x7fffffff}, @in6={0xa, 0x4e24, 0x40, @remote={0xfe, 0x80, [], 0xbb}, 0xa7}], 0x48) recvmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000001600)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/4096}, {&(0x7f0000001340)=""/203}, {&(0x7f0000000140)=""/119}, {&(0x7f0000001440)=""/133}, {&(0x7f0000000000)=""/47}, {&(0x7f0000001500)=""/79}]}}], 0x2a37, 0x2, 0x0) write$fuse(r2, &(0x7f00000001c0)={0x50, 0x1, 0x9, @fuse_init_out={0x7, 0x1a, 0x2, 0x6, 0x8001, 0x2, 0x7, 0xf1}}, 0x50) 2018/05/27 11:16:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0xc00) write$rdma_cm(r0, &(0x7f0000001740)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001700)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r0, &(0x7f0000001780)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa, 0x4e20}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, r1}}, 0x48) 2018/05/27 11:16:13 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) poll(&(0x7f0000000080)=[{r0, 0x7e}, {r0, 0x40}], 0x2, 0xfb9) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 2018/05/27 11:16:13 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/27, 0x1b}, {&(0x7f0000000040)=""/56, 0x38}, {&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000180)=""/97, 0x61}, {&(0x7f0000000200)=""/151, 0x97}, {&(0x7f00000002c0)=""/243, 0xf3}, {&(0x7f00000003c0)=""/85, 0x55}], 0x7, &(0x7f0000000740)=""/4096, 0x1000, 0x8}, 0x40002022) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ftruncate(r0, 0x684) fcntl$dupfd(r0, 0x406, r0) 2018/05/27 11:16:13 executing program 6: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2200000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r1, 0x104, 0x70bd25, 0x25dfdbfd, {0x3}, [@IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local={0xfe, 0x80, [], 0xaa}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffffffffff60}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7ff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8d5}]}, 0x98}, 0x1}, 0x4040080) 2018/05/27 11:16:13 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000001}, @igmp={0x14}}}}}, &(0x7f00003b5000)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x2d6a9f1, 0x4, 0x8006, 0xffffffff7fffffff, 0x0, 0x80000001, 0xfffffffffffffff7, 0x1, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x3, 0x1, 0x9}, &(0x7f0000000100)=0x10) [ 110.535415] netlink: 'syz-executor3': attribute type 22 has an invalid length. 2018/05/27 11:16:13 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) socketpair$inet(0x2, 0xa, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x20, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e22, @broadcast=0xffffffff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x80, 0x1, 0x4, 0xfffffffffffffff9, 0x1, 0x0, 0x5ba, 0x0, 0xfff}) 2018/05/27 11:16:13 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000007000/0x3000)=nil, 0x3000) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000004000/0x1000)=nil) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/05/27 11:16:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:13 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000000140)) signalfd4(r0, &(0x7f0000000040)={0x7}, 0x8, 0x80000) 2018/05/27 11:16:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x15}, 0x1de) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000000140)=""/194) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x1, 0x0, 0x0, 0x7a}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) socket(0xb, 0x5, 0x26) [ 110.745695] mmap: syz-executor0 (7116) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 110.762259] netlink: 'syz-executor3': attribute type 22 has an invalid length. 2018/05/27 11:16:13 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000040)=0xef, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x2) 2018/05/27 11:16:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16}]}, 0x28}, 0x1}, 0x0) [ 110.954084] netlink: 'syz-executor3': attribute type 22 has an invalid length. 2018/05/27 11:16:14 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x1, 0x4) recvmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000080)=""/165, 0xa5}, {&(0x7f0000000140)=""/65, 0x41}, {&(0x7f0000000280)=""/240, 0xf0}, {&(0x7f0000000000)=""/63, 0x3f}, {&(0x7f0000000380)=""/142, 0x8e}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f00000001c0)=""/127, 0x7f}, {&(0x7f0000000600)=""/253, 0xfd}, {&(0x7f0000000500)=""/57, 0x39}], 0x9, &(0x7f00000007c0)=""/130, 0x82, 0x1}, 0x40) recvmmsg(r2, &(0x7f0000008300)=[{{&(0x7f0000004a80)=@rc, 0x80, &(0x7f0000007f00), 0x0, &(0x7f0000007f80)=""/229, 0xe5}}, {{0x0, 0x0, &(0x7f00000081c0), 0x0, &(0x7f0000008200)=""/222, 0xde}}], 0x2, 0x0, &(0x7f0000008440)={0x0, 0x989680}) 2018/05/27 11:16:14 executing program 1: unshare(0x2000400) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x100000001, 0x2000) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000000)) 2018/05/27 11:16:14 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) sendmsg$key(r0, &(0x7f0000f21000)={0x0, 0x0, &(0x7f0000f21000)={&(0x7f0000000000)=ANY=[@ANYBLOB="0200080007000000000000000000000005001a00ac14ffaa000000000000000000000000000000000852c46af55600000000000000000000000000000000fc5a16a4ab0b767ea4778f849b77511468bdb13bcfce2308baa40c372355d6ad1ea11ce5502b3e9ad95ea8cfb452af448dcdf56ecbfa17"], 0xac}, 0x1}, 0x0) 2018/05/27 11:16:14 executing program 0: r0 = socket(0x18, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/120, &(0x7f0000000080)=0x78) recvfrom(r0, &(0x7f00000000c0)=""/129, 0x81, 0x1, &(0x7f0000000180)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x8200}, 0x80) 2018/05/27 11:16:14 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:14 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0xfffd) rt_sigreturn() r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7fffffff, 0x200000) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x8000, 0x2}]}) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="ff8c03f68d8de00e3c3737ee94cf7ccdc300d0bfaac7cb90aec4139c", 0x1c}], 0x1) 2018/05/27 11:16:14 executing program 5: r0 = socket(0xa, 0x1, 0x0) accept4$ax25(r0, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x2, 0x4) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f00000000c0)={{0x7fffffff, 0x1}, {0x5, 0x5}, 0x2, 0x1, 0x80}) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/05/27 11:16:14 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={{r2, r3/1000+10000}, {r4, r5/1000+30000}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) sched_getparam(r6, &(0x7f0000000200)) recvmmsg(r1, &(0x7f0000003780)=[{{&(0x7f0000001d40)=@generic, 0x80, &(0x7f0000003080), 0x0, &(0x7f0000003100)=""/221, 0xdd}}], 0x1, 0x74, &(0x7f0000003900)) [ 111.688435] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 111.696098] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 111.711672] FAULT_INJECTION: forcing a failure. [ 111.711672] name failslab, interval 1, probability 0, space 0, times 1 [ 111.723179] CPU: 0 PID: 7160 Comm: syz-executor3 Not tainted 4.17.0-rc5+ #102 2018/05/27 11:16:14 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r1) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)="620822455bef493632b8356e98bec15ab7efb1b1574c8551df1cf824fcf408366818f3799b8fd414957beab660fc200a74da3cc7bc9eccfd03dbed6e", 0x3c) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) getsockname$ipx(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x10) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r4) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r5, r6, r6}, &(0x7f0000000600)=""/132, 0xffffffffffffff98, 0x0) [ 111.730503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 111.739903] Call Trace: [ 111.742566] dump_stack+0x185/0x1d0 [ 111.746266] should_fail+0x87b/0xab0 [ 111.750047] __should_failslab+0x278/0x2a0 [ 111.754371] should_failslab+0x29/0x70 [ 111.758332] kmem_cache_alloc_node+0x15e/0xc90 [ 111.762975] ? __alloc_skb+0x202/0x9e0 [ 111.767039] __alloc_skb+0x202/0x9e0 [ 111.770811] netlink_sendmsg+0x76e/0x1350 [ 111.775035] ? netlink_getsockopt+0xc80/0xc80 [ 111.779641] ___sys_sendmsg+0xec0/0x1310 [ 111.783774] ? __fdget+0x4e/0x60 [ 111.787200] ? __fget_light+0x57/0x700 [ 111.791137] ? __fdget+0x4e/0x60 [ 111.793145] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 111.794566] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 111.794628] ? __fget_light+0x6a3/0x700 [ 111.794711] __x64_sys_sendmsg+0x331/0x460 [ 111.802112] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 111.807442] do_syscall_64+0x152/0x230 [ 111.807487] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 111.807512] RIP: 0033:0x455a09 2018/05/27 11:16:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000680000000000000000ffffff85000000f1ffffff40000000000000009500000000000000"], &(0x7f0000000440)='GPL\x00', 0xf09, 0x8a, &(0x7f0000000480)=""/138}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ptrace$pokeuser(0x6, r1, 0x2, 0xf3) r2 = fcntl$getown(r0, 0x9) ptrace$cont(0x1f, r2, 0x400000004000, 0x8) 2018/05/27 11:16:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000014c0)={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0xfffffffffffffe42) listen(r0, 0x80004) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)=""/233, 0xe9}, {&(0x7f0000000240)=""/77, 0x4d}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/67, 0x43}], 0x4, &(0x7f0000001340)=""/182, 0xb6, 0xfffffffffffffffa}, 0x0) perf_event_open(&(0x7f00000019c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/58, &(0x7f0000000080)=0xfffffffffffffd18) [ 111.807542] RSP: 002b:00007f0231758c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 111.844380] RAX: ffffffffffffffda RBX: 00007f02317596d4 RCX: 0000000000455a09 [ 111.851726] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000013 [ 111.860253] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 111.867581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 111.874912] R13: 00000000000005a4 R14: 00000000006fc800 R15: 0000000000000000 2018/05/27 11:16:14 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000580)="580000001400190000834b80040d8c5602062200e8536e3c4001000000005800004824ca9426e162f95cd8572bd2ae31874f6400940005002804000000be907902008000f0fffefffffe03edf8fef5dd0000001000010000", 0x58}], 0x1) 2018/05/27 11:16:14 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000)=0xfffffffffffffffd, 0x4) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') sendfile(r1, r2, &(0x7f00000004c0)=0x4, 0x7ffffffe) [ 111.953842] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 111.961554] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 2018/05/27 11:16:15 executing program 6: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x7fffffff) 2018/05/27 11:16:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) tee(r0, r0, 0x6, 0x7) r1 = socket(0xa, 0x4000000000000005, 0x4) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000100)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}, 0x8, 0x0, 0x0, 0xffffffff}, 0x98) [ 112.089767] capability: warning: `syz-executor7' uses 32-bit capabilities (legacy support in use) [ 112.101852] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 112.109460] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 112.132843] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 112.140600] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 2018/05/27 11:16:15 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="c626262c8523bf012cf66f") r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x400001, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000001c0)={0x8001, 0x7, 0x8}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x6, 0x0, 0x0, 0xfffffffffffffff9}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000140)={r4, 0x6}) getsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/05/27 11:16:15 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) vmsplice(r1, &(0x7f0000001580)=[{&(0x7f00000001c0)="bc97da898944556992f477c3ecc9231d93eef51435c9e180c72ed5927754d33ae87779ece66133dfc9", 0x29}, {&(0x7f0000000200)="2b4a6f5f08b4ee36757ee8f5bc988334fa9b103f0f4058002520d50613802e5d938dbf9bc5eb4907", 0x28}, {&(0x7f0000000280)="64ed9caedcece5aa32fd2a2172925a333450e9d6df1c2937135d0c9c19cc88733b8871e30b3709dbff88dfb367411c7d69a53bdba21e09c01ee8044620125618a16ae44ac2b1c086698ef3a816fa728322158167b521b0074ae827c06e494635f176be42002fa3e501079be883eef779bd8c077038a0c7cd40cd159213c7e205574a3af19b998f9015cb5061a9eb8737925f258e16a2ced05003f068", 0x9c}, {&(0x7f0000000340)="94b639ee37bf1de5296aae2e31fd6a51299024fd337b34bf3e31b120fcdbc51400b8ce34e93fc5a4b507cb94eab8f8563d3393c6bf3c2df36b485ba9455d94950955351199ba57717f12d2e9fbac81c0256ef1062524452faa375a09a0337a141bfb65b801af7860466844f4538f1c073959fc74c5b7aa9df4c8eb039acd7b0bc5b3ca800884f51eac7fc14c572077739c10684a30219e65497230d51043c435bd8a07b61f8c08172348bdf2fb91fbb66a", 0xb1}, {&(0x7f0000000400)="b147ca47a1e64f8e560e4703ede3f6b232c70a7cb100d959e8c79d6401332e37d3a1124aa0ae778dc98c2514ebf6bf2bdf9c05a89b21dfa199cb09a07377091cc3b639fdccffe0599a6d6ab4f593567a80a1714d65f0421753eb31ac913d92cc134ea37495654e6e517af7ecd83163aab1f69b548ffe8b851b980bd506b8791b75b7fda1f1a1078d7ddd0ddc65ccd1f4a4c6e3ef", 0x94}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="45fd3509a1d0e216d05b68527bad62a1ada77bcd51781a3c898bf81ac774954b198f8f762ee36c77", 0x28}, {&(0x7f0000001500)="c45988a4e24186a55c460feccbcab90d1e5a6f8236dd2a638fb3f7ec85851fa9a9bf4ab2daa131598c89b0f7c16ce3a06c529d98e94331a00d6b4cb5900a6a9c87549f521ae217fd865471d7ce94d392b965a071bba618dcd68f77f4b3163508f743a3e08fc20bd5d37e6604a17b55f18afed804cf5e", 0x76}], 0x8, 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x301000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000140)={{0x200, 0x7}, {0x2, 0x3}, 0x6, 0x2, 0x1}) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8002, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000000c0)={0x77359400}, 0x10) write$sndseq(r3, &(0x7f0000a74fd0)=[{0x5b94, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x30) 2018/05/27 11:16:15 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8931, &(0x7f0000000000)={"181463dc3fa87d420000000200"}) sendto$inet(r0, &(0x7f0000000100), 0x649, 0x20000003, &(0x7f0000000180)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00', 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x9742) 2018/05/27 11:16:15 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x100) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = creat(&(0x7f0000cd5000)='./file0/bus\x00', 0x0) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) 2018/05/27 11:16:15 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x10001, 0x10240) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000080)=0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) pwritev(r2, &(0x7f0000001740)=[{&(0x7f0000000280)="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", 0x338}], 0x1, 0x0) 2018/05/27 11:16:15 executing program 6: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x28}, 0x10) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) mq_notify(r0, &(0x7f0000000440)={0x0, 0x2c, 0x1, @thr={&(0x7f00000003c0)="d4f48091d661feee6741051538", &(0x7f0000000400)="abbea60926c8f727febc792a61d226eaf9f626e9cfc6dc"}}) r1 = semget$private(0x0, 0xa, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) r3 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000340)=0x14, 0x80000) sendfile(r2, r3, &(0x7f0000000380), 0x10000) futex(&(0x7f0000000200), 0x9, 0x0, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f0000000280)=0x1, 0x2) setitimer(0x0, &(0x7f0000000100), 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180), &(0x7f00000001c0)=0x8) semop(r1, &(0x7f0000000040)=[{0x3, 0xf0d}, {0x2, 0xbd8, 0x1800}, {0x0, 0x0, 0x800}, {0x3, 0x5}, {0x7, 0x4, 0x1800}], 0x5) 2018/05/27 11:16:15 executing program 3 (fault-call:1 fault-nth:1): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000400)="c626262c8523bf012cf66f") pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000080), 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x6, 0x4) syz_emit_ethernet(0x42, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="ff953462a555", [], {@ipv6={0x86dd, {0x0, 0x6, "dcd50f", 0xc, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0, 0x0, 0x800e], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, "3a4a7715"}}}}}}, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000440)={0x8, 0x1, 0x2, 'queue0\x00', 0x6}) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x4, 0x7, 0x182000000000000, 0x0, 0x99b5, 0x1, 0xd7, {0x0, @in6={{0xa, 0x4e24, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x1}}, 0x3, 0x14d, 0x7, 0x5f2, 0x5}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x9}, &(0x7f0000000280)=0x8) [ 112.475624] FAULT_INJECTION: forcing a failure. [ 112.475624] name failslab, interval 1, probability 0, space 0, times 0 [ 112.478555] syz-executor2 (7222) used greatest stack depth: 52904 bytes left [ 112.487148] CPU: 0 PID: 7232 Comm: syz-executor3 Not tainted 4.17.0-rc5+ #102 [ 112.487180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 112.511062] Call Trace: [ 112.513754] dump_stack+0x185/0x1d0 [ 112.517453] should_fail+0x87b/0xab0 [ 112.521495] __should_failslab+0x278/0x2a0 [ 112.525822] should_failslab+0x29/0x70 [ 112.529793] __kmalloc_node_track_caller+0x24b/0x11b0 [ 112.535075] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 112.540529] ? netlink_sendmsg+0x76e/0x1350 [ 112.545109] __alloc_skb+0x2cb/0x9e0 [ 112.548881] ? netlink_sendmsg+0x76e/0x1350 [ 112.553286] netlink_sendmsg+0x76e/0x1350 [ 112.557526] ? netlink_getsockopt+0xc80/0xc80 [ 112.562105] ___sys_sendmsg+0xec0/0x1310 [ 112.566249] ? __fdget+0x4e/0x60 [ 112.569681] ? __fget_light+0x57/0x700 2018/05/27 11:16:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf30394748010", 0x80, r2) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x360, r0) r4 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3, 0x30000) ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000000c0)) r5 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000900)="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", 0x102, r2) r6 = socket(0xa, 0x1, 0x0) ioctl(r6, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r7 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r5, r7}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 2018/05/27 11:16:15 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup2(r1, r0) pread64(r0, &(0x7f00000001c0)=""/187, 0x28, 0x0) [ 112.573666] ? __fdget+0x4e/0x60 [ 112.577124] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 112.582556] ? __fget_light+0x6a3/0x700 [ 112.587076] __x64_sys_sendmsg+0x331/0x460 [ 112.591378] do_syscall_64+0x152/0x230 [ 112.595329] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 112.600574] RIP: 0033:0x455a09 [ 112.603799] RSP: 002b:00007f0231758c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 112.611570] RAX: ffffffffffffffda RBX: 00007f02317596d4 RCX: 0000000000455a09 [ 112.618891] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000013 2018/05/27 11:16:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000080)=0x401) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000df6000)={&(0x7f0000948000)={0x14, 0x10, 0xa, 0xfffffffffffffffb}, 0x14}, 0x1}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000080}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r2, 0x5, 0x70bd25, 0x25dfdbfd, {0xe}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xaf}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x951}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}]}, 0x60}, 0x1, 0x0, 0x0, 0x5}, 0x40000) [ 112.626211] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 112.633542] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 112.640895] R13: 00000000000005a4 R14: 00000000006fc800 R15: 0000000000000001 2018/05/27 11:16:15 executing program 2: socketpair$unix(0x1, 0x40000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/rtc0\x00', 0x800, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000001100)={0x4, 0x8}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000011c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@ipv4={[], [], @dev}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000001300)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000001340)={0x9, 0x68, r3, 0x0, r4, 0x7, 0xfffffffffffffff7, 0x3}) read(r1, &(0x7f0000000000)=""/4096, 0x1000) mq_notify(r2, &(0x7f0000001380)={0x0, 0xf, 0x0, @tid=r3}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) inotify_init1(0x80800) getgroups(0x3, &(0x7f0000001440)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0]) syz_fuseblk_mount(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)='./file0\x00', 0x1000, r4, r5, 0x7c, 0x3, 0x2010440) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) stat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r6, r7) setfsgid(r7) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001140)=0x0) syz_open_procfs(r8, &(0x7f0000001180)='net/ip_tables_names\x00') readv(r0, &(0x7f0000002180)=[{&(0x7f00000020c0)=""/159, 0x9f}], 0x1) 2018/05/27 11:16:15 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x458, 0x118, 0x118, 0x118, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@arp={@local={0xac, 0x14, 0x14, 0xaa}, @multicast1=0xe0000001, 0xff000000, 0xffffffff, @mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, {[0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mac, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}, 0xfffffffffffffffc, 0xfff0000000000000, 0x5, 0xfffffffffffffffc, 0x7ff, 0x4, 'team_slave_1\x00', 'ip6_vti0\x00', {0xff}, {}, 0x0, 0xc0}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @rand_addr=0x2, @multicast1=0xe0000001, 0x5, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4a8) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0xffffff86, 0x8, 0x0, 0x0, 0x0, [{}]}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) 2018/05/27 11:16:15 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x890e, &(0x7f0000000380)="c626262c8523bf012cf66f135ef2cbe69eba08bff8e13eea2ec043f7a045583aaf15b13206bc57119b572df02b80aa2b4a40f88efbc52902e2191d04810500000000000000eaca137dba7d16c2395d2460b0835668dedc207ae63de04cd5f05535d9c4317d6c64daf21660eaf9cb5da38490ad1fef1d5e1fef5163ac8cd123170b40704082c32de868fea23946b1e326fc9556c14402e02eb458be09cd3f26830261141600596ae78354390d59a4a920d89e00ff0cd9a1d78530468a0703ad24a045ece0b99fa2a550d86300b044953d29c2df5fd5dfe203ed28") r1 = socket$inet6(0xa, 0xfffffffffffffffe, 0x2) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)={0x303, 0x33}, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1=0xe0000001, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e21}, 0x1c) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x105000) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000080)) pipe(&(0x7f0000000100)) 2018/05/27 11:16:15 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040), 0x0) sendto$inet(r0, &(0x7f0000000040), 0x360, 0x200007f8, &(0x7f00000008c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 2018/05/27 11:16:15 executing program 6: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000080)={0x200, 0x6, 0x83, 0x3, 0x0, 0x6}) ioctl$int_out(r0, 0x80184151, &(0x7f0000000040)) 2018/05/27 11:16:16 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x10001, 0x10, 0x8, 0xffffffff}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r1, 0x7}, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) add_key$keyring(&(0x7f0000003680)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, &(0x7f0000003580), 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000000c0), 0x1) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x9) 2018/05/27 11:16:16 executing program 3 (fault-call:1 fault-nth:2): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:16 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000040)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)=r4) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)={r2, r3, 0x84}) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000240)="7ed5a0c7fe930b7fc094de142a11afd27a96b198f638e085605e65a7747e3cf925135161558ec9f086a330c25e605f7834fafeb4a897568d7598d340f56e5c89b1c9163de0d6f0bf067fce6f0adc878745927e4b8ab380cd9bfc66cb37131562e6fe8ada925595bb51c9e1b62870b67d8517581f9b9d3d2970d3339aa9b87e32d628da1f5f699955373e10459b63999448f411bb8585a1c32001c9b8e9d4c2af5382062140885a68e7f1cf4ebad2035aaf213a9414bf8443adf3", 0xba) sendto(r0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000100)=@hci={0x1f}, 0x80) 2018/05/27 11:16:16 executing program 5: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, &(0x7f0000000200), &(0x7f0000000000)=0x4) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2000, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x80000000}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000080)={'bcsh0\x00', {0x4, 0x8, 0x1, "22bba2789d15", 0x1}}) 2018/05/27 11:16:16 executing program 7: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') lseek(r0, 0x1, 0x0) 2018/05/27 11:16:16 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x21, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000003c0)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) close(0xffffffffffffffff) getpgrp(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/05/27 11:16:16 executing program 1: r0 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='/dev/dsp#\x00', 0x0) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='asymmetric\x00', r0) 2018/05/27 11:16:16 executing program 6: r0 = socket(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000000)={0x7, 0x6}) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 113.150781] netlink: 'syz-executor3': attribute type 22 has an invalid length. [ 113.177795] FAULT_INJECTION: forcing a failure. [ 113.177795] name failslab, interval 1, probability 0, space 0, times 0 [ 113.189344] CPU: 1 PID: 7279 Comm: syz-executor3 Not tainted 4.17.0-rc5+ #102 2018/05/27 11:16:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="040100000309c14609005375c52c876d886b6621d8d207ccf73f257e55e86eb29406136fcfffffffffbe62159403c7a616cf8c5d3fa71011d0d6130e5c52572205762d7b732f7afb", 0x48, 0x0, &(0x7f0000000180)={0xa, 0x800, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$llc(r1, &(0x7f0000000040)="f0bb0f107af92fbc63ad6fb4b61fc55ddc638e51fc173ed09f198c5d05562bc2f26ac48c3d59793258ed", 0x2a, 0x1, &(0x7f0000000080)={0x1a, 0x205, 0x8, 0x9, 0x3, 0xa420, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x13}}, 0x10) 2018/05/27 11:16:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x81, &(0x7f0000000000)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/105) [ 113.196667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 113.206074] Call Trace: [ 113.208735] dump_stack+0x185/0x1d0 [ 113.212430] should_fail+0x87b/0xab0 [ 113.216221] __should_failslab+0x278/0x2a0 [ 113.220519] should_failslab+0x29/0x70 [ 113.224450] __kmalloc+0xc5/0x350 [ 113.227980] ? fib_nl_newrule+0x98b/0x49b0 [ 113.232268] fib_nl_newrule+0x98b/0x49b0 [ 113.236388] ? __is_insn_slot_addr+0x198/0x1c0 [ 113.241067] ? __msan_metadata_ptr_for_load_4+0x10/0x20 2018/05/27 11:16:16 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000000000)="6a45993b8a26", 0x6, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="67d56f84445d6d23cfad020004ff801a2999498730ffce435ff1bbacd51ffee1096ad30283d33c6943f4aa453f14be0e8430122ced5573884b76b8901ddce4fe74af4e0a17436c8a", 0x48, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) [ 113.241099] ? kmsan_set_origin_inline+0x6b/0x120 [ 113.241154] ? __msan_poison_alloca+0x15c/0x1d0 [ 113.241212] ? _cond_resched+0x3c/0xd0 [ 113.241263] ? fib_rules_seq_read+0x410/0x410 2018/05/27 11:16:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00005e6000)=0xffffffffffdfff91, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000f62ff0)=@ipx, 0x80, &(0x7f0000f5d000), 0x0, &(0x7f0000f62000)=""/89, 0x59}}], 0x1, 0x2041, 0x0) 2018/05/27 11:16:16 executing program 6: r0 = socket$inet(0x15, 0x805, 0x0) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="d0000000000000000000000000000000667798c7b0e0f732bbbfac6ca305f4ca719b1e85ed19d25652f7e03f43358ffed2cf44738a7d79c7115f7d82640ec7b17a879f8d07a530a5f8c942411139cb94d6f1ef9cc6c7434a9e27b9331fe930ea2492f24ddec2688d7f960e8349cb732a81e109d0476cbf69de5552594bb3d4ea2bf0243894b9ff6bc9aca01b88d7dcc731749307cd8e1461930abd49add9f1cbd8d8b880fb92066a4acf974f5d414d3b4da69c78ad968bbc3565e411c2b3ecef281c191700eb6c37763b52cc6f000000"], 0xd0}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000040)) [ 113.241291] rtnetlink_rcv_msg+0xa32/0x1560 [ 113.241342] ? do_syscall_64+0x152/0x230 [ 113.241372] ? netlink_sendmsg+0x76e/0x1350 [ 113.241414] ? kmsan_set_origin_inline+0x6b/0x120 2018/05/27 11:16:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x200000, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000001c0)=0xffff, 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40400, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e21, 0x81, @remote={0xfe, 0x80, [], 0xbb}, 0xfff}, 0x1c) fcntl$getflags(r1, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/176) [ 113.241454] ? __msan_poison_alloca+0x15c/0x1d0 [ 113.241492] ? __should_failslab+0x278/0x2a0 [ 113.241535] ? kmsan_set_origin_inline+0x6b/0x120 [ 113.241592] ? kmsan_set_origin+0x9e/0x160 [ 113.241623] netlink_rcv_skb+0x378/0x600 [ 113.241663] ? rtnetlink_bind+0x120/0x120 [ 113.241692] rtnetlink_rcv+0x50/0x60 [ 113.241717] netlink_unicast+0x1678/0x1750 [ 113.241765] ? rtnetlink_net_exit+0xa0/0xa0 [ 113.241796] netlink_sendmsg+0x104f/0x1350 [ 113.241847] ? netlink_getsockopt+0xc80/0xc80 [ 113.241899] ___sys_sendmsg+0xec0/0x1310 [ 113.241951] ? __fdget+0x4e/0x60 [ 113.241988] ? __fget_light+0x57/0x700 [ 113.242022] ? __fdget+0x4e/0x60 [ 113.242064] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 113.242100] ? __fget_light+0x6a3/0x700 [ 113.242169] __x64_sys_sendmsg+0x331/0x460 [ 113.242207] do_syscall_64+0x152/0x230 [ 113.242243] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 113.242266] RIP: 0033:0x455a09 [ 113.242282] RSP: 002b:00007f0231758c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 113.242316] RAX: ffffffffffffffda RBX: 00007f02317596d4 RCX: 0000000000455a09 [ 113.242334] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000013 [ 113.242351] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 113.242369] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 113.242386] R13: 00000000000005a4 R14: 00000000006fc800 R15: 0000000000000002 2018/05/27 11:16:17 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x25}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) close(r1) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000280)=""/160) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000080)) close(r1) 2018/05/27 11:16:17 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x1, 0x180, [0x0, 0x20000340, 0x20000370, 0x200003a0], 0x0, &(0x7f0000000000), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00', 'lo\x00', 'veth0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x100, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1f8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xd}, 0x1c) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimensat(r2, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={{}, {r3, r4/1000+10000}}, 0x100) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000200)={0x86, 0x1, 0x8, 0x6}, 0x10) sendto$inet6(r1, &(0x7f0000000140), 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/27 11:16:17 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000fb000000e5fdff100400000018c2f4fba97fe7f469f5d9b8000000000000f9ff3308bdc68c540a2b6696cb90df3117b2f4d3a1285b07c2b57510913f64fe947db51a6b24ce0d51e66feca2e3d4558d73fa6d9d00f37af7f102e9ef8d9c0e25f978fd8a1352f553a9d71ae01b428ec4297a32aa85a4c044d3484f6976e2b49dabcf0a81af2e07c937e4e1ae11196692c127fbcc4bb11c8215baaab57a17a7f720f676c2c79da2c0b66e54c0dc9bcd9c644f308b5c990b6aca9c3c57a18d41a02b0e02685a74e1000000000000000000000000"], 0x18}, 0x1}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x3, 0x8000) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000200)=""/241) socket$nl_generic(0x10, 0x3, 0x10) fcntl$getflags(r0, 0x401) 2018/05/27 11:16:17 executing program 1: r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) flock(r0, 0x1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x240000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="ef048c70df2522de5105d1e871ba671d0a00ae042f49a0cc590dac699e0fb4da9e65462394333da9d2276bf2c9603e3f3fa179407642f93d91a103aca3c6a0c02a95f579d0fbe0d326100c00a9ae7b9f5f4fe066cf9e82e8be9477d40221b6ec076f5924982b59ccda9ad65282bb28660a2604818115e3e11fa88c2e11782352d54742a7d56893c573da7b60945fb2173eb557ff932b6117bc1184fe0833b4ac9663dfe068cbc1a1", @ANYRES16=r1, @ANYBLOB="00032abd7000fddbdf250a00000028000300080007004e22000008000800050000001400060000000000000000000000ffffac1414aa1c0002000800070005000000080005000900000008000500ff0f0000080004000000000008000400704100004000020008000800000000000800080081000000080003000300000008000300020000001400010000000000000000000000000000000000080002004e240000"], 0xa8}, 0x1, 0x0, 0x0, 0x8800}, 0x8000) fallocate(r0, 0x3, 0x0, 0x0) close(r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x800, 0x0, 0x9, 0x80000000}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2, 0x9}, &(0x7f00000000c0)=0x13c) 2018/05/27 11:16:17 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00000000000004000c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23}}, [0x800, 0x81, 0xffffffff, 0x3, 0x80000001, 0xfffffffffffffffa, 0x5, 0x5, 0x180000000, 0x7, 0x7, 0x8000, 0x5, 0x7fff, 0x76]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}, 0x8, 0x1}, &(0x7f0000000200)=0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x2000d045, 0x3, 0xa}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/27 11:16:17 executing program 3 (fault-call:1 fault-nth:3): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:17 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp(0xa, 0x2, 0x3a) 2018/05/27 11:16:17 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3, 0x511a82) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x129400) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x200400, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)={0x303, 0x33}, 0x3b3) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000180)=ANY=[@ANYBLOB="018484b89f5f34605e7637d471fdffff8c4e11df8ead34ade9f01df73dcea8739950d604b6c56acfe52a220729344832fae551974d96b4953fb04f8d83d825cfc78bf246bc8b0da95a9cc45ebc96afcd42a9aebbf7660504ae763cea82551703439ac7eb409f781471dac62b22a635d0bb0f7cc45db1fccbe37afa275a098d3624a264b542c7ac3c3cbbf65dc249bcaacbff2dc39446a2972f8185b8311be20000000000000000"]) [ 114.221682] netlink: 'syz-executor3': attribute type 22 has an invalid length. [ 114.249380] FAULT_INJECTION: forcing a failure. [ 114.249380] name failslab, interval 1, probability 0, space 0, times 0 [ 114.260884] CPU: 1 PID: 7338 Comm: syz-executor3 Not tainted 4.17.0-rc5+ #102 [ 114.268230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 114.277637] Call Trace: [ 114.280300] dump_stack+0x185/0x1d0 [ 114.283997] should_fail+0x87b/0xab0 [ 114.287801] __should_failslab+0x278/0x2a0 [ 114.292112] should_failslab+0x29/0x70 [ 114.296062] kmem_cache_alloc_node+0x15e/0xc90 [ 114.300698] ? __alloc_skb+0x202/0x9e0 [ 114.304649] __alloc_skb+0x202/0x9e0 [ 114.308419] ? fib4_rule_fill+0x630/0x630 [ 114.312626] notify_rule_change+0x176/0x460 [ 114.317005] fib_nl_newrule+0x47d1/0x49b0 [ 114.321242] ? kmsan_set_origin_inline+0x6b/0x120 [ 114.326168] ? _cond_resched+0x3c/0xd0 [ 114.330134] ? fib_rules_seq_read+0x410/0x410 [ 114.334675] rtnetlink_rcv_msg+0xa32/0x1560 [ 114.339074] ? do_syscall_64+0x152/0x230 [ 114.343180] ? netlink_sendmsg+0x76e/0x1350 [ 114.347563] ? kmsan_set_origin_inline+0x6b/0x120 [ 114.352467] ? __msan_poison_alloca+0x15c/0x1d0 [ 114.357186] ? __should_failslab+0x278/0x2a0 [ 114.361652] ? kmsan_set_origin_inline+0x6b/0x120 [ 114.366560] ? kmsan_set_origin+0x9e/0x160 [ 114.370842] netlink_rcv_skb+0x378/0x600 [ 114.375047] ? rtnetlink_bind+0x120/0x120 [ 114.379235] rtnetlink_rcv+0x50/0x60 [ 114.382988] netlink_unicast+0x1678/0x1750 [ 114.387319] ? rtnetlink_net_exit+0xa0/0xa0 [ 114.391689] netlink_sendmsg+0x104f/0x1350 [ 114.395998] ? netlink_getsockopt+0xc80/0xc80 [ 114.400569] ___sys_sendmsg+0xec0/0x1310 [ 114.404972] ? __fdget+0x4e/0x60 [ 114.408415] ? __fget_light+0x57/0x700 [ 114.412368] ? __fdget+0x4e/0x60 [ 114.415808] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 114.421249] ? __fget_light+0x6a3/0x700 [ 114.425326] __x64_sys_sendmsg+0x331/0x460 [ 114.429639] do_syscall_64+0x152/0x230 [ 114.434031] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 114.439264] RIP: 0033:0x455a09 [ 114.442654] RSP: 002b:00007f0231758c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 114.450418] RAX: ffffffffffffffda RBX: 00007f02317596d4 RCX: 0000000000455a09 [ 114.457741] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000013 [ 114.465060] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 2018/05/27 11:16:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f00000001c0)=ANY=[]}}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000080)="0320c8f5d474862de666005475d1713bfb0881e479670e5e87b5ccd70a24c21d"}) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x400000) 2018/05/27 11:16:17 executing program 6: setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000040), 0x4) r0 = open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[]) r1 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)=r1) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000780)=ANY=[]) 2018/05/27 11:16:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)=ANY=[], 0x0) 2018/05/27 11:16:17 executing program 2: r0 = socket(0xa, 0x4, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c626262c85234888d6755bba848c6634bf016cf66fc6a04ec3bf35c86fe952c329f773b5ef5fa74f23362d96bdf3bd2c2a1833712ea5") getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) bind(r0, &(0x7f0000000080)=@ll={0x11, 0x1a, r1, 0x1, 0xfffffffffffffffa, 0x6, @random="57de843bb037"}, 0x80) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) [ 114.472393] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 114.479708] R13: 00000000000005a4 R14: 00000000006fc800 R15: 0000000000000003 2018/05/27 11:16:17 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000b42000)={{0x2}, 'port0\x00', 0x8000077, 0x10000a}) close(0xffffffffffffffff) 2018/05/27 11:16:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(ccm(camellia))\x00'}, 0x58) unshare(0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) 2018/05/27 11:16:17 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x78af2598c440582d, @host=0x2}, 0x10) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="6a13e0d59d376f4379b5feef90d1b27e18ce5e0800000000000000a9bd01fd364a7e4c36618384eff5bcdd158c6b74530363aecd1efed22c76d3124fb3c9307071883dfaf7c4680ee653272a2058c6ddde7630c0de2a36d3793d5d262fa57830ff6495b853e63047833e8863df5d1e2d7f6fc6f9bda276da4000043dd918b20b661bc0303b35d0ec93bb57ebc5586e55eeb2935a6d0269624fee677600000000000000000000000000", 0xa9) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0xa, &(0x7f00000000c0)=[{0x2, 0x5}, {0x8000, 0xfffffffffffffff7}, {0x0, 0xffff}, {0x8}, {0xe1b, 0x3}, {0x2, 0xa9}, {0x55de545, 0x80000001}, {0xc3, 0x1ff}, {0x8, 0x81}, {0x0, 0xfffffffffffffffc}]}) ioctl$TCFLSH(r0, 0x540b, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x101000, 0x0) 2018/05/27 11:16:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x4080, 0x0) r1 = accept$packet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x39f) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = geteuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) setresuid(r2, r3, r4) 2018/05/27 11:16:17 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff029}]}, 0x10) r1 = dup3(r0, r0, 0x0) getsockname$ax25(r1, &(0x7f0000000040), &(0x7f0000000080)=0x10) 2018/05/27 11:16:17 executing program 5: mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ntfs\x00', 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) prctl$setfpexc(0xc, 0x80000) r1 = getgid() syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0xa000, r0, r1, 0x0, 0xffffffffffffffff, 0x20001) 2018/05/27 11:16:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) bind$inet(r0, &(0x7f0000000080)={0x2, 0x2, @broadcast=0xffffffff}, 0x10) [ 115.089786] alg: No test for cbcmac(camellia) (cbcmac(camellia-generic)) [ 115.121611] alg: No test for ccm(camellia) (ccm_base(ctr(camellia-generic),cbcmac(camellia-generic))) 2018/05/27 11:16:18 executing program 4: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x40) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000080)=0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003000)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x40, 0x0) 2018/05/27 11:16:18 executing program 3 (fault-call:1 fault-nth:4): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:18 executing program 6: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fcntl$setsig(r0, 0xa, 0x2e) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10002, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x32, 0x327203) pwritev(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)="052ceb2f7cea7fdf0b89857e1df9a4e28d181eb8886310a61d82a42e6b74c3f9282127b0ab15abb3421a3607c406f0b4d0e3fa061aa02eb313537ee743d477466a2e5d951da8562f84cbbb1abc829ce11de4f72b2fb74284029ae58b2cfe639156300ec905a09963", 0x68}], 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/05/27 11:16:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f0000ebeff4)={0x10}, 0xc, &(0x7f0000452000)={&(0x7f0000e70fc0)=ANY=[@ANYBLOB="4000e1001400010100000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000100ff0200000000000000000000000000011200020000000000000000000000000000000000"], 0x40}, 0x1}, 0x0) 2018/05/27 11:16:18 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, &(0x7f0000000140)=""/197, 0xc5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x8, 0x5]}, 0x8) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) dup2(r2, r1) 2018/05/27 11:16:18 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8082808}, 0xc, &(0x7f0000000200)={&(0x7f0000000a80)={0x14, 0x0, 0xb, 0x0, 0x3}, 0x14}, 0x1}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$vnet(r0, &(0x7f0000000180)={0x1, {&(0x7f0000000280)=""/199, 0xc7, &(0x7f0000000140)=""/5, 0x2, 0x7}}, 0x68) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x100000000) ioctl(r0, 0x200000c2604110, &(0x7f0000000040)="c758a632b836780046eb601a42b04e404ac485b35cbdefb03d08b66f69a6beeb15897f00000001") setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x6, 0x4) 2018/05/27 11:16:18 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080)=0xfffffffffffffffe, 0x102000004) alarm(0x0) sync() 2018/05/27 11:16:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) [ 115.132021] alg: No test for rfc4309(ccm(camellia)) (rfc4309(ccm_base(ctr(camellia-generic),cbcmac(camellia-generic)))) [ 115.278681] FAULT_INJECTION: forcing a failure. [ 115.278681] name failslab, interval 1, probability 0, space 0, times 0 [ 115.290296] CPU: 1 PID: 7448 Comm: syz-executor3 Not tainted 4.17.0-rc5+ #102 [ 115.297626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 115.307027] Call Trace: [ 115.309690] dump_stack+0x185/0x1d0 [ 115.313385] should_fail+0x87b/0xab0 [ 115.317213] __should_failslab+0x278/0x2a0 [ 115.321548] should_failslab+0x29/0x70 [ 115.325499] __kmalloc_node_track_caller+0x24b/0x11b0 [ 115.330751] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 115.336175] ? notify_rule_change+0x176/0x460 [ 115.340737] __alloc_skb+0x2cb/0x9e0 [ 115.344501] ? notify_rule_change+0x176/0x460 [ 115.349174] ? fib4_rule_fill+0x630/0x630 [ 115.353382] notify_rule_change+0x176/0x460 [ 115.357765] fib_nl_newrule+0x47d1/0x49b0 [ 115.361997] ? kmsan_set_origin_inline+0x6b/0x120 [ 115.366923] ? _cond_resched+0x3c/0xd0 [ 115.370878] ? fib_rules_seq_read+0x410/0x410 [ 115.375423] rtnetlink_rcv_msg+0xa32/0x1560 [ 115.379819] ? do_syscall_64+0x152/0x230 [ 115.383936] ? netlink_sendmsg+0x76e/0x1350 [ 115.388326] ? kmsan_set_origin_inline+0x6b/0x120 [ 115.393269] ? __msan_poison_alloca+0x15c/0x1d0 [ 115.398014] ? __should_failslab+0x278/0x2a0 [ 115.402496] ? kmsan_set_origin_inline+0x6b/0x120 [ 115.407430] ? kmsan_set_origin+0x9e/0x160 [ 115.411732] netlink_rcv_skb+0x378/0x600 [ 115.415865] ? rtnetlink_bind+0x120/0x120 [ 115.420069] rtnetlink_rcv+0x50/0x60 [ 115.423832] netlink_unicast+0x1678/0x1750 [ 115.428147] ? rtnetlink_net_exit+0xa0/0xa0 [ 115.432525] netlink_sendmsg+0x104f/0x1350 [ 115.436870] ? netlink_getsockopt+0xc80/0xc80 [ 115.441421] ___sys_sendmsg+0xec0/0x1310 [ 115.445558] ? __fdget+0x4e/0x60 [ 115.448987] ? __fget_light+0x57/0x700 [ 115.452926] ? __fdget+0x4e/0x60 [ 115.456358] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 115.461786] ? __fget_light+0x6a3/0x700 [ 115.465857] __x64_sys_sendmsg+0x331/0x460 [ 115.470159] do_syscall_64+0x152/0x230 [ 115.474113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 2018/05/27 11:16:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x0, 0x1}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x80}, 0x1}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x5, 0x80202) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000040)=0x400, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x101, 0x0, 0x10003, 0x2}) ioctl$sock_bt(r1, 0x0, &(0x7f00000001c0)="0eedb7556acada7f4c96a2c04c456b57163aae0c7384761570932c908b3b9c34947861d50e75e80dee2c93fae62c3616934cc2ba16735a318557153c7a5da18bd27fee5080c7c3cf01ff07c4253e2d45a76bb9b6dfaf4558ed39dd07e3f59c979576495e51812398ebd4226a0bb1eebbab5ed4491c584446601e80ccfaafcf1c7a986e4103ec8fc36a5d1a27ad805b00bb722a6e53a61a7ab00d6e60993de486cccb764a2d6fb2e3ca3f4d90f7489469229038738c57bbe2fd1e2dd5f7e2f85931e1f83e807b5d18da3c446998861d70a75d38fb6ce09d9a9d69ed158d6419c5366060fa62b31ee3fd51833d294e96cb82497c15ecde27e9") ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000100)={0x7fff, r2}) 2018/05/27 11:16:18 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c426262c8523bf012cf66f") setrlimit(0x2, &(0x7f0000e63ff0)={0x0, 0x20080000000}) 2018/05/27 11:16:18 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x7f}, &(0x7f00000000c0)=0x8) syz_open_pts(0xffffffffffffffff, 0x100) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={r0, @in6={{0xa, 0x4e22, 0x8000, @remote={0xfe, 0x80, [], 0xbb}, 0x2}}}, &(0x7f00000001c0)=0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 115.479335] RIP: 0033:0x455a09 [ 115.482555] RSP: 002b:00007f0231758c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 115.490325] RAX: ffffffffffffffda RBX: 00007f02317596d4 RCX: 0000000000455a09 [ 115.497642] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000013 [ 115.504963] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 115.512280] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 115.519599] R13: 00000000000005a4 R14: 00000000006fc800 R15: 0000000000000004 2018/05/27 11:16:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000d8b000)="830404", 0x3) 2018/05/27 11:16:19 executing program 3 (fault-call:1 fault-nth:5): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={r2, @empty, @multicast1=0xe0000001}, 0xc) ioctl$SG_SCSI_RESET(r0, 0x2285, 0x7fffffffefff) 2018/05/27 11:16:19 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1c0c2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) vmsplice(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 2018/05/27 11:16:19 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x90, &(0x7f0000000280)=[@in6={0xa, 0x4e22, 0x80000001, @loopback={0x0, 0x1}, 0x80}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x10}, 0x8}, @in={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e21, 0x1, @loopback={0x0, 0x1}, 0xffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}, @in6={0xa, 0x4e24, 0x4, @empty, 0xffffffffffffffff}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x1d0e400000000, @mcast2={0xff, 0x2, [], 0x1}, 0x9}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000400)={r3, 0x101, 0x0, 0x7, 0x4, 0x5, 0xf93e, 0x2, {r4, @in6={{0xa, 0x4e23, 0x40, @local={0xfe, 0x80, [], 0xaa}, 0x2}}, 0x4, 0x7ff, 0x1, 0xfff, 0x3f}}, &(0x7f00000004c0)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7fffffff}, 0x8) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711, @any=0xffffffff}, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e24, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0x7ff}, {0xa, 0x4e24, 0x6, @mcast1={0xff, 0x1, [], 0x1}}, 0x7, [0x1, 0x6, 0x7, 0xad9, 0x200, 0xfffffffffffffffe, 0x100000000, 0x80]}, 0x5c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040), &(0x7f0000000080)=0x8) close(r1) 2018/05/27 11:16:19 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x8f3}}, &(0x7f00000002c0)=0xb0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2081) write$eventfd(r1, &(0x7f00000000c0), 0xffffff90) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000140)=""/77) 2018/05/27 11:16:19 executing program 6: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x410, 0x4) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clock_adjtime(0x0, &(0x7f0000000f30)={0xffffffffdffffe05}) 2018/05/27 11:16:19 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) [ 116.198334] validate_nla: 1 callbacks suppressed [ 116.198352] netlink: 'syz-executor3': attribute type 22 has an invalid length. 2018/05/27 11:16:19 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x469, 0x0, 0x0, 0x7fffffff, 0x100, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x1, 0x4, 0x1000, 0x0, 0x8, 0x20010, 0xb, 0x6, 0x3, 0x1ff, 0x9, 0x1, 0x81, 0x3f, 0xfff, 0x5, 0x100, 0x7, 0x6, 0x0, 0x1000, 0x1f, 0x6, 0x1, 0x800, 0x8, 0x9, 0x4f55, 0x0, 0x1000, 0x5, 0x7ff, 0x81, 0xfffffffffffffff7, 0x824, 0x0, 0x40, 0x3, @perf_config_ext={0x4}, 0x80, 0x1, 0x8, 0x3, 0x3, 0x81, 0x6}, r2, 0x6, r0, 0x2) 2018/05/27 11:16:19 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) accept4$inet(r0, &(0x7f0000000000)={0x0, 0x0, @multicast2}, &(0x7f0000000080)=0x10, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xa, &(0x7f0000000040)={0x9, 0xfffffffffffffffc}, 0xffffffffffffff53) 2018/05/27 11:16:19 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200200, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x9, 0x2079f9, 0x5, 0x2, r0, 0x3fffff}, 0xfffffffffffffd25) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)='2', &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r1, &(0x7f0000012000), &(0x7f000000cff6)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000000a000)={r1, &(0x7f0000008000), &(0x7f0000016f02)=""/254}, 0x18) 2018/05/27 11:16:19 executing program 1: futex(&(0x7f0000000fa1), 0x5, 0x0, &(0x7f0000000ff0)={0x77359400}, &(0x7f0000000ffc), 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'trusted.', '\x00'}, &(0x7f0000000080)='\x00', 0x1, 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101100, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x8}}, [0x38, 0x0, 0x7, 0xffffffffffffff0c, 0x2, 0x1, 0x6, 0x8, 0x1, 0x5, 0xb7e, 0x2, 0x3ff, 0x6, 0x7]}, &(0x7f0000000380)=0x100) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x100000001}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000440)={r1, 0x6, 0x4, 0x2, 0xb8, 0x8, 0x3f, 0x9, {r2, @in={{0x2, 0x4e22, @loopback=0x7f000001}}, 0x644, 0x1f, 0x9, 0x94, 0x4}}, &(0x7f0000000500)=0xb0) r4 = syz_open_dev$audion(&(0x7f0000000700)='/dev/audio#\x00', 0xb, 0x50000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000580)={r2, 0x7}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000100)={r3, 0x4}, &(0x7f0000000140)=0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000180)={r5, 0x56, "f112d6626bfdb6d889f8a19025091d3289a757013d500dcc20843649e60e2336fb8cd8410a848cdd2a9a0a74c2c936a5c17237da633442a04c46c2eccde9ae1ae961ef36d3712d94d968d7d495e44d974dc894bf42ba"}, &(0x7f0000000200)=0x5e) 2018/05/27 11:16:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) 2018/05/27 11:16:19 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0x100001300, 0x0, r0, 0x3}, 0xfffffffffffffe21) 2018/05/27 11:16:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) tee(r0, r0, 0x1, 0x0) 2018/05/27 11:16:19 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'security.', 'system\x00'}) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}}}, &(0x7f0000000300)=0xe8) getgroups(0x1, &(0x7f0000000340)=[0xffffffffffffffff]) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000440)={{0x7, r2, r3, r4, r5, 0x20, 0x7f}, 0xa00000000, 0x10000, 0xfff, 0x6, r6, r7, 0x711}) 2018/05/27 11:16:19 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000040)={'bond0\x00', @ifru_names='bridge_slave_1\x00'}) delete_module(&(0x7f0000000000)="2b295c29d800", 0xa00) 2018/05/27 11:16:19 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) bind$inet6(r0, &(0x7f0000000580)={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000680)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) 2018/05/27 11:16:19 executing program 0: r0 = socket(0x10, 0x803, 0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f0000000040)=""/28, 0x1c}, {&(0x7f0000000080)=""/70, 0x46}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/160, 0xa0}, {&(0x7f00000011c0)=""/200, 0xc8}, {&(0x7f00000012c0)=""/137, 0x89}], 0x6) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2001) readv(r0, &(0x7f0000001580)=[{&(0x7f0000001680)=""/213, 0xd5}], 0x1) [ 116.519998] netlink: 'syz-executor3': attribute type 22 has an invalid length. [ 116.556303] netlink: 'syz-executor3': attribute type 22 has an invalid length. 2018/05/27 11:16:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000001640)=@mpls_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@NETCONFA_IFINDEX={0x8, 0x1}]}, 0x1c}, 0x1}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x24) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x5, 0xc2, "0e6b92150ca17782756804c77edc7b7645fe52ebd11b9750ee219347bec4a7cb3fe27d3e0a2cfd8e6f6dc073f9795cb2744381c1eec530b927ad5a7dcd5d3be64ec348b0fcfde6f46e269c9fd35ae028cc2ab9c3431d769871451dd3e57010b5db5716efa243a1bde55dbc88b070458516035f884851aca0e87a8489a36bf71230fe49a29589ad35e29f02ccbe25ecd1b93fa00c000e35139b0a4fb51e90f642d45d4fc22bfc26a2c576bd22feb274a21d0a7b92985515d24622303361b822e9b9aa"}) getpeername(r1, &(0x7f0000000140)=@nfc, &(0x7f00000001c0)=0x80) 2018/05/27 11:16:20 executing program 3: r0 = request_key(&(0x7f0000000180)='.dead\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)='/dev/dsp\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000280)="e5d6446c049a5c6d0eae31eee8a4460e66b8195b9142929b251fe40711e0330b7105b28e3ea406357b16df99907d30f0be34c4b427484d107026df9f3e67f03b136b56c754d0749ed52bc703fc38cd60b490a020c1114f1cdd5976e74944d1c8c6216dc829016b6daf802c1a4850e6afc5340d61f4de042bd8640862a841c68d7868e891789f0c95459a993132", 0x8d, r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000000c0)=0x3) r2 = socket$netlink(0x10, 0x3, 0x17) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000020000b04000000000063667a1600000000000000000000000900000008001600322000056f84c51308214c96f1b5a0440000000000000000000000000000"], 0x28}, 0x1}, 0x0) 2018/05/27 11:16:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x8, 0x1, 0x7, 0x9}, 0x10a) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xb, 0x4, 0x4, 0x9, 0x5, r0, 0x8}, 0x2c) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) recvfrom$ax25(r2, &(0x7f0000000540)=""/53, 0x35, 0x1, &(0x7f0000000580)={0x3, {"7f2ff1e55cb115"}, 0x21e}, 0x10) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x101, 0x5, 0x1a, 0x1, "fab4ebad3682d0ece291b7f92469dee9688b4bfa1323048154e374f534fcbc3fb7de493ca27145fe921bd9f2dd7cb1e932c66b95cba39409cacaf4727f24edf7", "9d5c70203ab0542dd3754c844408f641d9eec781dd854e37a30375a4311ab972", [0x1, 0xff]}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000740)={{0x2, 0x4e22, @broadcast=0xffffffff}, {0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x1e, {0x2, 0x4e22, @broadcast=0xffffffff}, 'gretap0\x00'}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000600)=@assoc_value, &(0x7f0000000680)=0x8) connect$inet(r2, &(0x7f0000000640)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000100)={r3, @in={{0x2, 0x4e21, @rand_addr=0x7}}, 0x0, 0x6, 0x8000000000000, 0x5, 0x8}, &(0x7f00000001c0)=0x98) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x7fff, 0x1, 0xfffffffffffffffd, 0x14, r1, 0x4}, 0x2c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000700)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000006c0)=0xfffffffffffffdec) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000005c0)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000380)='illinois\x00', 0x9) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000200)={r2}) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f00000007c0)=0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000300)=0xfe) 2018/05/27 11:16:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002280), 0x0, 0x56) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$ax25(r1, &(0x7f0000000080), &(0x7f0000000100)=0x10) 2018/05/27 11:16:20 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000d8b000)="830404", 0x3) set_mempolicy(0x8002, &(0x7f0000000000)=0x2, 0x4) 2018/05/27 11:16:20 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket(0x2, 0x3, 0x5) getsockopt(r1, 0xff, 0x0, &(0x7f000091b000), &(0x7f0000000040)=0x1dd) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x2, [], 0x1}, 0xc06c, 0x1, 0xff, 0x8, 0xfffffffeffffffff, 0x7, 0x4330}, &(0x7f0000000080)=0x20) 2018/05/27 11:16:20 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4000, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f00000000c0)={0x80, 0x9, 0x1}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x9145}, 0x8) 2018/05/27 11:16:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000503000)={0x5, 0x20000000008, 0x5d, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x7) 2018/05/27 11:16:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) ioctl$int_out(r1, 0x2, &(0x7f00000000c0)) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') pread64(r1, &(0x7f0000000280)=""/188, 0xbc, 0x2) 2018/05/27 11:16:20 executing program 5: ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) pipe(&(0x7f0000000ff8)={0x0}) fsync(r0) ioctl$sock_SIOCINQ(r0, 0xc0189436, &(0x7f0000000000)) 2018/05/27 11:16:20 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x18081) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0xfff, 0x13a) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) getpriority(0x3, r1) 2018/05/27 11:16:20 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00007de000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x3bb) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000e5bef8)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa}}}, 0x108) syz_emit_ethernet(0x4a, &(0x7f00003a7000)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, "540300", 0x14, 0x3a, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}}, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001080)=0x200, 0x4) recvfrom(r0, &(0x7f0000000000)=""/4096, 0x1000, 0x0, &(0x7f0000001000)=@ax25={0x3, {"85e066cdddab33"}, 0x3000000}, 0x80) 2018/05/27 11:16:20 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)='-+\x00', 0x2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x229, 0x1, [0x1]}, &(0x7f00000000c0)=0xa) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r2, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="0000000000a700091504df814900000000007f0000da00c913b86201b48d5dc515000000038abd8085ae88f9d2ed65ac", 0x30) 2018/05/27 11:16:20 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x16907e, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) fallocate(r0, 0x3, 0x0, 0x10001) 2018/05/27 11:16:20 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x5c}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000006fd0)='/dev/urandom\x00', 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000005000)=0x1) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'user.', '\x00'}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/27 11:16:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000140)="4a6bf08b59de33aeb9e840bbfecf6d751880fe3ae15c1a39e7ada513bb26976f7473a5532f661197f40edcc82b951cbaeeb6d7688d9076054212ab5d2142bed091cf59447faf0282c57a217c31185123ae3ef3dea3c4bc571ee451", 0x5b, 0xfffffffffffffff8) r2 = add_key(&(0x7f00000003c0)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000440)="aeadf399084713e8be2696f6c6dbdef50b2ef8085e1099b8e44b01545e591ec01a534770618266297a59c53e59fec3bc2b1e1390336b45ef4d2ce341760447726dff958d8eae01c5c0349bb2baabd1fe6ff669c9c45feefd5fe0a43d23d0fc9049b9d31e2a00610ecc4b10ff7216ad389dabc6e699273570d333ca1b9ee6222acc71672c781d02c021bafe880f81ba1956ea93649a05e80e", 0x98, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000380)=[{&(0x7f0000000200)="2bc054636e31fb1d99038f8068fb4498d44036649a20196c183334ab39c4294fdd5ebeba3a6699b2d4afa1818e6ebaa2ccf29f7b12621c93394749b1656922d04225a52095252a88165bb1dac3dd115999dc8b", 0x53}, {&(0x7f0000000280)="6cfd2886f5165e721280e2e8197e9701b9b9a81464298af843f76e5584a3c00e270ab4f351be8ce19ffa4266306ea878ec325c43765db6b3165600a88519b88ae49c7b112f6f4515281058f3ffd6d51b499156b65ba761067ede0bef72322b52fa029b51ea1a3446494a1def8300f5643b857e9f5ab4000a0ec64bf672e86ab4fe7341d51809909f423158a391cf698eb1c3496ee3c0ee44e97ab05c3e1bc41b061d22e82f2b62063ac7f44c5997bc1f4e9ab07f77d20a70c5d3465e9cc607f2acd60252151a6f19f87875899374fa18c168667c885a144a772b1a8af1ca15828f370d51a9db69858ba7870280823f", 0xef}], 0x2, r2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'sit0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000540)={@loopback, @loopback, 0x0}, &(0x7f0000000580)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0x3, &(0x7f0000000080)={&(0x7f0000000640)=@mpls_getnetconf={0x0, 0x52, 0xf2a, 0x70bd28, 0x25dfdbfe, {0x1c}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x0, 0x6, 0x7}, @NETCONFA_IFINDEX={0x0, 0x1, r3}, @NETCONFA_IFINDEX={0x0, 0x1, r4}, @NETCONFA_IFINDEX={0x0, 0x1, r5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x0, 0x6, 0x4}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:20 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4000, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f00000000c0)={0x80, 0x9, 0x1}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x9145}, 0x8) 2018/05/27 11:16:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) r3 = accept$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) write$binfmt_misc(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="73797a303afffb62c196edd94e0e05c52fc758ad663cec6c14072a1f8d62093dfc655b130983ff7164fe82c298432d5df8e17f9a82e4e7d0fcb9c24b9c9d9b37add57ff3ea5baf701e80dcf306095e400c39120000000000400200ca50c3c14a3454d5db9da82e51bf3e3683911eedeb282ccf42cd0e09c31bc9f56b0e9a237d44682882f5af8278f5a48f9853b6c7fe568f11833a34dca716a741c7fdfaab98b3d1f489eab264b21c7acf89fa0769e3958e37d5a356c12963d5523c1723feb53bf4a4"], 0x4) 2018/05/27 11:16:20 executing program 6: r0 = socket$nl_generic(0xa, 0x3, 0x10) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000040)) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000240)={0x17, 0x1000, 0x1, 0x24}, 0x10) 2018/05/27 11:16:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x1ff}, 0x8) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000500)) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000010b000000000000000000000000000c000100080002000000e6ff08000b0000000000000000000000000000000000000000"], 0x38}, 0x1}, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) 2018/05/27 11:16:20 executing program 4: r0 = socket$inet(0x2, 0x800, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0x5, 0x4) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000180)=0x44) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa9e, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x8, 0x0, 0x7ff, 0x9, 0x8, 0x624f282a, 0x8001, 0x6, 0x1, 0x9, 0x7fffffff}, 0xb) [ 117.665664] netlink: 24 bytes leftover after parsing attributes in process `syz-executor0'. [ 117.711172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor0'. 2018/05/27 11:16:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd3, &(0x7f0000000000), 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x1, 0x40000) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000000c0)=""/133) 2018/05/27 11:16:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000020000b040000000000000080020000000000000000000000040000000800160032000000"], 0x28}, 0x1}, 0x0) 2018/05/27 11:16:21 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8400, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$evdev(r1, &(0x7f0000000200), 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) 2018/05/27 11:16:21 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="c626262c8523bf012cf66f") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_PRIORITY={0x8, 0x6}]}, 0x24}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0xf7, "0618cc30e4e06fe5512d4921e7ef16fef501f6e093c1fe1305c061879aa2841fdfeed72181e975d28ac37a71f703489e6e5d83e22a836eebc0de35a4ee7d6f9f0fa407e5c6f5188be69750bc6b31e7e3e478967ab905281077be13c58210d7396a19856a67566067ac0a60ad1de29fa5987fcfc9f7a0634d0502986c242f59d9fd6c0b38ae42fd0bcb94f130daa04488b9adddba650e9876471ec5408560a75093c20786fa6b784485582f06d765437f2152e080ab5662e81e62105278f21b0bc726acc727eac68b987d0f798ff6593bbface63d0116067044635683e1cad2c04a2fade7ed10870d04c46a89090036c68f0e4db76c4c04"}, &(0x7f0000000000)=0xff) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x8431, 0x8000, 0x16, 0x7fff, r2}, &(0x7f00000000c0)=0x10) 2018/05/27 11:16:21 executing program 2: r0 = socket(0x5, 0x800, 0x401) ioctl(r0, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/166) 2018/05/27 11:16:21 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80000, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x0, 0x0, 0x3}, @ipv6={0x0, 0x6, "af04ca", 0x108, 0x3c, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0xfdef) 2018/05/27 11:16:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback={0x0, 0x1}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x10001, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 2018/05/27 11:16:21 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = gettid() r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x4, 0xa4, 0x9, "20c801b5ecafbc7627f3766951cd521611d5880a6b82590d30323858c9d9f31e2f8b5535205563e5d16c270f066c139e0737c925d40f030f9622d4f869ee64b5f81889c192c705a5f6ca88744f66ee17"}, 0xd8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"74000200000f002dc830ee000000005d", 0x106}) socket$nl_route(0x10, 0x3, 0x0) r4 = dup2(r3, r0) pread64(r4, &(0x7f0000000280)=""/151, 0x97, 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000440)="b49e82854b8179937ebe23caf20b7eb2eeecaba240079b840bae44af8c65d7c23b10cd27e38d38958ad60828191cb7735501d2588c9abd666712b16989d53a1fc26a920b1ef45ae3661ad470ac3392218ad2724cb809e40a9159c7dc3d73f319928ce86d8e3c83be2539136214a54e4201e288bd814080efe49ffa4dee6e48cb3f3322f776e7a252ef545a652952477787139388198bd394177d5389d83dfeaef98aa2712875c1715284c2b8b8537c17d2c4fc273f8d1582") tkill(r1, 0x14) [ 118.331295] netlink: 'syz-executor3': attribute type 22 has an invalid length. 2018/05/27 11:16:21 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x68200) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000040)="82c98e04abdca80c0538fac0b2e6f82444eb0987f522e8fff7943b90c87b42b3962ea5b9f8ccdfe7d78e74f373cd15b82c235f317d2beac39708da44c665fe620846f2bec8dd19c0b3574df7720a20cb98032615f714dd152fa2255fd1e4621f974b4a6c50800a2de9d6dd1fe35625d9ec1394397f0a395e9be7ca65b620fbcf89d30e4d1c005aea6a38ee20eefafb8f1c4a7271b3818f58c66b756ce27e20c725cb9e868661c6f416f26d1cc8") 2018/05/27 11:16:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="260000005e0009000000eaf83a0080000000000100000000000000000008db1ee9ff4435eade", 0x26) 2018/05/27 11:16:21 executing program 1: r0 = socket(0x400a, 0xfffffffffffffffe, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x3b) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="001000007ddac79637f5d5490c7b71cb9fe214cecd106e4f12e77e77315d7adf476a678191514255f1864406e8846b6c72f235ee05364316397a46acb413c1d1903011c50174ebcc286f4318f62d3ff38ac2e6dd26bca967a7ca8983492d44ac1c22706078520e2cf7c42020893221df3cf881e51febda90a7e2d98181b2905828f2ec50f14373bc825ca341b1b870bbffff93e5982a2fb527a00d667899f909049cb5447b7da27a55528b46e4658b378d479f5d7b62fded1dd3d51db4b09400a55ef73fad68ba3b607744c228ab2134e27c979e9c4acb0deab8822ce50ac142b4f288b1f052f073312fd25373dffa895a1c80f2ce3b845649c18c266ddca299c12efbacb480c583c98b582b42f01f391fecc302447e17dd13fe441069d0e546ac079c91672bfd4c56b20abc3a7ab7fef69a31a7ab4beab09d4d551f8ceea4cdbb46d51fd234d22c168445752f984d58d2eaff323aa1564d90b8c27cb963e67f6ea150b1fa9c3fe7cbae87d5bcb9f650693a6d03b0e67c24478ee53a81a7655c8b5e8c2cc534e1bd5d7d49178c3251bd0a1acac813ff50a6a9aa3ff91f38457cca532eaeffdbc8dc0d2142e3a9e6650fad4390d109c16543657a4fe626b81cf7db48cd80c4493fa821dee251d3a9a4434da90a77c59c0167c3b8c70efc1039f333eeabeafabd8c1f8302678666ac54e7b990f6b13a14584c2aaf9b54222fa212e182578633492a16164e36416486bc91946a2cd1b6e0334a878cb3bf5917d5ebd50064316a8ad4718a979750d3f910f4aca5b1cb760aa2ab0eb9c2cef063dc08eef3a53134938fc87dad427777cc91d81c6ece9d76f5d4f03d741e11cff76d7998074e7d0c01388d436501cef82b2e8562826f1ec168eb52ce4925b83236993dbbd1bcff55f23b6daa8c94cebfed13d84ec14d9262094a1b38a42afd2b4e03e1ee1bdfcb3cffcb7915edc236275e2ccf3eb131546ba8436fa797a58c10ed9381321ea4092317ed5c08869bd919489759ef5c2ded6b9fd9e68afa5f63036401cd3539fafbbb395983c367f978c66ccc38f2c7d444152a72b4bf9169df1f60b559846ed4722edc8fae9fb6f680b9ae672f5a80e0d2e8313648eaeb6cebf2f88761ef8ba9da3a701b93c2cb4edb6b7a4bb8676d9e007b3698be290cc47d5a943cc4e73557a21e677ed4dbe10c36adebed36256ee6736db8ead98a09d3af531a665306181a821e3b789e7c95a06102ef318c655c0993fb23de4c8c87766b9ede71db8dfe14d749bfb44205d9066033ea358fd8ec78674b40a2d8bbffac20bd64bbcf1e24e11fc63436609f7d1a599678a6d6cbee4d1a6d924c5b32d7697c990dde9a708f632bf1ab8f0e1d2e6c6146073efdbc9f2254ef9f3c35ebedc01d807ea423b77b89f2214d5c3764d411ec9554210be8ff010dfb0bdf022d036118b10be9968b2175d320dd0680d5017412c6856f639c153fdd34941ff428ee9c1d38d6a542772701a41b27d95726cd3c4094963bd40bf9036f773bd8df4b89da4beba46d7fa7135798bd08551cc190922a29af7cf554dde691b776b3a88377352e654ffdceb97df419bc97cf0028c14a37350fabfabd33ead1625186ff2b2f55f978d8da068cca8d731ecf9569e323d74965aed21e813eca8be2ec6ac3fbc7a7f6c30ff223837d1eacfbdb082086fd7723ed4e3cd73eedc157159b2573d5bd8eea5103f13edd1a6b5a1ba51f8fc133a562a7c793401ce0ad2594ddfd5e5742e69f98df44f9ce789f77462a0de7c17fbc800b9456f3e5040eebfc6c6894dc8ed23c3a99361027c8cb3d0cc685f4eff0398877dddb2748bd75e17c634cad187a8e85005a07a281411e63f521f1287bc4c8b565d02f949fa5146c43f50e6451863040a49564710d05f5bfa8d0bf9b464501a0b7b7dc60467c586cc230bc14ad2a70b28bdf0801632950156d4724535e79f7efdccd7f574f994fdc4bf2dfb9ec95ac3d30bc719b86670d24417ee448cb7a0bc073c49042742bca09aab68ebf75a7a132dea173b953d8e1e8f260c045a408fd54e1b146189269f08b65e5b4932959adca3e53a242f05970df938e39a109751e91d9838f579be7ad667efaf2ab16379f444019a3203e31b7f7e4491f03385da31989cd6f1de647e0eab8e903c9e76d9f79e4c6637517c624d42032cc0712f6e768b5e07002fe75e238d05922b7cc596dd29655774cb7abe9678c0c716adc85dcd48c3f57c341a4950d033256dc163be148340af4e710289736baa02d72386372c695c6a14c710f13f0cb88d3ed9fa75db2aca14e6881bc4f784ac9b19216223d3637fb42a516a30784a98d3c4d42fb9630c5810ff77f513e6b042449068629d541d36c907d948ad78560195e30d2a6c5f664e1433855cbc48812ffd24f5008d2cbe25a96c8973969995fa60944bcda3663a4df8000958683ad2234e6dd557491e3dae94e6076da2ad230198e64d15f6e9769b48a1c21285acb361463d6cfee8104f31237245f08bc9ae34f0c1bcadf5466297cf1f29b04f3dbc6c00989c65e918cc8209da163d91d396f45a6a1c5a1e0396ba71f4d1c6ad0fdddefe9e3eb72bb159a2995942c65d07d44896ac8adc22474b4d139253ce11bdb371019185bd2bcecdc8afdd9eb1e1393a222350a010b9fac60cbd7c9143c4d20b7507cc3ded830d49088c99626f79dccdb9677c90da4a83e903e9dc4e63407fda69bb6b7110ab0fc00f516ae9c94bd826013899b8cb76a7ad738dd9e838a49805520b5a475d4467cae41428ab5ae3886b9cf13807ac0ba5daaeb5bfaf1e84ed7e084f968bdb4c913302337d099e563ce9f02eed27201b1c1a04b85d4c784ff6c5115625adedc20e25bfaf6fe47ec320481c5d3d97d70215fa666cc8afc41f1aefaa394b123c83436187094835b8b8f59c17b5432e27429cfe06a638efbd3b9b1c7a9e7af17e432babcfbfeba34cad14ef7d09b001b8bb6fc2e3e4ad4c5e45cb5c7638ca32650dcae4124ee1f6d1cccd4c53ad90186fb4ba0b34000159f0ff233c66f2a4700e973558dd0cdd63ef6741d7ada08491c4babc62a07d480420f5e2ad84c01534ee979347de702df697b420a2ffd77ccf3f352e406f5dc26d734ca77238e86c2feff7eff4178844fae967b1408280e544cd287f31efdaac347052682506a612aa3b8f6f159ed90729ef96df8651cd23b6354e48f95401ab721d85068f3e90875fb4843852d31c81a5f9e096085af453400a3d385c49f334cca0b754504541523e1503c03b93d2e64c466da515404e7518b5a2bd81598702a0adf39b28da758a9a7745703b92ecad96825a5e9ca550db80f867c9b6e471720e38f9608635ba66bee9c90a90f6662aadd817e3f04d37e57827ab7062a3316892360f89294cec4a060188813c051e263eebd4862796c11f0e8e122defcac1dea400ef4520d63bef4bbd86045f0c09b01e5138ca2b34315ae16725d2d05b60d3ec08557791b4915d39eafe02f6f04cec745eac86d9a589887cd9eacdecb1841998cfcb7336585ecec2d7da7177be794d0bbe5d10219c8336fce4bf78630f6b277a6a5f613931bd3e4451451e584acefb74bdf5bb17c7c84952c66c31abd0bcf4ca4a91f5e803b54ba09462081c7062ae8fb02922e1418d48fe49baee6ee1537204c133ebbd64e6ca505556d5cfc4d680a0f6eadd8b57c7acaab5836f74f3e03925d6891f7ff2dafec952f68d89565455f0d169417cd373424dc0ffb360fdbf15feccf3079e39885a21fb6b1cf76bfb67215b3b9b90de901a71489e8687d23dfdd36a86e100c611c28d51b9bdfdafb6752b4125dec22a963d97f71d58f833b9461e641c8530640e63cfef3209f51f4d67a5b8c591cb4f54a9ccee94f936f701a6ed7381e8eddc5a0997040f339ae98ee808f011a310d6ece0938d843d21e5067d6df190fa94e1a1c8158477f756e32d51bf3e8b025100ae7c7d797f958da61d2c6eb16577e3f023e8394aa650493425b7ee220be27878e90a18d90393e7f71ca72ed2185e39876427748da8d07d47f87d519b90ba3d7a889d0faeae4039c17048ae35fd6a0c1bdf17513eede63281858623066c817a64462af9068b52c77c8b20f6a825b996ce25b15741813b5733e3fb5c6c620857dcaea11fc4b8fc668e6e9c1514e6547616593a81b6c8da19648fd4803dc92396519192bae51b70a26f11b4be24a1ac147c9145276101be4f6e6e572e36581cc27859868b7b5f94bd2687ef9db531eeeeb7995aab456fc10e451d4092c209a98faeeb5897a931fefe6cc832f8f84542895cb628ae1991e3392ba514de96cbcc3ec64c933f4b675852b7b7096a04b62cb6e26de8576b8c6685da92917b1b483f1d7d78a0c214189301dd5dbe77b9a5323ad737bbd1e35a7b52513428557be239fabcbe511c23f61befe87f72e7b0fcc9ebfab8ccee44ccf69af8bce4f693e10531c46531edcd6099b6ff864fd0c50c54853fbff6bf6b0ea7c33a2b1ad12fdb073b140723fb123ff02cbab5e8cc90482f7d3ea70f0666aa88b14d1f0f82fff271ac3db303e015163dce09ada5ab094d391661506af5b17294d6f6b5028617662e7f87cedf16272462bbfe746d14113df6465ad27b71f6884700a89da94ac940d2cd7ec20aa349cbe7a33c42e0bb19b30a6f916178aa41672f9eb4e1e3741ed7077d1f9a5e2fcb628a26e261b388fb2c0c303d2a0c7261556c77902f6cc22fa6817c0b9c2ac6ec64c36d977170050cf4261b77771fb4c157a37c90c556be895cc60917c7cb3966107c6058de9219f666872bac84d3e5942b4cff0d3a3ea172b35dda9a6736466dda4aaca8252ba66c0bd50555bcae8c941da9cddca77471dca784dd7e39c8cfb30ef69edfd149ecf98e048e5f3b7bb1a3f2ad38152817845d4a85a9f5cba6ada4b6d45a2185bd357069fe9d8b551432ddfb58cf539fd0bc178ac7ad5c8c596171044a115227bbbabbc0fceca539261097627ba69ff9d0c9862995d2f50be2403af2fec56f44a2ce312dc6f916a953b17c13e55c2300c31e743d496c01342c6dc5b2098eb069901825baeb840e64c1bf2179a1f895499fe9d107ee7499b3b587d2060292ff8fbd12041e85390566377026bd63087ad804420eb683d4f6c00eb8e6c0561034c3be5ef3dbd622cf4065e4cb595998157dad38e5b2a54d783fb41f4cec7e04b616944367af6a403872ce91d2d460153f39a036eeab29428e067eb295272f871b8b1f2e271ed25c052a1bac1a3e5157d2f826c5df2388c13cb047afa7bfd285b7981fc88127367052c2b9fb7aab41cd07168c4126859bc302cd32d1a367a25845936095b86c10075d434bb47028c7743c7cf8eb85b2cc10f3d9243840878f365c88c66101b596c479f40258eab3a43bd47ec7a2b0a2c9f4ac2a9968d7a9e1ef09c8bbcc6bbd43bacc7c29edd05a890043c2ffa77e443a6342dd7ae8d39425a06cf26da127c74e49570535bc001906bb20a8ca8662e6ebf40b0019713c1e50af4b5b831df5191615466f7a4010066f0af22847dd25fb48f5bd1d70215755804c09d8f69854e1f2d27774b22574b9541e2412d8c3e9e91b75dc60b99dbb4aed27fa13d06381cc869eba2675121d3c565f25461095dbcaf4beefcfe649828bdf01d0e7991927d5b547f9e232bce85cfb8af17fa149d6ff4d358effca154d3d3d399e411612fec366c7a7458659e2799a312b4c7f8ac82afdcfa45e641d23bb875f9c9020a1a71fbf1dd5b191b4480cbf4050000000000000000000000000000000000000000000000"], &(0x7f0000000140)=0x1008) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x3, 0x4, 0x0, 0x3, 0x3}, 0x14) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) dup3(r0, r2, 0x0) 2018/05/27 11:16:21 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="cb", 0x1, 0x0, &(0x7f0000000380)={0x2}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c3430ca58d91051b22f6c8acc9d082b7bcdec844f667da0867d08d415400499ff010000d82c04fd3e8a76d9b2f19b61e330397f78ed774dfa43ec3566dfb1bf360407022a059f947f3b81ec489a8297bc2b34bb417dc53cb2b6b4f08f76bb9eb7f695e69060813c4bfc3d43fe628cc9a9b0618aeb946bfc54f356573f00000000000000000000000000000000000000000000000000", 0xf7, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000000)="9f", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) shutdown(r0, 0x1) 2018/05/27 11:16:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0xffffffffffffff9c, 0x6, 0x1, 0x2, &(0x7f0000000040)=[0x0], 0x1}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r1, 0x50, &(0x7f0000000140)}, 0x10) 2018/05/27 11:16:22 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@ipv4={[], [], @remote}}, &(0x7f00000000c0)=0x14) 2018/05/27 11:16:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x2, {0x2, 0x4e24}, {0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e22, @loopback=0x7f000001}, 0x20, 0x5, 0x401, 0x5, 0x1, &(0x7f0000000040)='syzkaller0\x00', 0x5, 0x40, 0x3}) 2018/05/27 11:16:22 executing program 5: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x14) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={0x0, 0xfffffffffffffffc, 0xfffffffffffffffa, 0x200, 0x101, 0x504a, 0x2, 0xfffffffffffff800, {0x0, @in6={{0xa, 0x4e21, 0x52b3, @empty, 0x7fff}}, 0x8001, 0x8, 0x1ff, 0x40, 0x1ff}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={r2, 0xffffffffffffffc1}, &(0x7f0000000380)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="144ba3000000000000fe00000000000000000000"], 0x14}, 0x1}, 0x0) 2018/05/27 11:16:22 executing program 7: unshare(0x24020400) r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x80) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000000)='wlan1GPL\x00', 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1ff, 0x4200) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='security.capability\x00') 2018/05/27 11:16:22 executing program 1: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) setrlimit(0x20000000000000f, &(0x7f0000000040)) socket$alg(0x26, 0x5, 0x0) 2018/05/27 11:16:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x11) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x2c, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@nested={0x8, 0x1, [@generic='K']}]}]}, 0x2c}, 0x1}, 0x0) 2018/05/27 11:16:22 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) syncfs(r0) sync_file_range(r0, 0x10001, 0x8, 0x7) r1 = memfd_create(&(0x7f0000002000)='user\x00', 0x0) mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x12, r1, 0x0) close(r0) 2018/05/27 11:16:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x82800, 0x0) faccessat(r1, &(0x7f0000000240)='./file0\x00', 0x1, 0x800) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x98}, 0x1}, 0x0) memfd_create(&(0x7f00000000c0)='\x00', 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/90, &(0x7f00000001c0)=0x5a) 2018/05/27 11:16:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x3, 0x6) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0xf8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x9, [0x3, 0x10000, 0xe6, 0x80000001, 0x0, 0x4], 0x7, 0x6, 0xfc64}, {0xac, [0xfffffffffffff954, 0x5, 0xef, 0x800, 0x7, 0x10000], 0x5, 0xffffffff, 0x9}}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x1, 0x4, 0x1, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x2}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0xf, 0x40, 0x8}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xfffffffffffffffb, 0x100000001, 0x2}, {0x3, 0x5, 0x100}, {0x540d, 0x8000, 0x4}, 0x9, 0x77e6}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x420) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000007c0)={&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRES16=r2, @ANYBLOB="6c2767da3033f5410462450e2c26ea68c691fd97da1c8519d7b53b73589120b2ebe462862950edd5892599cfe0b7428cbc491ff06e7febf586a23aa596970aef64711d0ce18a6c49435cb710845f", @ANYRES64=r2, @ANYPTR64, @ANYRES64=r0, @ANYRES16, @ANYBLOB="525d7f3a7dcc9e0e43f94bdd9392771a584030fd03cc3bfa275d06893a417afd2fb182d081688fa424d614ced32ddf84cd7af716bad51525bba7f0d8f18546b9cede9407a4f1cbfbd3d821f19bbb1c4809117fa279712ac02de672688709c361dbda4e32fd6405acc9c7728f00e5103117f5a39c33"]]], 0x1}, 0x1}, 0x0) r3 = getpgid(0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000140)={0x2, r3}) 2018/05/27 11:16:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000002c0)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000480)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'team_slave_0\x00', r1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x100, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000380)=r4) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="2400000013000704000000000000000000000000", @ANYRES32=r2, @ANYBLOB="0000590000000000ff7d0000"], 0x24}, 0x1}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000190020022dbd7000ffdbdf251cb40008fd07ff06d2e6c02d000800001400010000000000000e000000fc0000000000000400010008001a00"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$BLKPG(r5, 0x1269, &(0x7f00000001c0)={0x0, 0x2, 0x19, &(0x7f0000000180)="2143747923034532ac2e4c78627be7e2e8c2d46c7a93f77107"}) 2018/05/27 11:16:22 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x10803) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@fragment={0x21, 0x0, 0x1f, 0x4, 0x0, 0x182, 0x67}, 0x8) r1 = socket$inet6(0xa, 0x803, 0x8) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x5f1, 0x0) 2018/05/27 11:16:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getroute={0x14, 0x1a, 0x40c, 0x400000000000, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000380)=[@in={0x2, 0x4e22}, @in6={0xa, 0x4e22, 0x8a, @mcast2={0xff, 0x2, [], 0x1}, 0x9b0}, @in6={0xa, 0x4e20, 0x52, @remote={0xfe, 0x80, [], 0xbb}, 0x10001}, @in6={0xa, 0x4e20, 0x5847f36d, @dev={0xfe, 0x80, [], 0xd}, 0x401}, @in6={0xa, 0x4e24, 0x3f, @mcast1={0xff, 0x1, [], 0x1}, 0x10001}, @in6={0xa, 0x4e21, 0x8, @ipv4={[], [0xff, 0xff]}, 0xf2}, @in={0x2, 0x4e22, @loopback=0x7f000001}, @in6={0xa, 0x4e23, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, @in={0x2, 0x4e20}, @in={0x2, 0x4e21, @rand_addr=0x8001}], 0xe8) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:22 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f00000000c0)=0x7fff) r2 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x9, 0x8000) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000080)={0x56, 0x3, 0x9, {0xffffffff, 0x965}, {0x7, 0x6}, @ramp={0x8, 0xb29b, {0x7, 0x5, 0x8, 0x1f}}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl(r1, 0x5387, &(0x7f00000000c0)) 2018/05/27 11:16:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x200, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000140)={0x4, 0x4, 0x20, 0x2ee30000000000, 0x5, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="feffc900090006001b00"], &(0x7f0000000080)=0xe) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r2, 0x7fffffff, 0x6, 0x3ff, 0x8, 0x7}, &(0x7f0000000100)=0x14) write$rdma_cm(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="0b000000000000ff"], 0x8) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000180)) 2018/05/27 11:16:22 executing program 7: r0 = socket(0xa, 0x1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)="6e732f69706300b2541dab02dfcd904f24cf3dd8e028676cea9174fbe6b34b4ebd62feae54c5fa965420ae2f953d468dba551309f058d9adfeca6d1807a3593b9fe2405e0b4552a186d95ae2a21c4e3d8c679b13305f4849119849fa9aa0c9180aea4341aff53385f0a5c4009cde63dc952e85b4ac8db9040def6c94c93e86317390b207ac24ad9ca9b55ada773130079258") ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') socketpair(0xa, 0x3, 0x7, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000080)) 2018/05/27 11:16:22 executing program 2: r0 = gettid() sched_setparam(r0, &(0x7f0000000000)=0x51838a69) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x18000) sendto$inet(r1, &(0x7f0000000080)="625f67ee9d2d0e1bf7216b0b37e0815b09f5b9a301c3bf4937342ac35b9257b0c4a8ebcf7d62deb398fb1bc54c6076ff6f313b0ded1257442275e564ce9fb7bddd292bb88077edc7adc78935a92cb7cd13f867d3fd5540746c4aac1f416da22fa62710eea1dd0bf09a0d", 0x6a, 0x1, 0x0, 0x0) seccomp(0x2, 0x0, &(0x7f0000028ff0)={0x0, &(0x7f00001a7fd8)}) [ 119.703292] Unknown ioctl -2147162880 [ 119.723028] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 2018/05/27 11:16:22 executing program 5: r0 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000)=0xfffffffffffffffe, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x8002, 0x80000001) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x97, 0x400080) 2018/05/27 11:16:22 executing program 4: r0 = socket(0xffffffffffffffff, 0xfffffffffffffffe, 0x401) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000e7fffc), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x26, 0x5}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, &(0x7f0000623000), &(0x7f00002cfffc), &(0x7f0000907000), &(0x7f0000553000)) tkill(r1, 0x1000000000016) [ 119.812540] netlink: 'syz-executor3': attribute type 22 has an invalid length. [ 119.842286] Unknown ioctl -2147162880 [ 119.852446] netlink: 'syz-executor3': attribute type 22 has an invalid length. 2018/05/27 11:16:22 executing program 6: socketpair(0x10, 0x6, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x12, 0x4, "b3487c2de7ad0592068321d3ea4fcf102cb4456783f935ea124fdab9c3f1bcb6282364818e8db962317717830de1914fd444b03db4cf57e41744db340001277a", "2967a400a54bdc60af9aed95876c7255b3f849720a64694ea08152e89e466164", [0x4, 0x4]}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) 2018/05/27 11:16:22 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8280, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000280), 0x8) mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200001, 0x0) personality(0x6000013) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r1, &(0x7f0000000080)="e8fefdd44a232cabb23162fe769bad01552ce757ac4a6044d5f9ce20fa597e61d9f3db2d63cfcbce7e54143a560ae2f19942805cbd9fe530e0e4ee2f01cf9926bf850259ecf72501b5bc317cccf9bd4593ef6d4dbe87c117a2ca4b62f837d46a3b6934ec506cd4"}, 0x10) mount(&(0x7f0000000180)='./file0/', &(0x7f0000000000)='./file0/', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000140)='./file0/\x00', &(0x7f0000000200)=@known='security.capability\x00', &(0x7f00000003c0)=""/4096, 0x1000) 2018/05/27 11:16:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @rand_addr}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x7, {0x2, 0x0, @loopback=0x7f000001}, 'veth0_to_team\x00'}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/163, &(0x7f00000000c0)=0xa3) [ 119.935494] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 2018/05/27 11:16:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x1f) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) [ 120.062995] IPVS: length: 163 != 8 [ 120.105949] IPVS: length: 163 != 8 2018/05/27 11:16:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4}, 0x8) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x6}, 0x1c) 2018/05/27 11:16:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x101000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000000)={0x2000}) 2018/05/27 11:16:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) r1 = semget$private(0x0, 0x3, 0x201) semctl$GETNCNT(r1, 0x7, 0xe, &(0x7f0000000040)=""/32) r2 = socket(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="c626262c8523bf012cf66f") sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="0500000000080000000000000000000051d55d9c03825771b7df97dd82fe660ca37a60bce1c04611dd6d9e4e1b7af9a123463b9e2991c08f628ef67b2ff6561645a2bef3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00fd74a479c78a97e2000000000000000000fbf1b0000006000000aa42ecdc3bf3644b2f5bfc06be66643640fdebad1dc776ea0f23a2e43a6e03e90191a43399667dd9e88fd70f926a2f799d37a8128be92d51d935bab552c7b079524d307914d7ee7f173f949c6bf211849904e3ff88ae72ac4b410fd9d9cb"], 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f00002ccff0)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) 2018/05/27 11:16:24 executing program 5: futex(&(0x7f0000000ffc), 0xc, 0x1, &(0x7f0000000000)={0xffff, 0x4}, &(0x7f0000000ffc), 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/05/27 11:16:24 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x200) r1 = getpid() stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000200)="85a1c4b57ddf4b4a8ffb7519ea1da0b283f0cd8b031984b453dfaa114e6d16ae803b2f0c7527926673c627309da4887c258e1f1c2d16c9a6622cca414add35ef7c3b311205fe50616159de544815bb72ee03aca54b5f120178fdd315bf951d3bcebeaf11a469af9f0ae138ec896957ae56fcdf006e707f4cd1a990c72bbb03a96b80298f9af22833653a5717e3db704a3b8970399e9689d09b2d91712c99449c12191141c692e005ac7d3d3e3e30d4087c155fdc2d4d2d5f4d3e5203871b3d023e80afb78f80eb86cb770b26905d81daa60e79761a1d815273402af85cee38bf34a2f468ebd92019d2", 0xe9}, {&(0x7f0000000400)="80c296cb112ea5e1176ac2d25406c75a966d54d33eb5f865024432561be8446a30ad291c28c01b171e256c9d6802dad7c47da4b0dcf0ef018133ab8a21db0d6acc8246d78405020dad23846b005991cf2a06c5d41efff882e8ed2cdad82711fe7cc0a0a2d8a12cf8afd7b5ecc7b89a5523d37aaf356dee434bb809afa90d1ceebd494392e97f1a55a1001c5f06272bdad48f3f99cd428c92a50ea9a1c4322e7bd881613117ca06c7151b7942aad84f69e767ee73138f34cb6f9f812ce7fe186d57c570c79ffe1fbbe18441", 0xcb}, {&(0x7f0000000100)="639b9a9b5d3d43d3dcb1f0de2c9f7e92665bbc304ccb7826b686fddd9f3d857d8d4e99df11e02d92065a53e0fa13536c64c21be4bc4daaefe8570676f67993824a4a1d4f8da3281ae573551ecb3a1ab66b4ba28e976e7b4d7d27238f6ae933fc66c5a51acb9abfa3", 0x68}, {&(0x7f0000000180)="70cb166fdfa8cc6c297745cf8d4f2251546b5c372495cddc3d3a712b24a4cbbfe4c74180b9678e45b6f0fa0cd1e523671ba3", 0x32}], 0x4, &(0x7f0000000680)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}], 0x20, 0x1}, 0x4000000) accept4$llc(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000740)=0x10, 0x80800) listxattr(&(0x7f0000003b80)='./file0\x00', &(0x7f0000000040)=""/20, 0xfffffffffffffe8d) 2018/05/27 11:16:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffb) rt_sigpending(&(0x7f0000000040), 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) 2018/05/27 11:16:24 executing program 7: syz_emit_ethernet(0xf2, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xfffffffffffffffc, @remote={0xac, 0x14, 0x14, 0xbb}, {[@timestamp={0x44, 0x18, 0x5, 0x1, 0x0, [{[@multicast1=0xe0000001]}]}, @rr={0x7, 0xb, 0x0, [@local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}]}]}}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @multicast1=0xe0000001}}}}}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000180)={@random="c929db2ecebb", @empty, [{[], {0x8100, 0x6, 0x3eb0, 0x2}}], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @mcast1={0xff, 0x1, [], 0x1}, @random="0e3b2c2f4590", @local={0xfe, 0x80, [], 0xaa}}}}}, &(0x7f0000000200)={0x1, 0x2, [0xfa0, 0x240, 0xfcd, 0x7fb]}) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r1, 0x4}, &(0x7f0000000140)=0x8) 2018/05/27 11:16:24 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") r2 = socket(0xa, 0x3, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") accept4$inet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x800) fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, &(0x7f00000000c0), 0x10800) 2018/05/27 11:16:24 executing program 1: unshare(0x400) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x5}}, &(0x7f000000ffe0)) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r1) [ 121.505423] ================================================================== [ 121.512871] BUG: KMSAN: uninit-value in netlink_rcv_skb+0x3e3/0x600 [ 121.519297] CPU: 0 PID: 7793 Comm: syz-executor0 Not tainted 4.17.0-rc5+ #102 [ 121.526577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 121.535946] Call Trace: [ 121.538552] dump_stack+0x185/0x1d0 [ 121.542193] ? netlink_rcv_skb+0x3e3/0x600 [ 121.546447] kmsan_report+0x149/0x260 [ 121.550270] __msan_warning_32+0x6e/0xc0 [ 121.554349] netlink_rcv_skb+0x3e3/0x600 [ 121.558427] ? rtnetlink_bind+0x120/0x120 [ 121.562598] rtnetlink_rcv+0x50/0x60 [ 121.566333] netlink_unicast+0x1678/0x1750 [ 121.570590] ? rtnetlink_net_exit+0xa0/0xa0 [ 121.574932] netlink_sendmsg+0x104f/0x1350 [ 121.579187] kernel_sendmsg+0x228/0x2d0 [ 121.583172] ? netlink_getsockopt+0xc80/0xc80 [ 121.587684] sock_no_sendpage+0x1c8/0x250 [ 121.591849] ? sock_no_mmap+0x30/0x30 [ 121.595660] sock_sendpage+0x1de/0x2c0 [ 121.599565] pipe_to_sendpage+0x31b/0x430 [ 121.603724] ? sock_fasync+0x2b0/0x2b0 [ 121.607636] ? generic_pipe_buf_get+0xf0/0xf0 [ 121.612142] __splice_from_pipe+0x49a/0xf30 [ 121.616476] ? generic_splice_sendpage+0x2a0/0x2a0 [ 121.621422] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 121.626823] generic_splice_sendpage+0x1c6/0x2a0 [ 121.631598] ? iter_file_splice_write+0x1710/0x1710 [ 121.636663] ? iter_file_splice_write+0x1710/0x1710 [ 121.641699] direct_splice_actor+0x19b/0x200 [ 121.646121] splice_direct_to_actor+0x764/0x1040 [ 121.650890] ? do_splice_direct+0x540/0x540 [ 121.655224] ? security_file_permission+0x269/0x490 [ 121.660268] do_splice_direct+0x335/0x540 [ 121.664447] do_sendfile+0x107b/0x1e40 [ 121.668354] __x64_sys_sendfile64+0x218/0x390 [ 121.672865] do_syscall_64+0x152/0x230 [ 121.676767] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 121.681953] RIP: 0033:0x455a09 [ 121.685137] RSP: 002b:00007f6a84d08c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 121.692851] RAX: ffffffffffffffda RBX: 00007f6a84d096d4 RCX: 0000000000455a09 [ 121.700134] RDX: 00000000200000c0 RSI: 0000000000000014 RDI: 0000000000000013 [ 121.707414] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 121.714703] R10: 0000000000010800 R11: 0000000000000246 R12: 00000000ffffffff [ 121.721989] R13: 0000000000000579 R14: 00000000006fc3f8 R15: 0000000000000000 [ 121.729275] [ 121.730907] Uninit was stored to memory at: [ 121.735255] kmsan_internal_chain_origin+0x12b/0x210 [ 121.740371] kmsan_memcpy_origins+0x11d/0x170 [ 121.744853] __msan_memcpy+0x109/0x160 [ 121.748731] _copy_from_iter_full+0xe06/0x1440 [ 121.753299] netlink_sendmsg+0xdf9/0x1350 [ 121.757443] kernel_sendmsg+0x228/0x2d0 [ 121.761420] sock_no_sendpage+0x1c8/0x250 [ 121.765566] sock_sendpage+0x1de/0x2c0 [ 121.769458] pipe_to_sendpage+0x31b/0x430 [ 121.773609] __splice_from_pipe+0x49a/0xf30 [ 121.777931] generic_splice_sendpage+0x1c6/0x2a0 [ 121.782689] direct_splice_actor+0x19b/0x200 [ 121.787103] splice_direct_to_actor+0x764/0x1040 [ 121.791859] do_splice_direct+0x335/0x540 [ 121.796002] do_sendfile+0x107b/0x1e40 [ 121.799887] __x64_sys_sendfile64+0x218/0x390 [ 121.804404] do_syscall_64+0x152/0x230 [ 121.808284] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 121.813455] Uninit was created at: [ 121.817003] kmsan_alloc_meta_for_pages+0x161/0x3a0 [ 121.822028] kmsan_alloc_page+0x82/0xe0 [ 121.826007] __alloc_pages_nodemask+0xfc0/0x5dc0 [ 121.830774] alloc_pages_current+0x6b1/0x970 [ 121.835184] push_pipe+0x680/0xca0 [ 121.838720] iov_iter_get_pages+0x1357/0x1810 [ 121.843246] __blockdev_direct_IO+0x1a82/0x65c0 [ 121.847920] ext4_direct_IO+0xecd/0x27f0 [ 121.851968] generic_file_read_iter+0x3c75/0x44e0 [ 121.857647] ext4_file_read_iter+0x30f/0x520 [ 121.862056] generic_file_splice_read+0x5d2/0x900 [ 121.866905] splice_direct_to_actor+0x4c6/0x1040 [ 121.871669] do_splice_direct+0x335/0x540 [ 121.875813] do_sendfile+0x107b/0x1e40 [ 121.879698] __x64_sys_sendfile64+0x218/0x390 [ 121.884194] do_syscall_64+0x152/0x230 [ 121.888089] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 121.893272] ================================================================== [ 121.900615] Disabling lock debugging due to kernel taint [ 121.906064] Kernel panic - not syncing: panic_on_warn set ... [ 121.906064] [ 121.913431] CPU: 0 PID: 7793 Comm: syz-executor0 Tainted: G B 4.17.0-rc5+ #102 [ 121.922076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 121.931419] Call Trace: [ 121.934024] dump_stack+0x185/0x1d0 [ 121.937661] panic+0x39d/0x940 [ 121.940853] ? netlink_rcv_skb+0x3e3/0x600 [ 121.945088] kmsan_report+0x260/0x260 [ 121.948889] __msan_warning_32+0x6e/0xc0 [ 121.952954] netlink_rcv_skb+0x3e3/0x600 [ 121.957002] ? rtnetlink_bind+0x120/0x120 [ 121.961157] rtnetlink_rcv+0x50/0x60 [ 121.964861] netlink_unicast+0x1678/0x1750 [ 121.969095] ? rtnetlink_net_exit+0xa0/0xa0 [ 121.973418] netlink_sendmsg+0x104f/0x1350 [ 121.977651] kernel_sendmsg+0x228/0x2d0 [ 121.981615] ? netlink_getsockopt+0xc80/0xc80 [ 121.986099] sock_no_sendpage+0x1c8/0x250 [ 121.990236] ? sock_no_mmap+0x30/0x30 [ 121.994040] sock_sendpage+0x1de/0x2c0 [ 121.997935] pipe_to_sendpage+0x31b/0x430 [ 122.002066] ? sock_fasync+0x2b0/0x2b0 [ 122.005943] ? generic_pipe_buf_get+0xf0/0xf0 [ 122.010425] __splice_from_pipe+0x49a/0xf30 [ 122.014744] ? generic_splice_sendpage+0x2a0/0x2a0 [ 122.019691] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 122.025058] generic_splice_sendpage+0x1c6/0x2a0 [ 122.029811] ? iter_file_splice_write+0x1710/0x1710 [ 122.034811] ? iter_file_splice_write+0x1710/0x1710 [ 122.039822] direct_splice_actor+0x19b/0x200 [ 122.044217] splice_direct_to_actor+0x764/0x1040 [ 122.048961] ? do_splice_direct+0x540/0x540 [ 122.053266] ? security_file_permission+0x269/0x490 [ 122.058269] do_splice_direct+0x335/0x540 [ 122.062404] do_sendfile+0x107b/0x1e40 [ 122.066280] __x64_sys_sendfile64+0x218/0x390 [ 122.070764] do_syscall_64+0x152/0x230 [ 122.074640] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 122.079899] RIP: 0033:0x455a09 [ 122.083083] RSP: 002b:00007f6a84d08c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 122.090786] RAX: ffffffffffffffda RBX: 00007f6a84d096d4 RCX: 0000000000455a09 [ 122.098054] RDX: 00000000200000c0 RSI: 0000000000000014 RDI: 0000000000000013 [ 122.105311] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 122.112566] R10: 0000000000010800 R11: 0000000000000246 R12: 00000000ffffffff [ 122.119821] R13: 0000000000000579 R14: 00000000006fc3f8 R15: 0000000000000000 [ 122.127630] Dumping ftrace buffer: [ 122.131165] (ftrace buffer empty) [ 122.134862] Kernel Offset: disabled [ 122.138467] Rebooting in 86400 seconds..