[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 27.794993] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.237695] random: sshd: uninitialized urandom read (32 bytes read) [ 32.561965] random: sshd: uninitialized urandom read (32 bytes read) [ 33.820588] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.42' (ECDSA) to the list of known hosts. [ 39.343841] random: sshd: uninitialized urandom read (32 bytes read) 2018/05/29 12:29:48 fuzzer started 2018/05/29 12:29:49 dialing manager at 10.128.0.26:42255 [ 58.178839] can: request_module (can-proto-0) failed. [ 58.189352] can: request_module (can-proto-0) failed. 2018/05/29 12:30:08 kcov=true, comps=false 2018/05/29 12:30:09 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d34ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0x2cd0}}) 2018/05/29 12:30:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@mpls_getnetconf={0x14, 0x52, 0x0, 0x0, 0x0, {0x1c}}, 0x14}, 0x1}, 0x0) 2018/05/29 12:30:09 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000012000)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0x190, 0x0, &(0x7f0000008000)={0xa, 0x0, 0x12, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 2018/05/29 12:30:09 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec={0x2001001000000000}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="1400000000000000290000003400000004000000"], 0x14}, 0x0) 2018/05/29 12:30:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="005ced4cc46ee99d65"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/29 12:30:09 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) 2018/05/29 12:30:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000136000)={0x0, 0x0, &(0x7f00000000c0), 0x26c, &(0x7f0000319000)}, 0x0) 2018/05/29 12:30:09 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!'], 0x2) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) [ 60.967212] IPVS: ftp: loaded support on port[0] = 21 [ 61.161142] IPVS: ftp: loaded support on port[0] = 21 [ 61.162837] IPVS: ftp: loaded support on port[0] = 21 [ 61.180285] IPVS: ftp: loaded support on port[0] = 21 [ 61.205389] IPVS: ftp: loaded support on port[0] = 21 [ 61.229627] IPVS: ftp: loaded support on port[0] = 21 [ 61.256565] IPVS: ftp: loaded support on port[0] = 21 [ 61.272943] IPVS: ftp: loaded support on port[0] = 21 [ 62.832857] ip (4657) used greatest stack depth: 54344 bytes left [ 63.103416] ip (4679) used greatest stack depth: 53880 bytes left [ 63.945809] ip (4747) used greatest stack depth: 53768 bytes left [ 64.115530] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.122001] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.156073] device bridge_slave_0 entered promiscuous mode [ 64.330090] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.336549] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.369363] device bridge_slave_1 entered promiscuous mode [ 64.544135] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.550600] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.584995] device bridge_slave_0 entered promiscuous mode [ 64.601066] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.607487] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.615611] device bridge_slave_0 entered promiscuous mode [ 64.640777] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.647214] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.674882] device bridge_slave_0 entered promiscuous mode [ 64.688583] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.695091] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.712659] device bridge_slave_0 entered promiscuous mode [ 64.730813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.738310] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.745468] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.758496] device bridge_slave_0 entered promiscuous mode [ 64.779212] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.785628] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.815016] device bridge_slave_0 entered promiscuous mode [ 64.832734] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.839151] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.857010] device bridge_slave_1 entered promiscuous mode [ 64.864919] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.871367] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.881009] device bridge_slave_1 entered promiscuous mode [ 64.889532] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.895956] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.914003] device bridge_slave_0 entered promiscuous mode [ 64.937461] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.943899] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.951882] device bridge_slave_1 entered promiscuous mode [ 64.972305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.979690] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.986205] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.025193] device bridge_slave_1 entered promiscuous mode [ 65.043238] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.049686] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.070706] device bridge_slave_1 entered promiscuous mode [ 65.081739] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.088177] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.098443] device bridge_slave_1 entered promiscuous mode [ 65.110246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.122808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.131470] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.137919] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.177144] device bridge_slave_1 entered promiscuous mode [ 65.198677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.209368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.233604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.270927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.283235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.341716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.380083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.407586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.420380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.442466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.517307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.580384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.616749] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.857001] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 65.907450] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.946684] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.020742] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.044292] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.073946] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.098580] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.115850] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.164012] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.207620] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.269425] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.278490] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.293447] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.311795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.318920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.338343] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.364388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.371293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.398147] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.405634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.423513] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.491389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.498356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.519410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.545491] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.552656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.578939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.614890] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.622210] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.629104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.669988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.700206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.707602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.719518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.735803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.765834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.775271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.782233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.802997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.847862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.854833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.871717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.880211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.952356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.959391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.058863] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.081760] team0: Port device team_slave_0 added [ 67.224088] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.254127] team0: Port device team_slave_0 added [ 67.300158] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.319198] team0: Port device team_slave_1 added [ 67.344683] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.359255] team0: Port device team_slave_0 added [ 67.372535] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.393292] team0: Port device team_slave_0 added [ 67.420397] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.441860] team0: Port device team_slave_0 added [ 67.457213] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.466990] team0: Port device team_slave_1 added [ 67.504448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 67.511404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.519990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.546543] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.556783] team0: Port device team_slave_0 added [ 67.589530] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.611736] team0: Port device team_slave_1 added [ 67.633589] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.646733] team0: Port device team_slave_0 added [ 67.670074] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.678718] team0: Port device team_slave_1 added [ 67.690572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 67.697894] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.714615] team0: Port device team_slave_1 added [ 67.731174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 67.739541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.759011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.786111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.806296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.827214] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.834848] team0: Port device team_slave_0 added [ 67.845000] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.854366] team0: Port device team_slave_1 added [ 67.871743] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 67.883277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 67.894770] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.907261] team0: Port device team_slave_1 added [ 67.923727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.944166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.959568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.975845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.993683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 68.001144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 68.009806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 68.017925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.035788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.051629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.067138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.083557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.096454] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.115779] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 68.123549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.134668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.148384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 68.157220] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 68.173352] team0: Port device team_slave_1 added [ 68.190520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 68.197596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 68.204729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.224789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.241938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.258445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.275587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.290500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.299443] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 68.307313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 68.315275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 68.332368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 68.342376] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 68.354186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 68.362246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.374948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.403546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.429802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.448612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.469849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.483554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.496077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.504908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.513070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.520849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.528707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.538855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 68.561910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 68.572725] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 68.580553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 68.588357] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 68.595672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.603731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.642103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.673402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.691669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.716709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.731709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.739667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.747580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.755712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.763852] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 68.771500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.780573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.809755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 68.822414] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 68.831855] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 68.843251] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 68.852858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.897212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.920988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.957221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.985591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.995533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.003441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.011545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.034236] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.062287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.082583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.105829] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 69.116803] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.127434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.170984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.206430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.226273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.256806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.284668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.295991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.820366] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.826831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.833596] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.840023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.893360] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 70.907843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.108085] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.114526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.121291] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.127708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.162810] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 71.187362] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.193820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.200613] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.207092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.222017] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 71.228924] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.235375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.242207] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.248637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.288959] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 71.295799] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.302250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.309063] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.315481] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.325339] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 71.361897] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.368344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.375991] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.382427] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.479677] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 71.552369] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.558814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.565589] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.572009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.650775] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 71.661931] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.668341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.675095] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.681487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.696185] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 71.969300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.982517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.010795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.043804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.060628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.077324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.084564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.064524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.338548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.533142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.600376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.781645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.801561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.844417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.864776] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 79.889339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.110661] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 80.317811] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 80.406745] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 80.515795] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 80.527646] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 80.600326] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 80.606637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.615809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.655505] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 80.699274] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 80.917493] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 80.923823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.932930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.166327] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 81.172617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.180899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.215375] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 81.239884] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 81.246491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.263889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.301444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.332817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.383448] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 81.389888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.412741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.470170] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.516503] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 81.522825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.535488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.653633] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 81.659940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.668588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.707741] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.940197] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.001243] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.069273] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.198817] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.456140] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.485398] 8021q: adding VLAN 0 to HW filter on device team0 2018/05/29 12:30:36 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d34ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0x2cd0}}) 2018/05/29 12:30:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="005ced4cc46ee99d65"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/29 12:30:36 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec={0x2001001000000000}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="1400000000000000290000003400000004000000"], 0x14}, 0x0) 2018/05/29 12:30:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@mpls_getnetconf={0x14, 0x52, 0x0, 0x0, 0x0, {0x1c}}, 0x14}, 0x1}, 0x0) 2018/05/29 12:30:36 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!'], 0x2) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 2018/05/29 12:30:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000136000)={0x0, 0x0, &(0x7f00000000c0), 0x26c, &(0x7f0000319000)}, 0x0) 2018/05/29 12:30:36 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000012000)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0x190, 0x0, &(0x7f0000008000)={0xa, 0x0, 0x12, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 2018/05/29 12:30:36 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) 2018/05/29 12:30:36 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!'], 0x2) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 2018/05/29 12:30:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="005ced4cc46ee99d65"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/29 12:30:36 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) 2018/05/29 12:30:36 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec={0x2001001000000000}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="1400000000000000290000003400000004000000"], 0x14}, 0x0) 2018/05/29 12:30:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000136000)={0x0, 0x0, &(0x7f00000000c0), 0x26c, &(0x7f0000319000)}, 0x0) 2018/05/29 12:30:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@mpls_getnetconf={0x14, 0x52, 0x0, 0x0, 0x0, {0x1c}}, 0x14}, 0x1}, 0x0) 2018/05/29 12:30:36 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d34ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0x2cd0}}) 2018/05/29 12:30:36 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000012000)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0x190, 0x0, &(0x7f0000008000)={0xa, 0x0, 0x12, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 2018/05/29 12:30:36 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!'], 0x2) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 2018/05/29 12:30:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="005ced4cc46ee99d65"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/29 12:30:36 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec={0x2001001000000000}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="1400000000000000290000003400000004000000"], 0x14}, 0x0) 2018/05/29 12:30:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000136000)={0x0, 0x0, &(0x7f00000000c0), 0x26c, &(0x7f0000319000)}, 0x0) 2018/05/29 12:30:36 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) 2018/05/29 12:30:36 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000012000)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0x190, 0x0, &(0x7f0000008000)={0xa, 0x0, 0x12, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 2018/05/29 12:30:36 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d34ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0x2cd0}}) 2018/05/29 12:30:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@mpls_getnetconf={0x14, 0x52, 0x0, 0x0, 0x0, {0x1c}}, 0x14}, 0x1}, 0x0) 2018/05/29 12:30:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@mpls_getnetconf={0x14, 0x52, 0x0, 0x0, 0x0, {0x1c}}, 0x14}, 0x1}, 0x0) 2018/05/29 12:30:36 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@mpls_getnetconf={0x14, 0x52, 0x0, 0x0, 0x0, {0x1c}}, 0x14}, 0x1}, 0x0) 2018/05/29 12:30:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f66000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/29 12:30:36 executing program 7: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000000000)=0xc) 2018/05/29 12:30:36 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x1000000) 2018/05/29 12:30:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000500)) 2018/05/29 12:30:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6}, 0x10) 2018/05/29 12:30:36 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$TCXONC(r1, 0x4004af07, 0xfffffffffffffffa) 2018/05/29 12:30:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@mpls_getnetconf={0x14, 0x52, 0x0, 0x0, 0x0, {0x1c}}, 0x14}, 0x1}, 0x0) 2018/05/29 12:30:37 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x1000000) 2018/05/29 12:30:37 executing program 7: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000000000)=0xc) 2018/05/29 12:30:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$TCXONC(r1, 0x4004af07, 0xfffffffffffffffa) 2018/05/29 12:30:37 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@mpls_getnetconf={0x14, 0x52, 0x0, 0x0, 0x0, {0x1c}}, 0x14}, 0x1}, 0x0) 2018/05/29 12:30:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000500)) 2018/05/29 12:30:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6}, 0x10) 2018/05/29 12:30:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f66000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/29 12:30:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6}, 0x10) 2018/05/29 12:30:37 executing program 7: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000000000)=0xc) 2018/05/29 12:30:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000500)) 2018/05/29 12:30:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f66000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/29 12:30:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$TCXONC(r1, 0x4004af07, 0xfffffffffffffffa) 2018/05/29 12:30:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@mpls_getnetconf={0x14, 0x52, 0x0, 0x0, 0x0, {0x1c}}, 0x14}, 0x1}, 0x0) 2018/05/29 12:30:37 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@mpls_getnetconf={0x14, 0x52, 0x0, 0x0, 0x0, {0x1c}}, 0x14}, 0x1}, 0x0) 2018/05/29 12:30:37 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x1000000) 2018/05/29 12:30:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6}, 0x10) 2018/05/29 12:30:37 executing program 7: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000000000)=0xc) 2018/05/29 12:30:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000500)) 2018/05/29 12:30:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$TCXONC(r1, 0x4004af07, 0xfffffffffffffffa) 2018/05/29 12:30:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f66000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/29 12:30:37 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000500)) 2018/05/29 12:30:37 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x1000000) 2018/05/29 12:30:37 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$TCXONC(r1, 0x4004af07, 0xfffffffffffffffa) 2018/05/29 12:30:37 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000015e15)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaa00ff86dd607660510030290000000000000000000000000000000004ff0200000000000000000000000000010100907800000000101efdc1ee38fe03ff010000000000000000000000000001ff020000000000002f00000000000001"], 0x0) 2018/05/29 12:30:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @remote={0xfe, 0x80, [], 0xbb}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)) 2018/05/29 12:30:37 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c01000010002107000000000000000000000000000000000000000000000000fe80000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="ffffffff00000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00001500000000000000004c001400736861310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x3}, 0x1}, 0x0) 2018/05/29 12:30:37 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000500)) 2018/05/29 12:30:37 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$TCXONC(r1, 0x4004af07, 0xfffffffffffffffa) 2018/05/29 12:30:37 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1) 2018/05/29 12:30:37 executing program 0: mlock(&(0x7f0000002000/0xe000)=nil, 0xe000) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) 2018/05/29 12:30:38 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000015e15)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaa00ff86dd607660510030290000000000000000000000000000000004ff0200000000000000000000000000010100907800000000101efdc1ee38fe03ff010000000000000000000000000001ff020000000000002f00000000000001"], 0x0) 2018/05/29 12:30:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @remote={0xfe, 0x80, [], 0xbb}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)) 2018/05/29 12:30:38 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1) 2018/05/29 12:30:38 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), &(0x7f0000000080)=0x13e) 2018/05/29 12:30:38 executing program 0: mlock(&(0x7f0000002000/0xe000)=nil, 0xe000) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) 2018/05/29 12:30:38 executing program 7: mlock(&(0x7f0000002000/0xe000)=nil, 0xe000) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) 2018/05/29 12:30:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$TCXONC(r1, 0x4004af07, 0xfffffffffffffffa) 2018/05/29 12:30:38 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000500)) 2018/05/29 12:30:38 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000015e15)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaa00ff86dd607660510030290000000000000000000000000000000004ff0200000000000000000000000000010100907800000000101efdc1ee38fe03ff010000000000000000000000000001ff020000000000002f00000000000001"], 0x0) 2018/05/29 12:30:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @remote={0xfe, 0x80, [], 0xbb}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)) 2018/05/29 12:30:38 executing program 0: mlock(&(0x7f0000002000/0xe000)=nil, 0xe000) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) 2018/05/29 12:30:38 executing program 7: mlock(&(0x7f0000002000/0xe000)=nil, 0xe000) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) 2018/05/29 12:30:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="fb937c2bbc770fb9b8dacdce9b2e6eae100d99e7b1fde0f7a6fee34fe21506a54c27952ddadd16fa9f7b3919e690f3c51008ac37aac0e9560c198c4988b5d1ea1b5bde0aa8", 0x45, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f00000023c0)=@nfc_llcp, 0x80, &(0x7f00000025c0), 0x0, &(0x7f0000002600)=""/184, 0xb8}}], 0x1, 0x40010122, &(0x7f0000002840)) 2018/05/29 12:30:38 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), &(0x7f0000000080)=0x13e) 2018/05/29 12:30:38 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1) 2018/05/29 12:30:38 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") unshare(0x60000000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000140)=0x54) [ 89.557495] IPVS: ftp: loaded support on port[0] = 21 2018/05/29 12:30:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @remote={0xfe, 0x80, [], 0xbb}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)) 2018/05/29 12:30:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="fb937c2bbc770fb9b8dacdce9b2e6eae100d99e7b1fde0f7a6fee34fe21506a54c27952ddadd16fa9f7b3919e690f3c51008ac37aac0e9560c198c4988b5d1ea1b5bde0aa8", 0x45, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f00000023c0)=@nfc_llcp, 0x80, &(0x7f00000025c0), 0x0, &(0x7f0000002600)=""/184, 0xb8}}], 0x1, 0x40010122, &(0x7f0000002840)) 2018/05/29 12:30:38 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000015e15)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaa00ff86dd607660510030290000000000000000000000000000000004ff0200000000000000000000000000010100907800000000101efdc1ee38fe03ff010000000000000000000000000001ff020000000000002f00000000000001"], 0x0) 2018/05/29 12:30:38 executing program 7: mlock(&(0x7f0000002000/0xe000)=nil, 0xe000) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) 2018/05/29 12:30:38 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1) 2018/05/29 12:30:38 executing program 0: mlock(&(0x7f0000002000/0xe000)=nil, 0xe000) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) 2018/05/29 12:30:38 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") unshare(0x60000000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000140)=0x54) 2018/05/29 12:30:38 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), &(0x7f0000000080)=0x13e) 2018/05/29 12:30:38 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="fb937c2bbc770fb9b8dacdce9b2e6eae100d99e7b1fde0f7a6fee34fe21506a54c27952ddadd16fa9f7b3919e690f3c51008ac37aac0e9560c198c4988b5d1ea1b5bde0aa8", 0x45, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f00000023c0)=@nfc_llcp, 0x80, &(0x7f00000025c0), 0x0, &(0x7f0000002600)=""/184, 0xb8}}], 0x1, 0x40010122, &(0x7f0000002840)) 2018/05/29 12:30:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="fb937c2bbc770fb9b8dacdce9b2e6eae100d99e7b1fde0f7a6fee34fe21506a54c27952ddadd16fa9f7b3919e690f3c51008ac37aac0e9560c198c4988b5d1ea1b5bde0aa8", 0x45, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f00000023c0)=@nfc_llcp, 0x80, &(0x7f00000025c0), 0x0, &(0x7f0000002600)=""/184, 0xb8}}], 0x1, 0x40010122, &(0x7f0000002840)) 2018/05/29 12:30:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)=ANY=[@ANYBLOB="2400000003010100000400000000000000000000100002000c0001001500150000000000"], 0x24}, 0x1}, 0x0) [ 89.867495] IPVS: ftp: loaded support on port[0] = 21 2018/05/29 12:30:38 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), &(0x7f0000000080)=0x13e) 2018/05/29 12:30:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/05/29 12:30:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d001800ea1100f00005000000", 0x29}], 0x1) 2018/05/29 12:30:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="fb937c2bbc770fb9b8dacdce9b2e6eae100d99e7b1fde0f7a6fee34fe21506a54c27952ddadd16fa9f7b3919e690f3c51008ac37aac0e9560c198c4988b5d1ea1b5bde0aa8", 0x45, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f00000023c0)=@nfc_llcp, 0x80, &(0x7f00000025c0), 0x0, &(0x7f0000002600)=""/184, 0xb8}}], 0x1, 0x40010122, &(0x7f0000002840)) 2018/05/29 12:30:39 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="fb937c2bbc770fb9b8dacdce9b2e6eae100d99e7b1fde0f7a6fee34fe21506a54c27952ddadd16fa9f7b3919e690f3c51008ac37aac0e9560c198c4988b5d1ea1b5bde0aa8", 0x45, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f00000023c0)=@nfc_llcp, 0x80, &(0x7f00000025c0), 0x0, &(0x7f0000002600)=""/184, 0xb8}}], 0x1, 0x40010122, &(0x7f0000002840)) [ 90.106299] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 2018/05/29 12:30:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="fb937c2bbc770fb9b8dacdce9b2e6eae100d99e7b1fde0f7a6fee34fe21506a54c27952ddadd16fa9f7b3919e690f3c51008ac37aac0e9560c198c4988b5d1ea1b5bde0aa8", 0x45, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f00000023c0)=@nfc_llcp, 0x80, &(0x7f00000025c0), 0x0, &(0x7f0000002600)=""/184, 0xb8}}], 0x1, 0x40010122, &(0x7f0000002840)) 2018/05/29 12:30:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r3 = socket(0xa, 0x2, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$can_raw(r1, &(0x7f0000001640)={0x1d, r2}, 0x10) dup3(r0, r1, 0x0) 2018/05/29 12:30:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/05/29 12:30:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="fb937c2bbc770fb9b8dacdce9b2e6eae100d99e7b1fde0f7a6fee34fe21506a54c27952ddadd16fa9f7b3919e690f3c51008ac37aac0e9560c198c4988b5d1ea1b5bde0aa8", 0x45, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f00000023c0)=@nfc_llcp, 0x80, &(0x7f00000025c0), 0x0, &(0x7f0000002600)=""/184, 0xb8}}], 0x1, 0x40010122, &(0x7f0000002840)) 2018/05/29 12:30:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d001800ea1100f00005000000", 0x29}], 0x1) 2018/05/29 12:30:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)=ANY=[@ANYBLOB="2400000003010100000400000000000000000000100002000c0001001500150000000000"], 0x24}, 0x1}, 0x0) 2018/05/29 12:30:39 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") unshare(0x60000000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000140)=0x54) 2018/05/29 12:30:39 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="fb937c2bbc770fb9b8dacdce9b2e6eae100d99e7b1fde0f7a6fee34fe21506a54c27952ddadd16fa9f7b3919e690f3c51008ac37aac0e9560c198c4988b5d1ea1b5bde0aa8", 0x45, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f00000023c0)=@nfc_llcp, 0x80, &(0x7f00000025c0), 0x0, &(0x7f0000002600)=""/184, 0xb8}}], 0x1, 0x40010122, &(0x7f0000002840)) 2018/05/29 12:30:39 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='cmdline\x00') pread64(r0, &(0x7f0000000040)=""/4096, 0x1000, 0xffffc) [ 90.449789] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 2018/05/29 12:30:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/05/29 12:30:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d001800ea1100f00005000000", 0x29}], 0x1) 2018/05/29 12:30:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x1, 0x1d0, [0x0, 0x20000040, 0x20000070, 0x200001e0], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'ip6tnl0\x00', 'ipddp0\x00', 'bcsf0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0x110, 0x140}, [@common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}, @common=@log={'log\x00', 0x28, {{0x0, "79b5f59092febe7d0f4a4e46e162a6d840a093245c86ac867c91d18ea24e"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) 2018/05/29 12:30:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="fb937c2bbc770fb9b8dacdce9b2e6eae100d99e7b1fde0f7a6fee34fe21506a54c27952ddadd16fa9f7b3919e690f3c51008ac37aac0e9560c198c4988b5d1ea1b5bde0aa8", 0x45, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f00000023c0)=@nfc_llcp, 0x80, &(0x7f00000025c0), 0x0, &(0x7f0000002600)=""/184, 0xb8}}], 0x1, 0x40010122, &(0x7f0000002840)) 2018/05/29 12:30:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)=ANY=[@ANYBLOB="2400000003010100000400000000000000000000100002000c0001001500150000000000"], 0x24}, 0x1}, 0x0) 2018/05/29 12:30:39 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='cmdline\x00') pread64(r0, &(0x7f0000000040)=""/4096, 0x1000, 0xffffc) [ 90.788891] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 2018/05/29 12:30:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/05/29 12:30:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d001800ea1100f00005000000", 0x29}], 0x1) 2018/05/29 12:30:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x1, 0x1d0, [0x0, 0x20000040, 0x20000070, 0x200001e0], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'ip6tnl0\x00', 'ipddp0\x00', 'bcsf0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0x110, 0x140}, [@common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}, @common=@log={'log\x00', 0x28, {{0x0, "79b5f59092febe7d0f4a4e46e162a6d840a093245c86ac867c91d18ea24e"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) 2018/05/29 12:30:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='cmdline\x00') pread64(r0, &(0x7f0000000040)=""/4096, 0x1000, 0xffffc) 2018/05/29 12:30:40 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='cmdline\x00') pread64(r0, &(0x7f0000000040)=""/4096, 0x1000, 0xffffc) 2018/05/29 12:30:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)=ANY=[@ANYBLOB="2400000003010100000400000000000000000000100002000c0001001500150000000000"], 0x24}, 0x1}, 0x0) 2018/05/29 12:30:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000080)={0x1d}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14}}], 0x2c) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 2018/05/29 12:30:40 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") unshare(0x60000000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000140)=0x54) [ 91.843530] IPVS: ftp: loaded support on port[0] = 21 2018/05/29 12:30:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='cmdline\x00') pread64(r0, &(0x7f0000000040)=""/4096, 0x1000, 0xffffc) [ 91.878175] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 2018/05/29 12:30:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x1, 0x1d0, [0x0, 0x20000040, 0x20000070, 0x200001e0], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'ip6tnl0\x00', 'ipddp0\x00', 'bcsf0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0x110, 0x140}, [@common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}, @common=@log={'log\x00', 0x28, {{0x0, "79b5f59092febe7d0f4a4e46e162a6d840a093245c86ac867c91d18ea24e"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) 2018/05/29 12:30:40 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='cmdline\x00') pread64(r0, &(0x7f0000000040)=""/4096, 0x1000, 0xffffc) 2018/05/29 12:30:40 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x102010, r0, 0x0) 2018/05/29 12:30:40 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x104, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) r3 = dup2(r2, r0) recvfrom$unix(r0, &(0x7f0000000040)=""/97, 0x61, 0x0, &(0x7f0000000140)=@abs, 0x6e) connect$bt_rfcomm(r3, &(0x7f00000000c0)={0x1f}, 0xa) close(r1) 2018/05/29 12:30:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000180)={0x1}, 0x8) 2018/05/29 12:30:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000080)={0x1d}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14}}], 0x2c) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 2018/05/29 12:30:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x1, 0x1d0, [0x0, 0x20000040, 0x20000070, 0x200001e0], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'ip6tnl0\x00', 'ipddp0\x00', 'bcsf0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0x110, 0x140}, [@common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}, @common=@log={'log\x00', 0x28, {{0x0, "79b5f59092febe7d0f4a4e46e162a6d840a093245c86ac867c91d18ea24e"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) 2018/05/29 12:30:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='cmdline\x00') pread64(r0, &(0x7f0000000040)=""/4096, 0x1000, 0xffffc) 2018/05/29 12:30:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000080)={0x1d}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14}}], 0x2c) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 2018/05/29 12:30:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000180)={0x1}, 0x8) 2018/05/29 12:30:41 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000000080)={&(0x7f0000000380)=@pppol2tp, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000280)=""/222, 0x5}, 0x0) 2018/05/29 12:30:41 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x102010, r0, 0x0) 2018/05/29 12:30:41 executing program 5: r0 = socket(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00005cfff6)='/dev/cuse\x00', 0x8010000080802, 0x0) pread64(r1, &(0x7f0000a4c000)=""/56, 0x38, 0x0) write$fuse(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1001) 2018/05/29 12:30:41 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x102010, r0, 0x0) 2018/05/29 12:30:41 executing program 7: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000340)) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 2018/05/29 12:30:41 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x104, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) r3 = dup2(r2, r0) recvfrom$unix(r0, &(0x7f0000000040)=""/97, 0x61, 0x0, &(0x7f0000000140)=@abs, 0x6e) connect$bt_rfcomm(r3, &(0x7f00000000c0)={0x1f}, 0xa) close(r1) 2018/05/29 12:30:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000080)={0x1d}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14}}], 0x2c) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) [ 93.006899] CUSE: unknown device info "›"~ÐUY˜Ê@ŽÊ`¿/¼ÀÊe°ˆDËzÏG`tÇ"­iÕ`9lØv†¯ tκß^˜õX¬¿œ¶ŒçH.J’G ®sBÉ^qzAs'Šo·òa@`¥~œÉ¶3Iéäÿ.!k´¯‚G|e‘°.L0¢!l§<Ã,úÊHš@wʵ§ÝKoØÍ©Çl+Ô5ÏóÂqï]Úê'µÒ' 5ùûoTÇ« @–˜óbˆoáÐÑñz1®9ŽC O8÷›¥»6þGo#ì]ºn¶NdžÎçÛoä{Þ W{U–rwÒ›YÉfÉbÈaåhC„…'¸˜¹—ðAÍL–O¯†æ˜ÙrÞÛr1\b¤]ÃÂ’ [ 93.006899] [z÷§‡(ú3êy5OSR>T]’0Fn?¶*+rφæܵTðÃX2Ò(p®¥øê [ 93.006899] †2BØ‘ÚÁ»ºë†ý^˜ôS}0—¾Ø6˜‚tgÛË®Õð"ZT#Ðe‰3pÖäM¬ }ÛôŸ‰!?$Kº²k?cŠÔn%1‰uÛJ$x"qäß{ðyœ»ƒHƒÅðžW±9v5ôx¿¾ÜÞ«”&uÇRx® ”*Zö†ž£”oX" [ 93.055477] CUSE: unknown device info "<ÓbÈvÎŽÀ™¯\Ų{¹Ã7¨k<" [ 93.061772] CUSE: unknown device info ".º^4®~2öæÇÙxñ÷&m’G4O8¤ÙÐØe¸`´¾7Ū3wÞO×€:?ÍÚ Áø©ibïU”–v•" [ 93.071432] CUSE: unknown device info "Ág(/kYý@øUZÚ¶…Î!ãȪbX€ÅCñ¬ck9¬:–÷–yyÃÜ–4 ÊÉQˆ85ñcÀ¥Ê9hmî7ÔÅáXê<ÿ8¢¬•"pÅ^ƒÄRZ_×ÁuAŸøÅ%ÅLCB<8wþX ,f WQX$¸™­Ñ©Öü³ˆ¾jŸ²ñ­þê"F»kt4ìô…Ñàq'¨Ma}ªµá0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000000080)={&(0x7f0000000380)=@pppol2tp, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000280)=""/222, 0x5}, 0x0) 2018/05/29 12:30:42 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x102010, r0, 0x0) 2018/05/29 12:30:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000000080)={&(0x7f0000000380)=@pppol2tp, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000280)=""/222, 0x5}, 0x0) 2018/05/29 12:30:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000180)={0x1}, 0x8) [ 93.100619] CUSE: unknown device info "ëÉÐ|â‚îwä’&êõ¾§!qŠ2I÷ÂÓ iÛÉ?S"Ãe²së¸Ò;º›Ä'ƒ$U“P% ›S@ÄUáLòšO-#á!¹©ÉÇß«¤¸Ú4ê¤Ø_ÌYgH [ 93.100619] ÌHÁ¨úS‡-Íñ5E]‹}RpÖáµ&˜µ(]ÇŽÌ„Õ·äIÝ„ýHœ¢:øÏ}×ჸå/ï_úËæ(ºº…Pn ¾áî·Û»æ£ +>ôçô_¢ônÚl ó$ýÜŸÛ¡èh¥¶¯Â[|g|©" [ 93.124216] CUSE: unknown device info "ûºyW›`nôÙøñ°0^·Õ~žµìáË6ÃœÓ+ˆ ‹Ê¿î.#99 ²%3ýä Ú §öýnòŸrÉ‚xÅ&cû›bv¥ùNDUO¼çwߌ#Ì|‘q+L£s¡¬¯D”+öe³" [ 93.137578] CUSE: unknown device info "×~Ÿg¹Šp[©ˆS¯¦l#®·XIFÓÈQíä¬ájUF‘é Ô‡k}ÔNºªs;7 #ØÇð}mqÖUCÞt ;ovJ<‹ÿÛË" [ 93.148334] CUSE: unknown device info "à{߂З“OEsY]GmFÑsË~âöPUa*©¬‚ çat7ÈôŒÄgLè®ÉöŒÚÌGÕ 2018/05/29 12:30:42 executing program 7: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000340)) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) [ 93.148334] ¥94å-cº" [ 93.159427] CUSE: unknown device info "€{ÝÁ¸‡A®d(Ž2š !VCÀ1äÕý3X ™T³ö 60 Mµò¿F˜vòÐ !X¿i–…–˜è\\º{íüB´ƒ÷G䄶Òa¥¤š³{ØRÄþŽ?W< «Km–HÃÞt8$ÀÜc’$öb'gÎÞ¨å%2P„Bñ¥Sô" [ 93.191561] CUSE: unknown device info ">µ•*ý–Ej¦Ó¶ßß‚3Ç\pPÏñ&³Íc! >Ó-®î`MrúUDZ_–†ñ*Ρ«Ñ´[h¯œw”Á§z·S¨MyX!í" [ 93.202550] CUSE: unknown device info "?xéu†ò_XOq­íW$á³ø‡Í( }ƒŸS¸Õ:ù*ÁƒO„‹dÎQ^M¶ö¬0¶B¬‘l¼Ñ µTT0ÁÔ›Ôk{Æ,ïHïn~Bo¤qòðÊð×`.yC(…Ò XÙ’)_’,ÂäbÎÒ÷z…YT°æ÷m¨" [ 93.217102] CUSE: unknown device info "¶*Ö~Xj3ú²AìpRÛÚtÞžŸõü"»|ÚàE ¨%âñý³—QtÙB»›¸öwFùƒ^áqZ’býȦ•NnÒP–ÁÑ]Ôl^¡ÂžàÕM‰Z<3°áéáâefÆç_½{¿,û³W+{¨‹#¤1~,>†–Ê…Ýr‰ˆ¸½Jˆ°i+ðšâ" [ 93.233156] CUSE: unknown device info "ñk«}'ph–ƒg›ƒÇTdm`L¥ç+’ ªû–À›T˜|•¨‹J†Èö/èæ¦.Ä9•} ,×J—WÉwvE" [ 93.243252] CUSE: unknown device info "EÎÎ"Qh³¬sx)H•]#³é²ËE*o"üÐ2˜šòo”f>E¯¼¯ú*çãLºÚ" [ 93.251719] CUSE: unknown device info "Üÿµô" [ 93.256565] CUSE: unknown device info "l4˪" [ 93.261089] CUSE: unknown device info "{¾Y•8å©QLl²^g+ã'Ÿ [ 93.261089] XtHÐoX»oG¦é ±ÀnÎqIÉ°5ùýú·Á¸ Ÿqõ¸§‡¬~#µÿ [ 93.261089] .Ó¿H ÐV HðCÃ)Î $v1±†K7" [ 93.276238] CUSE: unknown device info "ܺ*îFœ†CÝ´ƒ‰[" [ 93.281554] CUSE: unknown device info "ÆÀ[ƒ<°-”°²LÄÍŸÕj½9H£ ÀâbÒþ©ý'Œ9‰L§˜µµ*ÝÓ¼‘‘ôÎó°>Y#ÕËMÂg?¯ [ 93.281554] '‡€4š2”×+˜: úΪÔ}@Æ_D@ˆ³WK!OE§úMƒìŒ¢MJž#°3ß [ 93.281554] .u>¥Dpú´n¿ä”hUØü`mܲúD£Ê°œ ¬%4|€«Óèè°rK[?C;ñs‰Br·‹(¯Ñ2»NAsvüªÈá0" [ 93.305464] CUSE: DEVNAME unspecified [ 93.382013] CUSE: unknown device info "›"~ÐUY˜Ê@ŽÊ`¿/¼ÀÊe°ˆDËzÏG`tÇ"­iÕ`9lØv†¯ tκß^˜õX¬¿œ¶ŒçH.J’G ®sBÉ^qzAs'Šo·òa@`¥~œÉ¶3Iéäÿ.!k´¯‚G|e‘°.L0¢!l§<Ã,úÊHš@wʵ§ÝKoØÍ©Çl+Ô5ÏóÂqï]Úê'µÒ' 5ùûoTÇ« @–˜óbˆoáÐÑñz1®9ŽC O8÷›¥»6þGo#ì]ºn¶NdžÎçÛoä{Þ W{U–rwÒ›YÉfÉbÈaåhC„…'¸˜¹—ðAÍL–O¯†æ˜ÙrÞÛr1\b¤]ÃÂ’ [ 93.382013] [z÷§‡(ú3êy5OSR>T]’0Fn?¶*+rφæܵTðÃX2Ò(p®¥øê [ 93.382013] †2BØ‘ÚÁ»ºë†ý^˜ôS}0—¾Ø6˜‚tgÛË®Õð"ZT#Ðe‰3pÖäM¬ }ÛôŸ‰!?$Kº²k?cŠÔn%1‰uÛJ$x"qäß{ðyœ»ƒHƒÅðžW±9v5ôx¿¾ÜÞ«”&uÇRx® ”*Zö†ž£”oX" 2018/05/29 12:30:42 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x102010, r0, 0x0) 2018/05/29 12:30:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000180)={0x1}, 0x8) 2018/05/29 12:30:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000000080)={&(0x7f0000000380)=@pppol2tp, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000280)=""/222, 0x5}, 0x0) [ 93.430520] CUSE: unknown device info "<ÓbÈvÎŽÀ™¯\Ų{¹Ã7¨k<" [ 93.436791] CUSE: unknown device info ".º^4®~2öæÇÙxñ÷&m’G4O8¤ÙÐØe¸`´¾7Ū3wÞO×€:?ÍÚ Áø©ibïU”–v•" [ 93.446461] CUSE: unknown device info "Ág(/kYý@øUZÚ¶…Î!ãȪbX€ÅCñ¬ck9¬:–÷–yyÃÜ–4 ÊÉQˆ85ñcÀ¥Ê9hmî7ÔÅáXê<ÿ8¢¬•"pÅ^ƒÄRZ_×ÁuAŸøÅ%ÅLCB<8wþX ,f WQX$¸™­Ñ©Öü³ˆ¾jŸ²ñ­þê"F»kt4ìô…Ñàq'¨Ma}ªµá0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000000080)={&(0x7f0000000380)=@pppol2tp, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000280)=""/222, 0x5}, 0x0) [ 93.475641] CUSE: unknown device info "ëÉÐ|â‚îwä’&êõ¾§!qŠ2I÷ÂÓ iÛÉ?S"Ãe²së¸Ò;º›Ä'ƒ$U“P% ›S@ÄUáLòšO-#á!¹©ÉÇß«¤¸Ú4ê¤Ø_ÌYgH [ 93.475641] ÌHÁ¨úS‡-Íñ5E]‹}RpÖáµ&˜µ(]ÇŽÌ„Õ·äIÝ„ýHœ¢:øÏ}×ჸå/ï_úËæ(ºº…Pn ¾áî·Û»æ£ +>ôçô_¢ônÚl ó$ýÜŸÛ¡èh¥¶¯Â[|g|©" [ 93.499201] CUSE: unknown device info "ûºyW›`nôÙøñ°0^·Õ~žµìáË6ÃœÓ+ˆ ‹Ê¿î.#99 ²%3ýä Ú §öýnòŸrÉ‚xÅ&cû›bv¥ùNDUO¼çwߌ#Ì|‘q+L£s¡¬¯D”+öe³" [ 93.512570] CUSE: unknown device info "×~Ÿg¹Šp[©ˆS¯¦l#®·XIFÓÈQíä¬ájUF‘é Ô‡k}ÔNºªs;7 #ØÇð}mqÖUCÞt ;ovJ<‹ÿÛË" [ 93.523317] CUSE: unknown device info "à{߂З“OEsY]GmFÑsË~âöPUa*©¬‚ çat7ÈôŒÄgLè®ÉöŒÚÌGÕ [ 93.523317] ¥94å-cº" [ 93.534366] CUSE: unknown device info "€{ÝÁ¸‡A®d(Ž2š !VCÀ1äÕý3X ™T³ö 60 Mµò¿F˜vòÐ !X¿i–…–˜è\\º{íüB´ƒ÷G䄶Òa¥¤š³{ØRÄþŽ?W< «Km–HÃÞt8$ÀÜc’$öb'gÎÞ¨å%2P„Bñ¥Sô" [ 93.567000] CUSE: unknown device info ">µ•*ý–Ej¦Ó¶ßß‚3Ç\pPÏñ&³Íc! >Ó-®î`MrúUDZ_–†ñ*Ρ«Ñ´[h¯œw”Á§z·S¨MyX!í" [ 93.577979] CUSE: unknown device info "?xéu†ò_XOq­íW$á³ø‡Í( }ƒŸS¸Õ:ù*ÁƒO„‹dÎQ^M¶ö¬0¶B¬‘l¼Ñ µTT0ÁÔ›Ôk{Æ,ïHïn~Bo¤qòðÊð×`.yC(…Ò XÙ’)_’,ÂäbÎÒ÷z…YT°æ÷m¨" [ 93.592514] CUSE: unknown device info "¶*Ö~Xj3ú²AìpRÛÚtÞžŸõü"»|ÚàE ¨%âñý³—QtÙB»›¸öwFùƒ^áqZ’býȦ•NnÒP–ÁÑ]Ôl^¡ÂžàÕM‰Z<3°áéáâefÆç_½{¿,û³W+{¨‹#¤1~,>†–Ê…Ýr‰ˆ¸½Jˆ°i+ðšâ" [ 93.608563] CUSE: unknown device info "ñk«}'ph–ƒg›ƒÇTdm`L¥ç+’ ªû–À›T˜|•¨‹J†Èö/èæ¦.Ä9•} ,×J—WÉwvE" [ 93.618638] CUSE: unknown device info "EÎÎ"Qh³¬sx)H•]#³é²ËE*o"üÐ2˜šòo”f>E¯¼¯ú*çãLºÚ" [ 93.627064] CUSE: unknown device info "Üÿµô" [ 93.631912] CUSE: unknown device info "l4˪" [ 93.636400] CUSE: unknown device info "{¾Y•8å©QLl²^g+ã'Ÿ [ 93.636400] XtHÐoX»oG¦é ±ÀnÎqIÉ°5ùýú·Á¸ Ÿqõ¸§‡¬~#µÿ [ 93.636400] .Ó¿H ÐV HðCÃ)Î $v1±†K7" [ 93.651517] CUSE: unknown device info "ܺ*îFœ†CÝ´ƒ‰[" [ 93.656814] CUSE: unknown device info "ÆÀ[ƒ<°-”°²LÄÍŸÕj½9H£ ÀâbÒþ©ý'Œ9‰L§˜µµ*ÝÓ¼‘‘ôÎó°>Y#ÕËMÂg?¯ [ 93.656814] '‡€4š2”×+˜: úΪÔ}@Æ_D@ˆ³WK!OE§úMƒìŒ¢MJž#°3ß [ 93.656814] .u>¥Dpú´n¿ä”hUØü`mܲúD£Ê°œ ¬%4|€«Óèè°rK[?C;ñs‰Br·‹(¯Ñ2»NAsvüªÈá0" [ 93.680767] CUSE: DEVNAME unspecified 2018/05/29 12:30:42 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x102010, r0, 0x0) 2018/05/29 12:30:42 executing program 7: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000340)) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 2018/05/29 12:30:42 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000340)) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 2018/05/29 12:30:42 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000340)) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 2018/05/29 12:30:42 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000340)) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 2018/05/29 12:30:42 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000000080)={&(0x7f0000000380)=@pppol2tp, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000280)=""/222, 0x5}, 0x0) 2018/05/29 12:30:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000000080)={&(0x7f0000000380)=@pppol2tp, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000280)=""/222, 0x5}, 0x0) 2018/05/29 12:30:42 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x104, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) r3 = dup2(r2, r0) recvfrom$unix(r0, &(0x7f0000000040)=""/97, 0x61, 0x0, &(0x7f0000000140)=@abs, 0x6e) connect$bt_rfcomm(r3, &(0x7f00000000c0)={0x1f}, 0xa) close(r1) 2018/05/29 12:30:42 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) 2018/05/29 12:30:43 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000300)=""/139, 0x8b}, 0x1) 2018/05/29 12:30:43 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000340)) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 2018/05/29 12:30:43 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000340)) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 2018/05/29 12:30:43 executing program 7: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000340)) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 2018/05/29 12:30:43 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000340)) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 2018/05/29 12:30:43 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000340)) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 2018/05/29 12:30:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) 2018/05/29 12:30:43 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000300)=""/139, 0x8b}, 0x1) 2018/05/29 12:30:43 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x104, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) r3 = dup2(r2, r0) recvfrom$unix(r0, &(0x7f0000000040)=""/97, 0x61, 0x0, &(0x7f0000000140)=@abs, 0x6e) connect$bt_rfcomm(r3, &(0x7f00000000c0)={0x1f}, 0xa) close(r1) 2018/05/29 12:30:43 executing program 6: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) 2018/05/29 12:30:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) 2018/05/29 12:30:43 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000300)=""/139, 0x8b}, 0x1) 2018/05/29 12:30:43 executing program 6: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) 2018/05/29 12:30:43 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000340)) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 2018/05/29 12:30:44 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000340)) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 2018/05/29 12:30:44 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) 2018/05/29 12:30:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000080)=@destroy_id={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$rdma_cm(r0, &(0x7f0000000000)=@bind_ip={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, r1}}, 0x30) 2018/05/29 12:30:44 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) 2018/05/29 12:30:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000080)=@destroy_id={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$rdma_cm(r0, &(0x7f0000000000)=@bind_ip={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, r1}}, 0x30) 2018/05/29 12:30:44 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) 2018/05/29 12:30:44 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000300)=""/139, 0x8b}, 0x1) 2018/05/29 12:30:44 executing program 6: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) 2018/05/29 12:30:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000080)=@destroy_id={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$rdma_cm(r0, &(0x7f0000000000)=@bind_ip={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, r1}}, 0x30) 2018/05/29 12:30:44 executing program 4: epoll_create1(0xfffdffbffffffffd) 2018/05/29 12:30:44 executing program 6: r0 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/161, 0xa1) lseek(r0, 0xfffffffffffffffc, 0x1) 2018/05/29 12:30:44 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) 2018/05/29 12:30:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000080)=@destroy_id={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$rdma_cm(r0, &(0x7f0000000000)=@bind_ip={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, r1}}, 0x30) 2018/05/29 12:30:44 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) 2018/05/29 12:30:44 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@lsrr={0x83, 0x3}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, 0x0) 2018/05/29 12:30:44 executing program 3: memfd_create(&(0x7f0000000000)="000000000010000000004300000000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) 2018/05/29 12:30:44 executing program 4: epoll_create1(0xfffdffbffffffffd) 2018/05/29 12:30:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000080)=@destroy_id={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$rdma_cm(r0, &(0x7f0000000000)=@bind_ip={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, r1}}, 0x30) 2018/05/29 12:30:44 executing program 6: r0 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/161, 0xa1) lseek(r0, 0xfffffffffffffffc, 0x1) 2018/05/29 12:30:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000080)=@destroy_id={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$rdma_cm(r0, &(0x7f0000000000)=@bind_ip={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, r1}}, 0x30) 2018/05/29 12:30:44 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) 2018/05/29 12:30:44 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, &(0x7f0000506ff8)}, 0x10) 2018/05/29 12:30:45 executing program 3: memfd_create(&(0x7f0000000000)="000000000010000000004300000000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) 2018/05/29 12:30:45 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@lsrr={0x83, 0x3}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, 0x0) 2018/05/29 12:30:45 executing program 4: epoll_create1(0xfffdffbffffffffd) 2018/05/29 12:30:45 executing program 6: r0 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/161, 0xa1) lseek(r0, 0xfffffffffffffffc, 0x1) 2018/05/29 12:30:45 executing program 0: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r0, &(0x7f00000002c0), 0x0, 0x0) lseek(r0, 0x0, 0x1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 2018/05/29 12:30:45 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) 2018/05/29 12:30:45 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, &(0x7f0000506ff8)}, 0x10) 2018/05/29 12:30:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000080)=@destroy_id={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$rdma_cm(r0, &(0x7f0000000000)=@bind_ip={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, r1}}, 0x30) 2018/05/29 12:30:45 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@lsrr={0x83, 0x3}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, 0x0) 2018/05/29 12:30:45 executing program 4: epoll_create1(0xfffdffbffffffffd) 2018/05/29 12:30:45 executing program 3: memfd_create(&(0x7f0000000000)="000000000010000000004300000000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) 2018/05/29 12:30:45 executing program 6: r0 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/161, 0xa1) lseek(r0, 0xfffffffffffffffc, 0x1) 2018/05/29 12:30:45 executing program 5: unshare(0x40000) semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000efe000)={0x77359400}) unshare(0x40600) 2018/05/29 12:30:45 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) 2018/05/29 12:30:45 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, &(0x7f0000506ff8)}, 0x10) 2018/05/29 12:30:45 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@lsrr={0x83, 0x3}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, 0x0) 2018/05/29 12:30:45 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000000100), &(0x7f00000000c0)) read(r1, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r2, 0x0) 2018/05/29 12:30:46 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000000100), &(0x7f00000000c0)) read(r1, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r2, 0x0) 2018/05/29 12:30:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) 2018/05/29 12:30:46 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, &(0x7f0000506ff8)}, 0x10) 2018/05/29 12:30:46 executing program 3: memfd_create(&(0x7f0000000000)="000000000010000000004300000000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) 2018/05/29 12:30:46 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='!!vmnet0bdev/eth0\\\\trusted\x00') 2018/05/29 12:30:46 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$bt_hci(r2, 0x0, 0x480, &(0x7f0000000000)=""/40, &(0x7f0000000040)=0x28) close(r2) close(r1) 2018/05/29 12:30:46 executing program 0: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r0, &(0x7f00000002c0), 0x0, 0x0) lseek(r0, 0x0, 0x1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 2018/05/29 12:30:46 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000000100), &(0x7f00000000c0)) read(r1, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r2, 0x0) 2018/05/29 12:30:46 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000000100), &(0x7f00000000c0)) read(r1, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r2, 0x0) 2018/05/29 12:30:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) 2018/05/29 12:30:46 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r0, &(0x7f00000002c0), 0x0, 0x0) lseek(r0, 0x0, 0x1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 2018/05/29 12:30:46 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="ca3621fea5e7", @multicast1=0xe0000001, @empty, @loopback=0x7f000001}}}}, &(0x7f0000000000)) 2018/05/29 12:30:46 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='!!vmnet0bdev/eth0\\\\trusted\x00') 2018/05/29 12:30:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) 2018/05/29 12:30:46 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="ca3621fea5e7", @multicast1=0xe0000001, @empty, @loopback=0x7f000001}}}}, &(0x7f0000000000)) 2018/05/29 12:30:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) 2018/05/29 12:30:47 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000000100), &(0x7f00000000c0)) read(r1, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r2, 0x0) 2018/05/29 12:30:47 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='!!vmnet0bdev/eth0\\\\trusted\x00') 2018/05/29 12:30:47 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="ca3621fea5e7", @multicast1=0xe0000001, @empty, @loopback=0x7f000001}}}}, &(0x7f0000000000)) 2018/05/29 12:30:47 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clock_nanosleep(0xc968267f1030289b, 0x0, &(0x7f0000000100), &(0x7f0000000180)) 2018/05/29 12:30:47 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000000100), &(0x7f00000000c0)) read(r1, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r2, 0x0) 2018/05/29 12:30:47 executing program 0: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r0, &(0x7f00000002c0), 0x0, 0x0) lseek(r0, 0x0, 0x1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 2018/05/29 12:30:47 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="ca3621fea5e7", @multicast1=0xe0000001, @empty, @loopback=0x7f000001}}}}, &(0x7f0000000000)) 2018/05/29 12:30:47 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='!!vmnet0bdev/eth0\\\\trusted\x00') 2018/05/29 12:30:48 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000000100), &(0x7f00000000c0)) read(r1, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r2, 0x0) 2018/05/29 12:30:48 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r0, &(0x7f00000002c0), 0x0, 0x0) lseek(r0, 0x0, 0x1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 2018/05/29 12:30:48 executing program 5: semctl$IPC_RMID(0x0, 0x2, 0x10) 2018/05/29 12:30:48 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000040)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5800bc0a8fa6761b"}, 0x10}, 0x1}, 0x0) 2018/05/29 12:30:48 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000000100), &(0x7f00000000c0)) read(r1, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r2, 0x0) 2018/05/29 12:30:48 executing program 0: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r0, &(0x7f00000002c0), 0x0, 0x0) lseek(r0, 0x0, 0x1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 2018/05/29 12:30:48 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000000100), &(0x7f00000000c0)) read(r1, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r2, 0x0) 2018/05/29 12:30:48 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clock_nanosleep(0xc968267f1030289b, 0x0, &(0x7f0000000100), &(0x7f0000000180)) 2018/05/29 12:30:48 executing program 5: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0xffffffffffffffe0, 0x1}) 2018/05/29 12:30:48 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clock_nanosleep(0xc968267f1030289b, 0x0, &(0x7f0000000100), &(0x7f0000000180)) 2018/05/29 12:30:48 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000040)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5800bc0a8fa6761b"}, 0x10}, 0x1}, 0x0) 2018/05/29 12:30:48 executing program 5: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0xffffffffffffffe0, 0x1}) 2018/05/29 12:30:48 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000040)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5800bc0a8fa6761b"}, 0x10}, 0x1}, 0x0) 2018/05/29 12:30:48 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clock_nanosleep(0xc968267f1030289b, 0x0, &(0x7f0000000100), &(0x7f0000000180)) 2018/05/29 12:30:48 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000040)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5800bc0a8fa6761b"}, 0x10}, 0x1}, 0x0) 2018/05/29 12:30:48 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x7, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}, 'bridge0\x00'}}, 0x1e) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r1) 2018/05/29 12:30:49 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000000100), &(0x7f00000000c0)) read(r1, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r2, 0x0) 2018/05/29 12:30:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00000001c0), 0x1) 2018/05/29 12:30:49 executing program 5: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0xffffffffffffffe0, 0x1}) 2018/05/29 12:30:49 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/05/29 12:30:49 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r0, &(0x7f00000002c0), 0x0, 0x0) lseek(r0, 0x0, 0x1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 2018/05/29 12:30:49 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x41, &(0x7f0000000040)) 2018/05/29 12:30:49 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x7, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}, 'bridge0\x00'}}, 0x1e) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r1) 2018/05/29 12:30:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee1fa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e64ff8), 0x6) 2018/05/29 12:30:49 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/05/29 12:30:49 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x7, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}, 'bridge0\x00'}}, 0x1e) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r1) 2018/05/29 12:30:49 executing program 5: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0xffffffffffffffe0, 0x1}) 2018/05/29 12:30:49 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x41, &(0x7f0000000040)) 2018/05/29 12:30:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00000001c0), 0x1) 2018/05/29 12:30:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee1fa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e64ff8), 0x6) 2018/05/29 12:30:49 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/05/29 12:30:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00000001c0), 0x1) 2018/05/29 12:30:50 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x41, &(0x7f0000000040)) 2018/05/29 12:30:50 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 2018/05/29 12:30:50 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x7, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}, 'bridge0\x00'}}, 0x1e) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r1) 2018/05/29 12:30:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee1fa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e64ff8), 0x6) 2018/05/29 12:30:50 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/05/29 12:30:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00000001c0), 0x1) 2018/05/29 12:30:50 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x145400, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/05/29 12:30:50 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000004c0)=""/4096, 0x1000}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) getpgid(0x0) fstat(r2, &(0x7f0000002a40)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003040), &(0x7f0000003080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000030c0), &(0x7f0000003100)=0xc) close(r1) 2018/05/29 12:30:51 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x41, &(0x7f0000000040)) 2018/05/29 12:30:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) shutdown(r1, 0x1) 2018/05/29 12:30:51 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0x297, &(0x7f0000013ff1)={&(0x7f0000000140)={0x30, 0x18, 0x1, 0x0, 0x0, {0x1}, [@typed={0xc, 0x1, @u64}, @nested={0x10, 0x6, [@typed={0xc, 0x0, @u64}]}]}, 0x30}, 0x1}, 0x0) 2018/05/29 12:30:51 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 2018/05/29 12:30:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee1fa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e64ff8), 0x6) 2018/05/29 12:30:51 executing program 1: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 2018/05/29 12:30:51 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000004c0)=""/4096, 0x1000}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) getpgid(0x0) fstat(r2, &(0x7f0000002a40)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003040), &(0x7f0000003080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000030c0), &(0x7f0000003100)=0xc) close(r1) 2018/05/29 12:30:51 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x145400, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) [ 102.213400] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 102.220874] netlink: 'syz-executor6': attribute type 6 has an invalid length. 2018/05/29 12:30:51 executing program 1: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 2018/05/29 12:30:51 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 2018/05/29 12:30:51 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000004c0)=""/4096, 0x1000}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) getpgid(0x0) fstat(r2, &(0x7f0000002a40)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003040), &(0x7f0000003080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000030c0), &(0x7f0000003100)=0xc) close(r1) 2018/05/29 12:30:51 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000004c0)=""/4096, 0x1000}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) getpgid(0x0) fstat(r2, &(0x7f0000002a40)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003040), &(0x7f0000003080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000030c0), &(0x7f0000003100)=0xc) close(r1) 2018/05/29 12:30:51 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0x297, &(0x7f0000013ff1)={&(0x7f0000000140)={0x30, 0x18, 0x1, 0x0, 0x0, {0x1}, [@typed={0xc, 0x1, @u64}, @nested={0x10, 0x6, [@typed={0xc, 0x0, @u64}]}]}, 0x30}, 0x1}, 0x0) 2018/05/29 12:30:51 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x145400, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) [ 102.518882] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 102.526454] netlink: 'syz-executor6': attribute type 6 has an invalid length. 2018/05/29 12:30:52 executing program 1: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 2018/05/29 12:30:52 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 2018/05/29 12:30:52 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0x297, &(0x7f0000013ff1)={&(0x7f0000000140)={0x30, 0x18, 0x1, 0x0, 0x0, {0x1}, [@typed={0xc, 0x1, @u64}, @nested={0x10, 0x6, [@typed={0xc, 0x0, @u64}]}]}, 0x30}, 0x1}, 0x0) 2018/05/29 12:30:52 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x145400, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/05/29 12:30:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) shutdown(r1, 0x1) 2018/05/29 12:30:52 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000004c0)=""/4096, 0x1000}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) getpgid(0x0) fstat(r2, &(0x7f0000002a40)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003040), &(0x7f0000003080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000030c0), &(0x7f0000003100)=0xc) close(r1) 2018/05/29 12:30:52 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000004c0)=""/4096, 0x1000}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) getpgid(0x0) fstat(r2, &(0x7f0000002a40)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003040), &(0x7f0000003080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000030c0), &(0x7f0000003100)=0xc) close(r1) 2018/05/29 12:30:52 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000004c0)=""/4096, 0x1000}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) getpgid(0x0) fstat(r2, &(0x7f0000002a40)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003040), &(0x7f0000003080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000030c0), &(0x7f0000003100)=0xc) close(r1) [ 103.422561] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 103.430097] netlink: 'syz-executor6': attribute type 6 has an invalid length. 2018/05/29 12:30:52 executing program 1: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 2018/05/29 12:30:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) shutdown(r1, 0x1) 2018/05/29 12:30:52 executing program 7: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000004c0)=""/4096, 0x1000}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) getpgid(0x0) fstat(r2, &(0x7f0000002a40)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003040), &(0x7f0000003080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000030c0), &(0x7f0000003100)=0xc) close(r1) 2018/05/29 12:30:52 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0x297, &(0x7f0000013ff1)={&(0x7f0000000140)={0x30, 0x18, 0x1, 0x0, 0x0, {0x1}, [@typed={0xc, 0x1, @u64}, @nested={0x10, 0x6, [@typed={0xc, 0x0, @u64}]}]}, 0x30}, 0x1}, 0x0) 2018/05/29 12:30:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) shutdown(r1, 0x1) [ 103.677773] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 103.685265] netlink: 'syz-executor6': attribute type 6 has an invalid length. 2018/05/29 12:30:52 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x13b) 2018/05/29 12:30:52 executing program 6: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f00000012c0)={0x73, 0x79, 0x7a}, &(0x7f0000002000)="d080", 0x2, 0x0) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725669643a4465", 0x0) 2018/05/29 12:30:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) shutdown(r1, 0x1) 2018/05/29 12:30:52 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x13b) 2018/05/29 12:30:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) shutdown(r1, 0x1) 2018/05/29 12:30:52 executing program 6: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f00000012c0)={0x73, 0x79, 0x7a}, &(0x7f0000002000)="d080", 0x2, 0x0) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725669643a4465", 0x0) 2018/05/29 12:30:53 executing program 6: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f00000012c0)={0x73, 0x79, 0x7a}, &(0x7f0000002000)="d080", 0x2, 0x0) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725669643a4465", 0x0) 2018/05/29 12:30:53 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x13b) 2018/05/29 12:30:53 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000004c0)=""/4096, 0x1000}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) getpgid(0x0) fstat(r2, &(0x7f0000002a40)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003040), &(0x7f0000003080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000030c0), &(0x7f0000003100)=0xc) close(r1) 2018/05/29 12:30:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) shutdown(r1, 0x1) 2018/05/29 12:30:53 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000004c0)=""/4096, 0x1000}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) getpgid(0x0) fstat(r2, &(0x7f0000002a40)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003040), &(0x7f0000003080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000030c0), &(0x7f0000003100)=0xc) close(r1) 2018/05/29 12:30:53 executing program 6: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f00000012c0)={0x73, 0x79, 0x7a}, &(0x7f0000002000)="d080", 0x2, 0x0) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725669643a4465", 0x0) 2018/05/29 12:30:53 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000004c0)=""/4096, 0x1000}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) getpgid(0x0) fstat(r2, &(0x7f0000002a40)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003040), &(0x7f0000003080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000030c0), &(0x7f0000003100)=0xc) close(r1) 2018/05/29 12:30:54 executing program 7: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000004c0)=""/4096, 0x1000}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) getpgid(0x0) fstat(r2, &(0x7f0000002a40)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003040), &(0x7f0000003080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000030c0), &(0x7f0000003100)=0xc) close(r1) 2018/05/29 12:30:54 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x20000b0) 2018/05/29 12:30:54 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x13b) 2018/05/29 12:30:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001640)=[{{&(0x7f0000000200)=@in6={0x0, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/223, 0xdf}], 0x1, &(0x7f00000015c0)=""/84, 0x54}}], 0x1, 0x0, &(0x7f00000016c0)) 2018/05/29 12:30:54 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") tgkill(0x0, 0x0, 0x30) 2018/05/29 12:30:54 executing program 2: unshare(0x24020400) r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'syz_tun\x00', @ifru_map}) 2018/05/29 12:30:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r2, 0x4, 0x2c00) write(r0, &(0x7f0000000040), 0x0) 2018/05/29 12:30:54 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/29 12:30:54 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x20000b0) 2018/05/29 12:30:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000017c0)=@mangle={'mangle\x00', 0x1f, 0x7fffffe, 0xfffffffffffffc81, 0x104, 0x3a0, 0x0, 0x2c4, 0x2c4, 0x468, 0x468, 0x468, 0x468, 0x468, 0x6, &(0x7f0000000080), {[{{@ip={@remote={0xac, 0x14, 0x14, 0xbb}, @multicast2=0xe0000002, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x98, 0xbc, 0x0, {}, [@inet=@rpfilter={0x0, 'rpfilter\x00'}, @common=@icmp={0x0, 'icmp\x00'}]}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x3d, 0xfffffffffffffee0, 0x0, {}, [@inet=@rpfilter={0x0, 'rpfilter\x00'}, @inet=@rpfilter={0x0, 'rpfilter\x00'}]}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@multicast2=0xe0000002, @multicast2=0xe0000002, 0x0, 0x0, 'ip_vti0\x00', 'bond0\x00'}, 0x0, 0xfe2d, 0xbc}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@multicast2=0xe0000002, @rand_addr, 0x0, 0x0, 'ip_vti0\x00', 'irlan0\x00'}, 0x0, 0x98, 0xbc}, @common=@inet=@TEE={0x0, 'TEE\x00', 0x1, {@ipv6, 'ip6gre0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback=0x7f000001}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x100000131) 2018/05/29 12:30:54 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000640)=""/166, 0xa6}], 0x1, &(0x7f0000000700)=""/111, 0x6f}}], 0x1, 0x0, &(0x7f0000002dc0)) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001780)="f56627dcc9c1cca8dc567fec2c9932034fd2c4a6c548e15874f6326d05881f898bd0056548d4f710e291828ca1c54a8be24ff03e77d3f8114598af9043fd9483ff04b9c1f8f469a5a7ec713ae12c71f925ef6acd4ecd8c0b37b44732e82ed329c7c1ae23585e90305a39e2c7af0b6bd90de2c5c17128600f55b2f9fec84756993f1d4d0e99d4f807c1724b7d29bdbcc85a925d18175f79ffc0009ee94397bb", 0x9f}], 0x1, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x237}, 0x0) 2018/05/29 12:30:54 executing program 2: unshare(0x24020400) r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'syz_tun\x00', @ifru_map}) 2018/05/29 12:30:54 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x20000b0) 2018/05/29 12:30:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001640)=[{{&(0x7f0000000200)=@in6={0x0, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/223, 0xdf}], 0x1, &(0x7f00000015c0)=""/84, 0x54}}], 0x1, 0x0, &(0x7f00000016c0)) 2018/05/29 12:30:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000017c0)=@mangle={'mangle\x00', 0x1f, 0x7fffffe, 0xfffffffffffffc81, 0x104, 0x3a0, 0x0, 0x2c4, 0x2c4, 0x468, 0x468, 0x468, 0x468, 0x468, 0x6, &(0x7f0000000080), {[{{@ip={@remote={0xac, 0x14, 0x14, 0xbb}, @multicast2=0xe0000002, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x98, 0xbc, 0x0, {}, [@inet=@rpfilter={0x0, 'rpfilter\x00'}, @common=@icmp={0x0, 'icmp\x00'}]}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x3d, 0xfffffffffffffee0, 0x0, {}, [@inet=@rpfilter={0x0, 'rpfilter\x00'}, @inet=@rpfilter={0x0, 'rpfilter\x00'}]}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@multicast2=0xe0000002, @multicast2=0xe0000002, 0x0, 0x0, 'ip_vti0\x00', 'bond0\x00'}, 0x0, 0xfe2d, 0xbc}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@multicast2=0xe0000002, @rand_addr, 0x0, 0x0, 'ip_vti0\x00', 'irlan0\x00'}, 0x0, 0x98, 0xbc}, @common=@inet=@TEE={0x0, 'TEE\x00', 0x1, {@ipv6, 'ip6gre0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback=0x7f000001}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x100000131) 2018/05/29 12:30:54 executing program 2: unshare(0x24020400) r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'syz_tun\x00', @ifru_map}) 2018/05/29 12:30:55 executing program 7: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000004c0)=""/4096, 0x1000}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) getpgid(0x0) fstat(r2, &(0x7f0000002a40)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003040), &(0x7f0000003080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000030c0), &(0x7f0000003100)=0xc) close(r1) 2018/05/29 12:30:55 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000640)=""/166, 0xa6}], 0x1, &(0x7f0000000700)=""/111, 0x6f}}], 0x1, 0x0, &(0x7f0000002dc0)) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001780)="f56627dcc9c1cca8dc567fec2c9932034fd2c4a6c548e15874f6326d05881f898bd0056548d4f710e291828ca1c54a8be24ff03e77d3f8114598af9043fd9483ff04b9c1f8f469a5a7ec713ae12c71f925ef6acd4ecd8c0b37b44732e82ed329c7c1ae23585e90305a39e2c7af0b6bd90de2c5c17128600f55b2f9fec84756993f1d4d0e99d4f807c1724b7d29bdbcc85a925d18175f79ffc0009ee94397bb", 0x9f}], 0x1, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x237}, 0x0) 2018/05/29 12:30:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r2, 0x4, 0x2c00) write(r0, &(0x7f0000000040), 0x0) 2018/05/29 12:30:55 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001640)=[{{&(0x7f0000000200)=@in6={0x0, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/223, 0xdf}], 0x1, &(0x7f00000015c0)=""/84, 0x54}}], 0x1, 0x0, &(0x7f00000016c0)) 2018/05/29 12:30:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000017c0)=@mangle={'mangle\x00', 0x1f, 0x7fffffe, 0xfffffffffffffc81, 0x104, 0x3a0, 0x0, 0x2c4, 0x2c4, 0x468, 0x468, 0x468, 0x468, 0x468, 0x6, &(0x7f0000000080), {[{{@ip={@remote={0xac, 0x14, 0x14, 0xbb}, @multicast2=0xe0000002, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x98, 0xbc, 0x0, {}, [@inet=@rpfilter={0x0, 'rpfilter\x00'}, @common=@icmp={0x0, 'icmp\x00'}]}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x3d, 0xfffffffffffffee0, 0x0, {}, [@inet=@rpfilter={0x0, 'rpfilter\x00'}, @inet=@rpfilter={0x0, 'rpfilter\x00'}]}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@multicast2=0xe0000002, @multicast2=0xe0000002, 0x0, 0x0, 'ip_vti0\x00', 'bond0\x00'}, 0x0, 0xfe2d, 0xbc}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@multicast2=0xe0000002, @rand_addr, 0x0, 0x0, 'ip_vti0\x00', 'irlan0\x00'}, 0x0, 0x98, 0xbc}, @common=@inet=@TEE={0x0, 'TEE\x00', 0x1, {@ipv6, 'ip6gre0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback=0x7f000001}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x100000131) 2018/05/29 12:30:55 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x20000b0) 2018/05/29 12:30:55 executing program 2: unshare(0x24020400) r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'syz_tun\x00', @ifru_map}) 2018/05/29 12:30:55 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/29 12:30:55 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r2, 0x4, 0x2c00) write(r0, &(0x7f0000000040), 0x0) 2018/05/29 12:30:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000017c0)=@mangle={'mangle\x00', 0x1f, 0x7fffffe, 0xfffffffffffffc81, 0x104, 0x3a0, 0x0, 0x2c4, 0x2c4, 0x468, 0x468, 0x468, 0x468, 0x468, 0x6, &(0x7f0000000080), {[{{@ip={@remote={0xac, 0x14, 0x14, 0xbb}, @multicast2=0xe0000002, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x98, 0xbc, 0x0, {}, [@inet=@rpfilter={0x0, 'rpfilter\x00'}, @common=@icmp={0x0, 'icmp\x00'}]}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x3d, 0xfffffffffffffee0, 0x0, {}, [@inet=@rpfilter={0x0, 'rpfilter\x00'}, @inet=@rpfilter={0x0, 'rpfilter\x00'}]}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@multicast2=0xe0000002, @multicast2=0xe0000002, 0x0, 0x0, 'ip_vti0\x00', 'bond0\x00'}, 0x0, 0xfe2d, 0xbc}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@multicast2=0xe0000002, @rand_addr, 0x0, 0x0, 'ip_vti0\x00', 'irlan0\x00'}, 0x0, 0x98, 0xbc}, @common=@inet=@TEE={0x0, 'TEE\x00', 0x1, {@ipv6, 'ip6gre0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback=0x7f000001}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x100000131) 2018/05/29 12:30:55 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/29 12:30:55 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001640)=[{{&(0x7f0000000200)=@in6={0x0, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/223, 0xdf}], 0x1, &(0x7f00000015c0)=""/84, 0x54}}], 0x1, 0x0, &(0x7f00000016c0)) 2018/05/29 12:30:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/29 12:30:55 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) 2018/05/29 12:30:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000400000000030006000000000002000000e0000001000000000000000002000100000000000000000200000000030005000000000002000000e00000010000000000000000"], 0x50}, 0x1}, 0x0) 2018/05/29 12:30:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000400000000030006000000000002000000e0000001000000000000000002000100000000000000000200000000030005000000000002000000e00000010000000000000000"], 0x50}, 0x1}, 0x0) 2018/05/29 12:30:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r2, 0x4, 0x2c00) write(r0, &(0x7f0000000040), 0x0) 2018/05/29 12:30:56 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/29 12:30:56 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/29 12:30:56 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r2, 0x4, 0x2c00) write(r0, &(0x7f0000000040), 0x0) 2018/05/29 12:30:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000400000000030006000000000002000000e0000001000000000000000002000100000000000000000200000000030005000000000002000000e00000010000000000000000"], 0x50}, 0x1}, 0x0) 2018/05/29 12:30:56 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/29 12:30:56 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000640)=""/166, 0xa6}], 0x1, &(0x7f0000000700)=""/111, 0x6f}}], 0x1, 0x0, &(0x7f0000002dc0)) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001780)="f56627dcc9c1cca8dc567fec2c9932034fd2c4a6c548e15874f6326d05881f898bd0056548d4f710e291828ca1c54a8be24ff03e77d3f8114598af9043fd9483ff04b9c1f8f469a5a7ec713ae12c71f925ef6acd4ecd8c0b37b44732e82ed329c7c1ae23585e90305a39e2c7af0b6bd90de2c5c17128600f55b2f9fec84756993f1d4d0e99d4f807c1724b7d29bdbcc85a925d18175f79ffc0009ee94397bb", 0x9f}], 0x1, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x237}, 0x0) 2018/05/29 12:30:56 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000580), 0x10) 2018/05/29 12:30:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000400000000030006000000000002000000e0000001000000000000000002000100000000000000000200000000030005000000000002000000e00000010000000000000000"], 0x50}, 0x1}, 0x0) 2018/05/29 12:30:56 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000580), 0x10) 2018/05/29 12:30:56 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = gettid() ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={0xffffffff}, 0x8) timer_create(0x3, &(0x7f0000547fa8)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, &(0x7f0000105000)) 2018/05/29 12:30:56 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000580), 0x10) 2018/05/29 12:30:56 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000580), 0x10) 2018/05/29 12:30:57 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0xffffff88, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) 2018/05/29 12:30:57 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0xffffff88, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) 2018/05/29 12:30:57 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0xffffff88, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) 2018/05/29 12:30:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r2, 0x4, 0x2c00) write(r0, &(0x7f0000000040), 0x0) 2018/05/29 12:30:57 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = gettid() ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={0xffffffff}, 0x8) timer_create(0x3, &(0x7f0000547fa8)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, &(0x7f0000105000)) 2018/05/29 12:30:57 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r2, 0x4, 0x2c00) write(r0, &(0x7f0000000040), 0x0) 2018/05/29 12:30:57 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0xffffff88, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) 2018/05/29 12:30:57 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000640)=""/166, 0xa6}], 0x1, &(0x7f0000000700)=""/111, 0x6f}}], 0x1, 0x0, &(0x7f0000002dc0)) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001780)="f56627dcc9c1cca8dc567fec2c9932034fd2c4a6c548e15874f6326d05881f898bd0056548d4f710e291828ca1c54a8be24ff03e77d3f8114598af9043fd9483ff04b9c1f8f469a5a7ec713ae12c71f925ef6acd4ecd8c0b37b44732e82ed329c7c1ae23585e90305a39e2c7af0b6bd90de2c5c17128600f55b2f9fec84756993f1d4d0e99d4f807c1724b7d29bdbcc85a925d18175f79ffc0009ee94397bb", 0x9f}], 0x1, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x237}, 0x0) 2018/05/29 12:30:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/29 12:30:57 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/29 12:30:57 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/29 12:30:58 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x19) 2018/05/29 12:30:58 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x19) 2018/05/29 12:30:58 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x19) 2018/05/29 12:30:58 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x19) 2018/05/29 12:30:58 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x19) 2018/05/29 12:30:58 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x19) 2018/05/29 12:30:58 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x19) 2018/05/29 12:30:58 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000004c0)={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x10100}, 0x69c0000000000, [0x0, 0x0, 0x3ff]}, 0xfffffffffffffef0) 2018/05/29 12:30:58 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = gettid() ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={0xffffffff}, 0x8) timer_create(0x3, &(0x7f0000547fa8)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, &(0x7f0000105000)) 2018/05/29 12:30:58 executing program 7: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5013, r0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6) 2018/05/29 12:30:58 executing program 0: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') syz_fuse_mount(&(0x7f0000000000)='./file1/file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/29 12:30:58 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) 2018/05/29 12:30:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x5}, [@nested={0x8, 0x200000000000001, [@generic='\f']}]}, 0x1c}, 0x1}, 0x0) 2018/05/29 12:30:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="53000000e7a6aeabec2e0200000000000000400100d4956613db98200000000013abdd54030000000000000092c6821702590851d92a873dd3531e60c041d5079e992c4503b826331dffc9c94f2c77e08153c66c4bf3623a"], 0x58) 2018/05/29 12:30:58 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x1fffe, 0xffffffffffffffe7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 2018/05/29 12:30:58 executing program 6: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_create(0xfffffffffffffffc, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000044000)) exit(0x0) timer_delete(0x0) [ 110.027173] sd 0:0:1:0: [sg0] tag#6048 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 110.036012] sd 0:0:1:0: [sg0] tag#6048 CDB: Test Unit Ready [ 110.042854] sd 0:0:1:0: [sg0] tag#6048 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 110.052463] sd 0:0:1:0: [sg0] tag#6048 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 110.061415] sd 0:0:1:0: [sg0] tag#6048 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2018/05/29 12:30:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x5}, [@nested={0x8, 0x200000000000001, [@generic='\f']}]}, 0x1c}, 0x1}, 0x0) [ 110.070352] sd 0:0:1:0: [sg0] tag#6048 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 110.079286] sd 0:0:1:0: [sg0] tag#6048 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 110.088215] sd 0:0:1:0: [sg0] tag#6048 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 110.097142] sd 0:0:1:0: [sg0] tag#6048 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 110.106116] sd 0:0:1:0: [sg0] tag#6048 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 110.115081] sd 0:0:1:0: [sg0] tag#6048 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2018/05/29 12:30:59 executing program 0: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') syz_fuse_mount(&(0x7f0000000000)='./file1/file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 110.124011] sd 0:0:1:0: [sg0] tag#6048 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 110.132962] sd 0:0:1:0: [sg0] tag#6048 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 110.142242] sd 0:0:1:0: [sg0] tag#6048 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 110.151173] sd 0:0:1:0: [sg0] tag#6048 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 110.160096] sd 0:0:1:0: [sg0] tag#6048 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 110.169024] sd 0:0:1:0: [sg0] tag#6048 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 2018/05/29 12:30:59 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x1fffe, 0xffffffffffffffe7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) [ 110.187880] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 110.219004] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/05/29 12:30:59 executing program 7: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5013, r0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6) 2018/05/29 12:30:59 executing program 0: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') syz_fuse_mount(&(0x7f0000000000)='./file1/file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 110.249294] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 110.275203] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/05/29 12:30:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x5}, [@nested={0x8, 0x200000000000001, [@generic='\f']}]}, 0x1c}, 0x1}, 0x0) 2018/05/29 12:30:59 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) 2018/05/29 12:30:59 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x1fffe, 0xffffffffffffffe7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) [ 110.456596] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 110.494807] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/05/29 12:31:00 executing program 6: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_create(0xfffffffffffffffc, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000044000)) exit(0x0) timer_delete(0x0) 2018/05/29 12:31:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="53000000e7a6aeabec2e0200000000000000400100d4956613db98200000000013abdd54030000000000000092c6821702590851d92a873dd3531e60c041d5079e992c4503b826331dffc9c94f2c77e08153c66c4bf3623a"], 0x58) 2018/05/29 12:31:00 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = gettid() ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={0xffffffff}, 0x8) timer_create(0x3, &(0x7f0000547fa8)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, &(0x7f0000105000)) 2018/05/29 12:31:00 executing program 0: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') syz_fuse_mount(&(0x7f0000000000)='./file1/file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/29 12:31:00 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) 2018/05/29 12:31:00 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x1fffe, 0xffffffffffffffe7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 2018/05/29 12:31:00 executing program 7: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5013, r0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6) 2018/05/29 12:31:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x5}, [@nested={0x8, 0x200000000000001, [@generic='\f']}]}, 0x1c}, 0x1}, 0x0) [ 111.113332] sd 0:0:1:0: [sg0] tag#6037 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 111.122239] sd 0:0:1:0: [sg0] tag#6037 CDB: Test Unit Ready [ 111.128123] sd 0:0:1:0: [sg0] tag#6037 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.137107] sd 0:0:1:0: [sg0] tag#6037 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.146155] sd 0:0:1:0: [sg0] tag#6037 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2018/05/29 12:31:00 executing program 7: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5013, r0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6) 2018/05/29 12:31:00 executing program 4: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') syz_fuse_mount(&(0x7f0000000000)='./file1/file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 111.155151] sd 0:0:1:0: [sg0] tag#6037 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.164142] sd 0:0:1:0: [sg0] tag#6037 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.173176] sd 0:0:1:0: [sg0] tag#6037 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.182130] sd 0:0:1:0: [sg0] tag#6037 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.191120] sd 0:0:1:0: [sg0] tag#6037 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.200103] sd 0:0:1:0: [sg0] tag#6037 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.209123] sd 0:0:1:0: [sg0] tag#6037 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.218097] sd 0:0:1:0: [sg0] tag#6037 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.227081] sd 0:0:1:0: [sg0] tag#6037 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.236073] sd 0:0:1:0: [sg0] tag#6037 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.245025] sd 0:0:1:0: [sg0] tag#6037 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.253999] sd 0:0:1:0: [sg0] tag#6037 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 2018/05/29 12:31:00 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) getsockname$netrom(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) [ 111.262901] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/05/29 12:31:00 executing program 7: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000000085709281", &(0x7f0000000040)=@ethtool_regs={0x4}}) 2018/05/29 12:31:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="53000000e7a6aeabec2e0200000000000000400100d4956613db98200000000013abdd54030000000000000092c6821702590851d92a873dd3531e60c041d5079e992c4503b826331dffc9c94f2c77e08153c66c4bf3623a"], 0x58) [ 111.338984] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/05/29 12:31:00 executing program 4: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') syz_fuse_mount(&(0x7f0000000000)='./file1/file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/29 12:31:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) [ 111.444389] sd 0:0:1:0: [sg0] tag#6048 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 111.453351] sd 0:0:1:0: [sg0] tag#6048 CDB: Test Unit Ready [ 111.459259] sd 0:0:1:0: [sg0] tag#6048 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.468218] sd 0:0:1:0: [sg0] tag#6048 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.477199] sd 0:0:1:0: [sg0] tag#6048 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.486157] sd 0:0:1:0: [sg0] tag#6048 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.495123] sd 0:0:1:0: [sg0] tag#6048 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.504111] sd 0:0:1:0: [sg0] tag#6048 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.513131] sd 0:0:1:0: [sg0] tag#6048 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.522123] sd 0:0:1:0: [sg0] tag#6048 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.531120] sd 0:0:1:0: [sg0] tag#6048 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2018/05/29 12:31:00 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) [ 111.540113] sd 0:0:1:0: [sg0] tag#6048 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.549557] sd 0:0:1:0: [sg0] tag#6048 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.558526] sd 0:0:1:0: [sg0] tag#6048 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.567487] sd 0:0:1:0: [sg0] tag#6048 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.570687] 8021q: VLANs not supported on lo [ 111.576443] sd 0:0:1:0: [sg0] tag#6048 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.576488] sd 0:0:1:0: [sg0] tag#6048 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 111.592296] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 111.625631] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/05/29 12:31:01 executing program 6: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_create(0xfffffffffffffffc, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000044000)) exit(0x0) timer_delete(0x0) 2018/05/29 12:31:01 executing program 7: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000000085709281", &(0x7f0000000040)=@ethtool_regs={0x4}}) 2018/05/29 12:31:01 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) getsockname$netrom(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 2018/05/29 12:31:01 executing program 4: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') syz_fuse_mount(&(0x7f0000000000)='./file1/file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/29 12:31:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x10400003) 2018/05/29 12:31:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 2018/05/29 12:31:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="53000000e7a6aeabec2e0200000000000000400100d4956613db98200000000013abdd54030000000000000092c6821702590851d92a873dd3531e60c041d5079e992c4503b826331dffc9c94f2c77e08153c66c4bf3623a"], 0x58) 2018/05/29 12:31:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000cf0f50)={{0x80}, 'port0\x00', 0xbf, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000a30000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x79, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00008f8ff0)='/dev/sequencer2\x00', 0x0, 0x0) [ 112.107082] sd 0:0:1:0: [sg0] tag#6048 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 112.112144] 8021q: VLANs not supported on lo [ 112.115907] sd 0:0:1:0: [sg0] tag#6048 CDB: Test Unit Ready [ 112.115951] sd 0:0:1:0: [sg0] tag#6048 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 112.135125] sd 0:0:1:0: [sg0] tag#6048 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 112.144130] sd 0:0:1:0: [sg0] tag#6048 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2018/05/29 12:31:01 executing program 7: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000000085709281", &(0x7f0000000040)=@ethtool_regs={0x4}}) [ 112.153107] sd 0:0:1:0: [sg0] tag#6048 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 112.162113] sd 0:0:1:0: [sg0] tag#6048 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 112.171116] sd 0:0:1:0: [sg0] tag#6048 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 112.180100] sd 0:0:1:0: [sg0] tag#6048 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 112.189092] sd 0:0:1:0: [sg0] tag#6048 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 112.198080] sd 0:0:1:0: [sg0] tag#6048 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 112.207088] sd 0:0:1:0: [sg0] tag#6048 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 112.216075] sd 0:0:1:0: [sg0] tag#6048 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 112.225013] sd 0:0:1:0: [sg0] tag#6048 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 112.234002] sd 0:0:1:0: [sg0] tag#6048 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 112.243337] sd 0:0:1:0: [sg0] tag#6048 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2018/05/29 12:31:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x10400003) 2018/05/29 12:31:01 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) getsockname$netrom(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) [ 112.252295] sd 0:0:1:0: [sg0] tag#6048 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 2018/05/29 12:31:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 2018/05/29 12:31:01 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x800000001d, &(0x7f00000001c0)={0x0, 0x0, 0x4}) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffb}, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}, 0x8) 2018/05/29 12:31:01 executing program 7: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000000085709281", &(0x7f0000000040)=@ethtool_regs={0x4}}) 2018/05/29 12:31:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000cf0f50)={{0x80}, 'port0\x00', 0xbf, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000a30000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x79, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00008f8ff0)='/dev/sequencer2\x00', 0x0, 0x0) [ 112.417658] 8021q: VLANs not supported on lo 2018/05/29 12:31:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x10400003) 2018/05/29 12:31:02 executing program 6: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_create(0xfffffffffffffffc, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000044000)) exit(0x0) timer_delete(0x0) 2018/05/29 12:31:02 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000cf0f50)={{0x80}, 'port0\x00', 0xbf, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000a30000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x79, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00008f8ff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/29 12:31:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 2018/05/29 12:31:02 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) getsockname$netrom(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 2018/05/29 12:31:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000cf0f50)={{0x80}, 'port0\x00', 0xbf, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000a30000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x79, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00008f8ff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/29 12:31:02 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x800000001d, &(0x7f00000001c0)={0x0, 0x0, 0x4}) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffb}, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}, 0x8) 2018/05/29 12:31:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000cf0f50)={{0x80}, 'port0\x00', 0xbf, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000a30000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x79, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00008f8ff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/29 12:31:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x10400003) [ 113.147272] 8021q: VLANs not supported on lo 2018/05/29 12:31:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000cf0f50)={{0x80}, 'port0\x00', 0xbf, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000a30000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x79, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00008f8ff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/29 12:31:02 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x800000001d, &(0x7f00000001c0)={0x0, 0x0, 0x4}) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffb}, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}, 0x8) 2018/05/29 12:31:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d65", 0x10, r2) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a}, &(0x7f0000000640)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed266ccf59ef70995bf2e8e2ecd3fff32853747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb46c1523b8a25e71690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3a", 0xc0, r2) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r4}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 2018/05/29 12:31:02 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/29, 0x1d}], 0x1) 2018/05/29 12:31:02 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000cf0f50)={{0x80}, 'port0\x00', 0xbf, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000a30000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x79, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00008f8ff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/29 12:31:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000cf0f50)={{0x80}, 'port0\x00', 0xbf, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000a30000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x79, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00008f8ff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/29 12:31:02 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x800000001d, &(0x7f00000001c0)={0x0, 0x0, 0x4}) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffb}, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}, 0x8) 2018/05/29 12:31:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000cf0f50)={{0x80}, 'port0\x00', 0xbf, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000a30000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x79, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00008f8ff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/29 12:31:03 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/29, 0x1d}], 0x1) 2018/05/29 12:31:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x1023f) 2018/05/29 12:31:03 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000cf0f50)={{0x80}, 'port0\x00', 0xbf, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000a30000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x79, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00008f8ff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/29 12:31:03 executing program 6: unshare(0x400) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000019c0)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000800)=[{0x28, 0x0, 0x0, "8bcc9ca2fa5d3baa82fd70efc138077211"}], 0x28}, 0x0) 2018/05/29 12:31:03 executing program 3: unshare(0x24020400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/05/29 12:31:03 executing program 5: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d65", 0x10, r2) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a}, &(0x7f0000000640)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed266ccf59ef70995bf2e8e2ecd3fff32853747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb46c1523b8a25e71690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3a", 0xc0, r2) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r4}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 2018/05/29 12:31:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000cf0f50)={{0x80}, 'port0\x00', 0xbf, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000a30000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x79, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00008f8ff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/29 12:31:03 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000cf0f50)={{0x80}, 'port0\x00', 0xbf, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000a30000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x79, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00008f8ff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/29 12:31:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x1023f) 2018/05/29 12:31:03 executing program 6: unshare(0x400) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000019c0)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000800)=[{0x28, 0x0, 0x0, "8bcc9ca2fa5d3baa82fd70efc138077211"}], 0x28}, 0x0) 2018/05/29 12:31:03 executing program 3: unshare(0x24020400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/05/29 12:31:03 executing program 2: unshare(0x24020400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/05/29 12:31:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000cf0f50)={{0x80}, 'port0\x00', 0xbf, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000a30000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x79, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00008f8ff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/29 12:31:03 executing program 7: unshare(0x24020400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000240)) 2018/05/29 12:31:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x1023f) 2018/05/29 12:31:03 executing program 5: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d65", 0x10, r2) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a}, &(0x7f0000000640)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed266ccf59ef70995bf2e8e2ecd3fff32853747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb46c1523b8a25e71690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3a", 0xc0, r2) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r4}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 2018/05/29 12:31:03 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/29, 0x1d}], 0x1) 2018/05/29 12:31:03 executing program 6: unshare(0x400) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000019c0)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000800)=[{0x28, 0x0, 0x0, "8bcc9ca2fa5d3baa82fd70efc138077211"}], 0x28}, 0x0) 2018/05/29 12:31:03 executing program 3: unshare(0x24020400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/05/29 12:31:03 executing program 2: unshare(0x24020400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/05/29 12:31:03 executing program 7: unshare(0x24020400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000240)) 2018/05/29 12:31:03 executing program 1: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) r0 = eventfd2(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) 2018/05/29 12:31:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x1023f) 2018/05/29 12:31:03 executing program 5: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d65", 0x10, r2) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a}, &(0x7f0000000640)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed266ccf59ef70995bf2e8e2ecd3fff32853747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb46c1523b8a25e71690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3a", 0xc0, r2) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r4}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 2018/05/29 12:31:03 executing program 1: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) r0 = eventfd2(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) 2018/05/29 12:31:03 executing program 3: unshare(0x24020400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/05/29 12:31:03 executing program 7: unshare(0x24020400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000240)) 2018/05/29 12:31:03 executing program 6: unshare(0x400) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000019c0)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000800)=[{0x28, 0x0, 0x0, "8bcc9ca2fa5d3baa82fd70efc138077211"}], 0x28}, 0x0) 2018/05/29 12:31:03 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/29 12:31:03 executing program 2: unshare(0x24020400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/05/29 12:31:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket(0x10, 0x2, 0x0) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000280)="736d61707300a8903f4058119f7e786b760abd30ef1c612846d3922dee91907513e5592262456a056379ce9941d0ca9dd55bf40f1d278eeb907370d35caf8429b1cf50a6d5745cd510150ac19f2e732cff27e9752f4cfc7efae6ef1c48f87ae010a63a6f2c3591328050a95181665fb02e128992b1dcf4f17494945377334dcf7ef6b4b049f9fad47e6d64b1f49db2280796c4d1664ced00fd0e62c6a2580f38b435ee0e43261a04a4149b995f9def6362631a325900a33bda0f5873303f545927d33cc7e4517378b995992edb9df8b6") sendfile(r1, r3, &(0x7f00000000c0), 0x80000002) 2018/05/29 12:31:04 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9a01ca97f19f1d5a75"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7, 0x0, 0x3}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/29 12:31:04 executing program 1: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) r0 = eventfd2(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) 2018/05/29 12:31:04 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/29, 0x1d}], 0x1) 2018/05/29 12:31:04 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/29 12:31:04 executing program 7: unshare(0x24020400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000240)) 2018/05/29 12:31:04 executing program 3: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) 2018/05/29 12:31:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket(0x10, 0x2, 0x0) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000280)="736d61707300a8903f4058119f7e786b760abd30ef1c612846d3922dee91907513e5592262456a056379ce9941d0ca9dd55bf40f1d278eeb907370d35caf8429b1cf50a6d5745cd510150ac19f2e732cff27e9752f4cfc7efae6ef1c48f87ae010a63a6f2c3591328050a95181665fb02e128992b1dcf4f17494945377334dcf7ef6b4b049f9fad47e6d64b1f49db2280796c4d1664ced00fd0e62c6a2580f38b435ee0e43261a04a4149b995f9def6362631a325900a33bda0f5873303f545927d33cc7e4517378b995992edb9df8b6") sendfile(r1, r3, &(0x7f00000000c0), 0x80000002) 2018/05/29 12:31:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="9e9af64cee64253b557adb4c", 0xc, 0xfffffffffffffffb) 2018/05/29 12:31:04 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9a01ca97f19f1d5a75"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7, 0x0, 0x3}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/29 12:31:04 executing program 1: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) r0 = eventfd2(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) 2018/05/29 12:31:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="9e9af64cee64253b557adb4c", 0xc, 0xfffffffffffffffb) 2018/05/29 12:31:04 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/29 12:31:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket(0x10, 0x2, 0x0) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000280)="736d61707300a8903f4058119f7e786b760abd30ef1c612846d3922dee91907513e5592262456a056379ce9941d0ca9dd55bf40f1d278eeb907370d35caf8429b1cf50a6d5745cd510150ac19f2e732cff27e9752f4cfc7efae6ef1c48f87ae010a63a6f2c3591328050a95181665fb02e128992b1dcf4f17494945377334dcf7ef6b4b049f9fad47e6d64b1f49db2280796c4d1664ced00fd0e62c6a2580f38b435ee0e43261a04a4149b995f9def6362631a325900a33bda0f5873303f545927d33cc7e4517378b995992edb9df8b6") sendfile(r1, r3, &(0x7f00000000c0), 0x80000002) 2018/05/29 12:31:04 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9a01ca97f19f1d5a75"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7, 0x0, 0x3}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/29 12:31:04 executing program 3: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) 2018/05/29 12:31:04 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="9e9af64cee64253b557adb4c", 0xc, 0xfffffffffffffffb) 2018/05/29 12:31:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d00)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:4\r#'], 0x5) 2018/05/29 12:31:05 executing program 1: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 2018/05/29 12:31:05 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/29 12:31:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="9e9af64cee64253b557adb4c", 0xc, 0xfffffffffffffffb) 2018/05/29 12:31:05 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="9e9af64cee64253b557adb4c", 0xc, 0xfffffffffffffffb) 2018/05/29 12:31:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d00)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:4\r#'], 0x5) 2018/05/29 12:31:05 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9a01ca97f19f1d5a75"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7, 0x0, 0x3}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/29 12:31:05 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket(0x10, 0x2, 0x0) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000280)="736d61707300a8903f4058119f7e786b760abd30ef1c612846d3922dee91907513e5592262456a056379ce9941d0ca9dd55bf40f1d278eeb907370d35caf8429b1cf50a6d5745cd510150ac19f2e732cff27e9752f4cfc7efae6ef1c48f87ae010a63a6f2c3591328050a95181665fb02e128992b1dcf4f17494945377334dcf7ef6b4b049f9fad47e6d64b1f49db2280796c4d1664ced00fd0e62c6a2580f38b435ee0e43261a04a4149b995f9def6362631a325900a33bda0f5873303f545927d33cc7e4517378b995992edb9df8b6") sendfile(r1, r3, &(0x7f00000000c0), 0x80000002) [ 116.111912] capability: warning: `syz-executor1' uses deprecated v2 capabilities in a way that may be insecure 2018/05/29 12:31:05 executing program 3: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) 2018/05/29 12:31:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d00)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:4\r#'], 0x5) 2018/05/29 12:31:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d00)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:4\r#'], 0x5) 2018/05/29 12:31:05 executing program 3: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) 2018/05/29 12:31:05 executing program 1: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 2018/05/29 12:31:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="9e9af64cee64253b557adb4c", 0xc, 0xfffffffffffffffb) 2018/05/29 12:31:05 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)}}, 0x1e) 2018/05/29 12:31:05 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket(0xa, 0x40000000001, 0x0) ioctl(r1, 0x4000000000008912, &(0x7f00000000c0)="4626262c8523ec75c1426f") bind$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1e) 2018/05/29 12:31:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d00)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:4\r#'], 0x5) 2018/05/29 12:31:05 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="9e9af64cee64253b557adb4c", 0xc, 0xfffffffffffffffb) 2018/05/29 12:31:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d00)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:4\r#'], 0x5) 2018/05/29 12:31:05 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2), 0xffffffee) write$eventfd(r0, &(0x7f0000000480), 0x8) dup2(r0, r1) 2018/05/29 12:31:05 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x5422, &(0x7f0000000100)=""/203) 2018/05/29 12:31:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d00)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:4\r#'], 0x5) 2018/05/29 12:31:06 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)}}, 0x1e) 2018/05/29 12:31:06 executing program 1: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 2018/05/29 12:31:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)}}, 0x1e) 2018/05/29 12:31:06 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x2000000000006, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) 2018/05/29 12:31:06 executing program 7: socketpair$inet(0x1e, 0x80002, 0x0, &(0x7f0000000000)={0x0, 0x0}) shutdown(r0, 0x2) 2018/05/29 12:31:06 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2), 0xffffffee) write$eventfd(r0, &(0x7f0000000480), 0x8) dup2(r0, r1) 2018/05/29 12:31:06 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x5422, &(0x7f0000000100)=""/203) 2018/05/29 12:31:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)}}, 0x1e) 2018/05/29 12:31:06 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2), 0xffffffee) write$eventfd(r0, &(0x7f0000000480), 0x8) dup2(r0, r1) 2018/05/29 12:31:06 executing program 7: socketpair$inet(0x1e, 0x80002, 0x0, &(0x7f0000000000)={0x0, 0x0}) shutdown(r0, 0x2) 2018/05/29 12:31:06 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)}}, 0x1e) 2018/05/29 12:31:06 executing program 1: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 2018/05/29 12:31:06 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x5422, &(0x7f0000000100)=""/203) 2018/05/29 12:31:06 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1, 0x0, &(0x7f0000000100)) 2018/05/29 12:31:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)}}, 0x1e) 2018/05/29 12:31:06 executing program 7: socketpair$inet(0x1e, 0x80002, 0x0, &(0x7f0000000000)={0x0, 0x0}) shutdown(r0, 0x2) 2018/05/29 12:31:06 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x5422, &(0x7f0000000100)=""/203) 2018/05/29 12:31:06 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)}}, 0x1e) 2018/05/29 12:31:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2), 0xffffffee) write$eventfd(r0, &(0x7f0000000480), 0x8) dup2(r0, r1) 2018/05/29 12:31:07 executing program 7: socketpair$inet(0x1e, 0x80002, 0x0, &(0x7f0000000000)={0x0, 0x0}) shutdown(r0, 0x2) 2018/05/29 12:31:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000100)={@multicast1=0xe0000001, @broadcast=0xffffffff, @broadcast=0xffffffff}, 0xc) 2018/05/29 12:31:07 executing program 6: unshare(0x24020400) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/05/29 12:31:07 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2), 0xffffffee) write$eventfd(r0, &(0x7f0000000480), 0x8) dup2(r0, r1) 2018/05/29 12:31:07 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1, 0x0, &(0x7f0000000100)) 2018/05/29 12:31:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write(r1, &(0x7f00000000c0), 0x0) 2018/05/29 12:31:07 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x0) close(r0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 2018/05/29 12:31:07 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="18"]}) close(r2) close(r1) 2018/05/29 12:31:07 executing program 6: unshare(0x24020400) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/05/29 12:31:07 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1, 0x0, &(0x7f0000000100)) 2018/05/29 12:31:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write(r1, &(0x7f00000000c0), 0x0) 2018/05/29 12:31:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000100)={@multicast1=0xe0000001, @broadcast=0xffffffff, @broadcast=0xffffffff}, 0xc) 2018/05/29 12:31:07 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x36, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/05/29 12:31:07 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 2018/05/29 12:31:08 executing program 6: unshare(0x24020400) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/05/29 12:31:08 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1, 0x0, &(0x7f0000000100)) 2018/05/29 12:31:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write(r1, &(0x7f00000000c0), 0x0) 2018/05/29 12:31:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000100)={@multicast1=0xe0000001, @broadcast=0xffffffff, @broadcast=0xffffffff}, 0xc) 2018/05/29 12:31:08 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="260000005e0009000000eaf8ff97c8e3720000000400000002002100001b0008db315adba943", 0x26) 2018/05/29 12:31:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 2018/05/29 12:31:08 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2), 0xffffffee) write$eventfd(r0, &(0x7f0000000480), 0x8) dup2(r0, r1) 2018/05/29 12:31:08 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2), 0xffffffee) write$eventfd(r0, &(0x7f0000000480), 0x8) dup2(r0, r1) 2018/05/29 12:31:08 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="260000005e0009000000eaf8ff97c8e3720000000400000002002100001b0008db315adba943", 0x26) 2018/05/29 12:31:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write(r1, &(0x7f00000000c0), 0x0) 2018/05/29 12:31:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 2018/05/29 12:31:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 2018/05/29 12:31:08 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="260000005e0009000000eaf8ff97c8e3720000000400000002002100001b0008db315adba943", 0x26) 2018/05/29 12:31:08 executing program 6: unshare(0x24020400) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/05/29 12:31:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000100)={@multicast1=0xe0000001, @broadcast=0xffffffff, @broadcast=0xffffffff}, 0xc) 2018/05/29 12:31:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 2018/05/29 12:31:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, 0xc) 2018/05/29 12:31:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x44}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 2018/05/29 12:31:09 executing program 6: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x4, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/19, 0x13}], 0x3, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x5, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000680)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000a00)=""/201, 0xc9}], 0x1, &(0x7f0000000240)=""/57, 0x39}}, {{&(0x7f0000000700)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/55, 0x37}, {&(0x7f0000000d40)=""/139, 0x8b}, {&(0x7f0000000940)=""/14, 0xe}], 0x3, &(0x7f0000000b40)=""/30, 0x1e}}, {{&(0x7f0000000e00)=@ethernet={0x0, @random}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e80)=""/210, 0xd2}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/48, 0x30}, {&(0x7f0000002580)=""/85, 0x55}], 0x4, &(0x7f0000003840)=""/105, 0x69}}], 0x3, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/29 12:31:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 2018/05/29 12:31:09 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="260000005e0009000000eaf8ff97c8e3720000000400000002002100001b0008db315adba943", 0x26) 2018/05/29 12:31:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) 2018/05/29 12:31:09 executing program 4: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000432ff2)='./file0/file0\x00', &(0x7f00003c9000)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='.') 2018/05/29 12:31:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, 0xc) 2018/05/29 12:31:09 executing program 4: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000432ff2)='./file0/file0\x00', &(0x7f00003c9000)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='.') 2018/05/29 12:31:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 2018/05/29 12:31:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x44}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 2018/05/29 12:31:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, 0xc) 2018/05/29 12:31:09 executing program 6: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x4, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/19, 0x13}], 0x3, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x5, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000680)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000a00)=""/201, 0xc9}], 0x1, &(0x7f0000000240)=""/57, 0x39}}, {{&(0x7f0000000700)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/55, 0x37}, {&(0x7f0000000d40)=""/139, 0x8b}, {&(0x7f0000000940)=""/14, 0xe}], 0x3, &(0x7f0000000b40)=""/30, 0x1e}}, {{&(0x7f0000000e00)=@ethernet={0x0, @random}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e80)=""/210, 0xd2}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/48, 0x30}, {&(0x7f0000002580)=""/85, 0x55}], 0x4, &(0x7f0000003840)=""/105, 0x69}}], 0x3, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/29 12:31:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0xffffffffffffff34, &(0x7f0000000b40)=[{&(0x7f0000000280)=""/149, 0x95}, {&(0x7f0000000a80)=""/187, 0xbb}], 0x2, &(0x7f0000000b80)=""/227, 0xe3}}], 0x1, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000840), 0x3d0, 0x0) 2018/05/29 12:31:09 executing program 7: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x40) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 2018/05/29 12:31:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x44}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 2018/05/29 12:31:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6c696d69747300a37bc1fb3428b2ae0d5f660e415a4697169085aa7cf36ae0bd0693a914f3036b6f") readv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) 2018/05/29 12:31:10 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) pwrite64(r0, &(0x7f0000000140)='?', 0x1, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000001240)={0x8}, &(0x7f0000002280), 0x1000) 2018/05/29 12:31:10 executing program 6: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x4, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/19, 0x13}], 0x3, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x5, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000680)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000a00)=""/201, 0xc9}], 0x1, &(0x7f0000000240)=""/57, 0x39}}, {{&(0x7f0000000700)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/55, 0x37}, {&(0x7f0000000d40)=""/139, 0x8b}, {&(0x7f0000000940)=""/14, 0xe}], 0x3, &(0x7f0000000b40)=""/30, 0x1e}}, {{&(0x7f0000000e00)=@ethernet={0x0, @random}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e80)=""/210, 0xd2}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/48, 0x30}, {&(0x7f0000002580)=""/85, 0x55}], 0x4, &(0x7f0000003840)=""/105, 0x69}}], 0x3, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/29 12:31:10 executing program 4: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000432ff2)='./file0/file0\x00', &(0x7f00003c9000)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='.') 2018/05/29 12:31:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, 0xc) 2018/05/29 12:31:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) 2018/05/29 12:31:10 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0xffffffffffffff34, &(0x7f0000000b40)=[{&(0x7f0000000280)=""/149, 0x95}, {&(0x7f0000000a80)=""/187, 0xbb}], 0x2, &(0x7f0000000b80)=""/227, 0xe3}}], 0x1, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000840), 0x3d0, 0x0) 2018/05/29 12:31:10 executing program 5: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@random="cd3997030f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0xffffff81, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) 2018/05/29 12:31:10 executing program 6: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x4, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/19, 0x13}], 0x3, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x5, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000680)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000a00)=""/201, 0xc9}], 0x1, &(0x7f0000000240)=""/57, 0x39}}, {{&(0x7f0000000700)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/55, 0x37}, {&(0x7f0000000d40)=""/139, 0x8b}, {&(0x7f0000000940)=""/14, 0xe}], 0x3, &(0x7f0000000b40)=""/30, 0x1e}}, {{&(0x7f0000000e00)=@ethernet={0x0, @random}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e80)=""/210, 0xd2}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/48, 0x30}, {&(0x7f0000002580)=""/85, 0x55}], 0x4, &(0x7f0000003840)=""/105, 0x69}}], 0x3, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/29 12:31:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x44}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 2018/05/29 12:31:10 executing program 5: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@random="cd3997030f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0xffffff81, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) 2018/05/29 12:31:10 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) pwrite64(r0, &(0x7f0000000140)='?', 0x1, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000001240)={0x8}, &(0x7f0000002280), 0x1000) 2018/05/29 12:31:10 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0xffffffffffffff34, &(0x7f0000000b40)=[{&(0x7f0000000280)=""/149, 0x95}, {&(0x7f0000000a80)=""/187, 0xbb}], 0x2, &(0x7f0000000b80)=""/227, 0xe3}}], 0x1, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000840), 0x3d0, 0x0) 2018/05/29 12:31:10 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) pwrite64(r0, &(0x7f0000000140)='?', 0x1, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000001240)={0x8}, &(0x7f0000002280), 0x1000) 2018/05/29 12:31:10 executing program 4: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000432ff2)='./file0/file0\x00', &(0x7f00003c9000)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='.') 2018/05/29 12:31:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6c696d69747300a37bc1fb3428b2ae0d5f660e415a4697169085aa7cf36ae0bd0693a914f3036b6f") readv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) 2018/05/29 12:31:11 executing program 5: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@random="cd3997030f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0xffffff81, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) 2018/05/29 12:31:11 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) pwrite64(r0, &(0x7f0000000140)='?', 0x1, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000001240)={0x8}, &(0x7f0000002280), 0x1000) 2018/05/29 12:31:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x16, 0x4) 2018/05/29 12:31:11 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) pwrite64(r0, &(0x7f0000000140)='?', 0x1, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000001240)={0x8}, &(0x7f0000002280), 0x1000) 2018/05/29 12:31:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6c696d69747300a37bc1fb3428b2ae0d5f660e415a4697169085aa7cf36ae0bd0693a914f3036b6f") readv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) 2018/05/29 12:31:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008983, &(0x7f0000000000)) 2018/05/29 12:31:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) 2018/05/29 12:31:11 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0xffffffffffffff34, &(0x7f0000000b40)=[{&(0x7f0000000280)=""/149, 0x95}, {&(0x7f0000000a80)=""/187, 0xbb}], 0x2, &(0x7f0000000b80)=""/227, 0xe3}}], 0x1, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000840), 0x3d0, 0x0) 2018/05/29 12:31:11 executing program 5: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@random="cd3997030f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0xffffff81, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) 2018/05/29 12:31:11 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) pwrite64(r0, &(0x7f0000000140)='?', 0x1, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000001240)={0x8}, &(0x7f0000002280), 0x1000) 2018/05/29 12:31:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008983, &(0x7f0000000000)) 2018/05/29 12:31:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x16, 0x4) 2018/05/29 12:31:11 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) pwrite64(r0, &(0x7f0000000140)='?', 0x1, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000001240)={0x8}, &(0x7f0000002280), 0x1000) 2018/05/29 12:31:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6c696d69747300a37bc1fb3428b2ae0d5f660e415a4697169085aa7cf36ae0bd0693a914f3036b6f") readv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) 2018/05/29 12:31:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="410000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/05/29 12:31:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008983, &(0x7f0000000000)) 2018/05/29 12:31:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00\v\x00'}) 2018/05/29 12:31:12 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 2018/05/29 12:31:12 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/29 12:31:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x16, 0x4) 2018/05/29 12:31:12 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/05/29 12:31:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) 2018/05/29 12:31:12 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="410000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/05/29 12:31:12 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/05/29 12:31:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008983, &(0x7f0000000000)) 2018/05/29 12:31:12 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 2018/05/29 12:31:12 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/29 12:31:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x16, 0x4) 2018/05/29 12:31:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/161, 0xfffffffffffffe04) getdents64(r1, &(0x7f0000000340)=""/139, 0x371c23d7ab3e8938) 2018/05/29 12:31:12 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) [ 123.703287] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.710177] bridge0: port 1(bridge_slave_0) entered disabled state 2018/05/29 12:31:12 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/05/29 12:31:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/161, 0xfffffffffffffe04) getdents64(r1, &(0x7f0000000340)=""/139, 0x371c23d7ab3e8938) [ 123.786593] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.793141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.799953] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.806394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.928766] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 2018/05/29 12:31:13 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/29 12:31:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00\v\x00'}) 2018/05/29 12:31:13 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 2018/05/29 12:31:13 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/05/29 12:31:13 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="410000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/05/29 12:31:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/161, 0xfffffffffffffe04) getdents64(r1, &(0x7f0000000340)=""/139, 0x371c23d7ab3e8938) 2018/05/29 12:31:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/161, 0xfffffffffffffe04) getdents64(r1, &(0x7f0000000340)=""/139, 0x371c23d7ab3e8938) 2018/05/29 12:31:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/161, 0xfffffffffffffe04) getdents64(r1, &(0x7f0000000340)=""/139, 0x371c23d7ab3e8938) 2018/05/29 12:31:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/161, 0xfffffffffffffe04) getdents64(r1, &(0x7f0000000340)=""/139, 0x371c23d7ab3e8938) 2018/05/29 12:31:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00\v\x00'}) 2018/05/29 12:31:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/161, 0xfffffffffffffe04) getdents64(r1, &(0x7f0000000340)=""/139, 0x371c23d7ab3e8938) 2018/05/29 12:31:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/161, 0xfffffffffffffe04) getdents64(r1, &(0x7f0000000340)=""/139, 0x371c23d7ab3e8938) [ 124.140983] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.147695] bridge0: port 1(bridge_slave_0) entered disabled state 2018/05/29 12:31:13 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/29 12:31:13 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="410000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/05/29 12:31:13 executing program 6: r0 = socket(0x1, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x4200, 0x0) 2018/05/29 12:31:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00\v\x00'}) [ 124.308223] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.314965] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.462483] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.468999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.475792] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.482223] bridge0: port 1(bridge_slave_0) entered forwarding state 2018/05/29 12:31:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/161, 0xfffffffffffffe04) getdents64(r1, &(0x7f0000000340)=""/139, 0x371c23d7ab3e8938) 2018/05/29 12:31:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/161, 0xfffffffffffffe04) getdents64(r1, &(0x7f0000000340)=""/139, 0x371c23d7ab3e8938) 2018/05/29 12:31:13 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x14e}) 2018/05/29 12:31:13 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) 2018/05/29 12:31:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x12d3a) accept$inet6(r0, &(0x7f0000000300), &(0x7f00000001c0)=0x1c) 2018/05/29 12:31:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00\v\x00'}) 2018/05/29 12:31:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00\v\x00'}) 2018/05/29 12:31:13 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0x8) [ 124.568730] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.589531] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.596005] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.689325] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.695869] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.702680] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.709133] bridge0: port 1(bridge_slave_0) entered forwarding state 2018/05/29 12:31:13 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x14e}) 2018/05/29 12:31:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x12) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 2018/05/29 12:31:13 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0x8) [ 124.746910] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.753376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.760252] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.766713] bridge0: port 1(bridge_slave_0) entered forwarding state 2018/05/29 12:31:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='tasks\x00', 0x2, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000180)) sendfile(r1, r1, &(0x7f0000000140)=0x15, 0x10001) [ 124.819996] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.837950] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.844533] bridge0: port 1(bridge_slave_0) entered disabled state 2018/05/29 12:31:13 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x14e}) 2018/05/29 12:31:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x12d3a) accept$inet6(r0, &(0x7f0000000300), &(0x7f00000001c0)=0x1c) [ 124.908376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.921823] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.928452] bridge0: port 1(bridge_slave_0) entered disabled state 2018/05/29 12:31:14 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 2018/05/29 12:31:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x12) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 2018/05/29 12:31:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00\v\x00'}) 2018/05/29 12:31:14 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x14e}) 2018/05/29 12:31:14 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) 2018/05/29 12:31:14 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) 2018/05/29 12:31:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x12d3a) accept$inet6(r0, &(0x7f0000000300), &(0x7f00000001c0)=0x1c) 2018/05/29 12:31:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='tasks\x00', 0x2, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000180)) sendfile(r1, r1, &(0x7f0000000140)=0x15, 0x10001) 2018/05/29 12:31:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x12d3a) accept$inet6(r0, &(0x7f0000000300), &(0x7f00000001c0)=0x1c) 2018/05/29 12:31:14 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 2018/05/29 12:31:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x12) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) [ 125.267002] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.273516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.280316] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.286749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.383147] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 2018/05/29 12:31:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x12) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 2018/05/29 12:31:14 executing program 7: unshare(0x64000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80004517, &(0x7f00000000c0)) 2018/05/29 12:31:14 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) 2018/05/29 12:31:14 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) [ 125.437599] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.444230] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.531382] IPVS: ftp: loaded support on port[0] = 21 2018/05/29 12:31:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x12d3a) accept$inet6(r0, &(0x7f0000000300), &(0x7f00000001c0)=0x1c) 2018/05/29 12:31:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0x0, 0x7ff}) 2018/05/29 12:31:14 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000005faa)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0xffffff82, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) 2018/05/29 12:31:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='tasks\x00', 0x2, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000180)) sendfile(r1, r1, &(0x7f0000000140)=0x15, 0x10001) 2018/05/29 12:31:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x12d3a) accept$inet6(r0, &(0x7f0000000300), &(0x7f00000001c0)=0x1c) 2018/05/29 12:31:14 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) 2018/05/29 12:31:14 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) 2018/05/29 12:31:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0x0, 0x7ff}) 2018/05/29 12:31:14 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xffffffffffffffff, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) 2018/05/29 12:31:15 executing program 7: unshare(0x64000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80004517, &(0x7f00000000c0)) 2018/05/29 12:31:15 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000005faa)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0xffffff82, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) 2018/05/29 12:31:15 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000040)) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/205, 0xcd}], 0x1, 0x0) 2018/05/29 12:31:15 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/29 12:31:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0x0, 0x7ff}) 2018/05/29 12:31:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x12d3a) accept$inet6(r0, &(0x7f0000000300), &(0x7f00000001c0)=0x1c) 2018/05/29 12:31:15 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xffffffffffffffff, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) 2018/05/29 12:31:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='tasks\x00', 0x2, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000180)) sendfile(r1, r1, &(0x7f0000000140)=0x15, 0x10001) [ 126.234903] IPVS: ftp: loaded support on port[0] = 21 2018/05/29 12:31:15 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000005faa)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0xffffff82, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) 2018/05/29 12:31:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0x0, 0x7ff}) 2018/05/29 12:31:16 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xffffffffffffffff, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) 2018/05/29 12:31:16 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/29 12:31:16 executing program 3: unshare(0x64000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80004517, &(0x7f00000000c0)) 2018/05/29 12:31:16 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000065ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-224-generic)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000b00)=[{{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x80, &(0x7f0000000b80)=[{&(0x7f00000016c0)="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", 0x941}], 0x1}}, {{&(0x7f0000000640)=@ethernet={0x0, @random="c30e2da42109"}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000a00)}}], 0x2, 0x0) 2018/05/29 12:31:16 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000040)) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/205, 0xcd}], 0x1, 0x0) 2018/05/29 12:31:16 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000005faa)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0xffffff82, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) 2018/05/29 12:31:16 executing program 7: unshare(0x64000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80004517, &(0x7f00000000c0)) [ 127.212000] IPVS: ftp: loaded support on port[0] = 21 [ 127.212515] IPVS: ftp: loaded support on port[0] = 21 2018/05/29 12:31:16 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000040)) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/205, 0xcd}], 0x1, 0x0) 2018/05/29 12:31:16 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f0000000280)=""/4096, 0x1000}, &(0x7f0000000040)}, 0x20) 2018/05/29 12:31:16 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/29 12:31:16 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000816000)) timer_gettime(0x0, &(0x7f00000015c0)) 2018/05/29 12:31:16 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xffffffffffffffff, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) 2018/05/29 12:31:16 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000040)) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/205, 0xcd}], 0x1, 0x0) 2018/05/29 12:31:16 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540), 0x0, 0x0) 2018/05/29 12:31:16 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/29 12:31:16 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f0000000280)=""/4096, 0x1000}, &(0x7f0000000040)}, 0x20) 2018/05/29 12:31:16 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000040)) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/205, 0xcd}], 0x1, 0x0) 2018/05/29 12:31:16 executing program 3: unshare(0x64000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80004517, &(0x7f00000000c0)) 2018/05/29 12:31:16 executing program 7: unshare(0x64000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80004517, &(0x7f00000000c0)) 2018/05/29 12:31:16 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540), 0x0, 0x0) [ 127.818871] IPVS: ftp: loaded support on port[0] = 21 [ 127.835136] IPVS: ftp: loaded support on port[0] = 21 2018/05/29 12:31:17 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000040)) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/205, 0xcd}], 0x1, 0x0) 2018/05/29 12:31:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000280)={0x1c, 0x1d, 0x5, 0x0, 0x0, {0x2}, [@nested={0x8, 0x3, [@generic='+']}]}, 0x1c}, 0x1}, 0x0) 2018/05/29 12:31:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f0000000280)=""/4096, 0x1000}, &(0x7f0000000040)}, 0x20) 2018/05/29 12:31:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e9efa8)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup2(r2, r1) bind$inet6(r3, &(0x7f0000e28000)={0xa}, 0x1c) 2018/05/29 12:31:17 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540), 0x0, 0x0) 2018/05/29 12:31:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000280)={0x1c, 0x1d, 0x5, 0x0, 0x0, {0x2}, [@nested={0x8, 0x3, [@generic='+']}]}, 0x1c}, 0x1}, 0x0) 2018/05/29 12:31:17 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000816000)) timer_gettime(0x0, &(0x7f00000015c0)) 2018/05/29 12:31:17 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540), 0x0, 0x0) 2018/05/29 12:31:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f0000000280)=""/4096, 0x1000}, &(0x7f0000000040)}, 0x20) 2018/05/29 12:31:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e9efa8)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup2(r2, r1) bind$inet6(r3, &(0x7f0000e28000)={0xa}, 0x1c) 2018/05/29 12:31:17 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e9efa8)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup2(r2, r1) bind$inet6(r3, &(0x7f0000e28000)={0xa}, 0x1c) 2018/05/29 12:31:17 executing program 3: unshare(0x64000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80004517, &(0x7f00000000c0)) 2018/05/29 12:31:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000280)={0x1c, 0x1d, 0x5, 0x0, 0x0, {0x2}, [@nested={0x8, 0x3, [@generic='+']}]}, 0x1c}, 0x1}, 0x0) 2018/05/29 12:31:17 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000040)) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/205, 0xcd}], 0x1, 0x0) [ 128.916102] random: crng init done [ 128.989792] IPVS: ftp: loaded support on port[0] = 21 2018/05/29 12:31:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000280)={0x1c, 0x1d, 0x5, 0x0, 0x0, {0x2}, [@nested={0x8, 0x3, [@generic='+']}]}, 0x1c}, 0x1}, 0x0) 2018/05/29 12:31:18 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e9efa8)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup2(r2, r1) bind$inet6(r3, &(0x7f0000e28000)={0xa}, 0x1c) 2018/05/29 12:31:18 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000380)='syscall\x00') read(r2, &(0x7f0000000040)=""/230, 0x20000126) 2018/05/29 12:31:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e9efa8)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup2(r2, r1) bind$inet6(r3, &(0x7f0000e28000)={0xa}, 0x1c) 2018/05/29 12:31:18 executing program 0: unshare(0x8020000) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) 2018/05/29 12:31:18 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x18, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000000)=""/197, 0xc5, &(0x7f0000000100)=""/131, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x204000000) 2018/05/29 12:31:18 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000380)='syscall\x00') read(r2, &(0x7f0000000040)=""/230, 0x20000126) 2018/05/29 12:31:18 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e9efa8)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup2(r2, r1) bind$inet6(r3, &(0x7f0000e28000)={0xa}, 0x1c) 2018/05/29 12:31:18 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000816000)) timer_gettime(0x0, &(0x7f00000015c0)) 2018/05/29 12:31:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e9efa8)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup2(r2, r1) bind$inet6(r3, &(0x7f0000e28000)={0xa}, 0x1c) 2018/05/29 12:31:18 executing program 0: unshare(0x8020000) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) 2018/05/29 12:31:18 executing program 3: unshare(0x8020000) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) 2018/05/29 12:31:18 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000380)='syscall\x00') read(r2, &(0x7f0000000040)=""/230, 0x20000126) 2018/05/29 12:31:18 executing program 7: unshare(0x8020000) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) 2018/05/29 12:31:18 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x18, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000000)=""/197, 0xc5, &(0x7f0000000100)=""/131, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x204000000) 2018/05/29 12:31:18 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x18, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000000)=""/197, 0xc5, &(0x7f0000000100)=""/131, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x204000000) 2018/05/29 12:31:19 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000380)='syscall\x00') read(r2, &(0x7f0000000040)=""/230, 0x20000126) 2018/05/29 12:31:19 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x18, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000000)=""/197, 0xc5, &(0x7f0000000100)=""/131, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x204000000) 2018/05/29 12:31:19 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x18, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000000)=""/197, 0xc5, &(0x7f0000000100)=""/131, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x204000000) 2018/05/29 12:31:19 executing program 0: unshare(0x8020000) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) 2018/05/29 12:31:19 executing program 7: unshare(0x8020000) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) 2018/05/29 12:31:19 executing program 3: unshare(0x8020000) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) 2018/05/29 12:31:19 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x18, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000000)=""/197, 0xc5, &(0x7f0000000100)=""/131, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x204000000) 2018/05/29 12:31:19 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000001300)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000004300000009000000"], 0x14}, 0x0) 2018/05/29 12:31:19 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000816000)) timer_gettime(0x0, &(0x7f00000015c0)) 2018/05/29 12:31:19 executing program 0: unshare(0x8020000) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) 2018/05/29 12:31:19 executing program 7: unshare(0x8020000) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) 2018/05/29 12:31:19 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x18, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000000)=""/197, 0xc5, &(0x7f0000000100)=""/131, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x204000000) 2018/05/29 12:31:19 executing program 3: unshare(0x8020000) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) 2018/05/29 12:31:19 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x18, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000000)=""/197, 0xc5, &(0x7f0000000100)=""/131, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x204000000) 2018/05/29 12:31:19 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x18, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000000)=""/197, 0xc5, &(0x7f0000000100)=""/131, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x204000000) 2018/05/29 12:31:19 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000001300)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000004300000009000000"], 0x14}, 0x0) 2018/05/29 12:31:19 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) 2018/05/29 12:31:19 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000001300)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000004300000009000000"], 0x14}, 0x0) 2018/05/29 12:31:19 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x18, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000000)=""/197, 0xc5, &(0x7f0000000100)=""/131, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x204000000) 2018/05/29 12:31:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_dellink={0x20, 0x11, 0x401, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) 2018/05/29 12:31:20 executing program 3: unshare(0x2000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @rand_addr}}) 2018/05/29 12:31:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x3, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xd, 0x101, 0x4, 0xfffffffffffffffe, 0x0, r0, 0x0, [0x115]}, 0x2c) 2018/05/29 12:31:20 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000800), 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0x18}, 0x0) 2018/05/29 12:31:20 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) 2018/05/29 12:31:20 executing program 3: unshare(0x2000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @rand_addr}}) 2018/05/29 12:31:20 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000001300)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000004300000009000000"], 0x14}, 0x0) 2018/05/29 12:31:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_dellink={0x20, 0x11, 0x401, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) 2018/05/29 12:31:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x3, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xd, 0x101, 0x4, 0xfffffffffffffffe, 0x0, r0, 0x0, [0x115]}, 0x2c) 2018/05/29 12:31:20 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000800), 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0x18}, 0x0) 2018/05/29 12:31:20 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) 2018/05/29 12:31:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f00000017000000000000009500000000000000"], &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) 2018/05/29 12:31:20 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff020400001b000500000000000000000000000000000205", 0x18) sendto$inet6(r0, &(0x7f0000f3afc2), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/05/29 12:31:21 executing program 3: unshare(0x2000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @rand_addr}}) 2018/05/29 12:31:21 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000800), 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0x18}, 0x0) 2018/05/29 12:31:21 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 2018/05/29 12:31:21 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) 2018/05/29 12:31:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_dellink={0x20, 0x11, 0x401, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) 2018/05/29 12:31:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x3, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xd, 0x101, 0x4, 0xfffffffffffffffe, 0x0, r0, 0x0, [0x115]}, 0x2c) 2018/05/29 12:31:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f00000017000000000000009500000000000000"], &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) 2018/05/29 12:31:21 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff020400001b000500000000000000000000000000000205", 0x18) sendto$inet6(r0, &(0x7f0000f3afc2), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/05/29 12:31:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_dellink={0x20, 0x11, 0x401, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) 2018/05/29 12:31:21 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000800), 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0x18}, 0x0) 2018/05/29 12:31:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f00000017000000000000009500000000000000"], &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) 2018/05/29 12:31:21 executing program 3: unshare(0x2000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @rand_addr}}) 2018/05/29 12:31:21 executing program 6: r0 = socket(0x11, 0x80a, 0x300) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x40000000000014d, 0x0, 0x0) 2018/05/29 12:31:21 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff020400001b000500000000000000000000000000000205", 0x18) sendto$inet6(r0, &(0x7f0000f3afc2), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/05/29 12:31:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x3, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xd, 0x101, 0x4, 0xfffffffffffffffe, 0x0, r0, 0x0, [0x115]}, 0x2c) 2018/05/29 12:31:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f00000017000000000000009500000000000000"], &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) 2018/05/29 12:31:21 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x40000000000a, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c0700bf012cf66f") ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f00000000c0)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 2018/05/29 12:31:22 executing program 1: r0 = socket$inet(0x2, 0x200000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x1000000000d1, &(0x7f00000000c0)=0xfd, 0x4) 2018/05/29 12:31:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000000c0)=0xbcf, 0x4) 2018/05/29 12:31:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f00000017000000000000009500000000000000"], &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) 2018/05/29 12:31:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f00000017000000000000009500000000000000"], &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) 2018/05/29 12:31:22 executing program 6: r0 = socket(0x11, 0x80a, 0x300) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x40000000000014d, 0x0, 0x0) 2018/05/29 12:31:22 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff020400001b000500000000000000000000000000000205", 0x18) sendto$inet6(r0, &(0x7f0000f3afc2), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/05/29 12:31:22 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x40000000000a, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c0700bf012cf66f") ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f00000000c0)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 2018/05/29 12:31:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x40000000000a, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c0700bf012cf66f") ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f00000000c0)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 2018/05/29 12:31:22 executing program 2: r0 = socket(0x11, 0x80a, 0x300) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x40000000000014d, 0x0, 0x0) 2018/05/29 12:31:22 executing program 1: r0 = socket$inet(0x2, 0x200000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x1000000000d1, &(0x7f00000000c0)=0xfd, 0x4) 2018/05/29 12:31:22 executing program 6: r0 = socket(0x11, 0x80a, 0x300) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x40000000000014d, 0x0, 0x0) 2018/05/29 12:31:22 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") flistxattr(r1, &(0x7f0000000780)=""/253, 0x4ec7f9c9d2e8eb73) 2018/05/29 12:31:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f00000017000000000000009500000000000000"], &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) 2018/05/29 12:31:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000000c0)=0xbcf, 0x4) 2018/05/29 12:31:22 executing program 1: r0 = socket$inet(0x2, 0x200000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x1000000000d1, &(0x7f00000000c0)=0xfd, 0x4) 2018/05/29 12:31:22 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)='vboxnet1trusted\x00', 0x0) 2018/05/29 12:31:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000000c0)=0xbcf, 0x4) 2018/05/29 12:31:22 executing program 6: r0 = socket(0x11, 0x80a, 0x300) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x40000000000014d, 0x0, 0x0) 2018/05/29 12:31:22 executing program 2: r0 = socket(0x11, 0x80a, 0x300) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x40000000000014d, 0x0, 0x0) 2018/05/29 12:31:22 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x7000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x9) 2018/05/29 12:31:23 executing program 1: r0 = socket$inet(0x2, 0x200000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x1000000000d1, &(0x7f00000000c0)=0xfd, 0x4) 2018/05/29 12:31:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x40000000000a, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c0700bf012cf66f") ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f00000000c0)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 2018/05/29 12:31:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000000c0)=0xbcf, 0x4) 2018/05/29 12:31:23 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)='vboxnet1trusted\x00', 0x0) 2018/05/29 12:31:23 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x7000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x9) 2018/05/29 12:31:23 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000502ff3)="440d05031700ad031d078900ec", 0xd) 2018/05/29 12:31:23 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)) ioctl$KDGKBLED(r0, 0x80045104, &(0x7f0000000140)) 2018/05/29 12:31:23 executing program 2: r0 = socket(0x11, 0x80a, 0x300) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x40000000000014d, 0x0, 0x0) 2018/05/29 12:31:23 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x40000000000a, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c0700bf012cf66f") ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f00000000c0)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 2018/05/29 12:31:23 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x7000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x9) 2018/05/29 12:31:23 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_acct\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/169, 0xa9}], 0x1, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 2018/05/29 12:31:23 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)) ioctl$KDGKBLED(r0, 0x80045104, &(0x7f0000000140)) 2018/05/29 12:31:23 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)=0x20000005) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"643071300000000000000020001600", 0x3}) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) 2018/05/29 12:31:23 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000502ff3)="440d05031700ad031d078900ec", 0xd) 2018/05/29 12:31:24 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)='vboxnet1trusted\x00', 0x0) 2018/05/29 12:31:24 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x7000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x9) 2018/05/29 12:31:24 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000502ff3)="440d05031700ad031d078900ec", 0xd) 2018/05/29 12:31:24 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)) ioctl$KDGKBLED(r0, 0x80045104, &(0x7f0000000140)) 2018/05/29 12:31:24 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_acct\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/169, 0xa9}], 0x1, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 2018/05/29 12:31:24 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)=0x20000005) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"643071300000000000000020001600", 0x3}) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) 2018/05/29 12:31:24 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x40000000000a, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c0700bf012cf66f") ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f00000000c0)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 2018/05/29 12:31:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x40000000000a, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c0700bf012cf66f") ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f00000000c0)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 2018/05/29 12:31:24 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000502ff3)="440d05031700ad031d078900ec", 0xd) 2018/05/29 12:31:24 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)='vboxnet1trusted\x00', 0x0) 2018/05/29 12:31:24 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)=0x20000005) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"643071300000000000000020001600", 0x3}) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) 2018/05/29 12:31:24 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_acct\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/169, 0xa9}], 0x1, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 2018/05/29 12:31:24 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)) ioctl$KDGKBLED(r0, 0x80045104, &(0x7f0000000140)) 2018/05/29 12:31:25 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)=0x20000005) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"643071300000000000000020001600", 0x3}) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) 2018/05/29 12:31:25 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_acct\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/169, 0xa9}], 0x1, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 2018/05/29 12:31:25 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001480)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000280)}, &(0x7f0000001500)="a40e466a4a788625264d8d343298f0e34e70374fc851fc7c9d22e52ce19f64010b", &(0x7f0000001400)=""/71, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) 2018/05/29 12:31:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/05/29 12:31:25 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x5, &(0x7f0000000300)) 2018/05/29 12:31:25 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)=0x20000005) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"643071300000000000000020001600", 0x3}) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) 2018/05/29 12:31:25 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_acct\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/169, 0xa9}], 0x1, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 2018/05/29 12:31:25 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000816000)) timer_settime(0x0, 0x0, &(0x7f00000000c0), 0x0) [ 136.695021] sd 0:0:1:0: [sg0] tag#6056 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 136.704022] sd 0:0:1:0: [sg0] tag#6056 CDB: Set priority [ 136.709709] sd 0:0:1:0: [sg0] tag#6056 CDB[00]: a4 0e 46 6a 4a 78 86 25 26 4d 8d 34 32 98 f0 e3 [ 136.710324] program syz-executor7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 136.718704] sd 0:0:1:0: [sg0] tag#6056 CDB[10]: 4e 70 37 4f c8 51 fc 7c 9d 22 e5 2c e1 9f 64 01 [ 136.736503] sd 0:0:1:0: [sg0] tag#6056 CDB[20]: 0b 2018/05/29 12:31:25 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_acct\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/169, 0xa9}], 0x1, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 2018/05/29 12:31:25 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x14, 0x13}, @rand_addr}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x24, &(0x7f00000000c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) [ 136.772211] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 2018/05/29 12:31:25 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001480)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000280)}, &(0x7f0000001500)="a40e466a4a788625264d8d343298f0e34e70374fc851fc7c9d22e52ce19f64010b", &(0x7f0000001400)=""/71, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) 2018/05/29 12:31:25 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)=0x20000005) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"643071300000000000000020001600", 0x3}) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) 2018/05/29 12:31:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/05/29 12:31:25 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x5, &(0x7f0000000300)) 2018/05/29 12:31:25 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)=0x20000005) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"643071300000000000000020001600", 0x3}) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) [ 137.001294] program syz-executor7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 137.018149] sd 0:0:1:0: [sg0] tag#6057 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 137.027132] sd 0:0:1:0: [sg0] tag#6057 CDB: Set priority [ 137.032725] sd 0:0:1:0: [sg0] tag#6057 CDB[00]: a4 0e 46 6a 4a 78 86 25 26 4d 8d 34 32 98 f0 e3 [ 137.041689] sd 0:0:1:0: [sg0] tag#6057 CDB[10]: 4e 70 37 4f c8 51 fc 7c 9d 22 e5 2c e1 9f 64 01 [ 137.050664] sd 0:0:1:0: [sg0] tag#6057 CDB[20]: 0b [ 137.063358] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 2018/05/29 12:31:26 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_acct\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/169, 0xa9}], 0x1, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 2018/05/29 12:31:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/05/29 12:31:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/05/29 12:31:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/05/29 12:31:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/05/29 12:31:26 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001480)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000280)}, &(0x7f0000001500)="a40e466a4a788625264d8d343298f0e34e70374fc851fc7c9d22e52ce19f64010b", &(0x7f0000001400)=""/71, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) 2018/05/29 12:31:26 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000816000)) timer_settime(0x0, 0x0, &(0x7f00000000c0), 0x0) 2018/05/29 12:31:26 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x5, &(0x7f0000000300)) [ 137.748501] program syz-executor7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 137.759566] sd 0:0:1:0: [sg0] tag#6058 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 137.768448] sd 0:0:1:0: [sg0] tag#6058 CDB: Set priority [ 137.774104] sd 0:0:1:0: [sg0] tag#6058 CDB[00]: a4 0e 46 6a 4a 78 86 25 26 4d 8d 34 32 98 f0 e3 [ 137.783087] sd 0:0:1:0: [sg0] tag#6058 CDB[10]: 4e 70 37 4f c8 51 fc 7c 9d 22 e5 2c e1 9f 64 01 [ 137.792094] sd 0:0:1:0: [sg0] tag#6058 CDB[20]: 0b [ 137.817441] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 2018/05/29 12:31:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/05/29 12:31:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/05/29 12:31:26 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x5, &(0x7f0000000300)) 2018/05/29 12:31:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/05/29 12:31:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/05/29 12:31:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) [ 137.979261] program syz-executor7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 138.012648] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 2018/05/29 12:31:27 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001480)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000280)}, &(0x7f0000001500)="a40e466a4a788625264d8d343298f0e34e70374fc851fc7c9d22e52ce19f64010b", &(0x7f0000001400)=""/71, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) 2018/05/29 12:31:27 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8001, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)={{}, "3979fb8e0b7f8d247408f90f4a6e7cba81cb0d4d22858768b3281e0dcd99a63edb9e55b419b721241f2ee5e81f7aa03d9dbedcca3a4c636b48323f3612fe8ba6c6a5b19735c810cf53f74e19ad822f05a0ea0f7e4449f5d0b99013ea577bc700bdbefcf2ddfb90cd3dcc0a7b6423f50fde16dafd9c849690faea68668b775cb12b7c5403c198b3dd4e364760d3bbab47afc89d39e8eb6079a7b2751408849b585d6648175258a68c9716786e9af8fb9a20bfda6ebcf4fb990dbf9e0b4d79de2effdb1b50c398cb6f0ffdcac076ed52bc3740f0d003f7f7570befbbfa602a0a5d99bde8f55666b54b4c0121739aacf2000d4d733bdac735552ae5e235af824c7fd9ba9c3cf0cf1eed14f153d5e0af301d170eadf8063af51918cae594d57bac56ab9cddd3ddbcaa3e46529cc4ade0dd04d1fed0748df8e81a25a5f0d3c2ceddd88a0582c65c5e86689b6d43dbac30bd30fa488dd503f4df3128916d25e78fca32aeb321695134b9028a995807018c275da7214d805431f5a6767c1bdd26ecacfdb01bf2312988b00017aacd87e5838da768596af849cc24fc4aa54b9060a7432ef6ac87782ab6fcfceea68124c82d80336f9ac59c1ecdb82280019c26fdc21619a1639a7be277fa758539609756cbe2c9d5ce28bed5c4055bcb73c430dfd8882d0bcf9f145184e9c521da083f8fe489df03d8f65889b1e9a9b8d247f77ae47f59f3961a235fb11d6455b0583de56847682616c31f0c6ae0aef706007c14372c596d1289f514385910052225f7a4675850a86685d96ac6fb9071bb12f4e76a28b1c1c228dafc4c7bed081277d773a0da989f2ced82bd82e7bf6bffeb429912aff6aaf5d798549119543921a0b79363494cfdbc0144efd99c6d2aa9a626a0a7cb03fcfcd66638765514d55c643a58c7294abb8de52c7d8df4f83257e0df857029544d1af19fc0599b77f498bff91390ade418052accc12086b58c0190d9a0902e3ef16c8ca297af9af6ee8a7d014af2d1f52f7c6037007807f460eda0ec0eb37c0d4629d1e95789a1539113d397ec8b2038f6a90888ffb1fe907796ee11c42a3de6464cf049b02f3e81c03140e2f0757f9f18ce04d7185a4b2a23f3bba5b6c4964644426686b7d8daefabc1c6766a67f4639a5ee28ced0b9064ffc11c8622afc5f20e915cdb401f124892922eac", [[], [], []]}, 0x66c) 2018/05/29 12:31:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) [ 138.132281] sd 0:0:1:0: [sg0] tag#6056 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 138.141284] sd 0:0:1:0: [sg0] tag#6056 CDB: Set priority [ 138.146915] sd 0:0:1:0: [sg0] tag#6056 CDB[00]: a4 0e 46 6a 4a 78 86 25 26 4d 8d 34 32 98 f0 e3 [ 138.155877] sd 0:0:1:0: [sg0] tag#6056 CDB[10]: 4e 70 37 4f c8 51 fc 7c 9d 22 e5 2c e1 9f 64 01 [ 138.164874] sd 0:0:1:0: [sg0] tag#6056 CDB[20]: 0b 2018/05/29 12:31:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/05/29 12:31:27 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000816000)) timer_settime(0x0, 0x0, &(0x7f00000000c0), 0x0) 2018/05/29 12:31:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/05/29 12:31:27 executing program 1: syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffffd, 0x140) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, &(0x7f0000000140)=0x80, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") prctl$void(0x800000001e) 2018/05/29 12:31:27 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8001, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)={{}, "3979fb8e0b7f8d247408f90f4a6e7cba81cb0d4d22858768b3281e0dcd99a63edb9e55b419b721241f2ee5e81f7aa03d9dbedcca3a4c636b48323f3612fe8ba6c6a5b19735c810cf53f74e19ad822f05a0ea0f7e4449f5d0b99013ea577bc700bdbefcf2ddfb90cd3dcc0a7b6423f50fde16dafd9c849690faea68668b775cb12b7c5403c198b3dd4e364760d3bbab47afc89d39e8eb6079a7b2751408849b585d6648175258a68c9716786e9af8fb9a20bfda6ebcf4fb990dbf9e0b4d79de2effdb1b50c398cb6f0ffdcac076ed52bc3740f0d003f7f7570befbbfa602a0a5d99bde8f55666b54b4c0121739aacf2000d4d733bdac735552ae5e235af824c7fd9ba9c3cf0cf1eed14f153d5e0af301d170eadf8063af51918cae594d57bac56ab9cddd3ddbcaa3e46529cc4ade0dd04d1fed0748df8e81a25a5f0d3c2ceddd88a0582c65c5e86689b6d43dbac30bd30fa488dd503f4df3128916d25e78fca32aeb321695134b9028a995807018c275da7214d805431f5a6767c1bdd26ecacfdb01bf2312988b00017aacd87e5838da768596af849cc24fc4aa54b9060a7432ef6ac87782ab6fcfceea68124c82d80336f9ac59c1ecdb82280019c26fdc21619a1639a7be277fa758539609756cbe2c9d5ce28bed5c4055bcb73c430dfd8882d0bcf9f145184e9c521da083f8fe489df03d8f65889b1e9a9b8d247f77ae47f59f3961a235fb11d6455b0583de56847682616c31f0c6ae0aef706007c14372c596d1289f514385910052225f7a4675850a86685d96ac6fb9071bb12f4e76a28b1c1c228dafc4c7bed081277d773a0da989f2ced82bd82e7bf6bffeb429912aff6aaf5d798549119543921a0b79363494cfdbc0144efd99c6d2aa9a626a0a7cb03fcfcd66638765514d55c643a58c7294abb8de52c7d8df4f83257e0df857029544d1af19fc0599b77f498bff91390ade418052accc12086b58c0190d9a0902e3ef16c8ca297af9af6ee8a7d014af2d1f52f7c6037007807f460eda0ec0eb37c0d4629d1e95789a1539113d397ec8b2038f6a90888ffb1fe907796ee11c42a3de6464cf049b02f3e81c03140e2f0757f9f18ce04d7185a4b2a23f3bba5b6c4964644426686b7d8daefabc1c6766a67f4639a5ee28ced0b9064ffc11c8622afc5f20e915cdb401f124892922eac", [[], [], []]}, 0x66c) 2018/05/29 12:31:27 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) syz_emit_ethernet(0x12, &(0x7f0000000200)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [{[], {0x8100}}]}, &(0x7f0000000000)) 2018/05/29 12:31:27 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00') mount(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, &(0x7f0000000200)) 2018/05/29 12:31:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/05/29 12:31:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/05/29 12:31:27 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8001, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)={{}, "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", [[], [], []]}, 0x66c) 2018/05/29 12:31:27 executing program 1: syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffffd, 0x140) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, &(0x7f0000000140)=0x80, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") prctl$void(0x800000001e) 2018/05/29 12:31:27 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) syz_emit_ethernet(0x12, &(0x7f0000000200)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [{[], {0x8100}}]}, &(0x7f0000000000)) 2018/05/29 12:31:28 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00') mount(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, &(0x7f0000000200)) 2018/05/29 12:31:28 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000240)}]) 2018/05/29 12:31:28 executing program 5: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/241) 2018/05/29 12:31:28 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0xfffffffd}}, @icmp=@parameter_prob={0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0xfffffffd}}}}}}}, &(0x7f0000000040)) 2018/05/29 12:31:28 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8001, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)={{}, "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", [[], [], []]}, 0x66c) 2018/05/29 12:31:28 executing program 1: syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffffd, 0x140) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, &(0x7f0000000140)=0x80, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") prctl$void(0x800000001e) 2018/05/29 12:31:28 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000816000)) timer_settime(0x0, 0x0, &(0x7f00000000c0), 0x0) 2018/05/29 12:31:28 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) syz_emit_ethernet(0x12, &(0x7f0000000200)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [{[], {0x8100}}]}, &(0x7f0000000000)) [ 139.635738] ================================================================== [ 139.644295] BUG: KMSAN: uninit-value in fib4_rule_match+0x71d/0x740 [ 139.650709] CPU: 0 PID: 9542 Comm: syz-executor3 Not tainted 4.17.0-rc5+ #102 [ 139.657981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 139.667331] Call Trace: [ 139.669923] dump_stack+0x185/0x1d0 [ 139.673555] ? fib4_rule_match+0x71d/0x740 [ 139.677789] kmsan_report+0x149/0x260 [ 139.681585] __msan_warning_32+0x6e/0xc0 2018/05/29 12:31:28 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x16907e, 0x0) fallocate(r0, 0x1, 0x0, 0x5046a737) [ 139.685654] fib4_rule_match+0x71d/0x740 [ 139.689719] ? fib4_rule_suppress+0x450/0x450 [ 139.694215] fib_rules_lookup+0xb12/0xe70 [ 139.698371] __fib_lookup+0x1bc/0x360 [ 139.702181] fib_validate_source+0xc23/0x1d50 [ 139.706689] ip_route_input_rcu+0x358e/0x6280 [ 139.711191] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 139.716564] ip_route_input_noref+0x10e/0x140 [ 139.721069] ip_rcv_finish+0x631/0x1d00 [ 139.725045] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 139.730415] ip_rcv+0x118a/0x16d0 2018/05/29 12:31:28 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00') mount(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000300)='ntfs\x00', 0x0, &(0x7f0000000200)) [ 139.733874] ? ip_rcv+0x16d0/0x16d0 [ 139.737510] ? ip_local_deliver_finish+0xed0/0xed0 [ 139.742444] __netif_receive_skb_core+0x47ff/0x4ac0 [ 139.747469] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 139.752850] netif_receive_skb_internal+0x49d/0x630 [ 139.757877] ? netif_receive_skb+0x47/0x240 [ 139.762209] netif_receive_skb+0x230/0x240 [ 139.766453] tun_get_user+0x6b61/0x7e90 [ 139.770447] tun_chr_write_iter+0x1d4/0x330 [ 139.774778] ? tun_chr_read_iter+0x460/0x460 [ 139.779190] do_iter_readv_writev+0x84d/0xa00 2018/05/29 12:31:28 executing program 1: syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffffd, 0x140) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, &(0x7f0000000140)=0x80, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") prctl$void(0x800000001e) [ 139.783694] ? tun_chr_read_iter+0x460/0x460 [ 139.788110] do_iter_write+0x30d/0xd40 [ 139.792003] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 139.797464] do_writev+0x3be/0x820 [ 139.801009] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 139.806377] ? fput+0x25c/0x2e0 [ 139.809662] __x64_sys_writev+0xe1/0x120 [ 139.813726] do_syscall_64+0x152/0x230 [ 139.817626] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 139.822811] RIP: 0033:0x4558c1 [ 139.825999] RSP: 002b:00007f73da8abba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 139.833709] RAX: ffffffffffffffda RBX: 000000000000003e RCX: 00000000004558c1 [ 139.840975] RDX: 0000000000000001 RSI: 00007f73da8abbf0 RDI: 00000000000000fc [ 139.848333] RBP: 0000000020000080 R08: 00000000000000fc R09: 0000000000000000 [ 139.855603] R10: 000000000000003e R11: 0000000000000293 R12: 00000000ffffffff [ 139.862884] R13: 000000000000073e R14: 00000000006ffe70 R15: 0000000000000000 [ 139.870168] [ 139.871797] Local variable description: ----fl4.i@fib_validate_source [ 139.878368] Variable was created at: [ 139.882094] fib_validate_source+0x127/0x1d50 [ 139.886594] ip_route_input_rcu+0x358e/0x6280 [ 139.891093] ================================================================== [ 139.898701] Disabling lock debugging due to kernel taint [ 139.904141] Kernel panic - not syncing: panic_on_warn set ... [ 139.904141] [ 139.911512] CPU: 0 PID: 9542 Comm: syz-executor3 Tainted: G B 4.17.0-rc5+ #102 [ 139.920164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 139.929513] Call Trace: [ 139.932104] dump_stack+0x185/0x1d0 [ 139.935733] panic+0x39d/0x940 [ 139.938944] ? fib4_rule_match+0x71d/0x740 [ 139.943184] kmsan_report+0x260/0x260 [ 139.946992] __msan_warning_32+0x6e/0xc0 [ 139.951056] fib4_rule_match+0x71d/0x740 [ 139.955119] ? fib4_rule_suppress+0x450/0x450 [ 139.959613] fib_rules_lookup+0xb12/0xe70 [ 139.963777] __fib_lookup+0x1bc/0x360 [ 139.967582] fib_validate_source+0xc23/0x1d50 [ 139.972088] ip_route_input_rcu+0x358e/0x6280 [ 139.976593] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 139.981987] ip_route_input_noref+0x10e/0x140 [ 139.986496] ip_rcv_finish+0x631/0x1d00 [ 139.990472] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 139.995842] ip_rcv+0x118a/0x16d0 [ 139.999298] ? ip_rcv+0x16d0/0x16d0 [ 140.002936] ? ip_local_deliver_finish+0xed0/0xed0 [ 140.007871] __netif_receive_skb_core+0x47ff/0x4ac0 [ 140.012894] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 140.018276] netif_receive_skb_internal+0x49d/0x630 [ 140.023302] ? netif_receive_skb+0x47/0x240 [ 140.027636] netif_receive_skb+0x230/0x240 [ 140.031871] tun_get_user+0x6b61/0x7e90 [ 140.035864] tun_chr_write_iter+0x1d4/0x330 [ 140.040453] ? tun_chr_read_iter+0x460/0x460 [ 140.044869] do_iter_readv_writev+0x84d/0xa00 [ 140.049374] ? tun_chr_read_iter+0x460/0x460 [ 140.053791] do_iter_write+0x30d/0xd40 [ 140.057686] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 140.063149] do_writev+0x3be/0x820 [ 140.066701] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 140.072072] ? fput+0x25c/0x2e0 [ 140.075359] __x64_sys_writev+0xe1/0x120 [ 140.079423] do_syscall_64+0x152/0x230 [ 140.083322] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 140.088511] RIP: 0033:0x4558c1 [ 140.091699] RSP: 002b:00007f73da8abba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 140.099406] RAX: ffffffffffffffda RBX: 000000000000003e RCX: 00000000004558c1 [ 140.106673] RDX: 0000000000000001 RSI: 00007f73da8abbf0 RDI: 00000000000000fc [ 140.113937] RBP: 0000000020000080 R08: 00000000000000fc R09: 0000000000000000 [ 140.121203] R10: 000000000000003e R11: 0000000000000293 R12: 00000000ffffffff [ 140.128465] R13: 000000000000073e R14: 00000000006ffe70 R15: 0000000000000000 [ 140.136224] Dumping ftrace buffer: [ 140.139750] (ftrace buffer empty) [ 140.143443] Kernel Offset: disabled [ 140.147045] Rebooting in 86400 seconds..