INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.25' (ECDSA) to the list of known hosts. 2018/04/13 23:21:10 fuzzer started 2018/04/13 23:21:10 dialing manager at 10.128.0.26:36243 2018/04/13 23:21:16 kcov=true, comps=false 2018/04/13 23:21:19 executing program 0: 2018/04/13 23:21:19 executing program 1: 2018/04/13 23:21:19 executing program 7: 2018/04/13 23:21:19 executing program 2: 2018/04/13 23:21:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000315ff5)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}, 0x50}, 0x1}, 0x0) 2018/04/13 23:21:19 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="a16e8aa67acfaaaaaaaa00ff86dd6052c4fa002800000000000000000020000000000000000000000000000000000000ffffac1414000002000000000000040100040100c2040010000005020000000000000401907800b1ee68006a629ad3f6398c22d3a1b8fdc144adfa5548"], &(0x7f000038eff4)) 2018/04/13 23:21:19 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000704ffb)="8907040400", 0x5) connect$inet(r0, &(0x7f000099f000)={0x2}, 0x100000039) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f67000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 2018/04/13 23:21:19 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000002700ff0a0000000000000000030000000c00010008000100a73aac4513042eb1e5ad111cc80038e5d4ce0c47bab844a96e9c4b6a73c5a82270bbb9c1e531e800000000010000008c3dc1936cdd14abbb1d3628d3f91756a6ce289cdffb26f857704e3063a2b36d71641fedc0bbdc28d44cff9ec3ddac7b11de281145925c202c525fb1facb3fb10d6d436e5c070a5fd85e7423731601277fd183963a0a3d18abf048dce303c25622bfa083ec155cce6eafce5b7f651da62e093fe6"], 0x1}, 0x1}, 0x0) syzkaller login: [ 42.188763] ip (3799) used greatest stack depth: 54408 bytes left [ 42.408389] ip (3824) used greatest stack depth: 54312 bytes left [ 43.343224] ip (3916) used greatest stack depth: 54200 bytes left [ 43.679735] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.686324] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.730858] device bridge_slave_0 entered promiscuous mode [ 43.799281] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.805757] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.845533] device bridge_slave_0 entered promiscuous mode [ 43.871116] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.877580] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.899476] device bridge_slave_0 entered promiscuous mode [ 43.926960] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.933439] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.961256] device bridge_slave_0 entered promiscuous mode [ 43.980023] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.986535] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.003350] device bridge_slave_0 entered promiscuous mode [ 44.013322] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.019870] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.029908] device bridge_slave_0 entered promiscuous mode [ 44.040644] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.047188] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.070218] device bridge_slave_0 entered promiscuous mode [ 44.089872] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.096357] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.127925] device bridge_slave_1 entered promiscuous mode [ 44.141196] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.147644] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.159619] device bridge_slave_1 entered promiscuous mode [ 44.171678] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.178144] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.186139] device bridge_slave_1 entered promiscuous mode [ 44.204495] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.210966] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.231921] device bridge_slave_1 entered promiscuous mode [ 44.252423] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.258865] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.289356] device bridge_slave_0 entered promiscuous mode [ 44.297032] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.303505] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.318622] device bridge_slave_1 entered promiscuous mode [ 44.325819] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.332334] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.352455] device bridge_slave_1 entered promiscuous mode [ 44.361585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.369486] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.376135] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.393409] device bridge_slave_1 entered promiscuous mode [ 44.402082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.411408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.424623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.464694] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.471147] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.531856] device bridge_slave_1 entered promiscuous mode [ 44.554560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.564897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.572502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.589959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.601731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.611462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.630855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.755525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.774453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.784820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.860354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.893218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.470377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.611228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.622889] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.633087] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.704722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.726503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.774653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.813345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.829344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.842834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.859934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.943277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.954813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.987969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.089866] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.134447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.711309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.823696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.850458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.879310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.889687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.913929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.940329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.026960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.045555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.074918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.088422] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.096879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.117516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.128700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.152148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.188975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.196331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.249989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.272386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.279535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.295788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.326296] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.333459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.348671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.378543] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.386442] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.393663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.408962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.440441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.456742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.472189] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.485365] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.494736] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.504374] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.511940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.526357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.545188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.564346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.580618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.594310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.610008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.619813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.636203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.644278] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.654243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.662417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.674785] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.697189] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.706711] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.714648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.740445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.770290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.795855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.824611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.837178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.851587] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.858921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.869794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.882396] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.900139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.927381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.103717] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 48.111170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.122962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.704325] ip (4395) used greatest stack depth: 53976 bytes left [ 49.754709] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.761176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.768074] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.774520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.839336] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 49.846818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.882843] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.889344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.896221] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.902681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.938022] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.008464] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.014938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.021817] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.028277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.047206] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.064722] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.071203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.078110] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.084576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.139966] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.157289] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.163754] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.170585] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.177116] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.243986] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.251404] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.257844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.264686] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.271137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.301876] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.320074] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.326535] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.333379] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.339841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.412670] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.634828] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.641341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.648223] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.654672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.726976] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.850268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.866396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.897444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.934660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.950202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.964433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.971646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.216203] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.255092] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.262712] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.279796] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.313596] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.883207] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.937179] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.945490] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 59.951730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.962771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.014936] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.021190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.039156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.070932] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.080083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.111160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.138585] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.145104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.154902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.200028] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.209722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.242736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.288217] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 60.784850] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.792891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.801779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.821752] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.828009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.837570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.045240] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 61.051502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.066695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/13 23:21:45 executing program 1: msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000074950000000000000000a48ccc293015a65aef9288ee2769b0849fc0daeca76270899cb20ac1d9be9da66fef6703d595d1c027a9b920a0bcaa5ffacf52219491b7f06c9b574d15c3ee55c87c9cadba2905808bc39c160639b5f7ec5219"], 0x1, 0x0, 0x6b67fc445e09dd4a) 2018/04/13 23:21:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2000000000000246, &(0x7f0000000000)=[{}]}, 0x10) 2018/04/13 23:21:46 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_settime(0x0, &(0x7f0000000100)={r0}) 2018/04/13 23:21:46 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000004b80), 0x0) sendmmsg(r1, &(0x7f0000006d80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000480)="1ee879f957407cd18bf2457890bd1b9aa69bc729e15a1b00001f117ad7ed7b6ff063a84d4ff4ffea361ba95b741d5da18990e6b1439911caa5121be1de12d0f2c5b5a85bf3626b49172e2c2e4c660719e3", 0x51}], 0x1, &(0x7f0000000a00)=ANY=[], 0x0, 0x8000}, 0xff}, {{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001080)="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", 0x1000}], 0x1, &(0x7f0000002180)=[{0x88, 0x111, 0x0, "3be0a9dcc4844526d4cf991013f7786f5f970a53fe37c9334c39b16332adc462339bc2d4b320bfc25bc3d6483d78ba0c12b4dbbf1e4971030506031187f2167862f629ecdaf921378fc0aad42b2b30d306e5d4b57f240b6169fb3f567bea8a58453d1a3c483ce54a5062a50d6525b5387384"}], 0x88, 0x10}, 0x9}], 0x2, 0x0) 2018/04/13 23:21:46 executing program 7: 2018/04/13 23:21:46 executing program 2: 2018/04/13 23:21:46 executing program 4: 2018/04/13 23:21:46 executing program 6: 2018/04/13 23:21:46 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e26, 0x793f31f3, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0xfffffffffffffeb8) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$sock_ipx_SIOCAIPXPRISLT(r1, 0x89e1, &(0x7f0000000440)=0xffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x6, @empty, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140)=0x40, 0x4) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r2, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000100)) dup2(r2, r4) eventfd2(0x400, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x7, [0x2, 0xf9d7677, 0x7, 0x4, 0x7, 0xfffffffffffffff9, 0x3]}, &(0x7f00000000c0)=0x12) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}], 0x10) 2018/04/13 23:21:46 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000c45ff6)=@file={0x1, './file0\x00'}, 0xa) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/netfilter\x00') getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8000}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r4, 0x86b0}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f000009f000)=@un=@file={0x1, './file0\x00'}, 0xa) r5 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r5, &(0x7f000097d000), 0xff) 2018/04/13 23:21:47 executing program 6: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chmod(&(0x7f0000000080)='./file0/file0\x00', 0x180) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00') creat(&(0x7f0000000000)='./file0/file0\x00', 0x20) 2018/04/13 23:21:47 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:47 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8200, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000080)=""/38, &(0x7f00000000c0)=0x26) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x42, &(0x7f0000c86000), &(0x7f0000000040)) 2018/04/13 23:21:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100000001, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/13 23:21:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') fcntl$notify(r0, 0x402, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)="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") ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) sendfile(r0, r1, &(0x7f0000000040), 0xff) mq_unlink(&(0x7f0000000000)='!^/,em1wlan0security\'user@lo[system@\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 2018/04/13 23:21:47 executing program 2: perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000a7f000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000040)=0xdd8, 0x80000001, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000015c0)={0x0, 0x7fff}, 0x14) mremap(&(0x7f0000a95000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) fchmodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) mprotect(&(0x7f000072d000/0x2000)=nil, 0x2000, 0x1000008) mremap(&(0x7f0000676000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000590000/0x4000)=nil) sigaltstack(&(0x7f0000a41000/0x1000)=nil, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="ef3000"]}) 2018/04/13 23:21:47 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e26, 0x793f31f3, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0xfffffffffffffeb8) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$sock_ipx_SIOCAIPXPRISLT(r1, 0x89e1, &(0x7f0000000440)=0xffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x6, @empty, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140)=0x40, 0x4) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r2, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000100)) dup2(r2, r4) eventfd2(0x400, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x7, [0x2, 0xf9d7677, 0x7, 0x4, 0x7, 0xfffffffffffffff9, 0x3]}, &(0x7f00000000c0)=0x12) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}], 0x10) 2018/04/13 23:21:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000004b80), 0x0) sendmmsg(r1, &(0x7f0000006d80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000480)="1ee879f957407cd18bf2457890bd1b9aa69bc729e15a1b00001f117ad7ed7b6ff063a84d4ff4ffea361ba95b741d5da18990e6b1439911caa5121be1de12d0f2c5b5a85bf3626b49172e2c2e4c660719e3", 0x51}], 0x1, &(0x7f0000000a00)=ANY=[], 0x0, 0x8000}, 0xff}, {{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001080)="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", 0x1000}], 0x1, &(0x7f0000002180)=[{0x88, 0x111, 0x0, "3be0a9dcc4844526d4cf991013f7786f5f970a53fe37c9334c39b16332adc462339bc2d4b320bfc25bc3d6483d78ba0c12b4dbbf1e4971030506031187f2167862f629ecdaf921378fc0aad42b2b30d306e5d4b57f240b6169fb3f567bea8a58453d1a3c483ce54a5062a50d6525b5387384"}], 0x88, 0x10}, 0x9}], 0x2, 0x0) 2018/04/13 23:21:47 executing program 2: socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x8001, 0x1, 0x10001, 0x1a, 0xffffffffffffffff, 0x8001}, 0x2c) fstatfs(r0, &(0x7f0000000340)=""/167) r1 = socket$inet(0x10, 0x3, 0x0) r2 = dup3(r1, r1, 0x80000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000080)={0x3, 0x9, 0x8}) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0), 0x1}, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 2018/04/13 23:21:47 executing program 6: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x2) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20001, 0x2) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x0, 0x4, 0x0, 0x80000000}, 0x2c) write(r1, &(0x7f0000000740)="c1acd98d7104169f2b795c3901e7404834899374b3d9d3eb63b1fa985b32b740bb0d80be6ceb", 0x26) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x5b8, 0x0, 0x110, 0xffffffff, 0x270, 0x0, 0x4e8, 0x4e8, 0xffffffff, 0x4e8, 0x4e8, 0x5, &(0x7f0000000080), {[{{@ipv6={@dev={0xfe, 0x80, [], 0x1c}, @local={0xfe, 0x80, [], 0xaa}, [0xffffff00, 0xff, 0xffffff00, 0xff], [0xffffffff, 0x0, 0x0, 0xffffffff], 'teql0\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x3b, 0xe90b, 0x2, 0x1}, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x2, @ipv6=@mcast2={0xff, 0x2, [], 0x1}, @ipv4=@multicast1=0xe0000001, @port=0x4e22, @port=0x4e23}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x7, 0xfffffffffffff6f3, 0x1f, 0x1}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x1, 0x6}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv6, @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @gre_key=0x7, @gre_key}}}, {{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @empty, [0xff, 0xff, 0x0, 0xffffff00], [0xffffffff, 0xffffffff, 0x0, 0xffffff00], 'nr0\x00', 'ip6tnl0\x00', {0xff}, {}, 0x6c, 0x2, 0x4, 0x40}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0xe, 0x4, 0x2}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x10, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}, @port=0x4e24, @gre_key=0x80000001}}}, {{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, [0xff, 0xffffffff, 0x0, 0xff], [0xff, 0x0, 0x0, 0xffffffff], 'ip6gretap0\x00', 'bridge_slave_1\x00', {0xff}, {0xff}, 0x16, 0xffff, 0x6, 0x8}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d3, 0x4d2, 0x1, 0x100000001, 0x3}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@dev={0xfe, 0x80, [], 0x1b}, @ipv4=@dev={0xac, 0x14, 0x14, 0x1d}, @gre_key=0x80000000, @icmp_id=0x65}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x618) socket$inet6(0xa, 0x0, 0xfffffffffffff365) 2018/04/13 23:21:47 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:47 executing program 4: setpgid(0x0, 0x0) 2018/04/13 23:21:47 executing program 0: r0 = socket$inet(0x2, 0x2000000000006, 0x800000007) getsockopt$sock_linger(r0, 0x1, 0x26, &(0x7f0000000200), &(0x7f0000000240)=0x8) 2018/04/13 23:21:47 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x101040, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000fdb000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r2, 0x8000000006) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000040)='veth1_to_bridge\x00') ioctl$TCSETSW(r4, 0x5402, &(0x7f0000000000)={0x0, 0xfffffffffffff7db}) dup2(r3, r4) writev(r3, &(0x7f0000003600)=[{&(0x7f0000000180)}, {&(0x7f0000002600)="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", 0x37c}, {&(0x7f0000002400)="42aa795fba4ee8e0e05439ee1bfbad0e68d3b69712428a262a41a43096e4e7a580b0528ecea83ab60ab8bbeee8abc4157436a56411e33eb9cd948a", 0x3b}], 0x3) 2018/04/13 23:21:47 executing program 2: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, 0x1f, 0xffffffffffffffff}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000226000)={&(0x7f0000000000)={0x14, 0x18, 0x2ff, 0x0, 0x0, {0x0, 0x0, 0x4b9}}, 0x14}, 0x1}, 0x0) 2018/04/13 23:21:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") writev(r0, &(0x7f0000002b80)=[{&(0x7f0000000380)="6d71a3cdd336538b0124923de9f40e494dc6a2df5169c4c3cacc1ee455e1e2bf21d9f18958fc25c6bcf392971cd4f1b3a9c9bcdd82e9954e79e10bda001376eeb16353b4ca721a37b747be0e2090bedb5da9e49d29744d0619af519144d27758e21116865a1f3060acd519499b8393e5b65e10c05132498a2650d4a8178fb4611939f36d4d863fedca8046cf9c5682ddb00ce976116b1d0f199378cc48975eb42871f7e6ca782454a0a869d5f8998ce666ebe65945edf2b4749d3dfcfa", 0xbd}], 0x1) getpid() fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@rand_addr, @multicast2, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote={0xfe, 0x80, [], 0xbb}, 0x25, r2}) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x1) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000002c80), 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000002c00)=""/74, 0x4a, 0x100, &(0x7f0000000600)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000003040)=[{&(0x7f0000002d40), 0x0, 0x100000001}], 0x0, &(0x7f00000030c0)) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/13 23:21:47 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000012000)}, 0x0) [ 67.823370] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 2018/04/13 23:21:47 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x80000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}, 0x2, 0x2}, &(0x7f0000000000)=0x90) ioctl$sock_netrom_TIOCINQ(r2, 0x541b, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={r3, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}, [0x6, 0xd0a, 0x7fff, 0x100000000, 0x9, 0x95, 0x6, 0x9, 0x3, 0x88, 0xf4a, 0xc4, 0x80000000, 0xfffffffffffffbfa, 0x3]}, &(0x7f0000000240)=0x100) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/04/13 23:21:48 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x400102, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000280)={0x0, 0xe2, &(0x7f0000000180)="19c08a19368d967361e7034d9499df5dd076642ce3b4ce1975ce0fe5853731b5ddf6f2eab99d2a173ffb59c65086b11c62b63394ba8cf93ab623cf90a6b0e4298ff94c3b42598092e2125eae6f71c7bef1837f85ee7d4be9cd2db49cee86096a8b3332bbf69bf0ffae3681817fb2e857401dc84d12fa646570caecd857d8a3e7d0e407f73b813a352519b5c4cc5125ba152454bdaa22a3a03ae3c1d2a728a585eabfdb32ee6816e153f038a347c71e46c74f6c078356606f48327c1f88cc31cbb1d29febb5c4fd34182fe671fc30821a4242133597712031cce376d5163cd1126941"}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b400efff000000006c000000000000009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000011000)=""/195}, 0x48) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000400)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000500)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001b00)={@multicast2, @empty, 0x0}, &(0x7f0000001b40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c40)={{{@in6=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000001d40)=0xe8) accept4$packet(r1, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000001dc0)=0x14, 0x800) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002080)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f0000002040)={&(0x7f0000001e00)={0x204, r4, 0x2c, 0x70bd2d, 0x25dfdbfe, {0x2}, [{{0x8, 0x1, r5}, {0x1e8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r10}}, {0x8, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7f}}}]}}]}, 0x204}, 0x1, 0x0, 0x0, 0x20004010}, 0x4040800) futex(&(0x7f00000002c0)=0x2, 0x7, 0x1, &(0x7f0000000300), &(0x7f0000000340), 0x1) setsockopt$inet6_int(r2, 0x29, 0x13, &(0x7f0000000100)=0x2, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000007c0)={0x0, 0x9, 0x1}, &(0x7f0000000800)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000840)={0x8, 0x3f, 0x8200, 0x8001, 0x101, 0x3, 0xfffffffffffffffd, 0x1, r11}, 0x20) 2018/04/13 23:21:48 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge0\x00', r1}) socketpair(0xb, 0x807, 0x40, &(0x7f0000000040)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000cc0)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000c80)={&(0x7f00000002c0)={0x984, r4, 0x700, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r2}, {0x2a0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x653d}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r1}}, {0x8, 0x7}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x3c, 0x4, [{0x3, 0x4, 0x4da5, 0x3}, {0x0, 0x9000000, 0x0, 0x9}, {0x7, 0x8, 0xec7b, 0x1}, {0x7c, 0x1, 0x4934000000000}, {0x5, 0x3, 0x16, 0x7fff}, {0x3, 0x800, 0x5, 0x80}, {0x7, 0xfff, 0x4, 0x1f}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xabe}}, {0x8, 0x6, r1}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r1}}, {0x8, 0x7}}}]}}, {{0x8, 0x1, r2}, {0x130, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xffff}}, {0x8, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r2}, {0x1e0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r1}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x14, 0x4, [{0x1, 0x9, 0x5, 0x80000000}, {0xfc, 0x6f9, 0x8, 0x7}]}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x3c, 0x4, [{0x2, 0x1ff, 0xa19, 0xf95}, {0x6, 0x4, 0xfc97, 0x9}, {0x7ae9, 0x2, 0xfffffffffffffff7, 0xfffffffffffffffb}, {0x63, 0x2, 0x9, 0x1}, {0x1, 0xee5, 0x7, 0x1}, {0x9, 0xb73, 0x9, 0x1f}, {0xfff, 0x8, 0x8, 0xffffffff}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x24c}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x51d5}}}]}}, {{0x8, 0x1, r2}, {0x174, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r1}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x24, 0x4, [{0x0, 0x3ff, 0xffffffff, 0x5}, {0xff, 0x91, 0x6, 0x8a}, {0x1219, 0x53, 0x0, 0x9}, {0x400, 0x6, 0x9, 0x766e}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x62}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xfffffffffffffffb}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1f}}}]}}, {{0x8, 0x1, r2}, {0x1e0, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'broadcast\x00'}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x4c, 0x4, [{0x10000, 0x8, 0x2, 0x1455}, {0x11, 0x88, 0xab2}, {0x1, 0x1, 0xdc0, 0xfffffffffffff887}, {0x5, 0x5, 0x7, 0x1}, {0x7, 0x7f, 0x5, 0xffffffffffffff00}, {0x7, 0x8, 0x3ffc0000000, 0x800}, {0x2, 0x9f0, 0x4}, {0xe5, 0x0, 0x4, 0x7}, {0x3016, 0x4, 0x6, 0x1000}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x800}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r1}}}]}}]}, 0x984}, 0x1, 0x0, 0x0, 0x40}, 0x8001) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x200000000400000, 0x6, @random="50750dc5b5e1"}, 0x14) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="316ea22c6616"}, 0x14) 2018/04/13 23:21:48 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/128, &(0x7f0000000080)=0x80) r1 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21}, {0x306, @random="499d89b099d3"}, 0x26, {0x2, 0x4e24, @multicast2=0xe0000002}, 'yam0\x00'}) 2018/04/13 23:21:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr=0x8}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f00000000000000000000000000"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={r4, 0x1, 0xfffffffffffffc1e}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/13 23:21:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") writev(r0, &(0x7f0000002b80)=[{&(0x7f0000000380)="6d71a3cdd336538b0124923de9f40e494dc6a2df5169c4c3cacc1ee455e1e2bf21d9f18958fc25c6bcf392971cd4f1b3a9c9bcdd82e9954e79e10bda001376eeb16353b4ca721a37b747be0e2090bedb5da9e49d29744d0619af519144d27758e21116865a1f3060acd519499b8393e5b65e10c05132498a2650d4a8178fb4611939f36d4d863fedca8046cf9c5682ddb00ce976116b1d0f199378cc48975eb42871f7e6ca782454a0a869d5f8998ce666ebe65945edf2b4749d3dfcfa", 0xbd}], 0x1) getpid() fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@rand_addr, @multicast2, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote={0xfe, 0x80, [], 0xbb}, 0x25, r2}) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x1) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000002c80), 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000002c00)=""/74, 0x4a, 0x100, &(0x7f0000000600)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000003040)=[{&(0x7f0000002d40), 0x0, 0x100000001}], 0x0, &(0x7f00000030c0)) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/13 23:21:48 executing program 6: unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x3f, 0x1, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000080)=""/100}, 0x18) ioctl$fiemap(r0, 0x80086601, &(0x7f00000011c0)=ANY=[]) 2018/04/13 23:21:48 executing program 1: r0 = shmget$private(0x0, 0xc000, 0x7, &(0x7f0000ea7000/0xc000)=nil) shmctl$SHM_LOCK(r0, 0xb) 2018/04/13 23:21:48 executing program 5: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:48 executing program 6: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="180000009df6873a0000000000000000450000002e0000005f000000000000009500004000000000"], &(0x7f0000c43000)="a235", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) recvfrom$llc(r1, &(0x7f0000000040)=""/36, 0x24, 0x40002020, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x3) mkdir(&(0x7f0000000080)='./file0\x00', 0x1c0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000180)={'nat\x00', 0x0, 0x3, 0x7d, [], 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)=""/125}, &(0x7f0000000200)=0x78) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/13 23:21:48 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0x5, @loopback={0x0, 0x1}, 0x1}}, 0x1ff, 0x100000001, 0x800, "c4ceda8a1121d140e409b611200d94773565a70f1e6f36ea1bdb6fd34753be4b4fac11224e94d69c94dad10a00df59d45e0469210361a505dcbd0e94fde7fe1ce80bd86ca3512280a0779cda7be5ba83"}, 0xd8) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) rt_sigsuspend(&(0x7f00000000c0)={0x100000000}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r3, 0x4, 0x10}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) 2018/04/13 23:21:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/128, &(0x7f0000000080)=0x80) r1 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21}, {0x306, @random="499d89b099d3"}, 0x26, {0x2, 0x4e24, @multicast2=0xe0000002}, 'yam0\x00'}) 2018/04/13 23:21:48 executing program 4: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/mcfilter\x00') read$eventfd(r1, &(0x7f00000000c0), 0xffffffffffffff96) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000001140)=""/4096, 0xfffffd93}], 0x2cc, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000140)={0x2, 0x9, 0x120, 0xba3a, 0x3, 0x9}) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) 2018/04/13 23:21:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000748000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000fb9000)=ANY=[@ANYBLOB="30000000180021000000000000000000020000000000000100000000140009000c000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0x30}, 0x1}, 0x0) r1 = semget$private(0x0, 0x7, 0x2) semop(r1, &(0x7f0000000100)=[{0x0, 0x100000000, 0x1000}, {0x0, 0x7, 0x800}, {0x5, 0x10000, 0x1800}, {0x1, 0x9}, {0x1, 0x20, 0x1000}, {0x7, 0x1, 0x1000}, {0x2, 0x6, 0x1000}, {0x1, 0xffffffffffffff01, 0x1800}], 0x8) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) write$sndseq(r2, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"06d3cb89f296bbb7d8acde89"}}], 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040), &(0x7f0000000000)) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="abd1aa22a8f9543523946a4c6686db0ae8d3d8fa241a5628172fef19a758dff25a0880754f1d6114084ff96e", 0x2c, 0x5}], 0x80, 0x0) writev(r0, &(0x7f0000000800)=[{&(0x7f0000000140)="15426647c53b02e79a6b3647911da6fb353c8fa96d0ff5182f885ae165b14f915611cc07b5fd7fdc3319f3f0bfd284577542e8c57e3d052c6a14ba37c863cd1b189006ce1fe2c9e0f9fb4384a67c8308cfe9c5b67b8a512cfc8486153a80bc7e0b20d0b386ac2751687e01b757db130060726ad377ac091bc574e6836b3f31634074afd5f48f92adba9ad765e59f99bfd095db8ba7b71164b726e06777eb927be22e01ebca7f", 0xa6}, {&(0x7f0000000200)="7489fa543a37647c42b8cd3ff9659a7372baea0222055f2162d9b0bbc595b1432799970f68af983ca420bafc226204d023178d58dd740496143850f41c804d2a56a29439441c5f2c95f1e744f1a7a7dc295dceb6085283854aef5e900c52151a3add1ae33ad4fc49382b936f6d82af22c2e2a54c088bce8e9d2a2ab4bfc144fd9ef92c4cb2e81e1049a563b3f4508db28b6cd0670e9ade0aa5ab9e2df4a0357d950586f09840dc9174d1e032f37f2440475c934a224d75f3b8491d09048f06bdc66c9fd4a5be4e597fd90863bb3c16372632339149bcf5", 0xd7}, {&(0x7f0000000300)="5f9d6b4bdc16f389fcbb9db0ddb9c0a0477f54221e1abf588b45f90edef4cee364ff27f12e931c4d8bffdb8c9242bb93111e1a93225e53327c0970a35898798492b23bc6ad90d2c4515a462ada9fddcdf6fe49e42e", 0x55}, {&(0x7f0000000480)="a9c2ebfbab1d07c0d6efd6ede096d503665664f5c2d81f2859c063e4e720fac54843161053388e3c9f5310498d1de80247313644de9daf4f7e0c33a84842e00f29c73f1e064782fa5da38ea2f841e8af188e9a386630ffeaef37b7b824cbf105968c3e7e67b6796265e6736b2cb9f79eb2a5c82afc4d419fd34126a79fa3d0fb3d43dcfa93b1e7f2d3da19a66ef667bfab7da42567c949ab2f48f28a19faa83646204d0485f450a46a4be1be603b184a501a23f264ce136a013e251ca950088107433484017df8d151a6169e37ebff14bb9c10ec7691e7c4b7a9", 0xda}, {&(0x7f0000000380)="b2435a8fa0d4a0395b48114ddb63c5a4c6ba73c6d23334604bb658f9ebef6629e7d0c95547abd5c6855b3de0517cccf2d876dba9758027d19a44ddd756b27b7ea4f2fb8c2947bedce1545301565aac2d6348f76e4f43975047b7b4d1f56d9309af27905bbd3233584a3dbf11282fc8f83efa8508a9c0d6a7ce9e84", 0x7b}, {&(0x7f0000000580)="189fb104fd110bc7a6e777ac6bc714223f2bd33972f548a72ac6", 0x1a}, {&(0x7f00000005c0)="c7e20e534c2a6413d39620fb805cd17c80d38c8f31d232fab5be0bd8572616cf90fb1f1e674a86281d1829a151c9adb03657e6d65afcb24c5df84630726c00eca3059a4aceffd60eeeeda4b72181318c42d9b816a06b19bcdfce9e868d33cdc4dd0f6ca331d8091e5b2b46714fe7333aeb84a00dd4b3200bb90020fb40a846f8a9a19027e4c781e0ddf299f905c57d1d4175ae59895ab105fec3", 0x9a}, {&(0x7f0000000680)="024885a33e1cdd28d0d1ee11f3363435bb7936b08f12c13b56da6dac370e481829224a6f230fe6137475404fc19b2aeb59b33ba8e0313863a7a959b73ffa54ac18785d32ea1b8c082778ac262ed42eca95bc", 0x52}, {&(0x7f0000000700)="d55f5a16f1058047da0078622c9ba94fcc9320d4852312f433383e8bbe3a19bb290482616395b781fbd5de5231c53a6e2bd05299c2da1a74dac4e8d218762c5e528a58c2ac0942c811cd30b83b8930ddaf20461d8d12217d3e638ed36ff0d4b766056a80be392b90058c9f497f4b7e7fcee1acfa3c470bbd8cda0be16287c67facd0e247bcd746ff851ad7c316744efc8397b4e8005fcc1ab3f0464149442e3b494e0cdb08a228bcf82842b31cf7294b30ac77ec7ea504020e7fcb95868649039b0f6d833e", 0xc5}], 0x9) 2018/04/13 23:21:48 executing program 7: r0 = msgget$private(0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x204080, 0x0) listen$netrom(r1, 0x6) msgrcv(r0, &(0x7f0000000240)=ANY=[], 0x0, 0xffffffffffffffff, 0x0) msgrcv(r0, &(0x7f0000cb8000)=ANY=[], 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000680)={0x665b06ea4e0527a3}, 0x8, 0x0) 2018/04/13 23:21:48 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr=0x8}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f00000000000000000000000000"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={r4, 0x1, 0xfffffffffffffc1e}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/13 23:21:49 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000080)={0x6, 0x4}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.cpu_exclusive\x00', 0x2, 0x0) readv(r2, &(0x7f0000002400)=[{&(0x7f0000000100)=""/119, 0x77}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/184, 0xb8}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/52, 0x34}, {&(0x7f0000002340)=""/190, 0xbe}], 0x6) read(r2, &(0x7f0000000000)=""/35, 0x23) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x202000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f00000000c0)=0xfff) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000024c0)={{0xaf, @dev={0xac, 0x14, 0x14, 0x16}, 0x4e22, 0x0, 'wlc\x00', 0x2, 0xb2, 0x3c}, {@broadcast=0xffffffff, 0x4e20, 0x1, 0x6, 0x2, 0xa1d}}, 0x44) connect$llc(r3, &(0x7f0000002480)={0x1a, 0x31f, 0x1, 0x0, 0x9, 0x3f, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 2018/04/13 23:21:49 executing program 4: socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='irlan0\x00') mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000ce4000), &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x101000) sendto(0xffffffffffffffff, &(0x7f0000000100)="ecccc5cbd166c7986dd2bf33851e8dc5190e44848eee68a1a5efd3b51664426e6d017e67c9a0fe4a93ba0266e0868ab94c585c691edc2676b2075942f7274f9a703420c21e657dc19e5c", 0x4a, 0x0, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x3}, 0x80) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) mlock2(&(0x7f0000b1e000/0x2000)=nil, 0x2000, 0x1) getrandom(&(0x7f00000002c0)=""/216, 0xd8, 0x3) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/13 23:21:49 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0x40000000000a35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) syz_open_procfs(r1, &(0x7f0000000040)='net/bnep\x00') ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0xc0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/04/13 23:21:49 executing program 2: socketpair(0x4, 0x803, 0x1, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x5, 0x9, 0x101, "fad184240b5ba9abad16c885fecfcccac37cb905b223b691772aa8d3c72ba0d036736898633dfc0b45e99efd032c5236de9f4309598d7286203df97a9b95d9", 0xa}, 0x60) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r1) fgetxattr(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="638f000000000000800000000000"], &(0x7f0000000080)=""/214, 0xd6) 2018/04/13 23:21:49 executing program 6: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x5ffffe, 0x0) 2018/04/13 23:21:49 executing program 7: r0 = msgget$private(0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x204080, 0x0) listen$netrom(r1, 0x6) msgrcv(r0, &(0x7f0000000240)=ANY=[], 0x0, 0xffffffffffffffff, 0x0) msgrcv(r0, &(0x7f0000cb8000)=ANY=[], 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000680)={0x665b06ea4e0527a3}, 0x8, 0x0) 2018/04/13 23:21:49 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0x5, @loopback={0x0, 0x1}, 0x1}}, 0x1ff, 0x100000001, 0x800, "c4ceda8a1121d140e409b611200d94773565a70f1e6f36ea1bdb6fd34753be4b4fac11224e94d69c94dad10a00df59d45e0469210361a505dcbd0e94fde7fe1ce80bd86ca3512280a0779cda7be5ba83"}, 0xd8) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) rt_sigsuspend(&(0x7f00000000c0)={0x100000000}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r3, 0x4, 0x10}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) 2018/04/13 23:21:50 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:50 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bpq0\x00', &(0x7f0000000080)=@ethtool_sfeatures={0x3b, 0x8, [{0x6, 0x4}, {0xb9, 0x1}, {0x40, 0x10000000000000}, {0x4, 0x80}, {0x401}, {0x5, 0x2}, {0xab8, 0x6}, {0x81, 0xfff}]}}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) tgkill(r2, r2, 0x0) 2018/04/13 23:21:50 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000080)={0x6, 0x4}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.cpu_exclusive\x00', 0x2, 0x0) readv(r2, &(0x7f0000002400)=[{&(0x7f0000000100)=""/119, 0x77}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/184, 0xb8}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/52, 0x34}, {&(0x7f0000002340)=""/190, 0xbe}], 0x6) read(r2, &(0x7f0000000000)=""/35, 0x23) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x202000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f00000000c0)=0xfff) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000024c0)={{0xaf, @dev={0xac, 0x14, 0x14, 0x16}, 0x4e22, 0x0, 'wlc\x00', 0x2, 0xb2, 0x3c}, {@broadcast=0xffffffff, 0x4e20, 0x1, 0x6, 0x2, 0xa1d}}, 0x44) connect$llc(r3, &(0x7f0000002480)={0x1a, 0x31f, 0x1, 0x0, 0x9, 0x3f, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 2018/04/13 23:21:50 executing program 2: unshare(0x8000400) signalfd(0xffffffffffffff9c, &(0x7f0000000180)={0x7}, 0xfffffffffffffeac) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x128) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000100)='./file0\x00', r1, r2, 0x100) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getrlimit(0xf, &(0x7f0000000040)) 2018/04/13 23:21:50 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:50 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x400000000) rmdir(&(0x7f0000000000)='./file0\x00') getsockopt$inet6_buf(r0, 0x29, 0x42, &(0x7f0000c86000), &(0x7f0000000040)) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1ec) 2018/04/13 23:21:50 executing program 0: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000fccfe4), &(0x7f0000fcc000)=0x1c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fcbfd4)={0x1, 0x6, 0x1, 0xfffffffffffffff7}, 0xe4) socketpair$inet6(0xa, 0x3, 0x4, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/232, &(0x7f0000000200)=0xe8) accept4$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x80800) 2018/04/13 23:21:50 executing program 2: unshare(0x8000400) signalfd(0xffffffffffffff9c, &(0x7f0000000180)={0x7}, 0xfffffffffffffeac) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x128) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000100)='./file0\x00', r1, r2, 0x100) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getrlimit(0xf, &(0x7f0000000040)) 2018/04/13 23:21:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(ctr-serpent-sse2,tgr128-generic)\x00'}, 0x58) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @multicast2=0xe0000002}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0x7ff, @dev={0xfe, 0x80, [], 0x21}, 0x81}}, 0x0, 0x3, 0x6, 0x1, 0x7}, &(0x7f0000000200)=0x98) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={r3, 0x80000000}, 0x8) 2018/04/13 23:21:50 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:50 executing program 6: r0 = socket(0x1000000000010, 0x80000000000002, 0x0) inotify_init() r1 = request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)='.){eth1\x00', 0xfffffffffffffffd) keyctl$read(0xb, r1, &(0x7f0000000100)=""/247, 0xf7) write(r0, &(0x7f0000000040)="240000002500ffffdcffff18721054e84484f4150100000000000000ff01ffff1100ff2b", 0x24) 2018/04/13 23:21:50 executing program 1: r0 = socket$inet(0x2, 0x80806, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x506fda07) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mmap(&(0x7f0000000000/0xca9000)=nil, 0xca9000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/04/13 23:21:50 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000000)={{0x8, 0x8}, 'port1\x00', 0x28, 0x1, 0xfff, 0xfffffffffffffff9, 0x3ff, 0x6, 0x8, 0x0, 0x1, 0xfff}) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e21, 0x7f, @mcast2={0xff, 0x2, [], 0x1}, 0xcd}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) sendto$inet(r3, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000c69fc0)=[{0x3, 0x200003}, {}, {}, {}, {}, {}, {}, {}], 0x8) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendfile(r2, r1, &(0x7f0000a2effc), 0x8024) 2018/04/13 23:21:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0x40000000000a35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) syz_open_procfs(r1, &(0x7f0000000040)='net/bnep\x00') ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0xc0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/04/13 23:21:51 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:51 executing program 6: r0 = socket(0x1000000000010, 0x80000000000002, 0x0) inotify_init() r1 = request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)='.){eth1\x00', 0xfffffffffffffffd) keyctl$read(0xb, r1, &(0x7f0000000100)=""/247, 0xf7) write(r0, &(0x7f0000000040)="240000002500ffffdcffff18721054e84484f4150100000000000000ff01ffff1100ff2b", 0x24) 2018/04/13 23:21:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1, &(0x7f0000002d40)=[@rdma_dest={0x18, 0x114, 0x2, {0x3, 0x100000000}}, @mask_fadd={0x58, 0x114, 0x8, {{0x800080000000, 0x6}, &(0x7f0000000200)=0x9, &(0x7f0000000240)=0x28, 0xb1f5, 0x10000, 0x101, 0x2, 0x10, 0x1}}, @cswp={0x58, 0x114, 0x7, {{0xfffffffffffffffa, 0x1000}, &(0x7f0000000280)=0x6, &(0x7f00000002c0)=0x80000000, 0x3, 0x8, 0x7, 0x6, 0x4, 0x4}}, @cswp={0x58, 0x114, 0x7, {{0x81, 0x3f}, &(0x7f0000000300)=0xcd3, &(0x7f0000000340)=0x200, 0x28442372, 0x0, 0x1, 0x4, 0x48, 0xff}}, @mask_cswp={0x58, 0x114, 0x9, {{0x3, 0x3}, &(0x7f0000000380)=0x91b, &(0x7f00000003c0)=0x3, 0x4, 0x100, 0x9979, 0x2, 0x8, 0x4}}, @cswp={0x58, 0x114, 0x7, {{0x9}, &(0x7f0000000400)=0x9, &(0x7f0000000440)=0x8000, 0x8, 0x8, 0x2, 0x2, 0x4, 0x4}}, @rdma_args={0x48, 0x114, 0x1, {{0x7fffffff, 0x10001}, {&(0x7f0000000480)=""/163, 0xa3}, &(0x7f0000001700)=[{&(0x7f0000000540)=""/197, 0xc5}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/95, 0x5f}, {&(0x7f00000016c0)=""/45, 0x2d}], 0x4, 0x3, 0x8}}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0x6}, {&(0x7f0000001740)=""/248, 0xf8}, &(0x7f0000002bc0)=[{&(0x7f0000001840)=""/103, 0x67}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/53, 0x35}, {&(0x7f0000002900)=""/147, 0x93}, {&(0x7f00000029c0)=""/195, 0xc3}, {&(0x7f0000002ac0)=""/228, 0xe4}], 0x6, 0x44, 0x100000000}}, @cswp={0x58, 0x114, 0x7, {{0x401}, &(0x7f0000002c40)=0x8, &(0x7f0000002c80)=0x100000000, 0xfff, 0x3f, 0x9, 0x8001, 0x0, 0x4}}, @mask_cswp={0x58, 0x114, 0x9, {{0x3}, &(0x7f0000002cc0), &(0x7f0000002d00)=0x8000, 0x4, 0x3, 0x4, 0x10d, 0x10, 0x2}}], 0x310, 0x800}, 0x1) syz_emit_ethernet(0x20a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[@ssrr={0x89, 0x3, 0x9}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "35ba58", 0x0, "09d467"}}}}}}, &(0x7f000007c000)) syz_emit_ethernet(0x42, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [{[], {0x8100, 0xfff, 0x400, 0x3}}], {@arp={0x806, @generic={0x327, 0x88fb, 0x6, 0xc, 0xd, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}, "ab03d5aa88c9b91bc06f96e5", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], "90560475145c3a5c8e3c49f0af43da2e"}}}}, &(0x7f00000000c0)={0x0, 0x3, [0xcef, 0xd56, 0x117, 0x684]}) 2018/04/13 23:21:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x4, 0x4, 0x1, 0x7ff, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x100000000}, 0x8) pipe2(&(0x7f0000000140), 0x4000000000004000) write$sndseq(0xffffffffffffffff, &(0x7f0000011fd2), 0xfffffdaa) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) close(r0) clock_getres(0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 2018/04/13 23:21:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) shutdown(r0, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) shutdown(r0, 0x1) 2018/04/13 23:21:51 executing program 7: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x3, 0x7c, 0x7f, 0x2}, {0x0, 0x5, 0x2, 0x4}]}) seccomp(0x0, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4d}]}) seccomp(0x1, 0x0, &(0x7f0000000140)={0x208}) 2018/04/13 23:21:51 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:52 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000fcdfe8)={0xaa}) socketpair$inet6(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}, {0xa, 0x4e22, 0x3, @loopback={0x0, 0x1}, 0x400}, 0x8, [0x7, 0x3, 0x97f, 0x5, 0xfffffffffffffffb, 0x3, 0x10001, 0x3]}, 0x5c) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) r3 = gettid() process_vm_readv(r3, &(0x7f0000fca000)=[{&(0x7f0000fcaf07)=""/249, 0xf9}], 0x1, &(0x7f0000fcafa0)=[{&(0x7f0000309fb2)=""/145, 0x91}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000000c0)={0xe1, {{0xa, 0x4e21, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x1f}}}, 0x88) 2018/04/13 23:21:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(ctr-serpent-sse2,tgr128-generic)\x00'}, 0x58) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @multicast2=0xe0000002}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0x7ff, @dev={0xfe, 0x80, [], 0x21}, 0x81}}, 0x0, 0x3, 0x6, 0x1, 0x7}, &(0x7f0000000200)=0x98) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={r3, 0x80000000}, 0x8) 2018/04/13 23:21:52 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffd0}}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) 2018/04/13 23:21:52 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000007ffc), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) listen$netrom(r1, 0x1) dup2(r0, r0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x12, 0x7}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0xa29a, 0x5, 0x8000}, 0x4) 2018/04/13 23:21:52 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3", 0x2b}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:52 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0x101, 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000)=0x401, 0xce) listen$netrom(r1, 0x400) 2018/04/13 23:21:52 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x80, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000000000)={0x1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)=')procvboxnet0keyring\x00') rt_sigreturn() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x80001, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x7, 0x4) 2018/04/13 23:21:52 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x149) ioctl$KDDISABIO(r2, 0x4b37) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_dccp_int(r3, 0x21, 0xe, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000012f18)={{{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in=@loopback=0x7f000001}}, {{@in=@multicast1=0xe0000001}, 0x0, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0xe8) getsockopt$inet_buf(r1, 0x0, 0x1, &(0x7f0000f18000)=""/4096, &(0x7f0000472ffc)=0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/13 23:21:52 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3", 0x2b}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0xa800) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x3, 0x20, 0x8, 0xfffffffffffffffe}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x9, 0x8001, 0x7f, 0x6, r2}, 0x10) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[{0x30, 0x0, 0x7, "442000000091efc282070000000065b8c23eafddd3a0b514d7"}], 0x30}, 0x0) 2018/04/13 23:21:52 executing program 6: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x10001) msgrcv(r0, &(0x7f0000cb8000), 0x8, 0x0, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/80}, 0x58, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x1, "b80fb95c47af9e948fd8c4437fbd0edbe0097cddae843a191e0abe1089d91714ebb955263daf6f4cdec976aae25e1e5a4133553dc304354b42cfe603b5eba39b6328ba7ca2594754f208daf41f07f191b9758355da96b97a7da567f8b3cd4af4904e12118a8196467ff545f37ae6f4acc808836abb7f93593c18befd75c109af06996dc9788e0d4716c93aaef9069fd42d4857530560f6bc89491e2d241f376348df7847d0f9ba85fce80c36df200f276cec064791b5665f5e9261476061"}, 0xc6, 0x800) 2018/04/13 23:21:52 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0xb1, "ebdc130abbde3bdc4dc95a91e5ad72fc2f8baec66ec31d73291a81d9c72dfb006e1647d08116f7f11f9a50c766456e56ffac4447be5ee6bee2c9ea0b500b45a6318eba7739eb7454aae353a30b43234c0ad2b8431029936b938058068eb6b6abb3767ade2572be5d4c0c1fd75eb47e55377f71bd6ece2bb70f49e7a930946eea1d6d90a1cfc2b254f6a5286b9736a75dbcf33c19886dfc84616f886bceebdb579ed96350b7f6ec619f7b59b3bcc1b41280"}, &(0x7f0000000080)=0xb9) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x4}, 0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r2) fchdir(r0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_pid(r3, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r3, 0x0, 0xffff, 0x8) fallocate(r3, 0x3, 0x0, 0xffff) 2018/04/13 23:21:52 executing program 7: r0 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pptp={0x0, 0x0, {0x0, @remote}}, &(0x7f0000000180)=0x80) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000001c0), 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x3, 0x0, 0x4, 0x5d, 0x2000}, 0xfffffffffffffda3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="c79ffa4acb89650a6563e3056168de439a1e5b911e137437ce8a", 0x1a}, {&(0x7f0000000040)="4706ab14a7861cf2c1539096feac", 0xffffffffffffff55}, {&(0x7f0000000080)="d8a625a78f6f4acc1a104baf5c8c2d7503c15babdb3f2cfb280f840dce1bd4bd", 0x20}], 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000000000000000000007110001c0000000000000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x3e0, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/13 23:21:52 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x80, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000000000)={0x1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)=')procvboxnet0keyring\x00') rt_sigreturn() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x80001, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x7, 0x4) 2018/04/13 23:21:52 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3", 0x2b}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0xa800) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x3, 0x20, 0x8, 0xfffffffffffffffe}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x9, 0x8001, 0x7f, 0x6, r2}, 0x10) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[{0x30, 0x0, 0x7, "442000000091efc282070000000065b8c23eafddd3a0b514d7"}], 0x30}, 0x0) 2018/04/13 23:21:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x400) r1 = semget$private(0x0, 0x3, 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000000c0)={0x10}, 0xfffffffffffffe7a, &(0x7f0000001880)={&(0x7f0000000140)=@ipv4_deladdr={0x0, 0x15, 0x304, 0x70bd29, 0x25dfdbfc, {0x2, 0x0, 0x410, 0xc8, r2}, [@IFA_ADDRESS={0x0, 0x1, @local={0xac, 0x14, 0x14, 0xaa}}, @IFA_LOCAL={0x0, 0x2, @remote={0xac, 0x14, 0x14, 0xbb}}, @IFA_LOCAL={0x0, 0x2, @loopback=0x7f000001}]}, 0x54}, 0x1, 0x0, 0x0, 0x4008040}, 0x0) 2018/04/13 23:21:53 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75a", 0x40}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:53 executing program 4: mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) mincore(&(0x7f0000005000/0x3000)=nil, 0x3000, &(0x7f00000012c0)=""/4096) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x6, 0x1) 2018/04/13 23:21:53 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0xb1, "ebdc130abbde3bdc4dc95a91e5ad72fc2f8baec66ec31d73291a81d9c72dfb006e1647d08116f7f11f9a50c766456e56ffac4447be5ee6bee2c9ea0b500b45a6318eba7739eb7454aae353a30b43234c0ad2b8431029936b938058068eb6b6abb3767ade2572be5d4c0c1fd75eb47e55377f71bd6ece2bb70f49e7a930946eea1d6d90a1cfc2b254f6a5286b9736a75dbcf33c19886dfc84616f886bceebdb579ed96350b7f6ec619f7b59b3bcc1b41280"}, &(0x7f0000000080)=0xb9) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x4}, 0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r2) fchdir(r0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_pid(r3, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r3, 0x0, 0xffff, 0x8) fallocate(r3, 0x3, 0x0, 0xffff) 2018/04/13 23:21:53 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x149) ioctl$KDDISABIO(r2, 0x4b37) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_dccp_int(r3, 0x21, 0xe, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000012f18)={{{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in=@loopback=0x7f000001}}, {{@in=@multicast1=0xe0000001}, 0x0, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0xe8) getsockopt$inet_buf(r1, 0x0, 0x1, &(0x7f0000f18000)=""/4096, &(0x7f0000472ffc)=0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/13 23:21:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x3, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000100)=""/105, &(0x7f0000000180)=0x69) socket$inet6(0xa, 0x80000, 0x4) 2018/04/13 23:21:53 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x840) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/77) sched_setaffinity(0x0, 0x8, &(0x7f0000cb7000)=0xef1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x11, 0x100000802, 0x0) r4 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'ifb0\x00', 0x400b}) r5 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x8, 0x8000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="6edae5a08d70d06febb625315d99830000f959e632e6b1ea270d004d8ba21eabc45057ed8a72ca38db2fd19ee3d85ca879788a25f330f8d8503df6491f911593f55acf54843468e8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000004c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000500)={0x100000001, 0x8, 0x9, 0x4, r6}, &(0x7f0000000540)=0x10) ioctl$TUNSETLINK(r4, 0x400454cd, 0x306) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000001c0)=""/216, 0xd8, &(0x7f00000002c0)=""/226, 0x3, 0x4}}, 0x68) accept4(r0, &(0x7f00000000c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, &(0x7f0000000140)=0x80, 0x80800) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f00005feffc), 0x4) sendto$unix(r2, &(0x7f00004b9000), 0x0, 0x0, 0x0, 0x0) close(r1) 2018/04/13 23:21:53 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8080, 0x0) sendto$llc(r0, &(0x7f0000000040)="6d865f4941b72b4c9f13568ed9139fdf377dc27f1ea91a5f39bc963237e74cbde888bb8b4d53a6f33a12a8060094adbcb7903d3f073b2385bf871700060bc0c1a8ede053d96d3a2737abbfe09696f3d39a21c896c2c835a18f4e7f53d2a6ca9830ab502178547346021d263747d96a654d2089ebc2829d85a49573aac33ddb8162bbe71c0cc031c3481a55d749d35f1f", 0x90, 0x8c0, &(0x7f0000000100)={0x1a, 0x33f, 0x8, 0x9, 0x80000000, 0x8, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x7, 0x100, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00001f0000)={r1, &(0x7f0000395000), &(0x7f00002adfff)}, 0x2e3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000396fe8)={r1, &(0x7f000032c000), &(0x7f000039cf35)=""/203}, 0x18) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) 2018/04/13 23:21:53 executing program 0: r0 = add_key(&(0x7f0000015000)='logon\x00', &(0x7f0000014000)={0x73, 0x79, 0x7a}, &(0x7f0000014000)="578ea44f6ba3a636ffe97fbf75d7f372f0e7dc32856ed7aba5b6170997cd8b3e7f4fb91f56a1d51d0440a1121990753224a83c0fabcdf91de1ac17b66df943ab65c55d35edaefad0633a", 0x4a, 0xffffffffffffffff) personality(0x500000d) keyctl$get_security(0x11, r0, &(0x7f0000000000)=""/134, 0x86) 2018/04/13 23:21:53 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75a", 0x40}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:53 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = getpid() bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x3}, 0x2) r3 = perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x8}}, r1, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000400)=@ax25, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000005c0)=""/170, 0x445}, 0x0) close(r3) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000380)='./file0\x00'}, 0xfffffffffffffe29) socketpair(0xaa5bd2ab3ec7de2, 0x0, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@rc, 0x80, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x20}, 0x40000040) getsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) socketpair(0x1, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000002c0)={r0, r4}) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000300)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r5}) 2018/04/13 23:21:53 executing program 4: unshare(0x402) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x15, &(0x7f0000000000), &(0x7f0000012ffc)=0xffffffffffffffcf) 2018/04/13 23:21:53 executing program 7: unshare(0x2000000) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000003300)=""/4096) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r1, &(0x7f0000000200)=""/199, 0xfffffffffffffea0) 2018/04/13 23:21:53 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75a", 0x40}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha224-avx,xts-camellia-aesni-avx2)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4}}, &(0x7f0000000080)=0xe8) setuid(r1) 2018/04/13 23:21:53 executing program 0: r0 = add_key(&(0x7f0000015000)='logon\x00', &(0x7f0000014000)={0x73, 0x79, 0x7a}, &(0x7f0000014000)="578ea44f6ba3a636ffe97fbf75d7f372f0e7dc32856ed7aba5b6170997cd8b3e7f4fb91f56a1d51d0440a1121990753224a83c0fabcdf91de1ac17b66df943ab65c55d35edaefad0633a", 0x4a, 0xffffffffffffffff) personality(0x500000d) keyctl$get_security(0x11, r0, &(0x7f0000000000)=""/134, 0x86) 2018/04/13 23:21:53 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001940)={&(0x7f0000001700)=@updpolicy={0x17c, 0x19, 0x801, 0x0, 0x25dfdbfd, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x40}}, [@tmpl={0xc4, 0x5, [{{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0xff}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x8, 0x7, 0x3ff}, {{@in=@multicast1=0xe0000001, 0x4d6, 0x32}, 0x0, @in=@broadcast=0xffffffff}, {{@in6}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}}]}]}, 0x17c}, 0x1}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 2018/04/13 23:21:53 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x7) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x9, 0xffffffffffffffff, 0x8, 0x8, 0x7}, &(0x7f0000000080)=0x14) fchownat(r3, &(0x7f0000000380)='./file0\x00', r1, r2, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)="80fdb05e4de4753cf2eb006ab03caf6b58ca15ca2c615bd690df9321b3ad74d7d8e17caf0b1a26e968236e0f46a824eaa91fd508f97ab4a026bcdde8e7ce3a9dfc35fbffcd2b61e204a1241eb9e7553db17b6e04f3357042186e21ad2cc6c8509326e230ceee016fad117825d06fa3", 0x6f}, {&(0x7f0000000140)="b947f881192e5bb5710891b8be55c9eef770840149b5459a5f5e5066a2c778f77141a3c5300e", 0x26}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e21, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x2}}, [0x3, 0x31, 0xffffffffffffff96, 0xb20d, 0x100, 0xfffffffffffffff7, 0x5, 0x5c0, 0x7, 0xfff, 0x9, 0xc8, 0x834, 0xffffffffffffffe1, 0x101]}, &(0x7f0000000100)=0x100) setreuid(r1, r1) 2018/04/13 23:21:54 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8", 0x4b}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:54 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) symlinkat(&(0x7f0000000080)='/\x00', r0, &(0x7f00000000c0)='./file0\x00') ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') 2018/04/13 23:21:54 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x840) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/77) sched_setaffinity(0x0, 0x8, &(0x7f0000cb7000)=0xef1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x11, 0x100000802, 0x0) r4 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'ifb0\x00', 0x400b}) r5 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x8, 0x8000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="6edae5a08d70d06febb625315d99830000f959e632e6b1ea270d004d8ba21eabc45057ed8a72ca38db2fd19ee3d85ca879788a25f330f8d8503df6491f911593f55acf54843468e8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000004c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000500)={0x100000001, 0x8, 0x9, 0x4, r6}, &(0x7f0000000540)=0x10) ioctl$TUNSETLINK(r4, 0x400454cd, 0x306) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000001c0)=""/216, 0xd8, &(0x7f00000002c0)=""/226, 0x3, 0x4}}, 0x68) accept4(r0, &(0x7f00000000c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, &(0x7f0000000140)=0x80, 0x80800) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f00005feffc), 0x4) sendto$unix(r2, &(0x7f00004b9000), 0x0, 0x0, 0x0, 0x0) close(r1) 2018/04/13 23:21:54 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xffffffffffffffde) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0xfffffffffffeffff, 0x8, 0x4, 0x9, 0x1, 0x4, 0x6, 0x0, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r1, 0x5}, 0x8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000180)=@req3={0xca74, 0x7f, 0x1, 0xceedce, 0x0, 0xd3, 0x59}, 0x1c) 2018/04/13 23:21:54 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x840) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/77) sched_setaffinity(0x0, 0x8, &(0x7f0000cb7000)=0xef1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x11, 0x100000802, 0x0) r4 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'ifb0\x00', 0x400b}) r5 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x8, 0x8000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="6edae5a08d70d06febb625315d99830000f959e632e6b1ea270d004d8ba21eabc45057ed8a72ca38db2fd19ee3d85ca879788a25f330f8d8503df6491f911593f55acf54843468e8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000004c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000500)={0x100000001, 0x8, 0x9, 0x4, r6}, &(0x7f0000000540)=0x10) ioctl$TUNSETLINK(r4, 0x400454cd, 0x306) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000001c0)=""/216, 0xd8, &(0x7f00000002c0)=""/226, 0x3, 0x4}}, 0x68) accept4(r0, &(0x7f00000000c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, &(0x7f0000000140)=0x80, 0x80800) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f00005feffc), 0x4) sendto$unix(r2, &(0x7f00004b9000), 0x0, 0x0, 0x0, 0x0) close(r1) 2018/04/13 23:21:54 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000240)=0x70, 0x4) r1 = userfaultfd(0x0) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) userfaultfd(0x80000) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/133, 0x85}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x2}) 2018/04/13 23:21:54 executing program 3: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4, 0x2, 0x40, &(0x7f0000ffd000/0x3000)=nil, 0x8}) fdatasync(r0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 2018/04/13 23:21:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl(r0, 0x5, &(0x7f0000001000)="06") getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x2, 0xc, 0x1000, 0xe10e, 0x0}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={r1, 0x0, 0x100000002}, 0x8) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000340)=0x8, 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000380)={r1}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xac, "2d879e3fd157e8f0e5d58c99dfb89604b8cc7c04637f02177a3a6d95f78f0b640f83f867f3e5660ead59ea13560ca7ae07c51af27bff0ff6edede2e334364160913e8af7e3b96f336aa4bd5b8960dec205b7d91115708550d62039bfffd13ff0ce6cbd6810c65ae2f8664265d1f89c726cf8b7347cf7ad13807e646ee1dcf81f65a51be34d4476dd6d669ff9b2c2dbc387b87dbe7d1a25d3adc1c17ff8aa3bc367af3325af7b1c1f79d8d2b3"}, &(0x7f0000000100)=0xb4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={r2, 0xde, "70e32d0fafefb8047b489e2c7f1d65fb1ebc79a797128d6ccccc06eb2c526864a882efd924d9f8e2700fb3e6028b0a2b376f021b2521b032e469aad4033ff43d3928c2c083a7fa2442a6942f207d10d19d21be8181241f0b8f7b1f27f4eda81f633fbd030151f50facd24e4221bac5095928ecd9e831375cbd1ad615cf781ae56e6d6eae32350d99dec6101d3d32a0cfd9b658232537ffb64ab382471763c66f96c9fbb3fba9bfb1d05e3f42c31c399da3383977632c15c38369fe660572f1873980ac90060ae8fb66fadd7749d2a88703d1422d9d2a759675aae8488a3e"}, &(0x7f0000000240)=0xe6) fcntl$setstatus(r0, 0x4, 0x4000003ffc) [ 74.778558] program syz-executor1 is using a deprecated SCSI ioctl, please convert it to SG_IO 2018/04/13 23:21:54 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8", 0x4b}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) r1 = memfd_create(&(0x7f0000000140)='dev ', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x1f, r0, 0x2) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @broadcast=0xffffffff}, 0x10) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 2018/04/13 23:21:54 executing program 4: memfd_create(&(0x7f0000000080)="d7cc177f6ef01443d637edecf3356a51c5e5cbfa234e0f58c75015a49a8477d3ccde62cb53161c", 0x3) munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) [ 74.827538] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 74.866452] program syz-executor1 is using a deprecated SCSI ioctl, please convert it to SG_IO 2018/04/13 23:21:54 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xffffffffffffffde) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0xfffffffffffeffff, 0x8, 0x4, 0x9, 0x1, 0x4, 0x6, 0x0, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r1, 0x5}, 0x8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000180)=@req3={0xca74, 0x7f, 0x1, 0xceedce, 0x0, 0xd3, 0x59}, 0x1c) 2018/04/13 23:21:54 executing program 0: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000c62000)='/dev/usbmon#\x00', 0x0, 0x20000) epoll_wait(r2, &(0x7f0000000080)=[{}, {}, {}], 0x3, 0x7) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f000070f000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000493000)) r4 = getpgid(0x0) syz_open_procfs(r4, &(0x7f00000000c0)='net/llc\x00') [ 74.896459] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 2018/04/13 23:21:55 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8", 0x4b}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl(r0, 0x5, &(0x7f0000001000)="06") getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x2, 0xc, 0x1000, 0xe10e, 0x0}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={r1, 0x0, 0x100000002}, 0x8) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000340)=0x8, 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000380)={r1}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xac, "2d879e3fd157e8f0e5d58c99dfb89604b8cc7c04637f02177a3a6d95f78f0b640f83f867f3e5660ead59ea13560ca7ae07c51af27bff0ff6edede2e334364160913e8af7e3b96f336aa4bd5b8960dec205b7d91115708550d62039bfffd13ff0ce6cbd6810c65ae2f8664265d1f89c726cf8b7347cf7ad13807e646ee1dcf81f65a51be34d4476dd6d669ff9b2c2dbc387b87dbe7d1a25d3adc1c17ff8aa3bc367af3325af7b1c1f79d8d2b3"}, &(0x7f0000000100)=0xb4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={r2, 0xde, "70e32d0fafefb8047b489e2c7f1d65fb1ebc79a797128d6ccccc06eb2c526864a882efd924d9f8e2700fb3e6028b0a2b376f021b2521b032e469aad4033ff43d3928c2c083a7fa2442a6942f207d10d19d21be8181241f0b8f7b1f27f4eda81f633fbd030151f50facd24e4221bac5095928ecd9e831375cbd1ad615cf781ae56e6d6eae32350d99dec6101d3d32a0cfd9b658232537ffb64ab382471763c66f96c9fbb3fba9bfb1d05e3f42c31c399da3383977632c15c38369fe660572f1873980ac90060ae8fb66fadd7749d2a88703d1422d9d2a759675aae8488a3e"}, &(0x7f0000000240)=0xe6) fcntl$setstatus(r0, 0x4, 0x4000003ffc) 2018/04/13 23:21:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000ee6000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000000)=0x577) sendmsg$alg(r2, &(0x7f00002fefc8)={0x0, 0x0, &(0x7f0000985000), 0x0, &(0x7f0000632f70)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x10, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x57}], 0x1, &(0x7f0000590000)}, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x9) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) [ 75.192151] program syz-executor1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 75.212487] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 2018/04/13 23:21:55 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = msgget$private(0x0, 0x40) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000140)=""/4096) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x15d}, 0x10) 2018/04/13 23:21:55 executing program 4: memfd_create(&(0x7f0000000080)="d7cc177f6ef01443d637edecf3356a51c5e5cbfa234e0f58c75015a49a8477d3ccde62cb53161c", 0x3) munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) 2018/04/13 23:21:55 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x600000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x4a87) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000040)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x74, r1, 0x20000001, 0x70bd2c, 0x25dfdbfd, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x13}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}]}, 0x74}, 0x1}, 0x4000000) r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xfffffffffffffffc, 0x202201) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0xfffffffffffffffe, 0x80da14, 0x8001, 0x20000000}) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000200)={&(0x7f0000ff9000/0x2000)=nil, 0x2000}) ioctl(r2, 0x2285, &(0x7f0000007000)='S') sendto(r2, &(0x7f0000000080)="317c682f56d8d57147da8d4b7c6803e0fec121bcc2f7ae553a89b9e005a552674113e2dcbceba8952883a3bf90f40e087d04392a8ff8769eabcedd4e3b48", 0x3e, 0x4040040, &(0x7f0000000140)=@sco={0x1f, {0x0, 0x100, 0x2, 0x7fffffff, 0xfff}}, 0x80) setsockopt$inet_dccp_int(r0, 0x21, 0x5, &(0x7f0000000240)=0xffffffffffffff01, 0x4) 2018/04/13 23:21:55 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0c", 0x50}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0x18, 0x4) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) chdir(&(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="cd38ffe40f97", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x43ff, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}}}}, 0x0) 2018/04/13 23:21:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000ee6000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000000)=0x577) sendmsg$alg(r2, &(0x7f00002fefc8)={0x0, 0x0, &(0x7f0000985000), 0x0, &(0x7f0000632f70)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x10, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x57}], 0x1, &(0x7f0000590000)}, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x9) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) 2018/04/13 23:21:55 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x159) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x114, 0x8, &(0x7f0000000740)={{{@in6, @in6=@dev={0xfe, 0x80}}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) 2018/04/13 23:21:55 executing program 6: unshare(0x40600) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x6}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = dup(r1) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000001, 0x2050, r1, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000011000/0x3000)=nil, 0x400000}) 2018/04/13 23:21:55 executing program 4: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x200000000, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) creat(&(0x7f0000000080)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 2018/04/13 23:21:55 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0c", 0x50}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:55 executing program 1: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000234ff8)=[{0x6}]}) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockname$packet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0x14) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000240)={0x0, 0x6, 0x1b}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000300)={@mcast2={0xff, 0x2, [], 0x1}, 0x12, r2}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)={r1, 0x7e, "ac739c1d683b855392af96a6ead9217bb33e5570b53ddae32e2c3dbed6935d947e5696bc781484eb71f6a8c0e4f0ce567a568fc8ec34a99d3a6c83628ccc7cc17fe1b7e98612e1f7b4216d340f57f05331a0898bc6ade734c8ef20e23bad876e7683b65739a1b768c77159d9c2137efc22cb1d05841e9e280b4583b1245a"}, &(0x7f00000000c0)=0x86) 2018/04/13 23:21:55 executing program 7: socketpair(0x17, 0x2, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0], 0x1}) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000001c0)}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) fchdir(r2) mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000440)='./file0\x00', 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xfffffffffffffecc) capset(&(0x7f0000000280)={0x20080522, r4}, &(0x7f00000002c0)={0x0, 0x6, 0x81, 0x0, 0x531}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000480)=ANY=[@ANYBLOB="00d81429ff19f9689f8a520ff632c244c46179c4f5ba7106ab99464c8dde1ec54db3653bd98d07d69ba154cff0090ca069301cfb03cecf1756ec044b037d8f82dfcf8c09f573ffa4756c60460b58bef28d4f83af36f680ee19e203c9eedc46354de551d43bd9ce14198b2c1c60ba01209df2930d69b7254d0d6e0989d1627746167651495952aadb4a210c4f93f66ce54801da2169e7b40063af08c3f6addd454ca9aec52cc90edb02aebdb00000000000000000"], 0x2) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x4}) fallocate(r3, 0x1, 0x0, 0x40000004) mknod(&(0x7f00000001c0)='./file0\x00', 0x9070, 0x2) 2018/04/13 23:21:55 executing program 2: unshare(0x200000) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xa000}, 0x4) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/10) 2018/04/13 23:21:55 executing program 6: r0 = socket$inet6(0xa, 0x8000000000000a, 0x3fd) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000b03000)={0x3, 0x4}, 0xb) sendto$inet6(r0, &(0x7f00008c4fac)='g', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000c37fc8)={&(0x7f0000000140)=@ipx, 0x10, &(0x7f0000245fa0), 0x259, &(0x7f0000978f69)=""/151, 0x6d}, 0x0) 2018/04/13 23:21:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000021ff0)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) write(r1, &(0x7f0000000080), 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="355eb76202a85ea0984e2484da6603ac88e3bcfa93bb4520fa0de147e929ad04652b84192b3d8f9677e3a5e841527fc1724902022fc598c9a95c557fccb113c8f2b3aeb49f1bd6bd4c62a448d40479b9e5e0bff4cea5f434b8e7e31c85636acbd935d7a9e0d38e9a53d40b11314868f8b2bea0d5a69a87fb210630eb8ca1ce8fa9810198d7aa635714056fb7a349e75eafb4cd534dd1e3ff5f6255eebddc8e68e08fd3f7f7f54f6f77a347137fdc1a8fb606746673002162fee9929036f7690c34f43aa47640eca1723a16f2412f109e6a4ce907ecdf9bb24a877de50fb8686d", 0xe0, 0x4}], 0x19, &(0x7f0000000240)={[{@quota='quota', 0x2c}, {@errors_withdraw='errors=withdraw', 0x2c}, {@nodiscard='nodiscard', 0x2c}]}) r2 = openat(r0, &(0x7f0000000280)='./file0\x00', 0x800, 0x80) r3 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x1, 0x2) renameat(r2, &(0x7f00000002c0)='./file0\x00', r3, &(0x7f0000000340)='./file0\x00') 2018/04/13 23:21:56 executing program 0: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') r0 = gettid() prctl$setptracer(0x59616d61, r0) umount2(&(0x7f0000e28000)='..', 0x2) socketpair$inet(0x2, 0x1, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x90) ptrace$getsig(0x4202, r0, 0x100000000, &(0x7f0000000180)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)) symlink(&(0x7f00000000c0)='..', &(0x7f0000000240)='../file0\x00') utime(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)) [ 75.969139] audit: type=1326 audit(1523661715.967:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6353 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455319 code=0x0 2018/04/13 23:21:56 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0c", 0x50}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:56 executing program 4: unshare(0x40600) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) pipe(&(0x7f0000000240)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0xfffffffffffffffd) [ 76.078908] audit: type=1326 audit(1523661715.993:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6353 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455319 code=0x0 2018/04/13 23:21:56 executing program 2: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x1, 0x2101e, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r0, r1) 2018/04/13 23:21:56 executing program 1: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000234ff8)=[{0x6}]}) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockname$packet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0x14) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000240)={0x0, 0x6, 0x1b}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000300)={@mcast2={0xff, 0x2, [], 0x1}, 0x12, r2}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)={r1, 0x7e, "ac739c1d683b855392af96a6ead9217bb33e5570b53ddae32e2c3dbed6935d947e5696bc781484eb71f6a8c0e4f0ce567a568fc8ec34a99d3a6c83628ccc7cc17fe1b7e98612e1f7b4216d340f57f05331a0898bc6ade734c8ef20e23bad876e7683b65739a1b768c77159d9c2137efc22cb1d05841e9e280b4583b1245a"}, &(0x7f00000000c0)=0x86) 2018/04/13 23:21:56 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, @multicast1}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000140)="e69fc2df279e97d25d4a4d23f2b230336a356b08c6d48c808464b5e60cee2eddbf36e7381c2e3d3b852f7c7e1308abe92516cdb16eeaa4b458003e567c085d113fceba562831ebd3fb2aac5df6e08fe0a5964a7ffd61b1139cc7350f0fd75522e9da330e08813a24347f", 0x6a) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)="e8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r2, r3, 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'os2.', 'ppp0proc^+\x00'}) mkdir(&(0x7f0000000240)='./file0\x00', 0x4) 2018/04/13 23:21:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000021ff0)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) write(r1, &(0x7f0000000080), 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="355eb76202a85ea0984e2484da6603ac88e3bcfa93bb4520fa0de147e929ad04652b84192b3d8f9677e3a5e841527fc1724902022fc598c9a95c557fccb113c8f2b3aeb49f1bd6bd4c62a448d40479b9e5e0bff4cea5f434b8e7e31c85636acbd935d7a9e0d38e9a53d40b11314868f8b2bea0d5a69a87fb210630eb8ca1ce8fa9810198d7aa635714056fb7a349e75eafb4cd534dd1e3ff5f6255eebddc8e68e08fd3f7f7f54f6f77a347137fdc1a8fb606746673002162fee9929036f7690c34f43aa47640eca1723a16f2412f109e6a4ce907ecdf9bb24a877de50fb8686d", 0xe0, 0x4}], 0x19, &(0x7f0000000240)={[{@quota='quota', 0x2c}, {@errors_withdraw='errors=withdraw', 0x2c}, {@nodiscard='nodiscard', 0x2c}]}) r2 = openat(r0, &(0x7f0000000280)='./file0\x00', 0x800, 0x80) r3 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x1, 0x2) renameat(r2, &(0x7f00000002c0)='./file0\x00', r3, &(0x7f0000000340)='./file0\x00') 2018/04/13 23:21:56 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab", 0x53}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4cc1, 0x100000001}, 0x2c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = accept4(r1, &(0x7f0000000100)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000180)=0x80, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000012c0)={0x0, @local, @broadcast}, &(0x7f0000001300)=0xc) sendto$packet(r2, &(0x7f0000000240)="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", 0x1000, 0x0, &(0x7f0000001340)={0x11, 0x11, r3, 0x1, 0x21b, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) accept4$alg(r0, 0x0, 0x0, 0x80000) accept4(r1, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) unshare(0x40600) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080)}, 0x20) [ 76.355458] audit: type=1326 audit(1523661716.353:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6394 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455319 code=0x0 [ 76.487577] audit: type=1326 audit(1523661716.444:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6394 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455319 code=0x0 2018/04/13 23:21:56 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)={0x14}) epoll_wait(r1, &(0x7f0000000000)=[{}, {}], 0x2, 0xfff) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 2018/04/13 23:21:56 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') fremovexattr(r1, &(0x7f0000000000)=@random={'btrfs.', 'wlan0\x00'}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/13 23:21:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x3) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000000)=[{{r1, r2/1000+30000}, 0x5}], 0x18) 2018/04/13 23:21:57 executing program 2: unshare(0x8000400) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = syz_open_dev$sndtimer(&(0x7f0000c44000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)) 2018/04/13 23:21:57 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)={0x14}) epoll_wait(r1, &(0x7f0000000000)=[{}, {}], 0x2, 0xfff) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 2018/04/13 23:21:57 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') fremovexattr(r1, &(0x7f0000000000)=@random={'btrfs.', 'wlan0\x00'}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/13 23:21:57 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab", 0x53}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) r1 = dup(r0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e20, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x5e06327b}, {0xa, 0x4e21, 0x80, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x7f, [0x3, 0xeed, 0xfffffffffffffffb, 0x0, 0x0, 0x5, 0x9, 0x3ff]}, 0x5c) recvmsg(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)}, 0x0) 2018/04/13 23:21:57 executing program 3: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000842fe8)={0xaa, 0x6}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e90000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) clone(0x600, &(0x7f0000687000), &(0x7f0000b4c000), &(0x7f0000552ffc), &(0x7f00007a4f71)) close(r0) 2018/04/13 23:21:57 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x2b}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x4, 0x0, 0x401}}, 0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001640)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000001740)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001780)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000001880)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@loopback=0x7f000001, 0x4e22, 0x84, 0x4e24, 0x5, 0xa, 0x0, 0x20, 0x11, r1, r2}, {0x200, 0x80, 0x1, 0x5, 0x1f, 0x7fffffff, 0x5, 0x2}, {0x5, 0x1, 0x10000, 0x7ff}, 0x20, 0x6e6bb2, 0x2, 0x1, 0x2, 0x3}, {{@in6, 0x4d3, 0xff}, 0x2, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x3500, 0x2, 0x1, 0x8001, 0x4, 0x1}}, 0xe8) r3 = memfd_create(&(0x7f0000000000)='keyringvmnet0\x00', 0x3) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth0_to_team\x00', 0x2}, 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) 2018/04/13 23:21:57 executing program 7: socketpair(0x17, 0x2, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0], 0x1}) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000001c0)}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) fchdir(r2) mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000440)='./file0\x00', 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xfffffffffffffecc) capset(&(0x7f0000000280)={0x20080522, r4}, &(0x7f00000002c0)={0x0, 0x6, 0x81, 0x0, 0x531}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000480)=ANY=[@ANYBLOB="00d81429ff19f9689f8a520ff632c244c46179c4f5ba7106ab99464c8dde1ec54db3653bd98d07d69ba154cff0090ca069301cfb03cecf1756ec044b037d8f82dfcf8c09f573ffa4756c60460b58bef28d4f83af36f680ee19e203c9eedc46354de551d43bd9ce14198b2c1c60ba01209df2930d69b7254d0d6e0989d1627746167651495952aadb4a210c4f93f66ce54801da2169e7b40063af08c3f6addd454ca9aec52cc90edb02aebdb00000000000000000"], 0x2) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x4}) fallocate(r3, 0x1, 0x0, 0x40000004) mknod(&(0x7f00000001c0)='./file0\x00', 0x9070, 0x2) 2018/04/13 23:21:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d36000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="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", 0xffffffffffffffeb) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001700)={&(0x7f0000001440)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001f80)=""/4096, 0x1000}], 0x1, &(0x7f0000001600)=""/193, 0xc1}, 0x0) 2018/04/13 23:21:58 executing program 7: socketpair(0x17, 0x2, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0], 0x1}) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000001c0)}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) fchdir(r2) mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000440)='./file0\x00', 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xfffffffffffffecc) capset(&(0x7f0000000280)={0x20080522, r4}, &(0x7f00000002c0)={0x0, 0x6, 0x81, 0x0, 0x531}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000480)=ANY=[@ANYBLOB="00d81429ff19f9689f8a520ff632c244c46179c4f5ba7106ab99464c8dde1ec54db3653bd98d07d69ba154cff0090ca069301cfb03cecf1756ec044b037d8f82dfcf8c09f573ffa4756c60460b58bef28d4f83af36f680ee19e203c9eedc46354de551d43bd9ce14198b2c1c60ba01209df2930d69b7254d0d6e0989d1627746167651495952aadb4a210c4f93f66ce54801da2169e7b40063af08c3f6addd454ca9aec52cc90edb02aebdb00000000000000000"], 0x2) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x4}) fallocate(r3, 0x1, 0x0, 0x40000004) mknod(&(0x7f00000001c0)='./file0\x00', 0x9070, 0x2) 2018/04/13 23:21:58 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab", 0x53}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:58 executing program 0: socketpair(0x17, 0x2, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0], 0x1}) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000001c0)}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) fchdir(r2) mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000440)='./file0\x00', 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xfffffffffffffecc) capset(&(0x7f0000000280)={0x20080522, r4}, &(0x7f00000002c0)={0x0, 0x6, 0x81, 0x0, 0x531}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000480)=ANY=[@ANYBLOB="00d81429ff19f9689f8a520ff632c244c46179c4f5ba7106ab99464c8dde1ec54db3653bd98d07d69ba154cff0090ca069301cfb03cecf1756ec044b037d8f82dfcf8c09f573ffa4756c60460b58bef28d4f83af36f680ee19e203c9eedc46354de551d43bd9ce14198b2c1c60ba01209df2930d69b7254d0d6e0989d1627746167651495952aadb4a210c4f93f66ce54801da2169e7b40063af08c3f6addd454ca9aec52cc90edb02aebdb00000000000000000"], 0x2) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x4}) fallocate(r3, 0x1, 0x0, 0x40000004) mknod(&(0x7f00000001c0)='./file0\x00', 0x9070, 0x2) 2018/04/13 23:21:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) r1 = dup(r0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e20, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x5e06327b}, {0xa, 0x4e21, 0x80, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x7f, [0x3, 0xeed, 0xfffffffffffffffb, 0x0, 0x0, 0x5, 0x9, 0x3ff]}, 0x5c) recvmsg(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)}, 0x0) 2018/04/13 23:21:58 executing program 6: syz_emit_ethernet(0x1e, &(0x7f0000127eb9)=ANY=[@ANYBLOB="aab2aaaaaaaaaaaaaaaa000000000300004002020000106765b3d69faaa0"], &(0x7f0000005000)={0x1, 0x0, [0x0, 0x0, 0x0, 0x100000000]}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x4000) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@broadcast=0xffffffff}, 0x8) socket$inet_udp(0x2, 0x2, 0x0) 2018/04/13 23:21:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x321000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3}, 0x8) listen(r1, 0x8000000009) sendto$inet6(r0, &(0x7f0000000040), 0xfffffffffffffd8d, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 2018/04/13 23:21:58 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000180), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) 2018/04/13 23:21:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c40)=@nat={'nat\x00', 0x19, 0x2, 0xa78, [0x20000140, 0x0, 0x0, 0x20000170, 0x20000b88], 0x0, &(0x7f0000000040), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'teql0\x00', '\x00', 'ip6_vti0\x00', 'dummy0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0x0, 0x0, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xe8, 0x120, 0x158, [@limit={'limit\x00', 0x20, {{0x0, 0x7a467aaa}}}, @state={'state\x00', 0x8}]}, [@snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}]}, @arpreply={'arpreply\x00', 0x10}}, {{{0x1f, 0x0, 0x0, 'syzkaller0\x00', 'team_slave_0\x00', 'ip6gre0\x00', "62637368300522ff7f00", @link_local={0x1, 0x80, 0xc2}, [], @random="1223cede959c", [], 0x858, 0x858, 0x890, [@u32={'u32\x00', 0x7c0, {{[{}, {[], [{0x0, 0x6}]}, {[], [{0x3}]}, {}, {}, {}, {[{}, {}, {0xffffffffffffffff}]}, {[], [{}, {}, {}, {}, {0x1}], 0x2}, {[{}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}], [{}, {}, {0x0, 0xc00}, {}, {}, {}, {}, {}, {}, {0x0, 0x100000001}]}, {[{}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}], [{}, {}, {0x0, 0xfff}, {}, {}, {}, {}, {}, {0x8}]}, {[{}, {}, {0x0, 0x2}], [{}, {}, {0x1}]}]}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0xaf0) 2018/04/13 23:21:58 executing program 6: r0 = socket(0x11, 0x4010000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f000061bffc)=0x2, 0x2d0) sendmmsg$inet_sctp(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x4, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000180), 0x1}], 0x1ae, 0x0) 2018/04/13 23:21:58 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91", 0x54}], 0x1, &(0x7f0000012000)}, 0x0) 2018/04/13 23:21:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) 2018/04/13 23:21:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) 2018/04/13 23:21:58 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000288fa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000600)=[@iv={0x18, 0x117, 0x2}], 0x18}, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000282fef)="1e336500ff4ad5e700000022000000ec", 0x10) sendmmsg$alg(r1, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f000011a000), 0x12b}], 0x3a860b6b5182e8, 0x0) [ 79.126593] ================================================================== [ 79.133989] BUG: KMSAN: uninit-value in gf128mul_init_4k_lle+0x212/0x5c0 [ 79.140807] CPU: 0 PID: 6529 Comm: syz-executor6 Not tainted 4.16.0+ #83 [ 79.147617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 79.157122] Call Trace: [ 79.159692] dump_stack+0x185/0x1d0 [ 79.163304] ? gf128mul_init_4k_lle+0x212/0x5c0 [ 79.167951] kmsan_report+0x142/0x240 [ 79.171730] __msan_warning_32+0x6c/0xb0 [ 79.175768] gf128mul_init_4k_lle+0x212/0x5c0 [ 79.180239] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 79.185578] ? ghash_setkey+0x56/0x280 [ 79.189442] ghash_setkey+0x185/0x280 [ 79.193231] ? ghash_final+0x1f0/0x1f0 [ 79.197099] shash_async_setkey+0x337/0x4c0 [ 79.201399] ? shash_async_digest+0x1b0/0x1b0 [ 79.205876] crypto_ahash_setkey+0x31a/0x470 [ 79.210263] ? skcipher_encrypt_blkcipher+0x222/0x320 [ 79.215437] crypto_gcm_setkey+0xa3c/0xc10 [ 79.219663] ? crypto_gcm_exit_tfm+0xd0/0xd0 [ 79.224056] crypto_aead_setkey+0x373/0x4c0 [ 79.228358] aead_setkey+0xa0/0xc0 [ 79.231873] alg_setsockopt+0x6c5/0x740 [ 79.235826] ? aead_release+0x90/0x90 [ 79.239601] ? alg_accept+0xd0/0xd0 [ 79.243214] SYSC_setsockopt+0x4b8/0x570 [ 79.247266] SyS_setsockopt+0x76/0xa0 [ 79.251051] do_syscall_64+0x309/0x430 [ 79.254918] ? SYSC_recv+0xe0/0xe0 [ 79.258437] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 79.263603] RIP: 0033:0x455319 [ 79.266768] RSP: 002b:00007f36ebbf1c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 79.274450] RAX: ffffffffffffffda RBX: 00007f36ebbf26d4 RCX: 0000000000455319 [ 79.281694] RDX: 0000000000000001 RSI: 0000000000000117 RDI: 0000000000000013 [ 79.288943] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 79.296191] R10: 0000000020282fef R11: 0000000000000246 R12: 00000000ffffffff [ 79.303438] R13: 0000000000000510 R14: 00000000006faa20 R15: 0000000000000000 [ 79.310687] [ 79.312293] Uninit was stored to memory at: [ 79.316594] kmsan_internal_chain_origin+0x12b/0x210 [ 79.321671] kmsan_memcpy_origins+0x11d/0x170 [ 79.326141] __msan_memcpy+0x19f/0x1f0 [ 79.330004] gf128mul_init_4k_lle+0x99/0x5c0 [ 79.334400] ghash_setkey+0x185/0x280 [ 79.338176] shash_async_setkey+0x337/0x4c0 [ 79.342475] crypto_ahash_setkey+0x31a/0x470 [ 79.346861] crypto_gcm_setkey+0xa3c/0xc10 [ 79.351077] crypto_aead_setkey+0x373/0x4c0 [ 79.355382] aead_setkey+0xa0/0xc0 [ 79.358910] alg_setsockopt+0x6c5/0x740 [ 79.362859] SYSC_setsockopt+0x4b8/0x570 [ 79.366898] SyS_setsockopt+0x76/0xa0 [ 79.370672] do_syscall_64+0x309/0x430 [ 79.374541] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 79.379726] Uninit was stored to memory at: [ 79.384032] kmsan_internal_chain_origin+0x12b/0x210 [ 79.389121] __msan_chain_origin+0x69/0xc0 [ 79.393332] __crypto_xor+0x23c/0x16b0 [ 79.397199] crypto_ctr_crypt_inplace+0x29a/0x3a0 [ 79.402021] crypto_ctr_crypt+0x54c/0x7d0 [ 79.406158] skcipher_encrypt_blkcipher+0x222/0x320 [ 79.411152] crypto_gcm_setkey+0x6a3/0xc10 [ 79.415375] crypto_aead_setkey+0x373/0x4c0 [ 79.419680] aead_setkey+0xa0/0xc0 [ 79.423204] alg_setsockopt+0x6c5/0x740 [ 79.427164] SYSC_setsockopt+0x4b8/0x570 [ 79.431202] SyS_setsockopt+0x76/0xa0 [ 79.434977] do_syscall_64+0x309/0x430 [ 79.438842] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 79.444013] Local variable description: ----vla@crypto_ctr_crypt_inplace [ 79.450828] Variable was created at: [ 79.454518] crypto_ctr_crypt_inplace+0x19a/0x3a0 [ 79.459374] crypto_ctr_crypt+0x54c/0x7d0 [ 79.463494] ================================================================== [ 79.470833] Disabling lock debugging due to kernel taint [ 79.476254] Kernel panic - not syncing: panic_on_warn set ... [ 79.476254] [ 79.483594] CPU: 0 PID: 6529 Comm: syz-executor6 Tainted: G B 4.16.0+ #83 [ 79.491712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 79.501046] Call Trace: [ 79.503618] dump_stack+0x185/0x1d0 [ 79.507223] panic+0x39d/0x940 [ 79.510404] ? gf128mul_init_4k_lle+0x212/0x5c0 [ 79.515084] kmsan_report+0x238/0x240 [ 79.518871] __msan_warning_32+0x6c/0xb0 [ 79.522910] gf128mul_init_4k_lle+0x212/0x5c0 [ 79.527386] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 79.532727] ? ghash_setkey+0x56/0x280 [ 79.536591] ghash_setkey+0x185/0x280 [ 79.540458] ? ghash_final+0x1f0/0x1f0 [ 79.544340] shash_async_setkey+0x337/0x4c0 [ 79.548645] ? shash_async_digest+0x1b0/0x1b0 [ 79.553121] crypto_ahash_setkey+0x31a/0x470 [ 79.557512] ? skcipher_encrypt_blkcipher+0x222/0x320 [ 79.562691] crypto_gcm_setkey+0xa3c/0xc10 [ 79.566912] ? crypto_gcm_exit_tfm+0xd0/0xd0 [ 79.571298] crypto_aead_setkey+0x373/0x4c0 [ 79.575598] aead_setkey+0xa0/0xc0 [ 79.579118] alg_setsockopt+0x6c5/0x740 [ 79.583069] ? aead_release+0x90/0x90 [ 79.586848] ? alg_accept+0xd0/0xd0 [ 79.590461] SYSC_setsockopt+0x4b8/0x570 [ 79.594503] SyS_setsockopt+0x76/0xa0 [ 79.598281] do_syscall_64+0x309/0x430 [ 79.602148] ? SYSC_recv+0xe0/0xe0 [ 79.605684] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 79.610861] RIP: 0033:0x455319 [ 79.614032] RSP: 002b:00007f36ebbf1c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 79.621724] RAX: ffffffffffffffda RBX: 00007f36ebbf26d4 RCX: 0000000000455319 [ 79.628969] RDX: 0000000000000001 RSI: 0000000000000117 RDI: 0000000000000013 [ 79.636215] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 79.643460] R10: 0000000020282fef R11: 0000000000000246 R12: 00000000ffffffff [ 79.650713] R13: 0000000000000510 R14: 00000000006faa20 R15: 0000000000000000 [ 79.658358] Dumping ftrace buffer: [ 79.661877] (ftrace buffer empty) [ 79.665565] Kernel Offset: disabled [ 79.669167] Rebooting in 86400 seconds..