[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 30.068830] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.773378] random: sshd: uninitialized urandom read (32 bytes read) [ 34.336490] random: sshd: uninitialized urandom read (32 bytes read) [ 35.615558] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.38' (ECDSA) to the list of known hosts. [ 41.184604] random: sshd: uninitialized urandom read (32 bytes read) 2018/05/16 09:44:29 fuzzer started 2018/05/16 09:44:29 dialing manager at 10.128.0.26:38661 [ 65.128223] can: request_module (can-proto-0) failed. [ 65.139069] can: request_module (can-proto-0) failed. 2018/05/16 09:44:54 kcov=true, comps=false 2018/05/16 09:44:58 executing program 0: r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f000000cff8)='./file0\x00', 0x0, 0x0) 2018/05/16 09:44:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0xa, 0x0, 0x2, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/16 09:44:58 executing program 7: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x53, 0x0, 0x42e, 0x0, @scatter={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/26}]}, &(0x7f0000000040), &(0x7f0000000080)=""/17, 0x0, 0x0, 0x0, &(0x7f0000000100)}) 2018/05/16 09:44:58 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'security\x00'}, &(0x7f0000000000)=0x54) 2018/05/16 09:44:58 executing program 3: unshare(0x24020400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x53) 2018/05/16 09:44:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001840)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001800)={&(0x7f0000001700)=@delsa={0x34, 0x11, 0x23, 0x0, 0x0, {@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x0, 0x32}, [@mark={0xc, 0x15}]}, 0x34}, 0x1}, 0x0) 2018/05/16 09:44:58 executing program 6: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x2) read(r0, &(0x7f0000000080)=""/52, 0x34) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 2018/05/16 09:44:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f0000002540)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000000140)={0x14, 0x7, 0xa, 0xfffffffffffffffd}, 0x14}, 0x1}, 0x0) [ 70.713788] IPVS: ftp: loaded support on port[0] = 21 [ 70.926266] IPVS: ftp: loaded support on port[0] = 21 [ 70.973441] IPVS: ftp: loaded support on port[0] = 21 [ 71.019978] IPVS: ftp: loaded support on port[0] = 21 [ 71.036765] IPVS: ftp: loaded support on port[0] = 21 [ 71.061365] IPVS: ftp: loaded support on port[0] = 21 [ 71.066416] IPVS: ftp: loaded support on port[0] = 21 [ 71.070960] IPVS: ftp: loaded support on port[0] = 21 [ 72.603509] ip (4652) used greatest stack depth: 54392 bytes left [ 72.992991] ip (4681) used greatest stack depth: 54088 bytes left [ 74.169770] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.176237] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.209516] device bridge_slave_0 entered promiscuous mode [ 74.291739] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.298353] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.344718] device bridge_slave_0 entered promiscuous mode [ 74.362355] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.368827] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.394365] device bridge_slave_0 entered promiscuous mode [ 74.438431] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.444945] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.467329] device bridge_slave_1 entered promiscuous mode [ 74.474602] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.481118] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.495340] device bridge_slave_0 entered promiscuous mode [ 74.504975] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.511455] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.527168] device bridge_slave_0 entered promiscuous mode [ 74.542373] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.548814] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.564994] device bridge_slave_0 entered promiscuous mode [ 74.572689] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.579290] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.597110] device bridge_slave_0 entered promiscuous mode [ 74.618906] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.625350] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.640551] device bridge_slave_1 entered promiscuous mode [ 74.654191] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.660632] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.671337] device bridge_slave_1 entered promiscuous mode [ 74.681422] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.687845] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.697822] device bridge_slave_1 entered promiscuous mode [ 74.710999] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.717554] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.736199] device bridge_slave_0 entered promiscuous mode [ 74.746630] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.753135] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.780933] device bridge_slave_1 entered promiscuous mode [ 74.799934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 74.821211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 74.829184] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.835641] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.857467] device bridge_slave_1 entered promiscuous mode [ 74.864863] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.871319] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.902330] device bridge_slave_1 entered promiscuous mode [ 74.917139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 74.929011] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.935567] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.956518] device bridge_slave_1 entered promiscuous mode [ 74.971178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 74.979806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 74.989868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 74.998333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.041495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.101121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 75.141653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.161752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.208715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 75.222915] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 75.284162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 75.308398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 75.413754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 75.579896] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 75.677031] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 75.687952] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 75.825619] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 75.838814] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 75.877165] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 75.888270] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 75.898867] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 75.961901] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 75.982649] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.073285] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.086391] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.108706] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.118185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 76.128004] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.140141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.180219] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.190431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 76.197475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.255660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 76.262706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.307815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 76.314818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.334533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 76.341637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.362224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 76.369993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.406441] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.421689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 76.432732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 76.444081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.452674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.481568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 76.491497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.517472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 76.528185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.591220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 76.598340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.632936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 76.640004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.682304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 76.689723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.709489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 76.725258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.870127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 76.877336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.975238] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 76.994867] team0: Port device team_slave_0 added [ 77.139256] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.155884] team0: Port device team_slave_0 added [ 77.184582] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.195161] team0: Port device team_slave_0 added [ 77.214974] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.232867] team0: Port device team_slave_0 added [ 77.249764] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.280287] team0: Port device team_slave_1 added [ 77.295021] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.313260] team0: Port device team_slave_0 added [ 77.329390] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.344520] team0: Port device team_slave_0 added [ 77.374195] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.396022] team0: Port device team_slave_1 added [ 77.409751] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.426313] team0: Port device team_slave_1 added [ 77.444213] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.460892] team0: Port device team_slave_0 added [ 77.473548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 77.481148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.498454] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.518785] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.533153] team0: Port device team_slave_1 added [ 77.551437] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.561938] team0: Port device team_slave_1 added [ 77.583440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 77.591133] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.609826] team0: Port device team_slave_0 added [ 77.627419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.641901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.660217] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.678715] team0: Port device team_slave_1 added [ 77.691895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 77.699511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.708544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.736364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 77.743813] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.751967] team0: Port device team_slave_1 added [ 77.758017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 77.766327] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.776951] team0: Port device team_slave_1 added [ 77.791617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.811859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.833294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.859833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.875559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 77.883144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 77.899594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 77.909756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 77.918575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.944499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.967310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.988534] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.002505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.017617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.027132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.035851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.044491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.063387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.072574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.089868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.097701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.107419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.116936] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.125169] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.132926] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.142447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.167018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.202717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.224222] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.241242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.256810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.264793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.274361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.288635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.304974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.312861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.321084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.329457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.341165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.351658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.364707] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 78.372680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.382226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.401935] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.412244] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 78.420690] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.429430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.461796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.475689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.487622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.495762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.504811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.515146] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 78.523564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.536984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.553935] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.561550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.574142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.587563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.606359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.637926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.659389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.682747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.701791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.726112] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 78.742608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.754379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.771512] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 78.788208] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 78.797730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.805219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.830623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.872891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.888609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.909729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.918891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.934797] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.972741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.998864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.025770] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.058911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.103346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.197171] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.205301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.217835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.737810] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.744275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.751106] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.757530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.793305] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 80.802304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.830243] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.836724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.843519] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.849957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.890789] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 80.920295] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.926756] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.933569] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.940023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.989880] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 81.207343] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.213814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.220611] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.227114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.271511] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 81.292629] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.299126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.305876] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.312310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.321774] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 81.367301] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.373777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.380582] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.387058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.468324] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 81.500023] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.506507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.513293] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.519716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.538730] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 81.789521] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.796132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.802979] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.809423] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.848908] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 81.856289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.873735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.889798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.898674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.906664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.914693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.926971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.206193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.291112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.316600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.565807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.776625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.923089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.020086] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 90.034878] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 90.084861] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 90.183224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.385147] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 90.448304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.594802] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 90.737569] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 90.796639] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 90.803469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.813451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.842582] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 90.848891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.866161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.913610] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 90.921598] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 90.928857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.955328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.299139] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 91.307313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.319540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.346478] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.364442] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 91.375609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.395081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.480955] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 91.487398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.501822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.631963] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.670697] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.748959] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 91.755332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.763888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.790514] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.146221] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.190926] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.245458] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.251773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.262298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.291745] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.533996] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.071520] 8021q: adding VLAN 0 to HW filter on device team0 2018/05/16 09:45:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) [ 96.750832] sd 0:0:1:0: [sg0] tag#6 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 96.759425] sd 0:0:1:0: [sg0] tag#6 CDB: Test Unit Ready [ 96.765072] sd 0:0:1:0: [sg0] tag#6 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 96.773777] sd 0:0:1:0: [sg0] tag#6 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 96.782499] sd 0:0:1:0: [sg0] tag#6 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2018/05/16 09:45:25 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0)='./file1\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='qnx6\x00', 0x1000, &(0x7f0000000500)) clone(0x20000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f00000001c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') 2018/05/16 09:45:25 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'nr0\x00', 'irlan0\x00', "73797a80616c6cf58400", 'eql\x00', @link_local={0x1, 0x80, 0xc2}, [], @random="30c4ed042e1e", [], 0xa0, 0x138, 0x170, [@state={'state\x00', 0x8, {{0x5}}}]}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x2a8) 2018/05/16 09:45:25 executing program 7: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="24000000210025f006f90165fffffc0e0204000000fff20182a9000c0800010200000000", 0x24) 2018/05/16 09:45:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0xa, 0x0, 0x2, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/16 09:45:25 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f0000000380)=""/171}, 0x18) 2018/05/16 09:45:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000000080)={0x14, 0x54, 0x3ff, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 2018/05/16 09:45:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000000c0)=0xfffffffffffffffd, 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x2) 2018/05/16 09:45:25 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000660000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000000)=0x78, 0xb, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f00000001c0), 0x20, 0x0) mlock(&(0x7f000063e000/0x2000)=nil, 0x2000) 2018/05/16 09:45:25 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/8, &(0x7f0000706ffc)=0xfc9a) 2018/05/16 09:45:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000000020000000000000000003000000000000000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000010e00000010000000000000000"], 0x80}, 0x1}, 0x0) 2018/05/16 09:45:25 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x80000000008912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) [ 97.949871] cannot load conntrack support for proto=7 2018/05/16 09:45:26 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f000052bff0)={0x0, 0x0}) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f000088e000)={0x0, r0}, &(0x7f0000e98ffc), 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") futex(&(0x7f000000cffc), 0x5, 0x80, &(0x7f0000049ff0)={0x0, 0x989680}, &(0x7f0000a2a000), 0x1000000) 2018/05/16 09:45:26 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r0) 2018/05/16 09:45:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0xa, 0x0, 0x2, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/16 09:45:26 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'nr0\x00', 'irlan0\x00', "73797a80616c6cf58400", 'eql\x00', @link_local={0x1, 0x80, 0xc2}, [], @random="30c4ed042e1e", [], 0xa0, 0x138, 0x170, [@state={'state\x00', 0x8, {{0x5}}}]}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x2a8) 2018/05/16 09:45:26 executing program 7: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000d10ffc), 0x4) 2018/05/16 09:45:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000580), 0x0) 2018/05/16 09:45:26 executing program 6: mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/05/16 09:45:26 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) rt_sigqueueinfo(r1, 0x33, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) [ 98.303364] cannot load conntrack support for proto=7 2018/05/16 09:45:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000680)='./file0\x00', 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/76, 0x4c}], 0x1, 0x4e) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000280)) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000340)=""/244, 0xf4}, {&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000540)=""/85, 0x55}, {&(0x7f0000000200)=""/49, 0x31}], 0x4) 2018/05/16 09:45:26 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'nr0\x00', 'irlan0\x00', "73797a80616c6cf58400", 'eql\x00', @link_local={0x1, 0x80, 0xc2}, [], @random="30c4ed042e1e", [], 0xa0, 0x138, 0x170, [@state={'state\x00', 0x8, {{0x5}}}]}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x2a8) 2018/05/16 09:45:26 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x20, 0x2, 0x218, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, &(0x7f0000000080), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'team_slave_0\x00', 'dummy0\x00', 'veth1_to_team\x00', 'gre0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [0x0, 0x0, 0x0, 0xff], 0xe8, 0x138, 0x188, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}, @mac={'mac\x00', 0x10, {{@random="13790e1af760"}}}]}, [@common=@log={'log\x00', 0x28, {{0x3, "e97f6ddb3e754127d4450c35f7b89407aafd8122500c69db5e5b8b32bfcf", 0x2}}}]}, @common=@log={'log\x00', 0x28, {{0x101, "6e57547a548792bf6f81a7aae6df24b826c1a39e3a66c9503d0a715403cb", 0x2}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x290) 2018/05/16 09:45:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0xa, 0x0, 0x2, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/16 09:45:26 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r0) 2018/05/16 09:45:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000680)='./file0\x00', 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/76, 0x4c}], 0x1, 0x4e) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000280)) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000340)=""/244, 0xf4}, {&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000540)=""/85, 0x55}, {&(0x7f0000000200)=""/49, 0x31}], 0x4) [ 98.628623] cannot load conntrack support for proto=7 2018/05/16 09:45:26 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040), 0x4) getsockopt$netlink(r0, 0x10e, 0x4000000000009, &(0x7f00000000c0)=""/4, &(0x7f0000000000)=0x36b) 2018/05/16 09:45:26 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket(0xa, 0x200000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 98.640233] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 98.798963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 2018/05/16 09:45:27 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r0) 2018/05/16 09:45:27 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000680)='./file0\x00', 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/76, 0x4c}], 0x1, 0x4e) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000280)) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000340)=""/244, 0xf4}, {&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000540)=""/85, 0x55}, {&(0x7f0000000200)=""/49, 0x31}], 0x4) 2018/05/16 09:45:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0xb, 0x0, 0x9, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/16 09:45:27 executing program 1: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x12) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000141000), &(0x7f0000e32000), &(0x7f0000000080), &(0x7f0000000000)) 2018/05/16 09:45:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, 0x0, 0x1, 0x0, "1c56400ef08dc07f83e4a33199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d168071771351"}, 0xd8) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 2018/05/16 09:45:27 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') pread64(r0, &(0x7f0000000180)=""/5, 0x5, 0x0) 2018/05/16 09:45:27 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'nr0\x00', 'irlan0\x00', "73797a80616c6cf58400", 'eql\x00', @link_local={0x1, 0x80, 0xc2}, [], @random="30c4ed042e1e", [], 0xa0, 0x138, 0x170, [@state={'state\x00', 0x8, {{0x5}}}]}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x2a8) 2018/05/16 09:45:27 executing program 5: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x74, 0x0, 0x0, 0xfffffffffffffffc}]}) 2018/05/16 09:45:27 executing program 6: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='aio\x00', 0x1000, &(0x7f0000000240)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='../file0\x00', 0x2) 2018/05/16 09:45:27 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r0) [ 99.263657] cannot load conntrack support for proto=7 2018/05/16 09:45:27 executing program 5: unshare(0x24020400) clone(0x20000100, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180)) 2018/05/16 09:45:27 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000680)='./file0\x00', 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/76, 0x4c}], 0x1, 0x4e) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000280)) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000340)=""/244, 0xf4}, {&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000540)=""/85, 0x55}, {&(0x7f0000000200)=""/49, 0x31}], 0x4) 2018/05/16 09:45:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000b04cf4)={0x1c, 0x13, 0x100a, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}, 0x1}, 0x0) 2018/05/16 09:45:27 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 2018/05/16 09:45:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) poll(&(0x7f0000000040)=[{r1, 0x2108}], 0x1, 0x10000) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/16 09:45:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000ddfffc)=0x1, 0xfe8c) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/05/16 09:45:27 executing program 5: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa}}}, 0x32) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$PPPIOCSMRU(r0, 0x80487436, &(0x7f00000001c0)) 2018/05/16 09:45:27 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000000)="83", 0x1, 0x20000080, &(0x7f00000000c0)={0x2}, 0x10) 2018/05/16 09:45:27 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000000042185227000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/16 09:45:28 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000110047f181ff050143000000fffffffdc200000000000000092201e6050019000000", 0x26) 2018/05/16 09:45:28 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@rand_addr, @multicast1=0xe0000001]}, 0x26dd) 2018/05/16 09:45:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002240), 0x0, &(0x7f0000002300)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x18, 0x117, 0x2, 0x1, "b8"}], 0x30}, 0x0) 2018/05/16 09:45:28 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000000042185227000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/16 09:45:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e30fa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000839000), 0x0) fallocate(r2, 0x0, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000e64ff8), 0x1) 2018/05/16 09:45:28 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1}}, 0x2e) dup3(r0, r1, 0x0) 2018/05/16 09:45:28 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 2018/05/16 09:45:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) poll(&(0x7f0000000040)=[{r1, 0x2108}], 0x1, 0x10000) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/16 09:45:28 executing program 2: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/05/16 09:45:28 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/16 09:45:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e30fa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000839000), 0x0) fallocate(r2, 0x0, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000e64ff8), 0x1) 2018/05/16 09:45:28 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000000042185227000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/16 09:45:28 executing program 5: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) unshare(0x2000400) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 2018/05/16 09:45:28 executing program 7: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xd, &(0x7f00000000c0), 0x69b) 2018/05/16 09:45:28 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000000042185227000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/16 09:45:28 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x6) 2018/05/16 09:45:28 executing program 2: unshare(0x24020400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, &(0x7f0000000000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x80) 2018/05/16 09:45:29 executing program 7: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000280)=@req3={0xfffffffffffffffd}, 0x1c) 2018/05/16 09:45:29 executing program 4: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x0, 0x4}) 2018/05/16 09:45:29 executing program 6: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) 2018/05/16 09:45:29 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='mounts\x00') pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/16 09:45:29 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000000ffc), &(0x7f0000013000)=0xffffffffffffffd0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/16 09:45:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e30fa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000839000), 0x0) fallocate(r2, 0x0, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000e64ff8), 0x1) 2018/05/16 09:45:29 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 2018/05/16 09:45:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) poll(&(0x7f0000000040)=[{r1, 0x2108}], 0x1, 0x10000) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/16 09:45:29 executing program 7: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x5, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000edbff8)=@assoc_value, &(0x7f0000006fff)=0x8) 2018/05/16 09:45:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e30fa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000839000), 0x0) fallocate(r2, 0x0, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000e64ff8), 0x1) 2018/05/16 09:45:29 executing program 4: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x0, 0x4}) 2018/05/16 09:45:29 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='em0\'wlan0\x00', 0x5) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fstatfs(r0, &(0x7f0000000000)=""/57) 2018/05/16 09:45:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) 2018/05/16 09:45:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_team\x00', 0x10) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140), &(0x7f0000000180)=0x8) 2018/05/16 09:45:30 executing program 7: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000640)="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", 0x3aa}], 0x1}, 0x10008000) sendto$inet6(r0, &(0x7f0000000600)='d', 0x1, 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) 2018/05/16 09:45:30 executing program 4: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x0, 0x4}) 2018/05/16 09:45:30 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='em0\'wlan0\x00', 0x5) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fstatfs(r0, &(0x7f0000000000)=""/57) 2018/05/16 09:45:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./0-/e0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/16 09:45:30 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/05/16 09:45:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) poll(&(0x7f0000000040)=[{r1, 0x2108}], 0x1, 0x10000) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/16 09:45:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/54, 0x36}, {&(0x7f0000000340)=""/114, 0x72}], 0x2) 2018/05/16 09:45:30 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 102.725820] mmap: syz-executor2 (6893) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/05/16 09:45:30 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='em0\'wlan0\x00', 0x5) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fstatfs(r0, &(0x7f0000000000)=""/57) 2018/05/16 09:45:30 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x3, 0x2d0, [0x0, 0x20000440, 0x20000470, 0x20000590], 0x0, &(0x7f00000000c0), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'syzkaller0\x00', 'gre0\x00', 'bpq0\x00', 'nr0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0xc0, 0xf0}, [@common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'ip6gretap0\x00', 'ip6gretap0\x00', 'veth1_to_team\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @random="385a96ec4456", [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}}, {{{0x13, 0x0, 0x0, 'ip_vti0\x00', "73697430000008000000000000000200", 'tunl0\x00', 'yam0\x00', @random="b3c3efb54f9e", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}}]}]}, 0x348) 2018/05/16 09:45:30 executing program 5: r0 = socket(0x1e, 0x80805, 0x0) connect$ax25(r0, &(0x7f000056eff0)={0x1e, {"02490104000610"}, 0xffffffffffffffff}, 0x10) 2018/05/16 09:45:30 executing program 4: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x0, 0x4}) 2018/05/16 09:45:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) listen(r1, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getpeername$llc(r1, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000018c0)=0x10) 2018/05/16 09:45:30 executing program 2: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000013c0)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x99f}, @IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x30}, 0x1}, 0x0) 2018/05/16 09:45:30 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='em0\'wlan0\x00', 0x5) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fstatfs(r0, &(0x7f0000000000)=""/57) 2018/05/16 09:45:31 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1ff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85513, &(0x7f0000000580)={{0x7, 0x0, 0x0, 0x0, "1a0ab9b1f94c716787e88fae5552770ad6a9b54e0679918e0a88af8aacaea63fd56d1dd99812e16bc06df8b8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0b690d49b85ec254b15b023d1e67900f8f55709195aa7d999552981434f68e364a3238b17109db386e35830a143c5755ae184895c461436bad45232f258c32a1", &(0x7f0000000000)='cpusetposix_acl_access)posix_acl_accessprocsystem$\x00', 0x33}) 2018/05/16 09:45:31 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x6) 2018/05/16 09:45:31 executing program 6: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) dup2(r1, r0) 2018/05/16 09:45:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002480)={0x1, 0x5, 0x100020000000007, 0x2}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x159}, 0x10) 2018/05/16 09:45:31 executing program 4: unshare(0x24020400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000), 0x4) 2018/05/16 09:45:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fffffff) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) 2018/05/16 09:45:31 executing program 7: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={"7b636d703600000000000000000000000000500a1103fd1d2c3d00"}, &(0x7f0000000000)=0x1) 2018/05/16 09:45:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0xdf3}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x10000020201) writev(r1, &(0x7f00000026c0)=[{&(0x7f00000015c0)="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", 0x1b1}], 0x1) 2018/05/16 09:45:31 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) write$sndseq(r2, &(0x7f0000000000), 0x0) 2018/05/16 09:45:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept(r0, &(0x7f0000000200)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000280)=0x80) sendto$inet6(r1, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth0\x00', 0x10) sendmsg$nl_netfilter(r2, &(0x7f0000002c00)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000002bc0)={&(0x7f0000000380)={0x14}, 0x14}, 0x1}, 0x0) 2018/05/16 09:45:31 executing program 6: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) dup2(r1, r0) 2018/05/16 09:45:31 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x32, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/05/16 09:45:31 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)='queue1\x00') 2018/05/16 09:45:31 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r1) poll(&(0x7f00000000c0)=[{r0}, {}], 0x2, 0x0) 2018/05/16 09:45:31 executing program 7: r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000289000)) mq_timedsend(r0, &(0x7f0000012000), 0x0, 0x0, &(0x7f0000036000)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100), 0x8) 2018/05/16 09:45:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00005aeff6)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 2018/05/16 09:45:32 executing program 6: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) dup2(r1, r0) 2018/05/16 09:45:32 executing program 3: unlinkat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x80000000203) 2018/05/16 09:45:32 executing program 0: mprotect(&(0x7f000018c000/0x800000)=nil, 0x800000, 0x4) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000b1eff0)={0x0, 0x0, 0x1}) rt_sigtimedwait(&(0x7f00009a4000)={0xffffffffffff0001}, &(0x7f00005d8000), &(0x7f0000645000), 0x8) [ 104.715093] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/16 09:45:32 executing program 2: r0 = socket(0x1e, 0x80001, 0x0) connect$ax25(r0, &(0x7f0000875000)={0x1e, {"03491f0700"}}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 2018/05/16 09:45:32 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) sendto(r0, &(0x7f0000000140), 0x0, 0x41f7e97df542d59f, &(0x7f00000001c0)=@nl=@unspec, 0x80) 2018/05/16 09:45:32 executing program 7: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x1eba81) 2018/05/16 09:45:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00005aeff6)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 2018/05/16 09:45:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00005aeff6)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 2018/05/16 09:45:32 executing program 6: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) dup2(r1, r0) 2018/05/16 09:45:32 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fchdir(r1) lstat(&(0x7f0000000bc0)='4/file0\x00', &(0x7f0000000c00)) stat(&(0x7f0000002bc0)='4/file0\x00', &(0x7f0000002c00)) 2018/05/16 09:45:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000100)=""/4096) 2018/05/16 09:45:33 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x3, 0x0) msgsnd(r0, &(0x7f0000000100)={0x2}, 0x8, 0x0) 2018/05/16 09:45:33 executing program 4: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/05/16 09:45:33 executing program 7: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x1eba81) 2018/05/16 09:45:33 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000001280)='cgroup.procs\x00', 0x2, 0x0) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) ftruncate(r1, 0x100000001) 2018/05/16 09:45:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00005aeff6)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 2018/05/16 09:45:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f0000000140)=0x307) 2018/05/16 09:45:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00005aeff6)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 2018/05/16 09:45:33 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") futex(&(0x7f000000cffc)=0x4, 0x9, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x7fff) futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f0000000080), 0x20) 2018/05/16 09:45:33 executing program 6: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000031000)={0x0, 0x1fd, 0x3}) prctl$intptr(0x2f, 0x2) 2018/05/16 09:45:33 executing program 7: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x1eba81) 2018/05/16 09:45:33 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000001ff0), &(0x7f0000000040), 0x0) 2018/05/16 09:45:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00005aeff6)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 2018/05/16 09:45:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000ffc)=@fragment, 0x8) 2018/05/16 09:45:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00005aeff6)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) [ 105.366984] capability: warning: `syz-executor6' uses 32-bit capabilities (legacy support in use) 2018/05/16 09:45:33 executing program 4: madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xf) prctl$getreaper(0x25, &(0x7f0000000000)) 2018/05/16 09:45:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000ffc)=@fragment, 0x8) 2018/05/16 09:45:34 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6}], 0x1c) 2018/05/16 09:45:34 executing program 7: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x1eba81) 2018/05/16 09:45:34 executing program 6: unshare(0x24020400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shutdown(r0, 0x0) 2018/05/16 09:45:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xe00) 2018/05/16 09:45:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/16 09:45:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000ffc)=@fragment, 0x8) 2018/05/16 09:45:34 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, &(0x7f0000000280)) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x200021, &(0x7f0000000280)) 2018/05/16 09:45:34 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000180)) 2018/05/16 09:45:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x7fffffff, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000002040)}}], 0x2, 0x0) 2018/05/16 09:45:34 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000680)}, {&(0x7f00000001c0)="75e239ee930ce28f7cf0d9add5c1a4c1b09ac5c6a07779aa", 0x18}], 0x2) 2018/05/16 09:45:34 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 2018/05/16 09:45:34 executing program 5: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x2051, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000000), 0x7ffffffe) 2018/05/16 09:45:34 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") rt_sigaction(0x7, &(0x7f0000000000)={0xffffffffffffff0d, {0xffffffffffffffe1}}, &(0x7f0000d4efe8), 0x8, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip6_tables_matches\x00') 2018/05/16 09:45:34 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000040)=""/148, 0xab) 2018/05/16 09:45:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000ffc)=@fragment, 0x8) 2018/05/16 09:45:34 executing program 5: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x2051, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000000), 0x7ffffffe) 2018/05/16 09:45:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xe00) 2018/05/16 09:45:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000680)}}, {{&(0x7f0000000d40)=@generic={0xa, "a7c42a4da932595f64b39ef589ddd60e681cc1420e345d9fb21451b5dcea43fcd744a23a377c6ae4bb663f31a2fd795d9a0ba5fa6777dc30e8726b487cfdb6e5849063ce30aa610834c5b498f3bb739f58dbae8f1fed21b3964528ea32aedb173f29e18e00e5efd5959f10351591532e220e4a0d1c084824c2750d94f323"}, 0x80, &(0x7f0000002180)}}], 0x2, 0x0) 2018/05/16 09:45:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000500)='/dev/sg#\x00', 0x0, 0x8800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 2018/05/16 09:45:34 executing program 7: capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) [ 106.632645] capability: warning: `syz-executor7' uses deprecated v2 capabilities in a way that may be insecure 2018/05/16 09:45:34 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x807, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6000000000000000290000000b000000e10984fa3279d7a9650f000069d736c06ab11a96f7d25adf9166e32ca01ef80187324065bcda06ab9013268169230973698dc95dde627650790df783841dcbb3ff000000000000006a00000000000000"], 0x60}}], 0x1, 0x0) 2018/05/16 09:45:34 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000007900)=[{{&(0x7f0000000040)=@l2, 0x80, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/15, 0xf}, {&(0x7f0000000100)=""/185, 0xb9}, {&(0x7f0000000200)=""/150, 0x96}, {&(0x7f00000002c0)=""/174, 0xae}, {&(0x7f0000000380)=""/129, 0x81}, {&(0x7f0000000440)=""/94, 0x5e}, {&(0x7f0000007bc0)=""/93, 0x5d}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x8, &(0x7f0000001580)=""/17, 0x11}}], 0x1, 0x0, &(0x7f0000000000)={0x77359400}) 2018/05/16 09:45:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f000073aff0)=@req={0x1000, 0x7, 0x1000, 0x7}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'veth1_to_bridge\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6}, 0x14) 2018/05/16 09:45:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) 2018/05/16 09:45:34 executing program 7: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x105101, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000080)="2d0c7ad6bf92fd30204e1b13081088748455d7ef79998ce56d224a561891ebb507cfd3a5dfa5cb77990b87a41933e585dbc16847b4b67f3ca299fa2ede8cf7ff0710740bfb94db6ab507f43fc2b5d4c4ea3a26b9b01450722ef5b3fc4255d96fe8c89c5c6123bb", 0x67}, {&(0x7f0000000200)="87c4916b13630fee6761dbef8d77cc2b85fad2c4d14e691aa15fae679d0f6353f9abe163d9bdc63ef7942a03e01288bde02a5c6e8505d9e1e131719f4101c8060798aee32889a4d54ec9e2aa00f682e2fdee662a732c47c3a3ec9f4290b275ce35bc20e90f9d991e62c1210539e59706b46318d668d32c99b96ff4cf2295fac5f5b595267efc209b0835e357ead080097fc66a55cd91f2a1fa7577c8e3333371617d51d6c8ed05913194775790358e19ccf6c69e3e8f8c4d562307bc48860395122ab6e495b18d537f4f8a217ea9b07be8b2b3cec060f81e", 0xd8}, {&(0x7f0000000400)="2134bfff1cd1340ac51454818d7585625f3c725b69200d11e476a3b064220f588af4975c20fc03ad88c0200e1cb743eac91b8d4ebcc70441a0ba4c4975179040c5c067099361c44dafba30ba6e73b3a3eab270d6227998b093c87712a80f7250dee446d8914e626baa59af1fce5a45b3a1d299142b335a6b24375e3acaea399e", 0x80}, {&(0x7f0000000640)}, {&(0x7f0000000540)="1482b6878c0eac406740ad69f862ebbc13c4bc3be2893ead5e95fff95bd41d8a2647f77b7d57147df9", 0x29}], 0x5) 2018/05/16 09:45:35 executing program 5: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x2051, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000000), 0x7ffffffe) 2018/05/16 09:45:35 executing program 1: unshare(0x24020400) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000b, &(0x7f0000000080), 0x4) 2018/05/16 09:45:35 executing program 7: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r1, &(0x7f0000215fc0)=[{&(0x7f000087ef6a)=""/1, 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = getpgid(0x0) tkill(r2, 0x15) 2018/05/16 09:45:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@loopback=0x7f000001, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0x1ed) 2018/05/16 09:45:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/05/16 09:45:35 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/16 09:45:35 executing program 6: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/184) 2018/05/16 09:45:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xe00) 2018/05/16 09:45:35 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") rt_sigaction(0x32, &(0x7f0000000000), &(0x7f0000000040), 0x8, &(0x7f0000000080)) 2018/05/16 09:45:35 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}], 0x1c) 2018/05/16 09:45:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/05/16 09:45:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) sendto$inet6(r1, &(0x7f0000000180)='#', 0x1, 0x8800, 0x0, 0x0) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0xa000000}, 0x8) 2018/05/16 09:45:35 executing program 6: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000008) fcntl$notify(r1, 0x402, 0x1) fcntl$notify(r1, 0x402, 0x0) 2018/05/16 09:45:35 executing program 5: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x2051, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000000), 0x7ffffffe) 2018/05/16 09:45:35 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{}, {0x6}]}, 0x10) sendto$unix(r0, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000001280)=@file={0x0, './file0\x00'}, 0x6e) 2018/05/16 09:45:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0xc5, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000340)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) 2018/05/16 09:45:35 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[], 0x0) 2018/05/16 09:45:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/05/16 09:45:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xe00) 2018/05/16 09:45:36 executing program 7: r0 = socket$inet_sctp(0x2, 0x801, 0x84) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, &(0x7f0000000040)) 2018/05/16 09:45:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x2) 2018/05/16 09:45:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/05/16 09:45:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/05/16 09:45:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000001440)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0xffffffffffffffff}}) 2018/05/16 09:45:36 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x3ff}}, 0x1c) 2018/05/16 09:45:36 executing program 6: mmap(&(0x7f0000000000/0xaab000)=nil, 0xaab000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcf, &(0x7f0000000ffc), 0x4) 2018/05/16 09:45:36 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/05/16 09:45:36 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000180), 0x20, 0x2) 2018/05/16 09:45:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/05/16 09:45:36 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x99e7, 0x1000000}) 2018/05/16 09:45:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='clear_refs\x00') write$cgroup_pid(r0, &(0x7f0000000040)={[0x34]}, 0x530) 2018/05/16 09:45:36 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x20002000, 0x0) 2018/05/16 09:45:36 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad0d39e9e95f9ee17c4e671c6dc721e7c2", 0x11) 2018/05/16 09:45:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/05/16 09:45:36 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0xfd}) 2018/05/16 09:45:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='clear_refs\x00') write$cgroup_pid(r0, &(0x7f0000000040)={[0x34]}, 0x530) 2018/05/16 09:45:36 executing program 0: r0 = syz_open_dev$random(&(0x7f0000000080)='/dev/random\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/95, 0x5f}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 2018/05/16 09:45:36 executing program 6: getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x800, "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"}, &(0x7f0000001200)=0x808) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000140), 0x28d) [ 108.791355] alg: No test for cmac(camellia) (cmac(camellia-generic)) 2018/05/16 09:45:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000001640)}}], 0x1, 0x0) 2018/05/16 09:45:36 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000180), 0x20, 0x2) [ 108.860742] IPVS: ftp: loaded support on port[0] = 21 2018/05/16 09:45:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/05/16 09:45:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='clear_refs\x00') write$cgroup_pid(r0, &(0x7f0000000040)={[0x34]}, 0x530) 2018/05/16 09:45:36 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x6, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) 2018/05/16 09:45:37 executing program 6: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 2018/05/16 09:45:37 executing program 0: r0 = syz_open_dev$random(&(0x7f0000000080)='/dev/random\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/95, 0x5f}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 2018/05/16 09:45:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='clear_refs\x00') write$cgroup_pid(r0, &(0x7f0000000040)={[0x34]}, 0x530) 2018/05/16 09:45:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000001640)}}], 0x1, 0x0) [ 109.332479] IPVS: ftp: loaded support on port[0] = 21 2018/05/16 09:45:38 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000013000)={0x24, 0x2c, 0x2ff, 0x0, 0x0, {}, [@typed={0x8, 0x0, @u32}, @typed={0x8, 0x0, @u32}]}, 0x24}, 0x1}, 0x0) 2018/05/16 09:45:38 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000180), 0x20, 0x2) 2018/05/16 09:45:38 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x6, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) 2018/05/16 09:45:38 executing program 0: r0 = syz_open_dev$random(&(0x7f0000000080)='/dev/random\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/95, 0x5f}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 2018/05/16 09:45:38 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000100)) 2018/05/16 09:45:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 2018/05/16 09:45:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000001640)}}], 0x1, 0x0) 2018/05/16 09:45:38 executing program 2: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x20000001}) inotify_add_watch(r0, &(0x7f0000ebbff6)='./control\x00', 0x80) rmdir(&(0x7f0000f98ff6)='./control\x00') epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/05/16 09:45:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x30, 0x14, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback=0x7f000001}, @IFA_FLAGS={0x8, 0x8}, @IFA_ADDRESS={0x8, 0x1, @rand_addr}]}, 0x30}, 0x1}, 0x0) 2018/05/16 09:45:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000001640)}}], 0x1, 0x0) 2018/05/16 09:45:38 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0xf01f00, &(0x7f0000141000), &(0x7f0000e32000), &(0x7f0000000080), &(0x7f0000000000)) [ 110.142783] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 110.164985] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/05/16 09:45:38 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000180), 0x20, 0x2) 2018/05/16 09:45:38 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x66, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x7) 2018/05/16 09:45:38 executing program 1: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00004e8000)=[{&(0x7f0000004980)=';', 0x1}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000335000), 0xfc94) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000340)='S9', 0x2}], 0x1, 0x0) 2018/05/16 09:45:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x30, 0x14, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback=0x7f000001}, @IFA_FLAGS={0x8, 0x8}, @IFA_ADDRESS={0x8, 0x1, @rand_addr}]}, 0x30}, 0x1}, 0x0) 2018/05/16 09:45:39 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x6, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) 2018/05/16 09:45:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002240)='./cgroup\x00', 0x200002, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 2018/05/16 09:45:39 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) 2018/05/16 09:45:39 executing program 1: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00004e8000)=[{&(0x7f0000004980)=';', 0x1}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000335000), 0xfc94) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000340)='S9', 0x2}], 0x1, 0x0) 2018/05/16 09:45:39 executing program 0: r0 = syz_open_dev$random(&(0x7f0000000080)='/dev/random\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/95, 0x5f}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 2018/05/16 09:45:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x30, 0x14, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback=0x7f000001}, @IFA_FLAGS={0x8, 0x8}, @IFA_ADDRESS={0x8, 0x1, @rand_addr}]}, 0x30}, 0x1}, 0x0) 2018/05/16 09:45:39 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x6, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) 2018/05/16 09:45:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002240)='./cgroup\x00', 0x200002, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 2018/05/16 09:45:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002240)='./cgroup\x00', 0x200002, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 2018/05/16 09:45:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x30, 0x14, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback=0x7f000001}, @IFA_FLAGS={0x8, 0x8}, @IFA_ADDRESS={0x8, 0x1, @rand_addr}]}, 0x30}, 0x1}, 0x0) 2018/05/16 09:45:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000040)=0x5c13dd4557a8a441) 2018/05/16 09:45:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 2018/05/16 09:45:39 executing program 7: r0 = socket$inet(0x2, 0x801, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080), 0xc) 2018/05/16 09:45:39 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioprio_get$uid(0x3, 0x0) 2018/05/16 09:45:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002240)='./cgroup\x00', 0x200002, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 2018/05/16 09:45:40 executing program 6: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6c, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/05/16 09:45:40 executing program 3: syz_emit_ethernet(0x196, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [{[], {0x8100}}], {@generic={0x8906}}}, &(0x7f0000faaff0)) 2018/05/16 09:45:40 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x6c}, 0x0, @in, 0x0, 0x4, 0x0, 0x9}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="875db04ddf52", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/16 09:45:40 executing program 5: getcwd(&(0x7f0000000040)=""/129, 0x81) 2018/05/16 09:45:40 executing program 7: unshare(0x24020400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x222002, 0x0) inotify_rm_watch(r0, 0x0) 2018/05/16 09:45:40 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/16 09:45:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 2018/05/16 09:45:40 executing program 1: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00004e8000)=[{&(0x7f0000004980)=';', 0x1}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000335000), 0xfc94) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000340)='S9', 0x2}], 0x1, 0x0) 2018/05/16 09:45:40 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') 2018/05/16 09:45:40 executing program 6: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='aio\x00', 0x1000, &(0x7f0000000240)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000280)='../file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='../file0\x00', 0x0) 2018/05/16 09:45:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fadvise64(r0, 0x0, 0x0, 0x4) 2018/05/16 09:45:40 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0xff, 0x3}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x2, [], 0x1}}, &(0x7f0000000040)=0x20) 2018/05/16 09:45:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) writev(r0, &(0x7f00000026c0)=[{&(0x7f0000000000)="df", 0x1}, {&(0x7f0000002640)="82740c7a4f7764f01a858aeddc2eba", 0xf}], 0x2) 2018/05/16 09:45:40 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000006c0)=0x2, 0x4) close(r1) 2018/05/16 09:45:40 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x5, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000ffb)={0x19980330}, &(0x7f0000000100)) 2018/05/16 09:45:40 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="50b4c5d939918f5f4032375bf880173a1c22951edb403a0ccb2cbb9ece17cd669313c15210c36cce52b5cefe87d541d511eb8591df48b3104758f7c9405b980440eadc265f40297c953059e7efbc88fb3cd00108bd41cacc4b2e3a95ef2a2a64f0e744d9ab4bdc7573", 0x69}], 0x1, &(0x7f0000000200)=ANY=[]}, 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890c, &(0x7f0000000100)={"62726964676530000200"}) 2018/05/16 09:45:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fadvise64(r0, 0x0, 0x0, 0x4) 2018/05/16 09:45:41 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0xff, 0x3}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x2, [], 0x1}}, &(0x7f0000000040)=0x20) 2018/05/16 09:45:41 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) close(r0) tee(r1, r0, 0x2008, 0x0) 2018/05/16 09:45:41 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"78616d30000117947f00000000ffea00", 0x3}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x11) 2018/05/16 09:45:41 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa}}}, &(0x7f0000000140)=0x28) 2018/05/16 09:45:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x7ffff000) 2018/05/16 09:45:41 executing program 1: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00004e8000)=[{&(0x7f0000004980)=';', 0x1}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000335000), 0xfc94) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000340)='S9', 0x2}], 0x1, 0x0) 2018/05/16 09:45:41 executing program 0: unshare(0x64000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) [ 113.486022] IPVS: ftp: loaded support on port[0] = 21 2018/05/16 09:45:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0x4, 0x3ab) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x47) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @empty=0xac1414bb}, 0x10) 2018/05/16 09:45:41 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0xff, 0x3}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x2, [], 0x1}}, &(0x7f0000000040)=0x20) 2018/05/16 09:45:41 executing program 5: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000340)=@req3={0x0, 0x2d8, 0x1ff}, 0x1c) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000380)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r5, r4}, &(0x7f0000000280)=""/132, 0x84, 0x0) 2018/05/16 09:45:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fadvise64(r0, 0x0, 0x0, 0x4) 2018/05/16 09:45:41 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001340)='(', 0x1}], 0x1, &(0x7f0000000000), 0x0, 0x400000}, 0x7fffffff}], 0x1, 0x0) 2018/05/16 09:45:41 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"78616d30000117947f00000000ffea00", 0x3}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x11) 2018/05/16 09:45:41 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0xff, 0x3}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x2, [], 0x1}}, &(0x7f0000000040)=0x20) 2018/05/16 09:45:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fadvise64(r0, 0x0, 0x0, 0x4) 2018/05/16 09:45:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6c696d69747300a37bc1fb3428b2ae0d5f660e415a4697169085aa7cf36ae0bd0693a914f3036b6f") readv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) 2018/05/16 09:45:41 executing program 0: unshare(0x64000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) 2018/05/16 09:45:41 executing program 7: r0 = socket(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") keyctl$assume_authority(0x10, 0x0) [ 114.029946] IPVS: ftp: loaded support on port[0] = 21 2018/05/16 09:45:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) capset(&(0x7f00005b1000)={0x20080522}, &(0x7f000067e000)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@mcast2={0xff, 0x2, [], 0x1}}) 2018/05/16 09:45:42 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"78616d30000117947f00000000ffea00", 0x3}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x11) 2018/05/16 09:45:42 executing program 0: unshare(0x64000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) 2018/05/16 09:45:42 executing program 3: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) 2018/05/16 09:45:42 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="c626262c8523bf012cf66f") seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) 2018/05/16 09:45:42 executing program 5: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000340)=@req3={0x0, 0x2d8, 0x1ff}, 0x1c) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000380)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r5, r4}, &(0x7f0000000280)=""/132, 0x84, 0x0) 2018/05/16 09:45:42 executing program 7: mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000ab2fe2)=""/30, &(0x7f0000000040)=0x1e) 2018/05/16 09:45:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000080)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000020c0)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000002140)=@listen={0x7, 0x0, 0xfa00, {r1}}, 0xfffffdfa) [ 114.469843] IPVS: ftp: loaded support on port[0] = 21 2018/05/16 09:45:42 executing program 7: io_setup(0x802, &(0x7f0000000100)) 2018/05/16 09:45:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x400000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x1}, 0xc) 2018/05/16 09:45:43 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file0/file0\x00') 2018/05/16 09:45:43 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc0189436, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x3, [{}, {0x40}, {0xfffffffffffffffc}]}) 2018/05/16 09:45:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000080)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000020c0)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000002140)=@listen={0x7, 0x0, 0xfa00, {r1}}, 0xfffffdfa) 2018/05/16 09:45:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000340)=@req3={0x0, 0x2d8, 0x1ff}, 0x1c) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000380)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r5, r4}, &(0x7f0000000280)=""/132, 0x84, 0x0) 2018/05/16 09:45:43 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"78616d30000117947f00000000ffea00", 0x3}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x11) 2018/05/16 09:45:43 executing program 0: unshare(0x64000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) 2018/05/16 09:45:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x400000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x1}, 0xc) 2018/05/16 09:45:43 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) setrlimit(0x7, &(0x7f0000000440)) accept4(r0, 0x0, &(0x7f0000000040), 0x0) [ 115.538399] IPVS: ftp: loaded support on port[0] = 21 2018/05/16 09:45:43 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0xffffffffffffffc3) 2018/05/16 09:45:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000080)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000020c0)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000002140)=@listen={0x7, 0x0, 0xfa00, {r1}}, 0xfffffdfa) 2018/05/16 09:45:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1205531, &(0x7f0000000100)) 2018/05/16 09:45:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0x0, &(0x7f0000f67000), 0x0) 2018/05/16 09:45:43 executing program 6: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) unshare(0x400) tee(r1, r0, 0x8, 0x0) 2018/05/16 09:45:43 executing program 7: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000740)=""/4096, &(0x7f0000000000)=0x1000) 2018/05/16 09:45:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000340)=@req3={0x0, 0x2d8, 0x1ff}, 0x1c) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000380)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r5, r4}, &(0x7f0000000280)=""/132, 0x84, 0x0) 2018/05/16 09:45:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100070aa804000400000000fcff", 0x58}], 0x1) 2018/05/16 09:45:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x400000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x1}, 0xc) 2018/05/16 09:45:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000080)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000020c0)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000002140)=@listen={0x7, 0x0, 0xfa00, {r1}}, 0xfffffdfa) 2018/05/16 09:45:43 executing program 3: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x200, 0x0) 2018/05/16 09:45:44 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xad, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/16 09:45:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_SRC={0x8, 0x2, @broadcast=0xffffffff}, @FRA_FLOW={0x8, 0xb}]}, 0x30}, 0x1}, 0x0) 2018/05/16 09:45:44 executing program 3: timer_create(0x9, &(0x7f0000000080)={0x0, 0x9}, &(0x7f0000000100)) 2018/05/16 09:45:44 executing program 6: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) unshare(0x400) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x11a, 0x61, &(0x7f0000000000)={'filter\x00', 0x1000000000000029}, 0x22) 2018/05/16 09:45:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x400000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x1}, 0xc) 2018/05/16 09:45:44 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xad, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/16 09:45:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="ad", 0x1) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000009940)=[{0x0, 0x0, &(0x7f0000008840)=[{&(0x7f0000008800)="856e", 0x2}], 0x1, &(0x7f0000008880)}], 0x1, 0x0) 2018/05/16 09:45:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r0, 0x402, 0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x2) 2018/05/16 09:45:45 executing program 6: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) unshare(0x400) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x11a, 0x61, &(0x7f0000000000)={'filter\x00', 0x1000000000000029}, 0x22) 2018/05/16 09:45:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000002c0)='encrypted\x00', &(0x7f0000000340)='/dev/ptmx\x00') 2018/05/16 09:45:45 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xad, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 117.143232] alg: No test for cbcmac(arc4) (cbcmac(arc4-generic)) 2018/05/16 09:45:45 executing program 6: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) unshare(0x400) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x11a, 0x61, &(0x7f0000000000)={'filter\x00', 0x1000000000000029}, 0x22) 2018/05/16 09:45:45 executing program 3: close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) fanotify_mark(0xffffffffffffffff, 0x22, 0x20000, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') 2018/05/16 09:45:45 executing program 2: r0 = socket(0x1, 0x200000080000000e, 0x1) sendmsg$netlink(r0, &(0x7f00000045c0)={0x0, 0x0, &(0x7f00000043c0), 0x0, &(0x7f0000000000)}, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000000)={@loopback=0x7f000001}, 0x8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000040)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 2018/05/16 09:45:45 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xad, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/16 09:45:45 executing program 0: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/ppp\x00', 0x0, 0x0) 2018/05/16 09:45:45 executing program 1: r0 = epoll_create(0x20005) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x408000000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000350000)) poll(&(0x7f0000001380)=[{r0}], 0x1, 0x0) 2018/05/16 09:45:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast=0xffffffff}], 0x10) 2018/05/16 09:45:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x48, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x14, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x48}, 0x1}, 0x0) 2018/05/16 09:45:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 2018/05/16 09:45:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000000000d, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/16 09:45:45 executing program 6: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) unshare(0x400) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x11a, 0x61, &(0x7f0000000000)={'filter\x00', 0x1000000000000029}, 0x22) 2018/05/16 09:45:45 executing program 0: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/ppp\x00', 0x0, 0x0) 2018/05/16 09:45:45 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x4, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x82, [], 0x0, &(0x7f0000000000), &(0x7f0000000080)=""/130}, &(0x7f00000001c0)=0x78) 2018/05/16 09:45:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2, "f365437599be4b3d891ae7acfe68a1659bf0df377bd02996c734064c69286e3988d3525046d2af6cfa0d3f19"}) 2018/05/16 09:45:45 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000010000000160000000000000003000600400000000200000031ebf8c7000000000000000003000500000000000200000000000000000000000000000008001200020001030000000900000000100000000303000000000000000000001d000042010100c58a47566f8d45157c97ec3a00000000000000000000000000"], 0x80}, 0x1}, 0x0) 2018/05/16 09:45:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 2018/05/16 09:45:45 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x0, 0x1, [{0xfffffffffffffffc}]}) 2018/05/16 09:45:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_delrule={0x5c, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_TABLE={0x8, 0xf, 0x3}, @FRA_SRC={0x14, 0x2, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @FRA_DST={0x14, 0x1, @local={0xfe, 0x80, [], 0xaa}}, @FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14}]}, 0x5c}, 0x1}, 0x80000000000) 2018/05/16 09:45:45 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)='0', 0x1}], 0x1, &(0x7f0000001640)=ANY=[]}, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a8fb9edb3f2663c2070ff288f04ee4c5156144afbe17b881a266ed9cc9873b11d430853fe8c0cb912e6d3f7d6221fd2b8f7ccea1e1b8f40d3bd5a82b48bf2f"}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000005c0)=':', 0x1}], 0x1}, 0x0) close(r0) 2018/05/16 09:45:45 executing program 0: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/ppp\x00', 0x0, 0x0) 2018/05/16 09:45:45 executing program 6: openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000000080)='\bk6\x00', 0x4) 2018/05/16 09:45:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x3f, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 2018/05/16 09:45:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r1}, &(0x7f0000000040)=0x8) 2018/05/16 09:45:45 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x2000000000000ff) getsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000d7f000), &(0x7f0000000000)=0x4) 2018/05/16 09:45:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast=0xffffffff}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x108) 2018/05/16 09:45:45 executing program 7: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f0000000080)=@ethtool_coalesce}) 2018/05/16 09:45:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1, 0x2c2}], 0x1, 0x4000) 2018/05/16 09:45:45 executing program 0: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/ppp\x00', 0x0, 0x0) 2018/05/16 09:45:45 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/16 09:45:45 executing program 6: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000007c0)='/dev/mixer\x00') 2018/05/16 09:45:45 executing program 1: socket(0x26, 0x0, 0x0) [ 118.006576] veth1_to_bond: Invalid MTU 536871040 requested, hw max 65535 2018/05/16 09:45:46 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="89070400006eff8907b0810347", 0xd) 2018/05/16 09:45:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 2018/05/16 09:45:46 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r2}, {r1}, {r0}, {r0}], 0x4, 0x2) 2018/05/16 09:45:46 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f00000000c0)="be759d723f4c9af6ea570c290cc41e1f9de8d2140c4cf6a57b2c71eac63e769f419738702ff3b57b8067eca4ff9f567d5113f078030d976186bca8413656b474a177099217868110684197f498ff161843d2cfffa6", 0x55) 2018/05/16 09:45:46 executing program 4: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000f81000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000a28000)=ANY=[@ANYBLOB="380000001000ffff000000000000000000000000", @ANYBLOB="edff000000000000180012000800020000003667736500000000000000060000"], 0x2}, 0x1}, 0x0) 2018/05/16 09:45:46 executing program 6: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000175000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f00001cffec)="0200000008000000000000000000010000000000", 0x14, 0x0) 2018/05/16 09:45:46 executing program 7: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f0000000080)=@ethtool_coalesce}) [ 118.303707] veth1_to_bond: Invalid MTU 536871040 requested, hw max 65535 2018/05/16 09:45:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r0, 0x4008af24, 0x707000) 2018/05/16 09:45:46 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bc000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x0) pkey_mprotect(&(0x7f00001bd000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 2018/05/16 09:45:46 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$int_in(r0, 0x8000008004500b, &(0x7f0000000000)) 2018/05/16 09:45:46 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00007c3fe3)="441f08f10000000000ffff00000302781305004ca600e211a1bf03025f", 0x1d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) 2018/05/16 09:45:46 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000002c0)={@dev={0xac, 0x14, 0x14}, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/05/16 09:45:46 executing program 7: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f0000000080)=@ethtool_coalesce}) 2018/05/16 09:45:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={"603a6964620008000000f5ff004000", @ifru_data=&(0x7f0000000080)="c18735c4b2c4ca6f335f84e2d139c3822fc8c711372baf1025073f3a44d0ca75"}) 2018/05/16 09:45:46 executing program 1: clone(0xc8240b00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 2018/05/16 09:45:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) [ 118.935531] veth1_to_bond: Invalid MTU 536871040 requested, hw max 65535 2018/05/16 09:45:47 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xd}, 0x1c, &(0x7f0000001480)}, 0x0) 2018/05/16 09:45:47 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/16 09:45:47 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bc000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x0) pkey_mprotect(&(0x7f00001bd000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 2018/05/16 09:45:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/05/16 09:45:47 executing program 5: futex(&(0x7f0000000000), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000080), 0x90020001) 2018/05/16 09:45:47 executing program 7: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f0000000080)=@ethtool_coalesce}) 2018/05/16 09:45:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x27, 0x331, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000002780)={&(0x7f0000001300)=@can, 0x80, &(0x7f0000002700)}, 0x0) [ 119.209473] veth1_to_bond: Invalid MTU 536871040 requested, hw max 65535 [ 119.219397] futex_wake_op: syz-executor5 tries to shift op by 32; fix this program [ 119.279647] futex_wake_op: syz-executor5 tries to shift op by 32; fix this program 2018/05/16 09:45:47 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xd}, 0x1c, &(0x7f0000001480)}, 0x0) 2018/05/16 09:45:47 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ptrace(0x11, r1) 2018/05/16 09:45:47 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x5c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xbb}}, &(0x7f0000000080)=0x20) 2018/05/16 09:45:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4cc1, 0x100000001}, 0x2c) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/05/16 09:45:47 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}, &(0x7f0000000280)) 2018/05/16 09:45:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) mmap(&(0x7f0000000000/0x57000)=nil, 0x57000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/8, &(0x7f0000706ffc)=0x8) 2018/05/16 09:45:47 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bc000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x0) pkey_mprotect(&(0x7f00001bd000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 2018/05/16 09:45:47 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000040)=""/246) ioctl$EVIOCGREP(r0, 0x8010743f, &(0x7f00000005c0)=""/174) 2018/05/16 09:45:47 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xd}, 0x1c, &(0x7f0000001480)}, 0x0) 2018/05/16 09:45:47 executing program 0: msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) syz_emit_ethernet(0x106, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)={0x1, 0x4, [0x91a, 0xd66, 0xfb7, 0x311]}) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 2018/05/16 09:45:47 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0x8000201a}) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x2) 2018/05/16 09:45:47 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bc000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x0) pkey_mprotect(&(0x7f00001bd000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 2018/05/16 09:45:47 executing program 1: capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0x20, 0x72, 0x0, 0x200000}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000180)=@in={0x0, 0x0, @dev}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000200)=""/228, 0xe4}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/218, 0xda}, {&(0x7f0000000500)=""/128, 0x80}], 0x4, &(0x7f00000005c0)=""/110, 0x6e}, 0x2003) 2018/05/16 09:45:47 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x19ef, 0x2a00) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x5, {{0xa, 0x4e21, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x6}}}, 0x88) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x1b8, &(0x7f0000000240), 0x0, &(0x7f0000000040)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x80, &(0x7f0000001e40), 0x0, &(0x7f0000000000)=[{0x44}], 0x10}}], 0x2, 0x0) 2018/05/16 09:45:47 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xd}, 0x1c, &(0x7f0000001480)}, 0x0) 2018/05/16 09:45:47 executing program 6: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c606262c8523bf012cf66f") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x40002017}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x155555fb, 0xfffffffffffffff9, &(0x7f0000000200), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 2018/05/16 09:45:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x6, 0x0, 0x1, 0xaa}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000140)={r3}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x12000, 0x1) connect$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x2fcf, {0x8001, 0x1, 0x0, 0x1, 0x2, 0x3}, 0x100}, 0xe) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) dup2(r0, r1) 2018/05/16 09:45:47 executing program 5: personality(0x35375d2df5f70313) uname(&(0x7f0000000480)=""/176) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x200000) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r1, r2}) 2018/05/16 09:45:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0xffffffffffffff4d) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x8000, 0x0, 0x70bb95e6}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={r1, @in={{0x2, 0x4e21, @loopback=0x7f000001}}, [0xfffffffffffffffd, 0xffffffff, 0x1f, 0x404000000000000, 0x8000, 0x3ff, 0x16f5, 0x8000, 0x7fffffff, 0x80000000, 0x2, 0xb9c, 0x714, 0x1, 0x80000001]}, &(0x7f0000000280)=0x100) 2018/05/16 09:45:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000577000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000006af79), 0x0) sendmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f00000028c0)=@nl=@unspec, 0xc, &(0x7f0000002b00), 0x0, &(0x7f0000002b40)}}, {{&(0x7f0000002d40)=@nl=@unspec, 0xc, &(0x7f0000002e00), 0x0, &(0x7f0000002e40)}}], 0x2, 0x0) 2018/05/16 09:45:48 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000028c0)={0x8, 0x0, [{0xd000, 0x1000, &(0x7f0000000500)=""/4096}, {0xf000, 0x1000, &(0x7f0000001700)=""/4096}, {0x6000, 0x9b, &(0x7f0000001500)=""/155}, {0x17007, 0x66, &(0x7f0000000300)=""/102}, {0x7004, 0x15, &(0x7f0000001680)=""/21}, {0xd000, 0xa3, &(0x7f0000002700)=""/163}, {0x0, 0x25, &(0x7f0000000100)=""/37}, {0x0, 0xd4, &(0x7f0000000180)=""/212}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000016c0)) 2018/05/16 09:45:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents64(r0, &(0x7f00000000c0)=""/142, 0x8e) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x5, 0x2) 2018/05/16 09:45:48 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) link(&(0x7f0000000780)='./control/file0\x00', &(0x7f00000007c0)='./control/file1\x00') pwrite64(r1, &(0x7f0000000280), 0x0, 0x0) close(r0) 2018/05/16 09:45:48 executing program 6: accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x80800) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x9, {0x2, 0x4e20, @multicast1=0xe0000001}, {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0, 0x2, 0x3, 0x5, 0x6, &(0x7f00000000c0)='syzkaller0\x00', 0x8, 0x1f, 0x7}) r1 = socket$inet6(0xa, 0x2, 0x0) flistxattr(r1, &(0x7f0000000280), 0x0) 2018/05/16 09:45:48 executing program 4: setpriority(0x0, 0x0, 0x9) r0 = socket(0x11, 0x802, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c626262c8523bf012cf66f") r1 = mq_open(&(0x7f00000001c0)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_timedreceive(r1, &(0x7f0000001380)=""/164, 0xa4, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x40, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f00000002c0)) setpriority(0x0, 0x0, 0x401) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000200)=""/181, 0xfd78, 0x0, &(0x7f0000000000)={r3, r4+30000000}) mq_timedreceive(r1, &(0x7f00000000c0)=""/144, 0x90, 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)) 2018/05/16 09:45:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000000c0)={{0xfff, 0x0, 0x0, 0x0, "ade5a67b87188e7f4c34af3dbcaf83cdd863aa12ba0d86877295457319f35302a2f528cbd20e7a6ddcc973d6"}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x100000000]}) 2018/05/16 09:45:48 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000279ffc), 0x4) 2018/05/16 09:45:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00007a8000)={&(0x7f00000000c0)={0x18, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, {}, [@generic="93"]}, 0x18}, 0x1}, 0x0) [ 120.918835] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 2018/05/16 09:45:49 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000380)=""/169, 0xff9a) getdents64(r1, &(0x7f0000000100)=""/149, 0x95) 2018/05/16 09:45:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000090000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/05/16 09:45:49 executing program 1: r0 = socket$inet6(0xa, 0x1200000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2=0xe0000002, 0x0, 0x32}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) 2018/05/16 09:45:49 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="220000001e0007ffe988160f09007fde0000f5eafeffa7001af2fe38050008800100", 0x22) 2018/05/16 09:45:49 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000001a80)=[{&(0x7f00000009c0)}, {&(0x7f0000000280)}, {&(0x7f0000000840)="3c32b8f4bafcffd4a9969df6f396730c19a47f72387cc7165197dcf69560e6063da757be4f53ad02a47c1e44e1cd982cecb47f2bc0d617d8bb2485a571ca2a247e2928f205548204f9c29946ec3d21a01ccc3f1f530b3606178d3e7db525460b7dbc6c840c73f8b5c2e88ac4c91ca9701bb59b0a4bd5afb37e73444004fb98804531998a14e8d9bd34ab2648587be4cf963dfda1595905d5e7ba3aaa564d5edba533be9d12", 0xa5}, {&(0x7f00000019c0)="feb879e5517cc86bc3f455d75da2cda6aac6a4b5ae84ed10ff4aed99844143fc0e0eb960eb7cec82753116faa554e74029a919257ef896ae1509400eccd7f688acf045ba64c6953f7882ff6eee9aa8b940f31381d161cfc11386b3feb1b4e8eacee0e91e09b8271bfce84cc938696d7844f262cb2147a5086a57ef5c235e6a37d3ce754b80d916f0da9912bb5203289cb728fc212fdbfc4e859f654f0dcde686d52a92b926387d", 0xa7}], 0x4}, 0x0) 2018/05/16 09:45:49 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$bt_hci(r0, 0x65, 0x6, &(0x7f0000000180)=""/244, &(0x7f0000000000)=0xf4) 2018/05/16 09:45:49 executing program 4: setpriority(0x0, 0x0, 0x9) r0 = socket(0x11, 0x802, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c626262c8523bf012cf66f") r1 = mq_open(&(0x7f00000001c0)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_timedreceive(r1, &(0x7f0000001380)=""/164, 0xa4, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x40, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f00000002c0)) setpriority(0x0, 0x0, 0x401) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000200)=""/181, 0xfd78, 0x0, &(0x7f0000000000)={r3, r4+30000000}) mq_timedreceive(r1, &(0x7f00000000c0)=""/144, 0x90, 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)) 2018/05/16 09:45:49 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) link(&(0x7f0000000780)='./control/file0\x00', &(0x7f00000007c0)='./control/file1\x00') pwrite64(r1, &(0x7f0000000280), 0x0, 0x0) close(r0) 2018/05/16 09:45:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000540)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/05/16 09:45:49 executing program 6: prctl$intptr(0x18, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x3f}) 2018/05/16 09:45:50 executing program 1: r0 = socket$inet6(0xa, 0x1200000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2=0xe0000002, 0x0, 0x32}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) 2018/05/16 09:45:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000090000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/05/16 09:45:50 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000180)={"7061770000010000000000000000fcff98cd11c5831ca9b60000e6adc12f00", 0x2, [{}, {}]}, 0x48) 2018/05/16 09:45:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x545d, 0x0) 2018/05/16 09:45:50 executing program 2: futex(&(0x7f0000000080), 0x400000085, 0x0, &(0x7f0000000040), &(0x7f00000000c0), 0x4024000002) 2018/05/16 09:45:50 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x3, 0x4) recvfrom$inet(r0, &(0x7f00000000c0)=""/247, 0xf7, 0x0, &(0x7f00000001c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/16 09:45:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000090000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/05/16 09:45:50 executing program 5: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5011, r0, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000000c0), 0xfe, &(0x7f0000004000/0x1000)=nil, 0x3) 2018/05/16 09:45:50 executing program 1: r0 = socket$inet6(0xa, 0x1200000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2=0xe0000002, 0x0, 0x32}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) 2018/05/16 09:45:51 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x41, &(0x7f0000000040)) 2018/05/16 09:45:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b01"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 2018/05/16 09:45:51 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x5) r0 = open(&(0x7f0000a94ff4)='./file0/bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 2018/05/16 09:45:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000090000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/05/16 09:45:51 executing program 1: r0 = socket$inet6(0xa, 0x1200000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2=0xe0000002, 0x0, 0x32}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, &(0x7f0000001780)) 2018/05/16 09:45:51 executing program 4: setpriority(0x0, 0x0, 0x9) r0 = socket(0x11, 0x802, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c626262c8523bf012cf66f") r1 = mq_open(&(0x7f00000001c0)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_timedreceive(r1, &(0x7f0000001380)=""/164, 0xa4, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x40, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f00000002c0)) setpriority(0x0, 0x0, 0x401) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000200)=""/181, 0xfd78, 0x0, &(0x7f0000000000)={r3, r4+30000000}) mq_timedreceive(r1, &(0x7f00000000c0)=""/144, 0x90, 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)) 2018/05/16 09:45:51 executing program 6: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x32, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/05/16 09:45:51 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) link(&(0x7f0000000780)='./control/file0\x00', &(0x7f00000007c0)='./control/file1\x00') pwrite64(r1, &(0x7f0000000280), 0x0, 0x0) close(r0) 2018/05/16 09:45:51 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x1) 2018/05/16 09:45:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@loopback=0x7f000001, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xe8) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/16 09:45:51 executing program 2: r0 = epoll_create1(0x0) fgetxattr(r0, &(0x7f0000000080)=@random={'osx.', '--\x00'}, &(0x7f00000000c0)=""/208, 0xd0) 2018/05/16 09:45:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = socket(0xa, 0x80806, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x80000001, 0x41e07150}, {}], 0x30) 2018/05/16 09:45:51 executing program 4: setpriority(0x0, 0x0, 0x9) r0 = socket(0x11, 0x802, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c626262c8523bf012cf66f") r1 = mq_open(&(0x7f00000001c0)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_timedreceive(r1, &(0x7f0000001380)=""/164, 0xa4, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x40, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f00000002c0)) setpriority(0x0, 0x0, 0x401) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000200)=""/181, 0xfd78, 0x0, &(0x7f0000000000)={r3, r4+30000000}) mq_timedreceive(r1, &(0x7f00000000c0)=""/144, 0x90, 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)) 2018/05/16 09:45:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') readv(r0, &(0x7f0000001300)=[{&(0x7f0000000180)=""/69, 0x45}, {&(0x7f0000000280)=""/123, 0x7b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3) 2018/05/16 09:45:51 executing program 6: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x32, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/05/16 09:45:51 executing program 0: r0 = open(&(0x7f0000000100)='./bus\x00', 0x80000001410c3, 0x0) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x11, r0, 0x0) 2018/05/16 09:45:51 executing program 1: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) 2018/05/16 09:45:51 executing program 2: r0 = epoll_create1(0x0) fgetxattr(r0, &(0x7f0000000080)=@random={'osx.', '--\x00'}, &(0x7f00000000c0)=""/208, 0xd0) 2018/05/16 09:45:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180), 0x8) 2018/05/16 09:45:51 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2", 0x19}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000afa000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0xff7}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/05/16 09:45:51 executing program 6: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x32, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/05/16 09:45:51 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) link(&(0x7f0000000780)='./control/file0\x00', &(0x7f00000007c0)='./control/file1\x00') pwrite64(r1, &(0x7f0000000280), 0x0, 0x0) close(r0) 2018/05/16 09:45:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2e, 0x119, 0x0, 0x0, {0x2}, [@nested={0x8, 0x0, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}, 0x1}, 0x0) 2018/05/16 09:45:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') readv(r0, &(0x7f0000001300)=[{&(0x7f0000000180)=""/69, 0x45}, {&(0x7f0000000280)=""/123, 0x7b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3) [ 124.022660] openvswitch: netlink: Either Ethernet header or EtherType is required. 2018/05/16 09:45:52 executing program 2: r0 = epoll_create1(0x0) fgetxattr(r0, &(0x7f0000000080)=@random={'osx.', '--\x00'}, &(0x7f00000000c0)=""/208, 0xd0) 2018/05/16 09:45:52 executing program 6: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x32, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/05/16 09:45:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x402c542b, 0x707000) 2018/05/16 09:45:52 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/05/16 09:45:52 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbb, &(0x7f00000000c0), &(0x7f00000001c0)=0xff00) 2018/05/16 09:45:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') readv(r0, &(0x7f0000001300)=[{&(0x7f0000000180)=""/69, 0x45}, {&(0x7f0000000280)=""/123, 0x7b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3) 2018/05/16 09:45:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0xfffffffffffffdfc) 2018/05/16 09:45:52 executing program 2: r0 = epoll_create1(0x0) fgetxattr(r0, &(0x7f0000000080)=@random={'osx.', '--\x00'}, &(0x7f00000000c0)=""/208, 0xd0) 2018/05/16 09:45:52 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84335910000003900090035000c00060000001900050000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 2018/05/16 09:45:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0xfffffffffffffe2a) [ 124.436531] IPv6: NLM_F_REPLACE set, but no existing node found! 2018/05/16 09:45:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x402c542b, 0x707000) 2018/05/16 09:45:52 executing program 6: msgsnd(0x0, &(0x7f0000000140)={0x0, "91"}, 0x9, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000100)="c758a632b836780046eb601a42b04e404ac485b35cbdefb03d08b66f69a6beeb15897f000000000000002e") 2018/05/16 09:45:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, &(0x7f0000000140)) 2018/05/16 09:45:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') readv(r0, &(0x7f0000001300)=[{&(0x7f0000000180)=""/69, 0x45}, {&(0x7f0000000280)=""/123, 0x7b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3) 2018/05/16 09:45:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000240), 0x4) 2018/05/16 09:45:52 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/05/16 09:45:52 executing program 7: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="b8", 0x1}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 2018/05/16 09:45:52 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84335910000003900090035000c00060000001900050000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) [ 124.970287] IPv6: NLM_F_REPLACE set, but no existing node found! 2018/05/16 09:45:53 executing program 2: r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00006c3ffc)) 2018/05/16 09:45:53 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x707000) 2018/05/16 09:45:53 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe2(&(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f00003ba000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) close(r0) 2018/05/16 09:45:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x402c542b, 0x707000) 2018/05/16 09:45:53 executing program 0: socket(0x11, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x80002, 0xfffffffffffffff7) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 2018/05/16 09:45:53 executing program 7: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="b8", 0x1}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 2018/05/16 09:45:53 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84335910000003900090035000c00060000001900050000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 2018/05/16 09:45:53 executing program 5: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x372c, 0x0, "927606f58d35f7bcfbd2ca5efaf9506f6d66638c738bbac0cc06a9102950bc4c41e5c3d2223881cf32cd7100f74ab16822d949125de024403657e254706606", 0xb}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000340)="71a3725910d49f963cacc9bc2c7e24a6d6ec7d2943befd2b2fef859febf0e7367288d2b823bc31152e0987f233148f01e5f9578523c3b05b5baed040d47c7723f9d9e1cdd1909f524d011a902e915792a2f0a68af1927bd998d08103fab971", 0x5f}, {&(0x7f00000004c0)="a9139b4291979cfe6a3c6a78a4b573c630dce1d4e6ec3f9e106b13c6320a459380bfe76ee64746109885634cc9f1cb9e5c12c8d02a78bfc415db9298559897c4ec08c0a0c4fbe77d", 0x48}], 0x2, &(0x7f0000000640)=[{0x18, 0x6, 0x2, 'r'}, {0x10, 0x0, 0x1}, {0xd0, 0x10c, 0x0, "ac0bbbf4ff3d6feb4435d05582708f2e69333ef403b48850d68886aa98b6d916ba7a2dd7f12a3f7938415b56c0d600e42c92b6afebf27ba041ffad339eababf10045acf2ad4034e7e923a390ce3b7bdc081b7dc9aca560bbaeb10ed8add6708092cece90f85ee3667ef18f5fb5254e6d9a33668ec079c253506e78b0eba902042e5757acdebe0988f8529ceda62c6e60bb4b6e9262d342b2c439fad674960a7eba0919cb5af5a5fa70916e225a64267db68da097adb7d9548606296573ad"}], 0xf8}, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080)}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) [ 125.241451] IPv6: NLM_F_REPLACE set, but no existing node found! [ 125.278367] device lo entered promiscuous mode [ 125.330992] device lo left promiscuous mode 2018/05/16 09:45:54 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) 2018/05/16 09:45:54 executing program 5: stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x401}, 0x2c) 2018/05/16 09:45:54 executing program 6: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)="6e732f69739ca170630060da40c8cac553ef6f02baeca073340361199a4e239cb208aae60834ef22399b9cad30e48500") 2018/05/16 09:45:54 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84335910000003900090035000c00060000001900050000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 2018/05/16 09:45:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x402c542b, 0x707000) 2018/05/16 09:45:54 executing program 7: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="b8", 0x1}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 2018/05/16 09:45:54 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x0, r2+10000000}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x300000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 2018/05/16 09:45:54 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xffffffff, 0x0, 0x250, 0x0, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xc8, 0x108}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "08d179e4c181367d1675278dd88616234543002623fbfbfddf9aca7b0c36"}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @empty, [], [], 'lo\x00', 'team_slave_0\x00'}, 0x0, 0xc8, 0xf0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x418) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000040)="c758a632b836780046eb601a42b04e404ac485b35cbdefb03d08b66f69a6beeb15897f00000001") [ 126.354576] IPv6: NLM_F_REPLACE set, but no existing node found! 2018/05/16 09:45:54 executing program 3: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140)="d5a386808118f4c658bfffa79eff5e211b894d2b5e9796b03d3ee070e5e8c89ba022a2d0686c36fead1f1f6f28d5c82cd755e5f5b391e3a7", 0x38}]) 2018/05/16 09:45:54 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 2018/05/16 09:45:54 executing program 6: r0 = epoll_create1(0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000040)) 2018/05/16 09:45:54 executing program 7: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="b8", 0x1}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 2018/05/16 09:45:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$cgroup_int(r2, &(0x7f0000000300)={[0x31]}, 0x1) write$cgroup_int(r2, &(0x7f0000000600)={[0x30]}, 0x1) 2018/05/16 09:45:54 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) 2018/05/16 09:45:54 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x7, 0x2, [0x0, 0x0]}, 0xc) 2018/05/16 09:45:54 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) 2018/05/16 09:45:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r2 = socket(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") write$cgroup_pid(r1, &(0x7f00000000c0)={[0x31]}, 0x3be) 2018/05/16 09:45:55 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x3) 2018/05/16 09:45:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c01000004"], 0x15) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000000)=""/19, 0x13) 2018/05/16 09:45:55 executing program 1: r0 = socket$inet6(0xa, 0x2000000801, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0xd7, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/16 09:45:55 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) fsetxattr(r0, &(0x7f00000002c0)=@known='user.syz\x00', &(0x7f0000000300)='comm\x00', 0x5, 0x0) 2018/05/16 09:45:55 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 2018/05/16 09:45:55 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) 2018/05/16 09:45:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x42, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x1000004e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46007b93d7a550f535903f77a8f3ea20d3eb140000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000000010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff45b5dfe49a633eb0eb02633"], 0xc9) sendto$inet(r0, &(0x7f0000000240)="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", 0x21c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/05/16 09:45:55 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) 2018/05/16 09:45:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x800000000000003, &(0x7f00005e0000), &(0x7f0000000000)) 2018/05/16 09:45:55 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x40000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='lp\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0x71961, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) 2018/05/16 09:45:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x43307bd12b5744e9, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3}]}, 0x34}, 0x1}, 0x0) 2018/05/16 09:45:55 executing program 1: r0 = socket$inet6(0xa, 0x2000000801, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0xd7, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/16 09:45:55 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x88a2}}}, &(0x7f00000000c0)) 2018/05/16 09:45:56 executing program 7: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000180)=@generic={0x1d, "27e6bbbc07b9e371ed90254668518492f24bfe18eef83cf029d6034022037adbabc74ba85cf6070e1deab64064a557fb741b2eb90f8e563319bf79c4a8e843f03e37d5a96eab536c71f7543cbbbd951a438f33bad528c046d4c1b0ee1b15825185ed9dfcf6bd49fd8e6765a0bc12069340d3a77dce4e2b77e56694aae621"}, 0x80) 2018/05/16 09:45:56 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x40000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='lp\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0x71961, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) 2018/05/16 09:45:56 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet(0x15, 0x5, 0x0) poll(&(0x7f0000000180)=[{r1}, {r0}, {r1}, {r1}], 0x4, 0x0) 2018/05/16 09:45:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000001440)=[{&(0x7f00000013c0)=""/111, 0x6f}], 0x1) pread64(r0, &(0x7f0000df6000), 0x0, 0x800000000000) 2018/05/16 09:45:56 executing program 1: r0 = socket$inet6(0xa, 0x2000000801, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0xd7, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/16 09:45:56 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x8000000000000000, 0x0) 2018/05/16 09:45:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x42, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x1000004e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46007b93d7a550f535903f77a8f3ea20d3eb140000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000000010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff45b5dfe49a633eb0eb02633"], 0xc9) sendto$inet(r0, &(0x7f0000000240)="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", 0x21c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/05/16 09:45:56 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 2018/05/16 09:45:56 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x40000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='lp\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0x71961, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) 2018/05/16 09:45:56 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_newaddr={0x34, 0x14, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, @IFA_FLAGS={0x8, 0x8}]}, 0x34}, 0x1}, 0x0) 2018/05/16 09:45:56 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104fffffd06000000000000020501000b000100030423ca0000cf", 0x1f) 2018/05/16 09:45:56 executing program 1: r0 = socket$inet6(0xa, 0x2000000801, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0xd7, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/16 09:45:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 2018/05/16 09:45:56 executing program 3: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000019c0)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x0, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000040), {[{{@arp={@loopback=0x7f000001, @broadcast=0xffffffff, 0x0, 0x0, @mac=@link_local={0x1, 0x80, 0xc2}, {}, @mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'yam0\x00', 'erspan0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @rand_addr}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'syz_tun\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, @multicast1=0xe0000001, @broadcast=0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4d0) 2018/05/16 09:45:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x42, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x1000004e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46007b93d7a550f535903f77a8f3ea20d3eb140000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000000010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff45b5dfe49a633eb0eb02633"], 0xc9) sendto$inet(r0, &(0x7f0000000240)="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", 0x21c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/05/16 09:45:57 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 2018/05/16 09:45:57 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f00003e9000)='./control/file0\x00', 0x0) open$dir(&(0x7f0000000000)='./control\x00', 0x498181, 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 2018/05/16 09:45:57 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x40000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='lp\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0x71961, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) 2018/05/16 09:45:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') read(r0, &(0x7f0000000080)=""/124, 0x7c) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x14, 0xd}}, 0xc) read(r0, &(0x7f0000000180)=""/230, 0x36e) 2018/05/16 09:45:57 executing program 7: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={"6c6f0000000000000000000100", &(0x7f0000000180)=@ethtool_cmd={0x14}}) 2018/05/16 09:45:57 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000bd2ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/16 09:45:57 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0) 2018/05/16 09:45:57 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @loopback=0x7f000001}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x5, 0x0, 0x4, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}, 0x0) 2018/05/16 09:45:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x42, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x1000004e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46007b93d7a550f535903f77a8f3ea20d3eb140000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000000010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff45b5dfe49a633eb0eb02633"], 0xc9) sendto$inet(r0, &(0x7f0000000240)="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", 0x21c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/05/16 09:45:57 executing program 7: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = epoll_create1(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)={0x10000014}) epoll_wait(r1, &(0x7f000000cff0)=[{}], 0x1, 0xfffffffffffffff7) shutdown(r0, 0x0) 2018/05/16 09:45:57 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}], "af976ba9877957cf954b142e92b729b2c39e1620db081ba4ff0a"}, 0x72) 2018/05/16 09:45:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') read(r0, &(0x7f0000000080)=""/124, 0x7c) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x14, 0xd}}, 0xc) read(r0, &(0x7f0000000180)=""/230, 0x36e) 2018/05/16 09:45:57 executing program 1: r0 = socket(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 2018/05/16 09:45:57 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000bd2ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/16 09:45:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x3, 0x84) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000280), 0xf}]) 2018/05/16 09:45:57 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/05/16 09:45:57 executing program 6: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000180)=ANY=[]) 2018/05/16 09:45:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x2) 2018/05/16 09:45:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') read(r0, &(0x7f0000000080)=""/124, 0x7c) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x14, 0xd}}, 0xc) read(r0, &(0x7f0000000180)=""/230, 0x36e) 2018/05/16 09:45:58 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000bd2ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/16 09:45:58 executing program 3: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="af26262c8523bf012cf66f") r3 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r3) pwrite64(0xffffffffffffffff, &(0x7f0000000380)="734d00b630", 0x5, 0x0) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="7f", 0x1, r4) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000280)={{}, {0x0, 0x4}}) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r3) keyctl$dh_compute(0x17, &(0x7f0000000040)={r5, r6, r6}, &(0x7f0000000600)=""/132, 0xffffffffffffff49, 0x0) 2018/05/16 09:45:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x18, 0x27, 0x3, 0x0, 0x0, {0xc}, [@generic='}']}, 0x18}, 0x1}, 0x0) 2018/05/16 09:45:58 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000004"], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast=0xffffffff}}}}, &(0x7f00000000c0)=0xb0) 2018/05/16 09:45:58 executing program 1: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) mount(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control\x00', &(0x7f0000000140)='sockfs\x00', 0x2201002, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 2018/05/16 09:45:58 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/05/16 09:45:58 executing program 7: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = epoll_create1(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)={0x10000014}) epoll_wait(r1, &(0x7f000000cff0)=[{}], 0x1, 0xfffffffffffffff7) shutdown(r0, 0x0) [ 130.480903] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 2018/05/16 09:45:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') read(r0, &(0x7f0000000080)=""/124, 0x7c) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x14, 0xd}}, 0xc) read(r0, &(0x7f0000000180)=""/230, 0x36e) 2018/05/16 09:45:58 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000bd2ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/16 09:45:58 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/05/16 09:45:58 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00002dd000)='comm\x00') syz_open_procfs(0x0, &(0x7f0000000040)="6d6f7505747300") 2018/05/16 09:45:58 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x2000400) inotify_init1(0x0) pselect6(0x40, &(0x7f0000f33fc0)={0xbffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/16 09:45:58 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) fgetxattr(r1, &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000080), 0x0) 2018/05/16 09:45:59 executing program 1: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) mount(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control\x00', &(0x7f0000000140)='sockfs\x00', 0x2201002, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 2018/05/16 09:45:59 executing program 4: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) mount(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control\x00', &(0x7f0000000140)='sockfs\x00', 0x2201002, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 2018/05/16 09:45:59 executing program 0: prctl$seccomp(0x21, 0x1, &(0x7f00005d295e)={0x0, &(0x7f0000ab9000)}) prctl$void(0x22) 2018/05/16 09:45:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000121fec)="ff01000040000000000000000000000101000000", 0x14) close(r0) 2018/05/16 09:45:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="020b04010200000000000000053d0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002}}]}, 0x28}, 0x1}, 0x0) 2018/05/16 09:45:59 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/05/16 09:45:59 executing program 7: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = epoll_create1(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)={0x10000014}) epoll_wait(r1, &(0x7f000000cff0)=[{}], 0x1, 0xfffffffffffffff7) shutdown(r0, 0x0) 2018/05/16 09:45:59 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/05/16 09:45:59 executing program 3: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) mount(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control\x00', &(0x7f0000000140)='sockfs\x00', 0x2201002, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 2018/05/16 09:45:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000340)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) read(r2, &(0x7f0000000380)=""/240, 0xb6) 2018/05/16 09:45:59 executing program 2: r0 = socket(0x2, 0x80000000000001, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000340)={"66696c7465720600"}, &(0x7f0000000200)=0x44) 2018/05/16 09:45:59 executing program 2: setrlimit(0x100000000007, &(0x7f0000046ff0)) socket$inet6_sctp(0xa, 0x1, 0x84) 2018/05/16 09:45:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa82, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[], 0xa0fa) 2018/05/16 09:46:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team0\x00', &(0x7f0000000000)=@ethtool_channels={0x3d}}) 2018/05/16 09:46:00 executing program 0: keyctl$chown(0x4, 0x0, 0x0, 0x0) 2018/05/16 09:46:00 executing program 7: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = epoll_create1(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)={0x10000014}) epoll_wait(r1, &(0x7f000000cff0)=[{}], 0x1, 0xfffffffffffffff7) shutdown(r0, 0x0) 2018/05/16 09:46:00 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/05/16 09:46:00 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/05/16 09:46:00 executing program 4: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) mount(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control\x00', &(0x7f0000000140)='sockfs\x00', 0x2201002, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 2018/05/16 09:46:00 executing program 3: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) mount(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control\x00', &(0x7f0000000140)='sockfs\x00', 0x2201002, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 2018/05/16 09:46:00 executing program 1: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) mount(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control\x00', &(0x7f0000000140)='sockfs\x00', 0x2201002, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 2018/05/16 09:46:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2e, 0x119, 0x0, 0x0, {0x3}, [@nested={0x8, 0x0, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}, 0x1}, 0x0) 2018/05/16 09:46:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYRES16=r0], 0x3c) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) [ 132.594564] openvswitch: netlink: Either Ethernet header or EtherType is required. 2018/05/16 09:46:00 executing program 0: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000380), 0x217, &(0x7f0000000180)}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000080)=@framed={{0x18}, [], {0x95}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0xf9, &(0x7f0000000100)=""/249}, 0x48) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000480)=@alg, 0x80, &(0x7f0000000200)=[{&(0x7f0000000500)=""/2, 0xfb}], 0x2fd, &(0x7f0000000380)=""/253, 0xa0}, 0x0) 2018/05/16 09:46:00 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$evdev(r0, &(0x7f0000000200), 0x20020) 2018/05/16 09:46:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1) 2018/05/16 09:46:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x80000000032, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x0) 2018/05/16 09:46:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef1d1772a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) 2018/05/16 09:46:00 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001300)='/dev/autofs\x00', 0x309000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001bc0)={&(0x7f0000001b80)='./file1\x00', r0}, 0x10) 2018/05/16 09:46:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000001a40), 0x0, &(0x7f0000001a80)}}, {{&(0x7f0000001e40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0xffffffff}}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000180)=[{0x833dd4cb5165f627}], 0x10}}], 0x2, 0x0) [ 132.927096] hrtimer: interrupt took 68667 ns 2018/05/16 09:46:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef1d1772a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) 2018/05/16 09:46:01 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0xef0) 2018/05/16 09:46:01 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0xfffffe4d) 2018/05/16 09:46:01 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ptrace(0x4207, r1) waitid(0x1, r1, &(0x7f0000000000), 0x1000008, &(0x7f0000000180)) 2018/05/16 09:46:01 executing program 1: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) mount(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control\x00', &(0x7f0000000140)='sockfs\x00', 0x2201002, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 2018/05/16 09:46:01 executing program 3: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) mount(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control\x00', &(0x7f0000000140)='sockfs\x00', 0x2201002, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 2018/05/16 09:46:01 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc4c85512, &(0x7f0000000040)={0x9}) 2018/05/16 09:46:01 executing program 4: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) mount(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control\x00', &(0x7f0000000140)='sockfs\x00', 0x2201002, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 2018/05/16 09:46:01 executing program 7: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 2018/05/16 09:46:01 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ptrace(0x4207, r1) waitid(0x1, r1, &(0x7f0000000000), 0x1000008, &(0x7f0000000180)) 2018/05/16 09:46:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef1d1772a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) 2018/05/16 09:46:01 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc4c85512, &(0x7f0000000040)={0x9}) 2018/05/16 09:46:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000078e000)="2400000052001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) 2018/05/16 09:46:01 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x87}, {0x6}]}, 0x10) 2018/05/16 09:46:01 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc4c85512, &(0x7f0000000040)={0x9}) 2018/05/16 09:46:01 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ptrace(0x4207, r1) waitid(0x1, r1, &(0x7f0000000000), 0x1000008, &(0x7f0000000180)) 2018/05/16 09:46:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef1d1772a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) 2018/05/16 09:46:01 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000080)="2f0000001c000381ffffff000d000000020000000100000000ef1fc91300010000000000000000005867374d00050b", 0x2f}], 0x1}, 0x0) 2018/05/16 09:46:01 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc4c85512, &(0x7f0000000040)={0x9}) 2018/05/16 09:46:02 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x4141, &(0x7f0000000040)) 2018/05/16 09:46:02 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000140)) ptrace(0x4208, r1) 2018/05/16 09:46:02 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x0) 2018/05/16 09:46:02 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ptrace(0x4207, r1) waitid(0x1, r1, &(0x7f0000000000), 0x1000008, &(0x7f0000000180)) 2018/05/16 09:46:02 executing program 6: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x2, [{}, {}]}, 0x48) 2018/05/16 09:46:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x32, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x10) 2018/05/16 09:46:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') write$cgroup_pid(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='0x'], 0x2) 2018/05/16 09:46:02 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xc8, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) 2018/05/16 09:46:02 executing program 1: mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/16 09:46:02 executing program 0: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000380), 0x217, &(0x7f0000000180)}, 0x0) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/2, 0x2}], 0x1, &(0x7f0000000240)=""/253, 0xfd}, 0x0) close(r1) 2018/05/16 09:46:02 executing program 4: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x32, &(0x7f0000000ff0), 0x10) 2018/05/16 09:46:02 executing program 5: r0 = gettid() r1 = socket(0x10, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="c626262c8523bf012cf66f") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000004440)=[{&(0x7f0000000080)=""/196, 0xc4}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r0) tkill(r0, 0x16) 2018/05/16 09:46:02 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x7fffffff}], 0x1) semtimedop(0x0, &(0x7f0000033816)=[{}, {0x0, 0x8091}], 0x2, &(0x7f0000034000)={0x77359400}) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f00000000c0)=""/82) 2018/05/16 09:46:02 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000140)) ptrace(0x4208, r1) 2018/05/16 09:46:02 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000140)) ptrace(0x4208, r1) 2018/05/16 09:46:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000140), 0xe803, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/16 09:46:02 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000140)) ptrace(0x4208, r1) 2018/05/16 09:46:02 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x2008, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f00000000c0)=""/159}, 0x18) 2018/05/16 09:46:02 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) timer_create(0x0, &(0x7f0000000180)={0x0, 0x15, 0x0, @thr={&(0x7f00000001c0), &(0x7f00000000c0)}}, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f0000000200)) [ 134.802446] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/16 09:46:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000701000)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80002040000040d000300ea1100000005000000", 0x29}], 0x1) 2018/05/16 09:46:03 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000140)) ptrace(0x4208, r1) 2018/05/16 09:46:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_acct\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/179, 0xb3}], 0x1, 0x0) 2018/05/16 09:46:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000140), 0xe803, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/16 09:46:03 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000140)) ptrace(0x4208, r1) 2018/05/16 09:46:03 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x1000008000) r2 = socket$inet_dccp(0x2, 0x6, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0), 0x20) connect$inet(r2, &(0x7f00002f7ff0)={0x2, 0x80000000004e20, @loopback=0x7f000001}, 0x10) 2018/05/16 09:46:03 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) timer_create(0x0, &(0x7f0000000180)={0x0, 0x15, 0x0, @thr={&(0x7f00000001c0), &(0x7f00000000c0)}}, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f0000000200)) 2018/05/16 09:46:03 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x2}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) 2018/05/16 09:46:03 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000140)) ptrace(0x4208, r1) 2018/05/16 09:46:03 executing program 2: symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') [ 135.788494] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/16 09:46:03 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x100}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000000040)='-.[vmnet0^\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) close(r0) 2018/05/16 09:46:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x3, &(0x7f0000000000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000540)='GPL\x00', 0x0, 0xfb, &(0x7f0000000200)=""/251, 0x41100}, 0x48) [ 136.071163] ================================================================== [ 136.078586] BUG: KMSAN: uninit-value in kick_process+0x12a/0x180 [ 136.084716] CPU: 0 PID: 2594 Comm: udevd Not tainted 4.17.0-rc3+ #94 [ 136.091184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 136.100516] Call Trace: [ 136.103096] dump_stack+0x185/0x1d0 [ 136.106713] ? kick_process+0x12a/0x180 [ 136.110673] kmsan_report+0x142/0x240 [ 136.114493] __msan_warning_32+0x6c/0xb0 [ 136.118548] kick_process+0x12a/0x180 [ 136.122335] task_work_add+0x2cc/0x300 [ 136.126209] fput+0x146/0x2e0 [ 136.129299] filp_close+0x287/0x2e0 [ 136.132913] __close_fd+0x47b/0x4d0 [ 136.136543] __x64_sys_close+0x90/0x160 [ 136.140759] do_syscall_64+0x154/0x220 [ 136.144642] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 136.149820] RIP: 0033:0x7f7b1db852b0 [ 136.153508] RSP: 002b:00007ffd6fcd4198 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 136.161201] RAX: ffffffffffffffda RBX: 0000000000d77250 RCX: 00007f7b1db852b0 [ 136.168454] RDX: 00007ffd6fcd73f0 RSI: 0000000000000002 RDI: 0000000000000007 [ 136.175706] RBP: 0000000000625500 R08: 0000000000000001 R09: 0000000000039cde [ 136.182964] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd6fcd4270 [ 136.190217] R13: 0000000000000001 R14: 00007ffd6fcd4204 R15: 0000000000d77250 [ 136.197468] [ 136.199071] Uninit was stored to memory at: [ 136.203378] kmsan_internal_chain_origin+0x12b/0x210 [ 136.208463] __msan_chain_origin+0x69/0xc0 [ 136.212679] set_task_cpu+0x6e2/0x7c0 [ 136.216822] try_to_wake_up+0xe6e/0x2090 [ 136.220861] default_wake_function+0x92/0xb0 [ 136.225259] __wake_up_locked+0x216/0x370 [ 136.229395] ep_poll_callback+0xd7c/0x11c0 [ 136.233609] __wake_up_common+0x44f/0xa60 [ 136.237736] __wake_up_common_lock+0x196/0x370 [ 136.242311] __wake_up_sync_key+0xcf/0x120 [ 136.246532] pipe_release+0x2cc/0x5a0 [ 136.250311] __fput+0x49e/0xa10 [ 136.253571] ____fput+0x37/0x40 [ 136.256830] task_work_run+0x243/0x2c0 [ 136.260710] do_exit+0x10e1/0x38d0 [ 136.264233] do_group_exit+0x1a0/0x360 [ 136.268106] __do_sys_exit_group+0x21/0x30 [ 136.272328] __se_sys_exit_group+0x14/0x20 [ 136.276550] __x64_sys_exit_group+0x4c/0x50 [ 136.280850] do_syscall_64+0x154/0x220 [ 136.284724] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 136.289898] Local variable description: ----flags.i.i.i.i@_raw_spin_lock_irqsave [ 136.297414] Variable was created at: [ 136.301123] _raw_spin_lock_irqsave+0x45/0xf0 [ 136.305696] update_wall_time+0x79/0x1ec0 [ 136.309818] ================================================================== [ 136.317151] Disabling lock debugging due to kernel taint [ 136.322575] Kernel panic - not syncing: panic_on_warn set ... [ 136.322575] [ 136.329919] CPU: 0 PID: 2594 Comm: udevd Tainted: G B 4.17.0-rc3+ #94 [ 136.337956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 136.347295] Call Trace: [ 136.349880] dump_stack+0x185/0x1d0 [ 136.353491] panic+0x39d/0x940 [ 136.356674] ? kick_process+0x12a/0x180 [ 136.360630] kmsan_report+0x238/0x240 [ 136.364422] __msan_warning_32+0x6c/0xb0 [ 136.368473] kick_process+0x12a/0x180 [ 136.372257] task_work_add+0x2cc/0x300 [ 136.376137] fput+0x146/0x2e0 [ 136.379222] filp_close+0x287/0x2e0 [ 136.382831] __close_fd+0x47b/0x4d0 [ 136.386453] __x64_sys_close+0x90/0x160 [ 136.390420] do_syscall_64+0x154/0x220 [ 136.394303] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 136.399482] RIP: 0033:0x7f7b1db852b0 [ 136.403962] RSP: 002b:00007ffd6fcd4198 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 136.412052] RAX: ffffffffffffffda RBX: 0000000000d77250 RCX: 00007f7b1db852b0 [ 136.419313] RDX: 00007ffd6fcd73f0 RSI: 0000000000000002 RDI: 0000000000000007 [ 136.426569] RBP: 0000000000625500 R08: 0000000000000001 R09: 0000000000039cde [ 136.433828] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd6fcd4270 [ 136.441114] R13: 0000000000000001 R14: 00007ffd6fcd4204 R15: 0000000000d77250 [ 136.448832] Dumping ftrace buffer: [ 136.452354] (ftrace buffer empty) [ 136.456053] Kernel Offset: disabled [ 136.459658] Rebooting in 86400 seconds..