INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.44' (ECDSA) to the list of known hosts. 2018/04/21 02:14:20 fuzzer started 2018/04/21 02:14:20 dialing manager at 10.128.0.26:33559 syzkaller login: [ 55.519245] can: request_module (can-proto-0) failed. [ 55.528860] can: request_module (can-proto-0) failed. 2018/04/21 02:14:46 kcov=true, comps=true 2018/04/21 02:14:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x78, &(0x7f0000000040), &(0x7f0000000080)=0x5) 2018/04/21 02:14:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100), 0x8) 2018/04/21 02:14:50 executing program 7: r0 = semget$private(0x0, 0xa, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r0, &(0x7f000001a000)=[{0x7}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x7]) 2018/04/21 02:14:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a4ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x94}) 2018/04/21 02:14:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)=@ipv6_newroute={0x28, 0x18, 0x801, 0x0, 0x0, {0xa}, [@RTA_MULTIPATH={0x4, 0x9}, @RTA_EXPIRES={0x8, 0x10}]}, 0x28}, 0x1}, 0x4000) 2018/04/21 02:14:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000500)}], 0x1, &(0x7f0000000000), 0x2d3}}], 0x2, 0x0) 2018/04/21 02:14:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/21 02:14:50 executing program 6: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007fafb72d1cb230a2f9930a06000000a8430891053d693900090020000000400000001900050000000000000000dc1338d5440700000000000000fbbea3fc684c61a0029b6283de4407aa7227c43ab8", 0x55}], 0x1, &(0x7f0000006000)}, 0x0) [ 61.929570] IPVS: ftp: loaded support on port[0] = 21 [ 61.931841] IPVS: ftp: loaded support on port[0] = 21 [ 61.955255] IPVS: ftp: loaded support on port[0] = 21 [ 61.965908] IPVS: ftp: loaded support on port[0] = 21 [ 61.974256] IPVS: ftp: loaded support on port[0] = 21 [ 61.975946] IPVS: ftp: loaded support on port[0] = 21 [ 61.980348] IPVS: ftp: loaded support on port[0] = 21 [ 62.003909] IPVS: ftp: loaded support on port[0] = 21 [ 64.143998] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.150603] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.179401] device bridge_slave_0 entered promiscuous mode [ 64.224853] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.231297] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.241174] device bridge_slave_0 entered promiscuous mode [ 64.252848] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.259252] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.295168] device bridge_slave_0 entered promiscuous mode [ 64.307899] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.314348] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.325144] device bridge_slave_0 entered promiscuous mode [ 64.334468] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.340892] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.348718] device bridge_slave_1 entered promiscuous mode [ 64.358278] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.364699] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.373204] device bridge_slave_0 entered promiscuous mode [ 64.383378] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.389753] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.403299] device bridge_slave_0 entered promiscuous mode [ 64.412690] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.419105] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.431434] device bridge_slave_0 entered promiscuous mode [ 64.440664] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.447085] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.456576] device bridge_slave_0 entered promiscuous mode [ 64.466340] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.472751] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.489777] device bridge_slave_1 entered promiscuous mode [ 64.496728] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.503169] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.521396] device bridge_slave_1 entered promiscuous mode [ 64.529599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.538110] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.544589] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.556538] device bridge_slave_1 entered promiscuous mode [ 64.574820] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.581271] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.604910] device bridge_slave_1 entered promiscuous mode [ 64.612424] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.618797] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.626769] device bridge_slave_1 entered promiscuous mode [ 64.638254] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.644683] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.659700] device bridge_slave_1 entered promiscuous mode [ 64.667964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.676362] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.682760] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.705153] device bridge_slave_1 entered promiscuous mode [ 64.714930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.722436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.744131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.759555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.772386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.790294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.810990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.836253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.861173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.881169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.890072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.910255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.941658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.975590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.038137] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.226187] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.252604] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 65.299366] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.309827] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.320716] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.343004] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.360940] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 65.380525] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.411637] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.463974] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 65.478524] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 65.488016] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 65.500680] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 65.533213] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 65.563899] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 65.601642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 65.608717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.631460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 65.640097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 65.648465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.664431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.682460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 65.696581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.715981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 65.723712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 65.732828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 65.740713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 65.751208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.792581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.815603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.828379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.837960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 65.845180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.864487] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 65.871341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.897238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 65.904149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.913950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 65.921951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 65.960799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.974592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.078661] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 66.088800] team0: Port device team_slave_0 added [ 66.104919] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 66.125770] team0: Port device team_slave_0 added [ 66.166647] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 66.187791] team0: Port device team_slave_0 added [ 66.228448] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 66.254763] team0: Port device team_slave_1 added [ 66.270961] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 66.280778] team0: Port device team_slave_0 added [ 66.300527] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 66.312077] team0: Port device team_slave_1 added [ 66.330113] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 66.340385] team0: Port device team_slave_0 added [ 66.355472] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 66.365873] team0: Port device team_slave_1 added [ 66.384855] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 66.394273] team0: Port device team_slave_0 added [ 66.408252] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 66.417586] team0: Port device team_slave_0 added [ 66.430643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.446970] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 66.464962] team0: Port device team_slave_1 added [ 66.489272] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 66.515532] team0: Port device team_slave_1 added [ 66.521228] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 66.535121] team0: Port device team_slave_1 added [ 66.549788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.572549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.581142] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 66.589112] team0: Port device team_slave_0 added [ 66.599509] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 66.607136] team0: Port device team_slave_1 added [ 66.631580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.655077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.686830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.707354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.716154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 66.723412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.732204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.742986] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 66.752279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 66.761596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 66.770655] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 66.781653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 66.790423] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 66.797893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.810053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.851505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.880251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.887977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.895895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.903455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.911416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.919324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.927184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.934745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.942770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.951158] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 66.958821] team0: Port device team_slave_1 added [ 66.965638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 66.972540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.980849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.993657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 67.000854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.018918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.041461] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 67.048959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.059649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.069961] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 67.083585] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 67.092850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 67.100312] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 67.107514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.121295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.150632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.172759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.189425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.197347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.204884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.212869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.221366] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 67.228663] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 67.246620] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 67.259742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 67.267910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.281231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.297863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.322749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.342424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.351658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.359624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.367538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.376191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 67.384484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.393887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.405405] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 67.420587] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 67.428489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.446614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.473658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.494794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.509496] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 67.521424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.536634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.555717] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 67.567119] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 67.574863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.591837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.617353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.643696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.698711] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 67.706126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.720780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.690117] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.696666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.703775] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.710159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.741935] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 68.756322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.780259] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.786716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.793458] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.799889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.808976] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 68.822705] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.829112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.835816] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.842249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.852875] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 68.885958] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.892380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.899112] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.905503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.946652] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 68.954787] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.961162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.967824] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.974205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.981805] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 68.998873] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.005282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.011970] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.018352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.045842] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 69.203608] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.210071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.216738] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.223134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.249395] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 69.287186] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.293642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.300355] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.306769] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.356365] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 69.792317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.812472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.830476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.842610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.849768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.857367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.864665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.702813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.142257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.165474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.184174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.228328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.244819] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 74.259418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.380356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.525353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.550501] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 74.657423] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 74.663714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.673501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.690418] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 74.699850] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 74.711852] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 74.763920] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 74.851119] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.057453] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.063729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.078621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.100128] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.126875] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.188866] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.195590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.207530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.225986] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.234195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.248542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.284915] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.302062] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.308268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.335891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.358609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.374591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.392151] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.402143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.427597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.624601] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.631138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.639682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.665799] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.711875] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.779933] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.809191] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.830728] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.961231] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.143050] 8021q: adding VLAN 0 to HW filter on device team0 2018/04/21 02:15:07 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x7) r1 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r1, &(0x7f0000000040)="164690f1125c77a60000000000310109c3a850c34a4b43dc09f054a5c55a27fb5a46fbcb764f1a281c3af820b0fabb8d46d97f3e3903815cf376f16fe8c47d8044423ba2b071eca4574c638ddf577cf4f276610976811964423bba7023bcdca0bb450c75890e3debf33eb005da04bb4213", 0x71) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000000c0)=0x80000000) nanosleep(&(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)) 2018/04/21 02:15:07 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x40000073, 0x0, 0x3}]}) 2018/04/21 02:15:07 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) 2018/04/21 02:15:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/21 02:15:07 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x40000073, 0x0, 0x3}]}) 2018/04/21 02:15:07 executing program 3: memfd_create(&(0x7f00000001c0)='proc@+$wlan0ppp1em1\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @hyper}, 0xfffffefa) r1 = syz_open_dev$tun(&(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x20000000000002ac, &(0x7f0000000140)}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r2 = getpgrp(0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f0000000140)="2f6578650000001cf6f3") flistxattr(r3, &(0x7f0000000040)=""/26, 0x1a) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000080)=r3) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f00000000c0)={0x80000000, 0x1}) 2018/04/21 02:15:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/21 02:15:08 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x40000073, 0x0, 0x3}]}) 2018/04/21 02:15:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x78, &(0x7f0000000040), &(0x7f0000000080)=0x5) 2018/04/21 02:15:08 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x40000073, 0x0, 0x3}]}) 2018/04/21 02:15:08 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x1f) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x5, 0x201a7fd7, 0xa, 0x6a, 0xffffffc0}], {0x95}}, &(0x7f0000f59000)='GPL\x00', 0x6, 0xfcb6, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/21 02:15:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/21 02:15:08 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 2018/04/21 02:15:08 executing program 2: perf_event_open(&(0x7f000025c000)={0x40000000002, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80) 2018/04/21 02:15:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) recvfrom$ipx(0xffffffffffffffff, &(0x7f0000000080)=""/4, 0x4, 0x0, &(0x7f00000001c0)={0x4, 0x0, 0x0, "ee2e94d1e083"}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="660f382b3cbaf80c66b870b7f98e66efbafc0cb80d00ef0f017901baf80c66b8b4c3eb8066efbafc0c66b80000010066ef3e660f686f05260f135a77bad004b000ee0f20df66b9f709000066b80090000066ba000000000f300e", 0x5a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 2018/04/21 02:15:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sendmmsg$alg(r2, &(0x7f0000005f80)=[{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000004a40)="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", 0x213}], 0x1, &(0x7f00000005c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000c40)=[{{&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/142, 0x8e}, {&(0x7f0000000380)=""/228, 0xe4}], 0x2, &(0x7f0000000540)=""/103, 0x67}}, {{&(0x7f00000009c0)=@can, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/189, 0xbd}], 0x1, &(0x7f0000000b40)=""/205, 0xcd}}], 0x2, 0x0, 0x0) 2018/04/21 02:15:08 executing program 2: perf_event_open(&(0x7f000025c000)={0x40000000002, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80) 2018/04/21 02:15:09 executing program 6: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000702000)) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, r0, 0x0) [ 79.890610] capability: warning: `syz-executor6' uses 32-bit capabilities (legacy support in use) 2018/04/21 02:15:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x78, &(0x7f0000000040), &(0x7f0000000080)=0x5) 2018/04/21 02:15:09 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0x80045113, &(0x7f0000000fe8)) 2018/04/21 02:15:09 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x1f) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x5, 0x201a7fd7, 0xa, 0x6a, 0xffffffc0}], {0x95}}, &(0x7f0000f59000)='GPL\x00', 0x6, 0xfcb6, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/21 02:15:09 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000ea3000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0xc08c5102, &(0x7f00000000c0)) 2018/04/21 02:15:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2}, 0x8) 2018/04/21 02:15:09 executing program 2: perf_event_open(&(0x7f000025c000)={0x40000000002, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80) 2018/04/21 02:15:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[], 0x0, 0x1600}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000300)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/21 02:15:09 executing program 6: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "81e8ff", 0x1c, 0x2c, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[@dstopts={0x2c}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)) 2018/04/21 02:15:09 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0x80045113, &(0x7f0000000fe8)) 2018/04/21 02:15:09 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/04/21 02:15:09 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x1f) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x5, 0x201a7fd7, 0xa, 0x6a, 0xffffffc0}], {0x95}}, &(0x7f0000f59000)='GPL\x00', 0x6, 0xfcb6, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/21 02:15:09 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000ea3000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0xc08c5102, &(0x7f00000000c0)) 2018/04/21 02:15:09 executing program 2: perf_event_open(&(0x7f000025c000)={0x40000000002, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80) 2018/04/21 02:15:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x78, &(0x7f0000000040), &(0x7f0000000080)=0x5) 2018/04/21 02:15:09 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0x80045113, &(0x7f0000000fe8)) 2018/04/21 02:15:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r1, &(0x7f0000000540)=[{&(0x7f0000000080)=""/85, 0x55}, {&(0x7f0000000480)=""/140, 0x8c}], 0x2) [ 80.730240] syz-executor3 (6744) used greatest stack depth: 16104 bytes left 2018/04/21 02:15:09 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000a00)=@setlink={0x30, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x10, 0x2b, [@nested={0xc, 0x3, [@typed={0x8, 0x0, @fd}]}]}]}, 0x30}, 0x1}, 0x0) 2018/04/21 02:15:10 executing program 4: rt_sigtimedwait(&(0x7f0000000280), 0x0, &(0x7f00000000c0)={0x77359400}, 0x302) syz_emit_ethernet(0x4a, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d955ce83b632ad4049739030d61b6f37e405db505735e"}}}}}, &(0x7f0000ea3000)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x0, 0x0) 2018/04/21 02:15:10 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000ea3000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0xc08c5102, &(0x7f00000000c0)) 2018/04/21 02:15:10 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x1f) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x5, 0x201a7fd7, 0xa, 0x6a, 0xffffffc0}], {0x95}}, &(0x7f0000f59000)='GPL\x00', 0x6, 0xfcb6, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/21 02:15:10 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x6f600000, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2000005) fcntl$setown(r2, 0x8, r1) readv(r0, &(0x7f0000002680)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$setsig(r2, 0xa, 0x12) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)={0x0, 0x8, [0xfffffffffffffffb, 0x0]}) readv(r3, &(0x7f0000482ff0)=[{&(0x7f0000a08000)=""/125, 0xffffff58}], 0x229) dup3(r0, r3, 0x0) tkill(r1, 0x16) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/04/21 02:15:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000932000)=@file={0x0, "e91f7189591e9233614b00"}, 0xc) close(r0) modify_ldt$write(0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xffffffff}, 0x10) 2018/04/21 02:15:10 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="220000001800071100be0000090007000a00013f0000000900f8ff0005000280ff45", 0x22) 2018/04/21 02:15:10 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0x80045113, &(0x7f0000000fe8)) 2018/04/21 02:15:10 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300), 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x0) [ 80.908628] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 80.947786] netlink: 'syz-executor6': attribute type 3 has an invalid length. 2018/04/21 02:15:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000004}}}}}, &(0x7f0000000000)) [ 81.029547] IPv6: Can't replace route, no match found 2018/04/21 02:15:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9b5f657fd6a368bf2c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/21 02:15:10 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000ea3000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0xc08c5102, &(0x7f00000000c0)) 2018/04/21 02:15:10 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_ringparam={0x10}}) 2018/04/21 02:15:10 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000ffbffc)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x800000014, &(0x7f0000873ffc)=0x1, 0x1dfca1b8) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000ffcffc), 0x4) 2018/04/21 02:15:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f00000001c0)="88ad", 0x2}, {&(0x7f0000001340)="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", 0x5d0}, {&(0x7f0000002440)="3f047b65d865f16b2168c846cecbfa5d38cd763c34d602f62ee7605e528d5c5f21e587d64f09e777393e1ef3394037dfa37552ec7828fec41425a670b0f03ae238636525", 0x44}], 0x3, &(0x7f0000000680)}, 0xc100) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="98d4", 0x2}], 0x1, &(0x7f0000028000)}, 0x0) 2018/04/21 02:15:11 executing program 6: r0 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x6f600000, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2000005) fcntl$setown(r2, 0x8, r1) readv(r0, &(0x7f0000002680)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$setsig(r2, 0xa, 0x12) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)={0x0, 0x8, [0xfffffffffffffffb, 0x0]}) readv(r3, &(0x7f0000482ff0)=[{&(0x7f0000a08000)=""/125, 0xffffff58}], 0x229) dup3(r0, r3, 0x0) tkill(r1, 0x16) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/04/21 02:15:11 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xdcd, @remote={0xfe, 0x80, [], 0xbb}, 0x200000007}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000c9af18)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x4000000000000000, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x7, 0x2}, 0x10}, 0x1}, 0x0) sendmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @empty, @local={0xfe, 0x80, [], 0xaa}, 0x6, 0x3, 0x0, 0x0, 0x0, 0x2040001}) 2018/04/21 02:15:11 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0xfffffffd, 0x0, @in6={0xa, 0x4e20}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x98}, 0x1}, 0x0) 2018/04/21 02:15:11 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1d, &(0x7f00004ca000)={0x0, 0x0, 0x1}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000b0a000)=""/128, 0x80) 2018/04/21 02:15:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000002c0)='\x00', 0x1, 0x0, &(0x7f0000000300)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 2018/04/21 02:15:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9b5f657fd6a368bf2c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/21 02:15:11 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x6f600000, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2000005) fcntl$setown(r2, 0x8, r1) readv(r0, &(0x7f0000002680)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$setsig(r2, 0xa, 0x12) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)={0x0, 0x8, [0xfffffffffffffffb, 0x0]}) readv(r3, &(0x7f0000482ff0)=[{&(0x7f0000a08000)=""/125, 0xffffff58}], 0x229) dup3(r0, r3, 0x0) tkill(r1, 0x16) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/04/21 02:15:11 executing program 4: r0 = socket(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000040)="f2b0afdc21847d9e8c32b3e6ca8e9900e8ad4b2b", 0x14, 0x0, &(0x7f0000001040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/04/21 02:15:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000480)="b8", 0x1}], 0x1) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000047dd8c2692556b875835a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000076"], 0x218) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000020affc), 0x4) shutdown(r0, 0x1) 2018/04/21 02:15:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x400000000000002, r2}) socket$inet(0x2, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000c68000)={r3, 0x0, 0x2000000002, r2}) 2018/04/21 02:15:12 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000031000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x8, 0xa}]}, 0x24}, 0x1}, 0x0) 2018/04/21 02:15:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9b5f657fd6a368bf2c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/21 02:15:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x14, 0x80}], 0x18) 2018/04/21 02:15:12 executing program 6: r0 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x6f600000, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2000005) fcntl$setown(r2, 0x8, r1) readv(r0, &(0x7f0000002680)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$setsig(r2, 0xa, 0x12) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)={0x0, 0x8, [0xfffffffffffffffb, 0x0]}) readv(r3, &(0x7f0000482ff0)=[{&(0x7f0000a08000)=""/125, 0xffffff58}], 0x229) dup3(r0, r3, 0x0) tkill(r1, 0x16) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/04/21 02:15:12 executing program 5: r0 = socket$netlink(0xa, 0x5, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x84, 0x14, &(0x7f0000000ffc)=0x2, 0x8) 2018/04/21 02:15:12 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x6f600000, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2000005) fcntl$setown(r2, 0x8, r1) readv(r0, &(0x7f0000002680)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$setsig(r2, 0xa, 0x12) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)={0x0, 0x8, [0xfffffffffffffffb, 0x0]}) readv(r3, &(0x7f0000482ff0)=[{&(0x7f0000a08000)=""/125, 0xffffff58}], 0x229) dup3(r0, r3, 0x0) tkill(r1, 0x16) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/04/21 02:15:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9b5f657fd6a368bf2c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/21 02:15:12 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x5, 0x0, "95bf115c88b7b8b13d3083bdfed3fac9796d6d38190586fbf4b3a1b29622b41f6e757b8e43a5f6c60269d37fcb1b1381f9c1fdc5e8c644e956c4492a2c7b9f3634afe6af235722a5b9eb8bcbf38f5432"}, 0xd8) listen(r0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @broadcast=0xffffffff}}, 0x0, 0x3, 0x0, "6164f5a787fb87b7fc664353e67f4f130350aae0d6d72a7a6b89c5930bd12c0058c4d94cafe792921af85a3b478181558f922ffb851e2f82591dfe02718138e0a07140ae09307d2603bc7522b40bb96a"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @rand_addr}}, 0x0, 0x4, 0x0, "84a4a27f3cbbe4c9f48b60a3d33997eccc87aa846d6e82560f2af12b5e4c633fb03ddb1de6c0917b636b4351568dcac486ee10a0778f3da716e185a3cb8838914471eb7f8f214333441b777234aa323c"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="580000001400192340834b80040d8c5602062200010400000000000000005800004824ca944f64009400050028825a003b5fbe907902008000f0fffefffffe03edf8fef5dd00000010000100000c0900fcff4d00040e05a5", 0x58}], 0x1) 2018/04/21 02:15:12 executing program 2: fchmodat(0xffffffffffffffff, &(0x7f0000000040)='/', 0x0) 2018/04/21 02:15:12 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x6}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/21 02:15:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0), 0xc) 2018/04/21 02:15:12 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001faf)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) bind$inet6(r0, &(0x7f0000001ffd)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x20) capset(&(0x7f00001e4ff8)={0x20020071026}, &(0x7f0000001fe8)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/21 02:15:12 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x90f) writev(r1, &(0x7f0000001000)=[{&(0x7f0000000000)="83", 0x1}], 0x1) 2018/04/21 02:15:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @rand_addr=0x6}}}, 0x108) 2018/04/21 02:15:12 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x5, 0x0, "95bf115c88b7b8b13d3083bdfed3fac9796d6d38190586fbf4b3a1b29622b41f6e757b8e43a5f6c60269d37fcb1b1381f9c1fdc5e8c644e956c4492a2c7b9f3634afe6af235722a5b9eb8bcbf38f5432"}, 0xd8) listen(r0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @broadcast=0xffffffff}}, 0x0, 0x3, 0x0, "6164f5a787fb87b7fc664353e67f4f130350aae0d6d72a7a6b89c5930bd12c0058c4d94cafe792921af85a3b478181558f922ffb851e2f82591dfe02718138e0a07140ae09307d2603bc7522b40bb96a"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @rand_addr}}, 0x0, 0x4, 0x0, "84a4a27f3cbbe4c9f48b60a3d33997eccc87aa846d6e82560f2af12b5e4c633fb03ddb1de6c0917b636b4351568dcac486ee10a0778f3da716e185a3cb8838914471eb7f8f214333441b777234aa323c"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="580000001400192340834b80040d8c5602062200010400000000000000005800004824ca944f64009400050028825a003b5fbe907902008000f0fffefffffe03edf8fef5dd00000010000100000c0900fcff4d00040e05a5", 0x58}], 0x1) 2018/04/21 02:15:12 executing program 1: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) sendmsg$alg(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000000)="15026a2485a7d064478331f7bdcf0ec029882209305287f38dc666e23f5d68b4a6ebddb2517baf9a67e8c849134bcf371734bd12859f2f6ed8778f7e7ff0baaf09d7fd0918d053536a896e7b7fddec833493985ba385c979c47fe95a01079fbc3e2803b5feb1eca11853bd0a885552de1cc48c35f0819e9e7c2b7bcae4b35a0f697ed95cce6d31a52dd2056a42df36e6970225d52458d192e32b07e22eb55a946e352acea71a8ca112b11a5c35e54ebed0209a1535e4adca6fbe1328c6ad7364d153a17d64922e8c176cd43f4aaf111503d57d25d89d6057023499654c330b790b6748f22e80fb282efb323271ba3139b90934c69a1d6f3d41ffd06e66e5783e6ee0d9e0f8787e3ab6abbdcc68d2795b900d276ecfcfc920dba4bd01e5dacf2b89931b789043ae49132499ec1130ef71179a518f7865d7d469f23f05485b035bcd0132ebccd66943de95f725432580dab90548483178cebe0b13353912d4ba12fd37e53bb6e48593259e8eee49ec6a41f6fc8b51c91095684eab59d4ba61db5b359cba7b9927d7df06a95e807f1d172f2c092e0ab185a3f4b42d8415542ec711145cf8d5caaef8c9b0e2cb14263a9f8ba64a3ce32c74e1f2899bea785ff4968b15a71dc94a01635b7922eeede1ab9279d9d71fea067caa8e1894306da8734019582aaa4464d23ecdafc28d6ea18a29fe6c5398d622068b74ed0fdea23133bd81972be5ba085004f8dd78d8cca91dc36e92f7b8e365fbc1166e7cf7976e0d918d921bc805947d0e47387d797c443fa00ea4acb364d3b57fe73062a005cdeaad98adb8b128a5b5699592103175e60af53062c9ec101e7940a93c9bd3496b8ef996dd232aceef02dc16423d0af2082094e49a1f41168d3ed8135a8c81ce4bb2a1112dd4aedccd78abfc5017f46c1f8998f390f3af3f1ac896af579527dd713acd2106291246db04d90d7d23a803f241b1fca4adb89b5b9328bc49993dcd1bc6f7ddb4aaff3b951815fa4547a672ceb1d2b350a1dc0e4ae99fdf86f5ecd3a03cbbfbf8b334ee583821d8611eff724dde5ad71c7dffce9d366521f8b7a4bc24fb1f9734962240f0afa89d26076c14877ff18ea232411b9fb61b73b7f1a19f7a1c8295c234741d769388d88242bb42477f2294630f41a0a3f5d5107bd2e2c5af4fb8ab75ed9ee1e5ceddade3639412bffe2366a2e17e4b4514f3aa95627f985a5e4864103baae4899db3f754fa673b1be4e989a40492f99db823b7baff3eefccd74c1e78b698d2593b88eb38f37893ff3b23b9ab7e632742a44c15ef901d3cc823e566f4c2df7c15840c74454ebb6b03f11486274f7244bea9c3e420b25cbbd7ad53af348ae86f80e1274d5bd88887b98607eeda3ffbc84c2a8064a59f1b60d4aa0d074f0a1d763622c9a589e4756cf0b86be70426bde573fb2cd605e53354a115f06e341553ca7d95001504c3cbcbf7c387c5e1707a4eb4d2a132391080cb091e0b0735c0fb8b1d02119496a6de824a0c965c6de21e7b992021a16cb2b063b688997abf0d54a673e1c285d209418350d84e25ff0ec3c0e87043cabdc105c6457d80bb92889c879c4a0dd0236d2f29b51ecddb5bc91f0fe04ab322734c91d548ad727ca56c0a2677abff5b34347c832f6de6f0ca2b1a6b87d922b94dd8f8467dadd4d0715ca708dcab3ade2620050347bd53472fe0d2fdf6562d480f189726fafc88f1aa511d61469abf05212aa465db6c92eecf75a075ad58f481dadca6d4395b9735c2891bc840f827d17b9a0b3be96d9d9dfaff49373fccd1203bb0c2e6a6beda7111176c99e94d08a9faaee826955211941becb1ae5ea55149af4190e691eea03b6fe0ac0f66cacce779df834e7ddbd15ba912ce4675bce1978982797fbf05088e0fa1d077b4baf883bf6b24fd42105fb6f8bedbf1dcd803ba3c76c5657f706f83bb214fb370900d69d229d68d45360b22edd3a33b3db7bec5c1c40ca94538b39010d0e695a2682235652f8fd9556a41d58ce70dae1b4cbb7b2e17fa2cd3e8185bde680cff3a6486051ce2eab845a11376b2efa8ed1dd055cf41a5b8606190226483d9c55b9baa4e82437753b20ae3862cf63c4bbb1a69527a05601a713d288b0aa46847fab036442c75526fa6105c1442b325b05e6d8d0e166198d7d45fcfd3925fd97c5fbc4b41176ff61cc5d8ba4401c1835b2b43ad31295c5769c0d3e802461e035b328f86f3ac2137c84a6c99dc7b7a6ba9f93ae72e7286954057f88be32165c68804683f626b7cffee6a382aed0db5cd874472e091fd68f3bfc613327e93cb4b895986ddee077e0842bc28063551f4356f038511c2467a52f5dfab513e41e3e85ec03e4e4c546ba04757b5dc9521722f4c80b5c40a8fe815934561eee401e2e08d818fded28e846f9b4b05210d186aa129f4707d2f44c722a82f35c55ca5fe4f7645372ba0793c70ce6e7e2e6b7e2da2e8a5a64eccc2ced44d9c5f7d602c990163c2671ac587af81e34ade23185635bfd3ced3d3ef92046e99ed53e42d869f5a2e8d09a86b3437679b1e92b316027332d772b5e994512f061d16c261acee53dee4a2c603b2535400bc442d65d7d1bbbe78098b8408cd89c80c01a603ce9e049634eaf162b9aa0c92d02ac49528de21affec8d1395f9d1c3ee69428129cfe24226770917b8a8bab5019551824c69a807dfae7ffd8269d480eeed4abc941a532a045d6ce52f93c26fea173bb7dace754b12ed47d1fe6d6d7e420065dbe6aa4c243a6003bae47c9fa0d13d556c1a5dcc0bed26a5a93980f054ad41abb75a4c839b9559a857de7026e9eafee6640e84a79a28bb4fcf6f0623d491914a732bf7c4e14378b0ec88431f15eaea206a152ec13a7af7f0f2395f39faaadb632f77ff6be42be0d335ad90c75ee26de8f675be07547474b5d5f77addaf0c7fdaeb4179adc388e731c046bd7c883b927fa498da32b9e99fe0c187db7b36f71f96db86f7c3903b92940cfb07d20f96e1c5eba4682c4b5f4a27700791b43e3662ff9982788b89d0eba131250ce933804bf4f6d135d81804daa1ec2a4e6e21410ec3d1b6be59ddcaf896ef38548d511595b6e8744bc11db9a80befdc47fd1665699fe9e9f12adddb69613df8b62d5c54e58314acb1f72498718e1ccabafbdbad32608d454712849185947489a16174707fc21f1c698fea9bddbab47c46155637e5b3fa482cb32d763c902484b5b0285a1cff13c5331ab9b94ed5018576c4784a31091eba335cca0283f5de2b11a623af6b2d8400fe998e8372f8b629ea12e1d1e5ca4eb0c592fec8c7f76fed8b41da95f462c1a32453dc4de34c1e9c63aac161f19a45a7526a58e610119d1a02d3996b9501d850ea53b0dd28cfd2f62b5ecb9e6c1008c41e5ddf342fe4ae334b182df02f8e2109a9bba8f10c4a3a86380d5b04fc720fc5b673c662213add015f8e69f593d5215ed26a416e63a0d76c10f10e113ff5f3d26495345c58be377a7d011a1901b2f267cc0c1aba587d0737da7a1bc59776bce49f042d9ba18936c585700d60feb4bcf6fd5ee223117316ee6e325061cb3c66396f83944808c2da583ea60f6d639d9ec8cd67d61ace0e9e91e223f238cfe8d5be11674519ccf9b97e252795a5af9d137c863f39e0b82d2f6f1b6653755b1277d0949a3ed82bcac72650c40dd0c859d8c3686fcbaa08975666016fe37bd0679eb96815a7450edfc461bb7985bb926bbf74788cd540d7124aec53fd8e74dec479d7ccde7fa1b05e7d63bd7a4139876285c6cb62c243ea05ec1900fa14adcb0acfaaa76d448022cc90f802c038ed84910ad9f8605d6652e2c2b88c9675899c7f6c291272a5d40260abef4e2087ffe71baa5bfebfe48e73d8b5c93ebb478d189b357af345ed065b999204210dfa57ba9e47e2ccb708f84d8db38523b6c11c34d07b6b40db19eac9f0bb7b6bbf47e618a3b0a20a7d4d3c43f89f1245451b690d4d878ff3ab333f7bfc0744bf4e78e7bbe49587b5360fb6a7d9c47479f0c4c8063ce26a8f0ac0cf852cb6d0c08fd6c3377a3ee1607f260c82e0471d4ba70be384c291f58685e5f83a3d2c0c2639c9f06ae42cc1d421cee62a00554b3623c3c6b4a115e2c1329f6946b53d5c9287ace9a262c568615b61e29a76885786af4c26f3c6235b69ca3b9a4b59f3776aeb8009109cbde3fe73bb27dc4168f4a2d4223a87da486d4451567d77e00cd59c16021a8b74c0567cc34fcea3d566c73e19bef40fffefb8a9ddf40463221c00d15cab670b3994df26ac46e950961fda117c12f6d9ba540e6683192a331a9f13039dac64f1662f4dd582497d8b916ccc6c79d077dc1c8625373ed9a5fa7b731c236f6e1d1bffb5439c1e658bac7333d1bedb04106e68c9349bd2d1a14fde9f49e48761c38cb323efb9612dd2329c1b150320e1a1ffada3ae6504b73ecf5d3885c35b046f81139b6f6d5c90a406d8cf1e20287299e940a23e39193b8befd38e8a62dbd96363d82d9c120b234796661448b2e5fcf7fc1a3359f2a0338dbd61acd92b84701470cc898bbb2564343191cff4e74e576060af46260995c8ca0790b3147e288fb496374eb0fa29a23d8fb2dc50c31a9ad0eef54c9d24ec75001d114924317f43365695b6ab1b7c11ee1a5f3b1d0af60a7671dae44c4c6b3c79b5e19e22aa4a69a787d4945c7ec3e97c1d05d31ba9892748d45d8f41b07b664bee3780aaecf479c793766874d52bbd5d7eb044a1c76aec76b8416ab8997914c1254e8754efb922ceaea65b85eb94db1f3ef353c2f0b59396a3f82e74bad34be7d2ee1786d45b070a45a04fae2ba2310b276e7f8ddadeb401bd08a38f0a909c1ca01e1d8e6ca9102e7e7ed8677438dfe355b448087b37a3df904632aca6d2caa8744d36d4d899a934623b0ba3d928bcb67df47ef870277804e712b21001912dae615dade63ea13eb2549d712a47c88be2ca6cdbe94831ff3465bc2a1ff38992e8e2cd1f6ee87ff43d33b46dadf886df0f769578dfc38da6370c79e1107547166d380dc6a5f88aff1b033fcee2c0079308bb1ed630f6dc84e181d041e8adc", 0xe00}, {&(0x7f0000001080)="241acd13aa4dfd16ff1420d7fc62b278886afbff9e22588b86ac9b4d693b823aef7398d189c1cb870727ea53fd5004145d7a5e0070b67efdb5d2eb8a0ea6b1512096526318e1cc787d64e0b8eecec414eb942611849308d76f14a3fb895cd3328af2e4af14f718983f9df3b5dc3d3e323d4e8dfc1a8a796fbfff4b3c387d0870648fb325f6362c560fbbbd512b982980f2d117afcf29a4b0546c8d5b720d57041f4eeb42c8d2bbbc78a2f8f0", 0xac}], 0x2, &(0x7f0000001180), 0x0, 0x4}, 0x20000000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$getflags(r1, 0x408) dup2(r0, r2) [ 83.141366] capability: warning: `syz-executor2' uses deprecated v2 capabilities in a way that may be insecure 2018/04/21 02:15:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @rand_addr=0x6}}}, 0x108) 2018/04/21 02:15:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000100)=@ethtool_cmd={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x8]}}) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3ff, 0x40c00) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000140)={{0x0, 0x7000, 0x0, 0x5, 0x7fff, 0x6, 0x8001, 0x9, 0x5c5, 0x1, 0x7, 0x4}, {0xd004, 0x2, 0x8, 0x0, 0x100000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e3}, {0x0, 0x0, 0x0, 0x0, 0x3, 0x2000000000, 0xfaf, 0x9, 0x7, 0x0, 0xcec}, {0x102000, 0x106000, 0x4, 0x4, 0x10001, 0x7, 0x4, 0x6, 0x3, 0x0, 0x9, 0x54}, {0x2000, 0x4004, 0x0, 0x0, 0x1, 0x3, 0x0, 0x7, 0x9, 0x0, 0x0, 0xc00000000000}, {0x102000, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, 0x10001, 0x0, 0x1, 0x3}, {0x3000, 0x4, 0x0, 0x4, 0x2, 0x0, 0x7, 0x20, 0x0, 0x0, 0x1f}, {0x105000, 0x100000, 0x0, 0x0, 0x5, 0x3d, 0x1, 0x0, 0x0, 0x401, 0x0, 0x9}, {0x16000}, {0x0, 0xf000}, 0x0, 0x0, 0x0, 0x10, 0x0, 0x1100, 0x2, [0x0, 0x3, 0x4]}) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x30000) 2018/04/21 02:15:13 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x5, 0x0, "95bf115c88b7b8b13d3083bdfed3fac9796d6d38190586fbf4b3a1b29622b41f6e757b8e43a5f6c60269d37fcb1b1381f9c1fdc5e8c644e956c4492a2c7b9f3634afe6af235722a5b9eb8bcbf38f5432"}, 0xd8) listen(r0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @broadcast=0xffffffff}}, 0x0, 0x3, 0x0, "6164f5a787fb87b7fc664353e67f4f130350aae0d6d72a7a6b89c5930bd12c0058c4d94cafe792921af85a3b478181558f922ffb851e2f82591dfe02718138e0a07140ae09307d2603bc7522b40bb96a"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @rand_addr}}, 0x0, 0x4, 0x0, "84a4a27f3cbbe4c9f48b60a3d33997eccc87aa846d6e82560f2af12b5e4c633fb03ddb1de6c0917b636b4351568dcac486ee10a0778f3da716e185a3cb8838914471eb7f8f214333441b777234aa323c"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="580000001400192340834b80040d8c5602062200010400000000000000005800004824ca944f64009400050028825a003b5fbe907902008000f0fffefffffe03edf8fef5dd00000010000100000c0900fcff4d00040e05a5", 0x58}], 0x1) 2018/04/21 02:15:13 executing program 6: r0 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x6f600000, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2000005) fcntl$setown(r2, 0x8, r1) readv(r0, &(0x7f0000002680)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$setsig(r2, 0xa, 0x12) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)={0x0, 0x8, [0xfffffffffffffffb, 0x0]}) readv(r3, &(0x7f0000482ff0)=[{&(0x7f0000a08000)=""/125, 0xffffff58}], 0x229) dup3(r0, r3, 0x0) tkill(r1, 0x16) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/04/21 02:15:13 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x6f600000, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2000005) fcntl$setown(r2, 0x8, r1) readv(r0, &(0x7f0000002680)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$setsig(r2, 0xa, 0x12) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)={0x0, 0x8, [0xfffffffffffffffb, 0x0]}) readv(r3, &(0x7f0000482ff0)=[{&(0x7f0000a08000)=""/125, 0xffffff58}], 0x229) dup3(r0, r3, 0x0) tkill(r1, 0x16) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/04/21 02:15:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x6}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/21 02:15:13 executing program 1: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) sendmsg$alg(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000000)="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", 0xe00}, {&(0x7f0000001080)="241acd13aa4dfd16ff1420d7fc62b278886afbff9e22588b86ac9b4d693b823aef7398d189c1cb870727ea53fd5004145d7a5e0070b67efdb5d2eb8a0ea6b1512096526318e1cc787d64e0b8eecec414eb942611849308d76f14a3fb895cd3328af2e4af14f718983f9df3b5dc3d3e323d4e8dfc1a8a796fbfff4b3c387d0870648fb325f6362c560fbbbd512b982980f2d117afcf29a4b0546c8d5b720d57041f4eeb42c8d2bbbc78a2f8f0", 0xac}], 0x2, &(0x7f0000001180), 0x0, 0x4}, 0x20000000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$getflags(r1, 0x408) dup2(r0, r2) 2018/04/21 02:15:13 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f00000d9ff8)=0x80000001, 0x400) ioctl(r0, 0xc0184908, &(0x7f0000d68f5d)) 2018/04/21 02:15:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @rand_addr=0x6}}}, 0x108) 2018/04/21 02:15:13 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1411}) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f00000016c0)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)}]) 2018/04/21 02:15:13 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f00000d9ff8)=0x80000001, 0x400) ioctl(r0, 0xc0184908, &(0x7f0000d68f5d)) 2018/04/21 02:15:13 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x5, 0x0, "95bf115c88b7b8b13d3083bdfed3fac9796d6d38190586fbf4b3a1b29622b41f6e757b8e43a5f6c60269d37fcb1b1381f9c1fdc5e8c644e956c4492a2c7b9f3634afe6af235722a5b9eb8bcbf38f5432"}, 0xd8) listen(r0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @broadcast=0xffffffff}}, 0x0, 0x3, 0x0, "6164f5a787fb87b7fc664353e67f4f130350aae0d6d72a7a6b89c5930bd12c0058c4d94cafe792921af85a3b478181558f922ffb851e2f82591dfe02718138e0a07140ae09307d2603bc7522b40bb96a"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @rand_addr}}, 0x0, 0x4, 0x0, "84a4a27f3cbbe4c9f48b60a3d33997eccc87aa846d6e82560f2af12b5e4c633fb03ddb1de6c0917b636b4351568dcac486ee10a0778f3da716e185a3cb8838914471eb7f8f214333441b777234aa323c"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="580000001400192340834b80040d8c5602062200010400000000000000005800004824ca944f64009400050028825a003b5fbe907902008000f0fffefffffe03edf8fef5dd00000010000100000c0900fcff4d00040e05a5", 0x58}], 0x1) 2018/04/21 02:15:13 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f7dfef), 0xfffffe23, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) recvmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000001080)=@nfc, 0x10, &(0x7f00000033c0), 0x0, &(0x7f0000003440)=""/222, 0xde}}], 0x1, 0x8000000000002000, &(0x7f0000003a40)) 2018/04/21 02:15:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @rand_addr=0x6}}}, 0x108) 2018/04/21 02:15:13 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f00000d9ff8)=0x80000001, 0x400) ioctl(r0, 0xc0184908, &(0x7f0000d68f5d)) 2018/04/21 02:15:13 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 2018/04/21 02:15:13 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000640)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 2018/04/21 02:15:14 executing program 0: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000002000), &(0x7f0000ad4000)=0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002000), &(0x7f0000ad3ffd)=0x4) 2018/04/21 02:15:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x800000004e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0x100000000009) accept(r0, &(0x7f0000317000)=ANY=[], &(0x7f0000123000)) listen(r0, 0x0) sendto$inet(r0, &(0x7f0000000040)="ae", 0x1, 0xfffffffffffffffd, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/04/21 02:15:14 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f00000d9ff8)=0x80000001, 0x400) ioctl(r0, 0xc0184908, &(0x7f0000d68f5d)) 2018/04/21 02:15:14 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00009c7ffc)=0x400, 0x4) 2018/04/21 02:15:14 executing program 1: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) sendmsg$alg(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000000)="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", 0xe00}, {&(0x7f0000001080)="241acd13aa4dfd16ff1420d7fc62b278886afbff9e22588b86ac9b4d693b823aef7398d189c1cb870727ea53fd5004145d7a5e0070b67efdb5d2eb8a0ea6b1512096526318e1cc787d64e0b8eecec414eb942611849308d76f14a3fb895cd3328af2e4af14f718983f9df3b5dc3d3e323d4e8dfc1a8a796fbfff4b3c387d0870648fb325f6362c560fbbbd512b982980f2d117afcf29a4b0546c8d5b720d57041f4eeb42c8d2bbbc78a2f8f0", 0xac}], 0x2, &(0x7f0000001180), 0x0, 0x4}, 0x20000000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$getflags(r1, 0x408) dup2(r0, r2) 2018/04/21 02:15:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x6}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/21 02:15:14 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000240), &(0x7f0000000440)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, &(0x7f0000000540)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f0000000340)=0x98) syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}}, 0x84) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0xa83f9ba3) unlink(&(0x7f0000000100)='./file0\x00') getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x8) mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000580)='autofs\x00', 0x0, &(0x7f0000000340)) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', ')mime_typeposix_acl_accessmd5sum\x00'}) 2018/04/21 02:15:14 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000700)="87237aa8ce2ee265cf123500000000", 0xf}], 0x1}, 0x0) 2018/04/21 02:15:14 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="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", 0x118) 2018/04/21 02:15:14 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @igmp={0x5, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f0000000040)) 2018/04/21 02:15:14 executing program 7: clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f00008c8000), &(0x7f0000828ffe)) mknod(&(0x7f0000000040)='./file0\x00', 0x1000000000001040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write(r1, &(0x7f0000001100), 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000000)) open$dir(&(0x7f0000a67000)='./file0\x00', 0x26102, 0x0) 2018/04/21 02:15:14 executing program 5: clone(0x0, &(0x7f0000b85fff), &(0x7f0000008000), &(0x7f0000000ffc), &(0x7f0000000000)) prctl$intptr(0x24, 0xf90) 2018/04/21 02:15:14 executing program 6: mbind(&(0x7f00009aa000/0x4000)=nil, 0x4000, 0x8001, &(0x7f000002bff8)=0xfffffffffffffffd, 0x5, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) 2018/04/21 02:15:14 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'gre0\x00'}}, 0x18) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can={0x1d}, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900)}}, {{&(0x7f0000000c40)=@can={0x1d}, 0x10, &(0x7f0000001e00), 0x0, &(0x7f0000001e40)}}], 0x2, 0x0) 2018/04/21 02:15:14 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000fa6000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x83f5, &(0x7f00000000c0)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000af2fc0)=[{}, {}], &(0x7f0000fa5ff0)={0x0, 0xfffffffffffff000}) io_submit(r1, 0x1, &(0x7f0000c32000)=[&(0x7f000036dfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000d70f92)}]) io_destroy(r1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 2018/04/21 02:15:15 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast1=0xe0000001, 0x0, 0x0, 'lblcr\x00\x00\x00\x00\x00\a\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 2018/04/21 02:15:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) socket$rds(0x15, 0x5, 0x0) flistxattr(r0, &(0x7f0000000200)=""/30, 0x1e) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x5, 0x530, [0x0, 0x20000240, 0x20000318, 0x20000530], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond0\x00', 'syzkaller0\x00', 'sit0\x00', '\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x5, 0x5d, 0x890f, 'syzkaller1\x00', 'syz_tun\x00', 'teql0\x00', 'bridge0\x00', @link_local={0x1, 0x80, 0xc2}, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff], 0xa8, 0xa8, 0xd8, [@cluster={'cluster\x00', 0x10, {{0x80000000, 0x0, 0x4}}}]}}, @common=@STANDARD={'\x00', 0x8}}, {{{0x9, 0x1, 0x88e5, 'sit0\x00', 'irlan0\x00', 'erspan0\x00', 'ipddp0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0xe0, 0xe0, 0x110, [@rateest={'rateest\x00', 0x48, {{'ip6_vti0\x00', 'ip6gre0\x00', 0x10, 0x2, 0x10000, 0x8000, 0x21, 0x6, 0xffffffffffff6fca, 0xf2ec}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x2, [{{{0x3, 0x0, 0x0, 'sit0\x00', 'vlan0\x00', 'bcsh0\x00', 'sit0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}, {{{0x11, 0x40, 0x8848, 'ip6gretap0\x00', 'yam0\x00', 'tunl0\x00', 'ip_vti0\x00', @empty, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0xd0, 0x138, 0x170, [@arp={'arp\x00', 0x38, {{0x6, 0xf9, 0x2, @loopback=0x7f000001, 0xffffffff, @broadcast=0xffffffff, 0x0, @empty, [0xff, 0xff], @random="77554491bf8c", [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x0, 0x2}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xffffffffffffffff}}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 0xffffffffffffffff}}}}]}]}, 0x5a8) socket$inet6_icmp(0xa, 0x2, 0x3a) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000780)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), 0x4) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000000c0)) 2018/04/21 02:15:15 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xb6) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x314) 2018/04/21 02:15:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x800000004e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0x100000000009) accept(r0, &(0x7f0000317000)=ANY=[], &(0x7f0000123000)) listen(r0, 0x0) sendto$inet(r0, &(0x7f0000000040)="ae", 0x1, 0xfffffffffffffffd, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/04/21 02:15:15 executing program 1: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) sendmsg$alg(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000000)="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", 0xe00}, {&(0x7f0000001080)="241acd13aa4dfd16ff1420d7fc62b278886afbff9e22588b86ac9b4d693b823aef7398d189c1cb870727ea53fd5004145d7a5e0070b67efdb5d2eb8a0ea6b1512096526318e1cc787d64e0b8eecec414eb942611849308d76f14a3fb895cd3328af2e4af14f718983f9df3b5dc3d3e323d4e8dfc1a8a796fbfff4b3c387d0870648fb325f6362c560fbbbd512b982980f2d117afcf29a4b0546c8d5b720d57041f4eeb42c8d2bbbc78a2f8f0", 0xac}], 0x2, &(0x7f0000001180), 0x0, 0x4}, 0x20000000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$getflags(r1, 0x408) dup2(r0, r2) 2018/04/21 02:15:15 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x6}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/21 02:15:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000690ffc)=0x6, 0x10e) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffcf1, 0x20000000, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/04/21 02:15:15 executing program 7: clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f00008c8000), &(0x7f0000828ffe)) mknod(&(0x7f0000000040)='./file0\x00', 0x1000000000001040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write(r1, &(0x7f0000001100), 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000000)) open$dir(&(0x7f0000a67000)='./file0\x00', 0x26102, 0x0) 2018/04/21 02:15:15 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d0cfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000003980)=[{&(0x7f0000000040)=@abs, 0x8, &(0x7f0000000240)=[{&(0x7f00000000c0)="fd8a6ae0baafc17327265d651f69378c472896f18cacdf189427284422ff416969b31be6d53d7a3848c4afbec5aad8eaa537eead241fc8e998b5cc108c1673dec20e67f491d689636cf2e9c8404bf7f077a5c3549af7618a53", 0x59}, {&(0x7f0000000180)="b2b0113712a94f69a730ada86feb372d724cd619ae7243bf6d9fc2d62fc6bcc6d344c7d62f06af", 0x27}], 0x2}, {&(0x7f0000000400)=@abs, 0x8, &(0x7f0000000740)=[{&(0x7f0000000440)}], 0x1, &(0x7f00000007c0)}], 0x2, 0x0) 2018/04/21 02:15:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='5', 0x1}], 0x1) [ 86.247790] xt_cluster: you have exceeded the maximum number of cluster nodes (2147483648 > 32) 2018/04/21 02:15:15 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@polexpire={0xcc, 0x1b, 0x209, 0x0, 0x0, {{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@local={0xac, 0x14, 0x14, 0xaa}}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0xcc}, 0x1}, 0x0) 2018/04/21 02:15:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000004000)=@sack_info={0x0}, &(0x7f0000004000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x20) [ 86.309510] xt_cluster: you have exceeded the maximum number of cluster nodes (2147483648 > 32) 2018/04/21 02:15:15 executing program 6: open(&(0x7f0000000040)='./file0\x00', 0x3ff, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f00000001c0)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000780)="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", 0x1f9, 0x7}], 0x0, &(0x7f0000000280)=ANY=[]) fdatasync(0xffffffffffffffff) fallocate(r0, 0x11, 0x0, 0x8000) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f00000000c0)) 2018/04/21 02:15:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000400), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 2018/04/21 02:15:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x800000004e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0x100000000009) accept(r0, &(0x7f0000317000)=ANY=[], &(0x7f0000123000)) listen(r0, 0x0) sendto$inet(r0, &(0x7f0000000040)="ae", 0x1, 0xfffffffffffffffd, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/04/21 02:15:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000ff0000)=0x4) 2018/04/21 02:15:16 executing program 7: clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f00008c8000), &(0x7f0000828ffe)) mknod(&(0x7f0000000040)='./file0\x00', 0x1000000000001040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write(r1, &(0x7f0000001100), 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000000)) open$dir(&(0x7f0000a67000)='./file0\x00', 0x26102, 0x0) 2018/04/21 02:15:16 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="24000000210025f0071c0165fffffc0e020000170000000182a9000c0800160000000000", 0x24) 2018/04/21 02:15:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000440)=""/155) 2018/04/21 02:15:16 executing program 6: open(&(0x7f0000000040)='./file0\x00', 0x3ff, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f00000001c0)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000780)="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", 0x1f9, 0x7}], 0x0, &(0x7f0000000280)=ANY=[]) fdatasync(0xffffffffffffffff) fallocate(r0, 0x11, 0x0, 0x8000) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f00000000c0)) 2018/04/21 02:15:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='5', 0x1}], 0x1) 2018/04/21 02:15:16 executing program 0: r0 = socket(0x1000000010, 0x802, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000706fd8)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000f72fc8)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f00002c9ff0)={&(0x7f000041d000)=@mpls_getnetconf={0x1c, 0x52, 0xfd, 0x0, 0x0, {0x1c}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1}, 0x0) [ 87.318768] netlink: 'syz-executor4': attribute type 22 has an invalid length. 2018/04/21 02:15:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='5', 0x1}], 0x1) 2018/04/21 02:15:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x4043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)="04", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x9faa, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x10) write(r1, &(0x7f0000000000)="a7d347987feceed80d8e037e7c5b76d67763074a7ea183518bea30a5b9a7d92d15462e5352e06b827d2cc25bee74b36aef4c84c397eb5695453028574f47e49211a1be7bd50c2af619004a424b9b2e794b7ad53e0352197f9b05666b220d9b5f75f454cdb105a22c", 0x68) shutdown(r1, 0x1) 2018/04/21 02:15:16 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x8000) read(r0, &(0x7f000060df9c)=""/100, 0x64) 2018/04/21 02:15:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000440)=""/155) 2018/04/21 02:15:16 executing program 6: open(&(0x7f0000000040)='./file0\x00', 0x3ff, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f00000001c0)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000780)="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", 0x1f9, 0x7}], 0x0, &(0x7f0000000280)=ANY=[]) fdatasync(0xffffffffffffffff) fallocate(r0, 0x11, 0x0, 0x8000) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f00000000c0)) 2018/04/21 02:15:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000440)=""/155) 2018/04/21 02:15:16 executing program 6: open(&(0x7f0000000040)='./file0\x00', 0x3ff, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f00000001c0)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000780)="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", 0x1f9, 0x7}], 0x0, &(0x7f0000000280)=ANY=[]) fdatasync(0xffffffffffffffff) fallocate(r0, 0x11, 0x0, 0x8000) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f00000000c0)) 2018/04/21 02:15:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) bind(r0, &(0x7f0000f70000)=@un=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 2018/04/21 02:15:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x800000004e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0x100000000009) accept(r0, &(0x7f0000317000)=ANY=[], &(0x7f0000123000)) listen(r0, 0x0) sendto$inet(r0, &(0x7f0000000040)="ae", 0x1, 0xfffffffffffffffd, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/04/21 02:15:17 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f0000001800)=""/222, 0xde}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000016000)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f00000001c0)={0x14, 0x16, 0x301}, 0x14}, 0x1}, 0x0) 2018/04/21 02:15:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000440)=""/155) 2018/04/21 02:15:17 executing program 7: clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f00008c8000), &(0x7f0000828ffe)) mknod(&(0x7f0000000040)='./file0\x00', 0x1000000000001040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write(r1, &(0x7f0000001100), 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000000)) open$dir(&(0x7f0000a67000)='./file0\x00', 0x26102, 0x0) 2018/04/21 02:15:17 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00008cffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffff0001) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r1 = open$dir(&(0x7f000001bff4)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000280)='./file0\x00', 0x20) getdents64(r1, &(0x7f00000007c0)=""/250, 0x1015a) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) getdents(r1, &(0x7f0000000100)=""/65, 0x41) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x105600, 0x81) link(&(0x7f0000000740)='./file1\x00', &(0x7f0000000780)='./file0/file0\x00') renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', r1, &(0x7f0000000240)='./file0\x00', 0xfd1092750066ec78) linkat(r1, &(0x7f0000000480)='./file1\x00', r2, &(0x7f00000004c0)='./file0\x00', 0x1000) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') unlink(&(0x7f00000000c0)='./file0\x00') symlinkat(&(0x7f0000000400)='./file0/file0\x00', r1, &(0x7f0000000440)='./file0/file0\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000640)=""/45, 0x2d, 0x206e}, 0x20) recvfrom$ipx(r3, &(0x7f00000006c0)=""/52, 0x34, 0x100, &(0x7f0000000700)={0x4, 0x9a2, 0x4, "dc108d9d4391", 0x5}, 0x10) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000340)={0x8, 0x9, 0x4, 0x10000, 0x1, 0x7, 0x7fffffff, 0x0, 0x29, 0x0, 0x20}, 0xb) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x3) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_buf(r5, 0x0, 0x2000000000004, &(0x7f0000000000), 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000280)='ip6_vti0\x00') r6 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x200) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f00000001c0)={0x2, &(0x7f0000000080)=[{}, {}]}) getpeername$inet6(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000240)=0x1c) 2018/04/21 02:15:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='5', 0x1}], 0x1) 2018/04/21 02:15:17 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x6, &(0x7f0000000000), 0x0) 2018/04/21 02:15:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001ec0)="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", 0x2cb}], 0x1) 2018/04/21 02:15:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='5', 0x1}], 0x1) 2018/04/21 02:15:17 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/enforce\x00', 0x20202, 0x0) write$tun(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x1) lseek(r0, 0x0, 0x3) 2018/04/21 02:15:17 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00008cffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffff0001) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r1 = open$dir(&(0x7f000001bff4)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000280)='./file0\x00', 0x20) getdents64(r1, &(0x7f00000007c0)=""/250, 0x1015a) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) getdents(r1, &(0x7f0000000100)=""/65, 0x41) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x105600, 0x81) link(&(0x7f0000000740)='./file1\x00', &(0x7f0000000780)='./file0/file0\x00') renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', r1, &(0x7f0000000240)='./file0\x00', 0xfd1092750066ec78) linkat(r1, &(0x7f0000000480)='./file1\x00', r2, &(0x7f00000004c0)='./file0\x00', 0x1000) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') unlink(&(0x7f00000000c0)='./file0\x00') symlinkat(&(0x7f0000000400)='./file0/file0\x00', r1, &(0x7f0000000440)='./file0/file0\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000640)=""/45, 0x2d, 0x206e}, 0x20) recvfrom$ipx(r3, &(0x7f00000006c0)=""/52, 0x34, 0x100, &(0x7f0000000700)={0x4, 0x9a2, 0x4, "dc108d9d4391", 0x5}, 0x10) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000340)={0x8, 0x9, 0x4, 0x10000, 0x1, 0x7, 0x7fffffff, 0x0, 0x29, 0x0, 0x20}, 0xb) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x3) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_buf(r5, 0x0, 0x2000000000004, &(0x7f0000000000), 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000280)='ip6_vti0\x00') r6 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x200) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f00000001c0)={0x2, &(0x7f0000000080)=[{}, {}]}) getpeername$inet6(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000240)=0x1c) 2018/04/21 02:15:17 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x8c002, 0x0) io_setup(0xc12, &(0x7f0000000100)=0x0) io_submit(r1, 0x9, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x4, 0x1, 0x0, r0, &(0x7f0000000000), 0xfe00, 0xe00}]) 2018/04/21 02:15:17 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00008cffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffff0001) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r1 = open$dir(&(0x7f000001bff4)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000280)='./file0\x00', 0x20) getdents64(r1, &(0x7f00000007c0)=""/250, 0x1015a) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) getdents(r1, &(0x7f0000000100)=""/65, 0x41) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x105600, 0x81) link(&(0x7f0000000740)='./file1\x00', &(0x7f0000000780)='./file0/file0\x00') renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', r1, &(0x7f0000000240)='./file0\x00', 0xfd1092750066ec78) linkat(r1, &(0x7f0000000480)='./file1\x00', r2, &(0x7f00000004c0)='./file0\x00', 0x1000) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') unlink(&(0x7f00000000c0)='./file0\x00') symlinkat(&(0x7f0000000400)='./file0/file0\x00', r1, &(0x7f0000000440)='./file0/file0\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000640)=""/45, 0x2d, 0x206e}, 0x20) recvfrom$ipx(r3, &(0x7f00000006c0)=""/52, 0x34, 0x100, &(0x7f0000000700)={0x4, 0x9a2, 0x4, "dc108d9d4391", 0x5}, 0x10) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000340)={0x8, 0x9, 0x4, 0x10000, 0x1, 0x7, 0x7fffffff, 0x0, 0x29, 0x0, 0x20}, 0xb) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x3) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_buf(r5, 0x0, 0x2000000000004, &(0x7f0000000000), 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000280)='ip6_vti0\x00') r6 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x200) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f00000001c0)={0x2, &(0x7f0000000080)=[{}, {}]}) getpeername$inet6(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000240)=0x1c) 2018/04/21 02:15:17 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x8c002, 0x0) io_setup(0xc12, &(0x7f0000000100)=0x0) io_submit(r1, 0x9, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x4, 0x1, 0x0, r0, &(0x7f0000000000), 0xfe00, 0xe00}]) 2018/04/21 02:15:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) bind(r0, &(0x7f0000f70000)=@un=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 2018/04/21 02:15:18 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00008cffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffff0001) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r1 = open$dir(&(0x7f000001bff4)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000280)='./file0\x00', 0x20) getdents64(r1, &(0x7f00000007c0)=""/250, 0x1015a) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) getdents(r1, &(0x7f0000000100)=""/65, 0x41) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x105600, 0x81) link(&(0x7f0000000740)='./file1\x00', &(0x7f0000000780)='./file0/file0\x00') renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', r1, &(0x7f0000000240)='./file0\x00', 0xfd1092750066ec78) linkat(r1, &(0x7f0000000480)='./file1\x00', r2, &(0x7f00000004c0)='./file0\x00', 0x1000) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') unlink(&(0x7f00000000c0)='./file0\x00') symlinkat(&(0x7f0000000400)='./file0/file0\x00', r1, &(0x7f0000000440)='./file0/file0\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000640)=""/45, 0x2d, 0x206e}, 0x20) recvfrom$ipx(r3, &(0x7f00000006c0)=""/52, 0x34, 0x100, &(0x7f0000000700)={0x4, 0x9a2, 0x4, "dc108d9d4391", 0x5}, 0x10) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000340)={0x8, 0x9, 0x4, 0x10000, 0x1, 0x7, 0x7fffffff, 0x0, 0x29, 0x0, 0x20}, 0xb) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x3) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_buf(r5, 0x0, 0x2000000000004, &(0x7f0000000000), 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000280)='ip6_vti0\x00') r6 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x200) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f00000001c0)={0x2, &(0x7f0000000080)=[{}, {}]}) getpeername$inet6(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000240)=0x1c) 2018/04/21 02:15:18 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x8c002, 0x0) io_setup(0xc12, &(0x7f0000000100)=0x0) io_submit(r1, 0x9, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x4, 0x1, 0x0, r0, &(0x7f0000000000), 0xfe00, 0xe00}]) 2018/04/21 02:15:18 executing program 7: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r1) 2018/04/21 02:15:18 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4020940d, &(0x7f0000000140)={0x0, 0x0, &(0x7f00004f0000), 0xfffffffffffffe38, 0x0, &(0x7f0000000100)}) 2018/04/21 02:15:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000032001f1546f9ff7f0000055b090007010c00020050ff010000003768a0f5fb00", 0x24) 2018/04/21 02:15:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='5', 0x1}], 0x1) 2018/04/21 02:15:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='5', 0x1}], 0x1) [ 89.427028] random: crng init done 2018/04/21 02:15:18 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) unshare(0x40600) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 2018/04/21 02:15:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000090000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000c6c000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/04/21 02:15:18 executing program 7: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @broadcast=0xffffffff}, @in={0x2, 0x0, @multicast1=0xe0000001}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}], 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x0) 2018/04/21 02:15:18 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x8c002, 0x0) io_setup(0xc12, &(0x7f0000000100)=0x0) io_submit(r1, 0x9, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x4, 0x1, 0x0, r0, &(0x7f0000000000), 0xfe00, 0xe00}]) 2018/04/21 02:15:19 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') pread64(r0, &(0x7f0000000140), 0x0, 0x0) 2018/04/21 02:15:19 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'ip_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/04/21 02:15:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) flistxattr(r0, &(0x7f0000000200)=""/30, 0xa) 2018/04/21 02:15:19 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)) 2018/04/21 02:15:19 executing program 7: r0 = perf_event_open(&(0x7f00003a8000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)="6370752630000006fdfeff003c12b8d0cc69bf7fffcc364d7878b2fe44897367ffa75134df22ad89c89b0df602d72272e82ad32838002955c2db00000000000000050fb902ae9f2109333b00e30335ecfd7e89bff18829cb97541bd006bf3dcf376e93a15906083ba783fa3e7318893c26819bee569f728184be5efc06cc650d421908182b69c3730e559e2b6ca237f264987ed574e36cd3efd745ead1044fd7e82f7f65b71c79a10e2e605929cf8ccab2eadac54d1c3e7dae98996be67c10d7c236cde0355ab2fb0aaaaccdb64cd11d4db1b927234daae71562f2c40fa04b9aa17664350a37eb52480895070000008a0fc021db95d80d9b") ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='.)\\(\x00') 2018/04/21 02:15:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000c3000)="6d6f756e74696e666f00a4") sendfile(r0, r0, &(0x7f0000000040), 0x408) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/109, 0x6d}], 0x1, 0x0) 2018/04/21 02:15:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) bind(r0, &(0x7f0000f70000)=@un=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 2018/04/21 02:15:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000200)={{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x20, {0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 'ifb0\x00'}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)=""/93, &(0x7f0000000300)=0x5d) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000001c0)=0x2, 0x8) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000d35ff9)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x7, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3e5e, 0x80400) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x14, 0x800) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000100)={@empty, r4}, 0x14) timer_create(0x5, &(0x7f0000000240)={0x0, 0x1d}, &(0x7f0000000280)=0x0) timer_getoverrun(r5) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x400000) mq_getsetattr(r7, &(0x7f00000001c0)={0xffff, 0x3f, 0x6, 0x20, 0x7fff, 0x6, 0x9398, 0xf000000000000000}, &(0x7f0000000200)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}, 0x1}, 0x0) 2018/04/21 02:15:19 executing program 5: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) prctl$intptr(0x200000002f, 0x2) 2018/04/21 02:15:19 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') close(r0) 2018/04/21 02:15:19 executing program 7: r0 = perf_event_open(&(0x7f00003a8000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)="6370752630000006fdfeff003c12b8d0cc69bf7fffcc364d7878b2fe44897367ffa75134df22ad89c89b0df602d72272e82ad32838002955c2db00000000000000050fb902ae9f2109333b00e30335ecfd7e89bff18829cb97541bd006bf3dcf376e93a15906083ba783fa3e7318893c26819bee569f728184be5efc06cc650d421908182b69c3730e559e2b6ca237f264987ed574e36cd3efd745ead1044fd7e82f7f65b71c79a10e2e605929cf8ccab2eadac54d1c3e7dae98996be67c10d7c236cde0355ab2fb0aaaaccdb64cd11d4db1b927234daae71562f2c40fa04b9aa17664350a37eb52480895070000008a0fc021db95d80d9b") ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='.)\\(\x00') 2018/04/21 02:15:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x4) 2018/04/21 02:15:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x4e20, @rand_addr=0xd5}, @in={0x2, 0x4e20, @multicast1=0xe0000001}], 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000f08000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}], 0x1c) 2018/04/21 02:15:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000200)={{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x20, {0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 'ifb0\x00'}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)=""/93, &(0x7f0000000300)=0x5d) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000001c0)=0x2, 0x8) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000d35ff9)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x7, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3e5e, 0x80400) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x14, 0x800) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000100)={@empty, r4}, 0x14) timer_create(0x5, &(0x7f0000000240)={0x0, 0x1d}, &(0x7f0000000280)=0x0) timer_getoverrun(r5) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x400000) mq_getsetattr(r7, &(0x7f00000001c0)={0xffff, 0x3f, 0x6, 0x20, 0x7fff, 0x6, 0x9398, 0xf000000000000000}, &(0x7f0000000200)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}, 0x1}, 0x0) 2018/04/21 02:15:20 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="001b4a6c006103bf623f97227e1ddd2a48953756a6512ba5552d89ac1a479c6d38bdfe3991766ceb"], &(0x7f0000000440)=0x1) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000240)="0f0097fd050000c4c2fd38407cb8010000000f01d9b9800000c00f3235000800000f3066ba420066b8c00066eff326f4b9800000c00f3235004000000f30660f3881a7621c96dd66baf80cb8385d3080ef66bafc0cedb9800000c00f3235004000000f30", 0x64}], 0x1, 0x1c, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/21 02:15:20 executing program 7: r0 = perf_event_open(&(0x7f00003a8000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)="6370752630000006fdfeff003c12b8d0cc69bf7fffcc364d7878b2fe44897367ffa75134df22ad89c89b0df602d72272e82ad32838002955c2db00000000000000050fb902ae9f2109333b00e30335ecfd7e89bff18829cb97541bd006bf3dcf376e93a15906083ba783fa3e7318893c26819bee569f728184be5efc06cc650d421908182b69c3730e559e2b6ca237f264987ed574e36cd3efd745ead1044fd7e82f7f65b71c79a10e2e605929cf8ccab2eadac54d1c3e7dae98996be67c10d7c236cde0355ab2fb0aaaaccdb64cd11d4db1b927234daae71562f2c40fa04b9aa17664350a37eb52480895070000008a0fc021db95d80d9b") ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='.)\\(\x00') 2018/04/21 02:15:20 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x8c002, 0x0) io_setup(0xc12, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x8800, 0x0, 0x9, 0x0, 0x0, r0, &(0x7f0000000000), 0xfe00}]) 2018/04/21 02:15:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) bind(r0, &(0x7f0000f70000)=@un=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 2018/04/21 02:15:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(camellia))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 2018/04/21 02:15:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f000062d000)={0x14, 0x24, 0xafb}, 0x14}, 0x1}, 0x0) [ 91.403635] ================================================================== [ 91.411266] BUG: KASAN: slab-out-of-bounds in __sctp_v6_cmp_addr+0x4c7/0x530 [ 91.418470] Read of size 8 at addr ffff8801d034bb60 by task syz-executor1/7413 [ 91.425828] [ 91.427475] CPU: 0 PID: 7413 Comm: syz-executor1 Not tainted 4.17.0-rc1+ #10 [ 91.434657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 91.444648] Call Trace: [ 91.444687] dump_stack+0x1b9/0x294 [ 91.444708] ? dump_stack_print_info.cold.2+0x52/0x52 [ 91.444727] ? printk+0x9e/0xba [ 91.444746] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 91.444766] ? kasan_check_write+0x14/0x20 [ 91.444783] print_address_description+0x6c/0x20b [ 91.444799] ? __sctp_v6_cmp_addr+0x4c7/0x530 [ 91.444812] kasan_report.cold.7+0x242/0x2fe [ 91.444832] __asan_report_load8_noabort+0x14/0x20 [ 91.444844] __sctp_v6_cmp_addr+0x4c7/0x530 [ 91.444860] sctp_inet6_cmp_addr+0x169/0x1a0 [ 91.444881] sctp_bind_addr_match+0x20b/0x400 [ 91.444900] ? sctp_bind_addrs_to_raw+0x370/0x370 [ 91.444920] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 91.444934] ? sctp_v4_available+0x1b1/0x200 [ 91.444950] ? sctp_inet6_bind_verify+0xb2/0x500 [ 91.444965] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 91.444981] sctp_do_bind+0x1c0/0x5f0 [ 91.444999] sctp_bindx_add+0x90/0x1a0 [ 91.445017] sctp_setsockopt_bindx+0x2ad/0x320 [ 91.445036] sctp_setsockopt+0x12c4/0x7000 [ 91.445051] ? __lock_acquire+0x7f5/0x5140 [ 91.445066] ? sctp_setsockopt_paddr_thresholds+0x560/0x560 [ 91.445091] ? debug_check_no_locks_freed+0x310/0x310 [ 91.445107] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 91.445123] ? drop_futex_key_refs.isra.13+0x6d/0xe0 [ 91.445146] ? futex_wait+0x5c1/0x9f0 [ 91.445169] ? futex_wait_setup+0x400/0x400 [ 91.445188] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 91.445208] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 91.445224] ? drop_futex_key_refs.isra.13+0x6d/0xe0 [ 91.445239] ? futex_wake+0x2f6/0x750 [ 91.445257] ? get_futex_key+0x1e90/0x1e90 [ 91.445273] ? graph_lock+0x170/0x170 [ 91.445299] ? sock_alloc_file+0x1f3/0x4e0 [ 91.445315] ? __sys_socket+0x16f/0x250 [ 91.445330] ? __x64_sys_socket+0x73/0xb0 [ 91.445346] ? find_held_lock+0x36/0x1c0 [ 91.445370] ? lock_downgrade+0x8e0/0x8e0 [ 91.445393] ? kasan_check_read+0x11/0x20 [ 91.445408] ? rcu_is_watching+0x85/0x140 [ 91.445424] ? rcu_bh_force_quiescent_state+0x20/0x20 [ 91.445449] ? __fget+0x40c/0x650 [ 91.445471] ? expand_files.part.8+0x9a0/0x9a0 [ 91.445488] ? lock_downgrade+0x8e0/0x8e0 [ 91.445508] ? kasan_check_read+0x11/0x20 [ 91.445521] ? __lock_is_held+0xb5/0x140 [ 91.445536] ? rcu_bh_force_quiescent_state+0x20/0x20 [ 91.445554] ? __fget_light+0x2ef/0x430 [ 91.445577] ? fget_raw+0x20/0x20 [ 91.445605] ? get_unused_fd_flags+0x190/0x190 [ 91.445634] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 91.445649] ? alloc_file+0x44/0x3e0 [ 91.445667] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 91.445682] ? sock_alloc_file+0x2a4/0x4e0 [ 91.445699] sock_common_setsockopt+0x9a/0xe0 [ 91.445716] __sys_setsockopt+0x1bd/0x390 [ 91.445733] ? kernel_accept+0x310/0x310 [ 91.445749] ? do_futex+0x27d0/0x27d0 [ 91.445767] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 91.445792] ? fput+0x130/0x1a0 [ 91.445815] __x64_sys_setsockopt+0xbe/0x150 [ 91.445830] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 91.445851] do_syscall_64+0x1b1/0x800 [ 91.445868] ? finish_task_switch+0x1ca/0x810 [ 91.445885] ? syscall_return_slowpath+0x5c0/0x5c0 [ 91.445901] ? syscall_return_slowpath+0x30f/0x5c0 [ 91.445919] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 91.445938] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 91.445956] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 91.445967] RIP: 0033:0x455389 [ 91.445975] RSP: 002b:00007f066930bc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 91.445989] RAX: ffffffffffffffda RBX: 00007f066930c6d4 RCX: 0000000000455389 [ 91.445997] RDX: 0000000000000064 RSI: 0000000000000084 RDI: 0000000000000013 [ 91.446005] RBP: 000000000072bea0 R08: 0000000000000020 R09: 0000000000000000 [ 91.446013] R10: 0000000020d24000 R11: 0000000000000246 R12: 00000000ffffffff [ 91.446021] R13: 00000000000005a3 R14: 00000000006fb7e8 R15: 0000000000000000 [ 91.446039] [ 91.446046] Allocated by task 7413: [ 91.446061] save_stack+0x43/0xd0 [ 91.446076] kasan_kmalloc+0xc4/0xe0 [ 91.446091] __kmalloc_node+0x47/0x70 [ 91.446109] kvmalloc_node+0x6b/0x100 [ 91.446125] vmemdup_user+0x2d/0xa0 [ 91.446145] sctp_setsockopt_bindx+0x5d/0x320 [ 91.446159] sctp_setsockopt+0x12c4/0x7000 [ 91.446172] sock_common_setsockopt+0x9a/0xe0 [ 91.446186] __sys_setsockopt+0x1bd/0x390 [ 91.446202] __x64_sys_setsockopt+0xbe/0x150 [ 91.446216] do_syscall_64+0x1b1/0x800 [ 91.446230] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 91.446233] [ 91.446238] Freed by task 2765: [ 91.446251] save_stack+0x43/0xd0 [ 91.446265] __kasan_slab_free+0x11a/0x170 [ 91.446278] kasan_slab_free+0xe/0x10 [ 91.446289] kfree+0xd9/0x260 [ 91.446300] single_release+0x8f/0xb0 [ 91.446311] __fput+0x34d/0x890 [ 91.446322] ____fput+0x15/0x20 [ 91.446334] task_work_run+0x1e4/0x290 [ 91.446347] exit_to_usermode_loop+0x2bd/0x310 [ 91.446359] do_syscall_64+0x6ac/0x800 [ 91.446371] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 91.446374] [ 91.446385] The buggy address belongs to the object at ffff8801d034bb40 [ 91.446385] which belongs to the cache kmalloc-32 of size 32 [ 91.446398] The buggy address is located 0 bytes to the right of [ 91.446398] 32-byte region [ffff8801d034bb40, ffff8801d034bb60) [ 91.446402] The buggy address belongs to the page: [ 91.446415] page:ffffea000740d2c0 count:1 mapcount:0 mapping:ffff8801d034b000 index:0xffff8801d034bfc1 [ 91.446427] flags: 0x2fffc0000000100(slab) [ 91.446447] raw: 02fffc0000000100 ffff8801d034b000 ffff8801d034bfc1 000000010000003f [ 91.446464] raw: ffffea00073f8a20 ffffea0007480560 ffff8801da8001c0 0000000000000000 [ 91.446470] page dumped because: kasan: bad access detected [ 91.446472] [ 91.446476] Memory state around the buggy address: [ 91.446487] ffff8801d034ba00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 91.446499] ffff8801d034ba80: 00 00 04 fc fc fc fc fc fb fb fb fb fc fc fc fc [ 91.446509] >ffff8801d034bb00: fb fb fb fb fc fc fc fc 00 00 00 00 fc fc fc fc [ 91.446514] ^ [ 91.446525] ffff8801d034bb80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 91.446536] ffff8801d034bc00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 91.446540] ================================================================== [ 91.446544] Disabling lock debugging due to kernel taint [ 91.446613] Kernel panic - not syncing: panic_on_warn set ... [ 91.446613] [ 91.446631] CPU: 0 PID: 7413 Comm: syz-executor1 Tainted: G B 4.17.0-rc1+ #10 [ 91.446639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 91.446643] Call Trace: [ 91.446661] dump_stack+0x1b9/0x294 [ 91.446679] ? dump_stack_print_info.cold.2+0x52/0x52 [ 91.446696] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 91.446710] ? __sctp_v6_cmp_addr+0x4a0/0x530 [ 91.446723] panic+0x22f/0x4de [ 91.446732] ? add_taint.cold.5+0x16/0x16 [ 91.446748] ? do_raw_spin_unlock+0x9e/0x2e0 [ 91.446760] ? do_raw_spin_unlock+0x9e/0x2e0 [ 91.446771] ? __sctp_v6_cmp_addr+0x4c7/0x530 [ 91.446784] kasan_end_report+0x47/0x4f [ 91.446795] kasan_report.cold.7+0x76/0x2fe [ 91.446811] __asan_report_load8_noabort+0x14/0x20 [ 91.446821] __sctp_v6_cmp_addr+0x4c7/0x530 [ 91.446834] sctp_inet6_cmp_addr+0x169/0x1a0 [ 91.446851] sctp_bind_addr_match+0x20b/0x400 [ 91.446866] ? sctp_bind_addrs_to_raw+0x370/0x370 [ 91.446882] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 91.446894] ? sctp_v4_available+0x1b1/0x200 [ 91.446908] ? sctp_inet6_bind_verify+0xb2/0x500 [ 91.446921] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 91.446931] sctp_do_bind+0x1c0/0x5f0 [ 91.446945] sctp_bindx_add+0x90/0x1a0 [ 91.446958] sctp_setsockopt_bindx+0x2ad/0x320 [ 91.446970] sctp_setsockopt+0x12c4/0x7000 [ 91.446982] ? __lock_acquire+0x7f5/0x5140 [ 91.446995] ? sctp_setsockopt_paddr_thresholds+0x560/0x560 [ 91.447018] ? debug_check_no_locks_freed+0x310/0x310 [ 91.447035] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 91.447050] ? drop_futex_key_refs.isra.13+0x6d/0xe0 [ 91.447062] ? futex_wait+0x5c1/0x9f0 [ 91.447083] ? futex_wait_setup+0x400/0x400 [ 91.447101] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 91.447119] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 91.447134] ? drop_futex_key_refs.isra.13+0x6d/0xe0 [ 91.447154] ? futex_wake+0x2f6/0x750 [ 91.447172] ? get_futex_key+0x1e90/0x1e90 [ 91.447185] ? graph_lock+0x170/0x170 [ 91.447203] ? sock_alloc_file+0x1f3/0x4e0 [ 91.447215] ? __sys_socket+0x16f/0x250 [ 91.447227] ? __x64_sys_socket+0x73/0xb0 [ 91.447246] ? find_held_lock+0x36/0x1c0 [ 91.447270] ? lock_downgrade+0x8e0/0x8e0 [ 91.447298] ? kasan_check_read+0x11/0x20 [ 91.447315] ? rcu_is_watching+0x85/0x140 [ 91.447329] ? rcu_bh_force_quiescent_state+0x20/0x20 [ 91.447344] ? __fget+0x40c/0x650 [ 91.447358] ? expand_files.part.8+0x9a0/0x9a0 [ 91.447368] ? lock_downgrade+0x8e0/0x8e0 [ 91.447382] ? kasan_check_read+0x11/0x20 [ 91.447393] ? __lock_is_held+0xb5/0x140 [ 91.447407] ? rcu_bh_force_quiescent_state+0x20/0x20 [ 91.447422] ? __fget_light+0x2ef/0x430 [ 91.447436] ? fget_raw+0x20/0x20 [ 91.447450] ? get_unused_fd_flags+0x190/0x190 [ 91.447466] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 91.447478] ? alloc_file+0x44/0x3e0 [ 91.447493] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 91.447505] ? sock_alloc_file+0x2a4/0x4e0 [ 91.447519] sock_common_setsockopt+0x9a/0xe0 [ 91.447534] __sys_setsockopt+0x1bd/0x390 [ 91.447547] ? kernel_accept+0x310/0x310 [ 91.447560] ? do_futex+0x27d0/0x27d0 [ 91.447575] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 91.447585] ? fput+0x130/0x1a0 [ 91.447601] __x64_sys_setsockopt+0xbe/0x150 [ 91.447614] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 91.447628] do_syscall_64+0x1b1/0x800 [ 91.447641] ? finish_task_switch+0x1ca/0x810 [ 91.447655] ? syscall_return_slowpath+0x5c0/0x5c0 [ 91.447669] ? syscall_return_slowpath+0x30f/0x5c0 [ 91.447683] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 91.447697] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 91.447712] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 91.447721] RIP: 0033:0x455389 [ 91.447727] RSP: 002b:00007f066930bc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 91.447739] RAX: ffffffffffffffda RBX: 00007f066930c6d4 RCX: 0000000000455389 [ 91.447745] RDX: 0000000000000064 RSI: 0000000000000084 RDI: 0000000000000013 [ 91.447753] RBP: 000000000072bea0 R08: 0000000000000020 R09: 0000000000000000 [ 91.447760] R10: 0000000020d24000 R11: 0000000000000246 R12: 00000000ffffffff [ 91.447767] R13: 00000000000005a3 R14: 00000000006fb7e8 R15: 0000000000000000 [ 91.448745] Dumping ftrace buffer: [ 91.448753] (ftrace buffer empty) [ 91.448759] Kernel Offset: disabled [ 92.451888] Rebooting in 86400 seconds..