[....] Starting enhanced syslogd: rsyslogd[ 15.824748] audit: type=1400 audit(1518664444.917:5): avc: denied { syslog } for pid=3910 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 18.856619] audit: type=1400 audit(1518664447.949:6): avc: denied { map } for pid=4050 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.199' (ECDSA) to the list of known hosts. 2018/02/15 03:14:14 fuzzer started [ 25.132227] audit: type=1400 audit(1518664454.224:7): avc: denied { map } for pid=4060 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/02/15 03:14:14 dialing manager at 10.128.0.26:32805 [ 28.659202] can: request_module (can-proto-0) failed. [ 28.668213] can: request_module (can-proto-0) failed. 2018/02/15 03:14:18 kcov=true, comps=false 2018/02/15 03:14:20 executing program 1: 2018/02/15 03:14:20 executing program 0: 2018/02/15 03:14:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) syz_emit_ethernet(0x3e, &(0x7f0000a74000-0xd6)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "7ec292", 0x8, 0x2b, 0x0, @dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) [ 30.970163] audit: type=1400 audit(1518664460.062:8): avc: denied { map } for pid=4060 comm="syz-fuzzer" path="/root/syzkaller-shm889718702" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2018/02/15 03:14:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000057c000)={0x2, 0x78, 0x48, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f000061f000)) mq_timedsend(0xffffffffffffffff, &(0x7f0000208000), 0x0, 0x0, &(0x7f0000e0b000)) mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00004db000-0x6)='ramfs\x00', 0x2000000, &(0x7f000054d000)) r0 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b23000-0x26)='y', 0x1}], 0x1) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000aef000), 0xffffffff) 2018/02/15 03:14:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000240000-0xb)='/dev/loop#\x00', 0xe9, 0x0) ioctl(r0, 0x400000000000127c, &(0x7f0000795000-0x9d)) 2018/02/15 03:14:20 executing program 4: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000e9d000)="066f47767100", 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000fd3000)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000fd4000-0x4)=0x14) pwritev(r0, &(0x7f0000fd2000)=[], 0x200000000000038b, 0x0) 2018/02/15 03:14:20 executing program 5: 2018/02/15 03:14:20 executing program 6: [ 31.010502] audit: type=1400 audit(1518664460.103:9): avc: denied { map } for pid=4104 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1104 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 31.035848] audit: type=1400 audit(1518664460.103:10): avc: denied { sys_admin } for pid=4103 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.036567] IPVS: ftp: loaded support on port[0] = 21 [ 31.144783] IPVS: ftp: loaded support on port[0] = 21 [ 31.167087] audit: type=1400 audit(1518664460.243:11): avc: denied { net_admin } for pid=4106 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.192851] IPVS: ftp: loaded support on port[0] = 21 [ 31.243343] IPVS: ftp: loaded support on port[0] = 21 [ 31.312140] IPVS: ftp: loaded support on port[0] = 21 [ 31.393754] IPVS: ftp: loaded support on port[0] = 21 [ 31.510342] IPVS: ftp: loaded support on port[0] = 21 [ 31.621997] IPVS: ftp: loaded support on port[0] = 21 [ 32.458560] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.480661] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.576970] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.739607] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.879069] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.002238] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.109190] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.217931] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 2018/02/15 03:14:24 executing program 0: [ 35.040555] audit: type=1400 audit(1518664464.133:12): avc: denied { sys_chroot } for pid=4109 comm="syz-executor0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/15 03:14:24 executing program 0: [ 35.263400] audit: type=1400 audit(1518664464.356:13): avc: denied { dac_override } for pid=5096 comm="syz-executor7" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/15 03:14:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00004d6000-0xc)='/dev/rfkill\x00', 0x201, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00006a5000)) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00006eb000-0x18)={0x1, 0x1, 0x8, 0xffffffff80000000, 0x100000001, 0x4}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000f88000-0x20)={@common='gretap0\x00', @ifru_addrs={0x2, 0x3, @multicast1=0xe0000001}}) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000d7d000-0x8)={0x1, [0x0]}) 2018/02/15 03:14:24 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) connect$inet(r0, &(0x7f0000b4e000-0x10)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000002, &(0x7f0000691000-0x4)=0x77, 0xfc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000184000-0xc)=@sack_info={0x0}, &(0x7f0000bd3000-0x4)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000a7b000)={r1, @in={{0x2, 0xffffffffffffffff, @loopback=0x7f000001}}, 0x3, 0x10000}, 0x98) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00007f4000-0x5)='yeah\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f54000-0x1), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x3, @empty}, 0x10) shutdown(r0, 0x1) 2018/02/15 03:14:24 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) socket(0x0, 0x6, 0x0) setregid(0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr}}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f00003b2000)) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000939000-0xc)={@multicast1=0xe0000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) 2018/02/15 03:14:24 executing program 3: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000007000-0x8)='./file0\x00', 0x101) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40086410, &(0x7f0000001000)={0x2b, &(0x7f0000006000)="9c974a1fa75d2c567acdbdddbe6b74cb0c538aa2666aa9f5b630fe196d2087bd7ed18113c11e71579aa77f"}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r0, 0x107, 0x7, &(0x7f0000008000-0x85)=""/133, &(0x7f0000005000)=0x85) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000002000-0xc)={0x3, r1, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000001000-0x68)={0x7b, 0x0, [0x80000000, 0x7f, 0x0, 0x5]}) getsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000001000), &(0x7f0000000000)=0x4) 2018/02/15 03:14:24 executing program 7: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00005eb000-0x4)=0x4000000007, 0x1) r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) bind$netlink(r1, &(0x7f000033d000)={0x10, 0x0, 0x0, 0x1000000}, 0xc) sysinfo(&(0x7f00003ef000)=""/186) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00008fc000)={0x0, 0x2f, "002bdb80a1a51c0a032e538e3e70c385a47d19af1aa773ac26ab67efd88e9ce5ae34db49c09d32e01a4dae0f801b99"}, &(0x7f00002a4000-0x4)=0x37) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000843000)=@file={0x0, './file0\x00'}, 0xa) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000)=[], 0x80, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000028000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00002e3000-0x4), 0x4) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003ba000-0x24)) ioctl$TCSETSW(r2, 0x5402, &(0x7f00009dc000)={0x0, 0x9, 0x0, 0x20}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000f50000)='/dev/ppp\x00', 0x0, 0x0) timerfd_gettime(r3, &(0x7f0000d5a000)) r4 = syz_open_pts(r2, 0xfffffffffffffffd) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000c9b000)=""/4096) readv(r4, &(0x7f00001aa000)=[{&(0x7f000004e000-0xff)=""/255, 0xff}], 0x1) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000055c000-0x11)='/selinux/enforce\x00', 0x40, 0x0) connect$nfc_llcp(r2, &(0x7f0000a22000)={0x27, 0x4, 0x3, 0x7, 0x80, 0x6, "60d0f55b0b2f352bdb8c977fbcd849822be8af4a86212c455829c02d2e3540e77a0932204e11f5cb3e6169aa5607f98149213a1f8b681cdee3995edbe881e2", 0x28e}, 0x58) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000f10000)) ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f0000bab000-0x18)={0xb10, 0xffffffff, 0x50000000000000, 0x80000001, 0x2, 0xffffffff7fffffff}) ioctl$TCXONC(r2, 0x540a, 0x2) close(r2) recvmmsg(r0, &(0x7f00007f9000)=[{{&(0x7f000051e000)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x20, &(0x7f0000df9000)=[{&(0x7f0000d3d000)=""/4096, 0x1000}, {&(0x7f00000ec000)=""/217, 0xd9}, {&(0x7f0000da3000-0xa9)=""/169, 0xa9}, {&(0x7f00004bc000-0x98)=""/152, 0x98}, {&(0x7f0000d34000-0xde)=""/222, 0xde}], 0x5}}, {{&(0x7f0000a19000-0x6)=@hci, 0x6, &(0x7f00001ce000-0x7)=[], 0x0, &(0x7f000025a000-0xec)=""/236, 0xec}}], 0x2, 0x0, &(0x7f0000fd0000)={0x77359400}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000851000-0x5d)=""/93, &(0x7f0000a6d000-0x4)=0x5d) 2018/02/15 03:14:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00002c3000)='/dev/input/event#\x00', 0x4, 0x1000000000008005) read(r0, &(0x7f0000fba000-0xe2)=""/226, 0xe2) write$evdev(r0, &(0x7f00006f8000-0x18)=[{{0x0, 0x2710}, 0x1, 0x45, 0x400000002}], 0xf6) 2018/02/15 03:14:24 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000add000/0x2000)=nil, 0x2000) r0 = accept4(0xffffffffffffff9c, &(0x7f0000e1a000)=@can, &(0x7f0000a53000)=0x10, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000c86000)={0x0}, &(0x7f0000e66000-0x4)=0x8) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f000077f000), &(0x7f0000501000)=0x11) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00007b3000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x16d9, 0x3, 0xff, 0x8, 0x8, 0x1, 0xfffffffffffffff7}, &(0x7f00001f7000-0x4)=0x20) mremap(&(0x7f0000416000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000083000/0x3000)=nil) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000fa5000-0x4)) openat$ppp(0xffffffffffffff9c, &(0x7f0000518000-0x9)='/dev/ppp\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000055000)=@assoc_id=r1, &(0x7f0000169000)=0x2d1) mremap(&(0x7f00004b5000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 2018/02/15 03:14:24 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000001000-0x8)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000e7e000)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockname$netrom(r0, &(0x7f0000759000-0x48)=@full, &(0x7f0000e5f000-0x4)=0x48) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000ebf000)={@common='vcan0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00002eb000-0x14)={@mcast1={0xff, 0x1, [], 0x1}, r2}, 0x14) [ 35.516118] audit: type=1400 audit(1518664464.607:14): avc: denied { net_raw } for pid=5151 comm="syz-executor3" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.550843] audit: type=1400 audit(1518664464.642:15): avc: denied { create } for pid=5148 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 2018/02/15 03:14:24 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fsetxattr(r1, &(0x7f00000fa000)=@known='system.posix_acl_access\x00', &(0x7f000012a000-0xa)='^/eth0{%@\x00', 0xa, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000efd000-0x50)={@common='bpq0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0x0, @host=0x2}}) fremovexattr(r1, &(0x7f00002a8000)=@known='system.posix_acl_default\x00') close(r0) [ 35.620333] audit: type=1400 audit(1518664464.712:16): avc: denied { bind } for pid=5148 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 2018/02/15 03:14:24 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000c65000-0x10)=@req={0x1, 0x6, 0x7, 0x40}, 0x10) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = add_key(&(0x7f0000855000-0x8)='big_key\x00', &(0x7f0000072000)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffb) socket(0xb, 0x2, 0x8) keyctl$revoke(0x3, r3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000077a000-0x12)='/dev/loop-control\x00', 0x8000, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) 2018/02/15 03:14:24 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001000-0x8)={0x0, 0x0}) gettid() r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000001000-0x20)={0x80, 0x7, 0x4, 0x2205, 0x7fff, 0x2, 0x401, 0x2, 0x0}, &(0x7f0000000000)=0x20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001000)=@sack_info={r2, 0x9, 0x140}, &(0x7f0000002000-0x4)=0xc) rt_tgsigqueueinfo(r0, 0x0, 0x2, &(0x7f0000c9f000-0x10)={0x7, 0x2, 0x0, 0xa4d}) 2018/02/15 03:14:24 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/dsp\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000995000-0x27)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) readahead(r0, 0x1, 0x5) 2018/02/15 03:14:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00006a1000)=0x25, 0x4) recvfrom$inet6(r0, &(0x7f0000958000)=""/68, 0x44, 0x21, &(0x7f000056a000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00001c0000)={{{@in6=@mcast1, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000cdc000-0x4)=0xe8) 2018/02/15 03:14:24 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000efe000)='/dev/ppp\x00', 0x200000, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00005fd000-0x4)=0x5) r1 = socket(0x400020000000010, 0x803, 0x0) getsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000dc0000-0x4), &(0x7f00003a4000-0x4)=0x4) 2018/02/15 03:14:24 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000829000)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000f6f000)=""/209) write(r0, &(0x7f000094a000-0x24)="240000002e001d003200000800407700fbffffff0100000000000000ffffffff0100ff10", 0x24) 2018/02/15 03:14:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5, 0x8006, 0x4e9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004be000-0xd)='net/fib_trie\x00') sendfile(r0, r0, &(0x7f00004db000), 0x2a0a) 2018/02/15 03:14:24 executing program 4: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00005dd000)=@abs={0x1}, 0x8) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000788000), 0x4) 2018/02/15 03:14:24 executing program 6: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000005000)=[], &(0x7f000000f000)=[&(0x7f0000002000-0x1)='\x00', &(0x7f0000007000-0x14)='cpusetbdevselinux:\\\x00'], 0x0) r0 = memfd_create(&(0x7f0000001000-0x2)='\'\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f000000f000-0x10)) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001000-0x20)={@mcast1={0xff, 0x1, [], 0x1}, 0x8001, 0x2, 0x3, 0x4, 0x0, 0x9, 0x2c6a}, &(0x7f0000014000)=0x20) setns(r0, 0x8000000) 2018/02/15 03:14:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd0e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x3, 0x2) r1 = epoll_create(0x2001) syz_open_dev$sndpcmc(&(0x7f00002dd000-0x12)='/dev/snd/pcmC#D#c\x00', 0x5, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faa000-0xc)) 2018/02/15 03:14:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x7, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00006a4000-0x490)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x0, []}, 0x90) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00005a5000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x200000000000124, []}, 0x18e) r1 = syz_open_dev$vcsn(&(0x7f0000351000-0xa)='/dev/vcs#\x00', 0x2, 0x8000) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00005f3000)) 2018/02/15 03:14:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x13a, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000d56000)={0x0, 0x11, 0x4, @tid}, &(0x7f0000bf8000)=0x0) timer_settime(r0, 0x0, &(0x7f0000305000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) socketpair(0xf, 0x3, 0x9, &(0x7f0000823000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000480000-0x8)={0x0, 0x0}) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000d0d000)=""/202, &(0x7f00004d7000-0x4)=0xca) write$sndseq(r1, &(0x7f00004ca000)=[{0x8, 0x9, 0x24000000000000, 0x7fffffff, @time, {0xfffffffffffffffd, 0x5}, {0x69cd69b7, 0x5}, @time=@tick}, {0x100000000, 0x9, 0x1, 0x6, @tick=0x101, {0xe000000000, 0x5}, {0xff, 0xbb9}, @raw32={[0x0, 0x5, 0x1]}}, {0x100, 0x4, 0x5, 0x800080000, @time={r3, r4+10000000}, {0x6, 0x2}, {0x100000001, 0x1000}, @raw32={[0x9, 0x7, 0x1]}}, {0x0, 0x6, 0x0, 0x8, @tick=0x4, {0x9, 0x4}, {0x3, 0x1}, @control={0x1fffc, 0x7, 0x3}}], 0x70) 2018/02/15 03:14:24 executing program 2: mmap(&(0x7f0000000000/0xf7f000)=nil, 0xf7f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f7c000)=0x621c, 0x4) socketpair(0x15, 0x804, 0x10001, &(0x7f00007b4000)) mmap(&(0x7f0000f7f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000f80000-0x4)=0xfffffffffffffffd, 0x4) sendto$inet6(r0, &(0x7f0000f7e000)="5bdb1e86", 0x4, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0x44f, 0x23fffd, 0x0, 0x0) mmap(&(0x7f0000f80000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000f80000)={0x77359400}, &(0x7f00002ca000+0x902)) 2018/02/15 03:14:24 executing program 1: get_mempolicy(&(0x7f00000a3000-0x4), &(0x7f0000000000), 0x0, &(0x7f0000132000/0x2000)=nil, 0x100) r0 = creat(&(0x7f00006a6000-0x8)='./file0\x00', 0x100) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000c3b000-0x4)) 2018/02/15 03:14:24 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f000012a000-0x58)={0x0, 0x33, 0x9049df14ef6e059, @thr={&(0x7f0000000000)="9253f918aa623706df9e0afc1fd4c483d7541cc56c276da14744a27badf065ce53f4f19da1b400ba0113fdcf5fc293f51d2914206408977b8082ae2ee71c06998dbd60fd6d1439e1e049660eb2d25476c7d4b793a758fd89b5d0d9b43e9e211c074bfd5da11b9ede8a2a39bb2a5750aeee12503938ca580252d782fce5324cfdf3d633a7bea111432d3dd5c14cc6de42d30b2c097da8f911a448727ce46355ed8b6aae62bd21ba9f2edfa3e8896e4271c9a8096c7719e1f7be2e4c13a310167fe8708acd5fa85f", &(0x7f0000001000-0x94)="1d8ae091a66910e8fcf048d721a1338e21d4ec8e0ca885a4b8aff62323449401cc431d56f5f0b7a37aca9fe3fd8b71e84390ba39ab94bf4e18c6bf7d8c83b61d24fd3c15067ce43cdf65a22e59521e6e8afd9a881a57d269d3c7c3bca3de989a100ce2fa83fede3db4cdad7f1c39e6fef395028cccc5bf811bdca0c33768fd012c937af1e512d1455eb8b20c8f0cce8409b619fe"}}, &(0x7f0000001000-0x4)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000000000)={0x0, 0x18, 0x0, @thr={&(0x7f0000b89000-0x36)="8ea716e573e0dc5127ea213c8da8c4a281140a3b49599cf20629d3cacfa39eb4459704dc5c7ef8ebb5c45b1d9c0fe232720628182486", &(0x7f0000000000)="9e84d51fd67576f5125efaf7f363bcd782c249c1e40f8b0a7b5d30fcce074ede18f71fccf3440f177bff9fb6231eae69ef0bbfbc7a17394b56035bed065f3172ed4ce9edbf379209e1806cf952687f3a388cff7112824aec401d33f7a4a9270b4f1c32081cb2e3c00c9722c5c1c1f20acd16d4b1"}}, &(0x7f0000001000-0x4)=0x0) timer_getoverrun(r0) 2018/02/15 03:14:24 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x90000, 0x120000000dede) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000002000)=[@in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}], 0x10) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000014000-0xc)='/dev/audio#\x00', 0x2, 0x14000) r2 = dup3(r0, r0, 0x80000) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000011000-0x8)={r0, r2}) sendmsg(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000012000)=[{&(0x7f0000005000-0x32)="2f00000021000300000000001a0000000206000000000000000000c9080014000000080000000000000000e2000009", 0x2f}], 0x1, 0x0, 0x0, 0x10}, 0x0) 2018/02/15 03:14:24 executing program 0: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000002000-0x1c)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000013000-0x2f)="2f00000018000300000000001a0000000206000000000000000000c9080001000000737e0beeffff005867855e7fa5", 0xfd4a}], 0x1}, 0x0) 2018/02/15 03:14:24 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000013000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) futex(&(0x7f0000013000-0x4), 0x0, 0x0, &(0x7f0000014000-0x10)={0x0, 0x989680}, &(0x7f0000013000-0x4), 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000000000), &(0x7f0000001000-0x4)=0x4) [ 35.763168] audit: type=1400 audit(1518664464.855:17): avc: denied { map } for pid=5208 comm="syz-executor5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=13702 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 2018/02/15 03:14:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000da2000)=""/8, 0x8) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xffff7ffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) r3 = fcntl$dupfd(r1, 0x406, r1) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00002fc000-0xe8)={{{@in=@dev, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f000038f000)=0xe8) socketpair(0x0, 0x6, 0x4, &(0x7f0000161000-0x8)={0x0, 0x0}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00007e4000), &(0x7f0000877000-0x4)=0x14) inotify_add_watch(r1, &(0x7f000001f000-0xa)='./control\x00', 0xa4000960) mkdir(&(0x7f00007a6000-0x10)='./control/file0\x00', 0x0) timerfd_settime(r0, 0x0, &(0x7f0000715000-0x20)={{0x0, 0x989680}, {0x0, 0x6}}, &(0x7f0000001000-0x20)) 2018/02/15 03:14:24 executing program 7: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000025000)='smaps\x00') mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f000002a000)=0x9, 0x4) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000010000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000016000-0x10)={&(0x7f0000007000-0x24)={0x24, 0x20, 0xafb, 0xffffffffffffffff, 0xffffffffffffffff, {0x3}, [@nested={0x10, 0x2, [@typed={0xc, 0x0, @pid}]}]}, 0x24}, 0x1}, 0x0) 2018/02/15 03:14:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001000-0x8)={0x0, 0x101}, &(0x7f0000985000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000723000-0xa0)={r1, @in6={{0xa, 0x0, 0x6, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x2}}, 0x3, 0x10000, 0x9, 0x20, 0x3}, &(0x7f0000000000)=0xa0) r2 = dup2(r0, r0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000000)=""/174) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = getpgrp(0xffffffffffffffff) sched_setparam(r3, &(0x7f0000929000)=0xbf1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000d01000), 0x4) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000217000-0x12)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00004ae000-0x4)) ioctl$LOOP_CTL_ADD(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) 2018/02/15 03:14:24 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x2, 0x0) bind$inet(r0, &(0x7f0000021000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) syz_open_dev$sndtimer(&(0x7f00005c6000)='/dev/snd/timer\x00', 0x0, 0x100) sendto$inet(r0, &(0x7f0000fc0000-0x1), 0xfffffffffffffe7d, 0x0, &(0x7f0000fc9000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0xffffffffffffff4c) getuid() getpgid(0xffffffffffffffff) getegid() bind$inet(0xffffffffffffffff, &(0x7f00005ee000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/02/15 03:14:24 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpid() prctl$getname(0x10, &(0x7f0000dae000)=""/15) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00004f1000)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000b4c000-0x4)=0x0) r1 = getpgid(r0) r2 = gettid() setpgid(r1, r2) [ 35.911406] netlink: 'syz-executor7': attribute type 2 has an invalid length. 2018/02/15 03:14:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000034000-0xe)='/dev/admmidi#\x00', 0x7fff, 0x20000) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000591000)='/dev/vga_arbiter\x00', 0x2001, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000017f000-0x5)="72656e6fe0", 0xffffffffffffff9e) munlockall() pipe(&(0x7f0000dd0000)) 2018/02/15 03:14:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000fc3000-0x8)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f000022f000-0x4)=0x0) getpriority(0x0, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000d42000)={@common='ip6tnl0\x00', 0x0}) bind$can_raw(r3, &(0x7f0000c1c000)={0x1d, r4}, 0x10) 2018/02/15 03:14:25 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000012000)=0x2, 0x4) r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000005000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000001000-0x4), &(0x7f0000013000)=0xfffffffffffffe9c) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/02/15 03:14:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x408000000002, 0x0, &(0x7f0000935000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r1, &(0x7f000029e000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @dev}}}, &(0x7f000098e000-0x4)=0x32, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000e9d000)={{0x6, 0x4}, 0x11}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000cf8000)={0x2, &(0x7f0000016000)=[{0x5}, {0x6}]}, 0xfffffffffffffead) write(r1, &(0x7f00006eb000), 0x0) 2018/02/15 03:14:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000023d000-0x8)={0x0, 0x0}) bind$unix(r0, &(0x7f000072d000+0x9ac)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00005a9000)=@abs, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000f94000)=@file={0x1, './file0\x00'}, 0xa) 2018/02/15 03:14:25 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$llc(r0, &(0x7f0000000000)=""/72, 0x48, 0x2, &(0x7f0000001000-0x10)={0x1a, 0xc, 0x3, 0x7, 0x7ff, 0xae3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f000028e000-0x8)='keyring\x00', &(0x7f0000cc7000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000dc3000)='/dev/sequencer2\x00', 0x10800, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f00007a2000)={{0x2, 0x4, 0x200, 0x9, 0x7, 0x2}, 0xa90}) keyctl$invalidate(0x15, r1) 2018/02/15 03:14:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000001a000)='/dev/vga_arbiter\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000ef4000)={0x0, 0xd5, "87a344a3b9bb3fa0c82aff954a404b8dc41a6248ff14c557f6ea9e81f339c050919e60656bca5cb0cc73ae09ff950ef9d7d28e005c0d004893bf30df680517edba54e6b0cf82e76c3781ac18c490d31d829f26d61985a870f8be50ecd19276d3503251992fb9cea42571f5f69bcd399aee0c1149d092b8786070d1754d5751b1f44a934569fcb110ab6a7e5c59c66ca1f5b015f633eedefcccef6b97dd9452b3c5baf3609c6fcc50b227f68789d4aa71bef9822a4f374e18419c61ce553cd4b0c891fa3e1334d37d5a1767da2bfcdc340c25b63173"}, &(0x7f0000550000-0x4)=0xdd) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000048a000)={r1, 0x8, 0x4, [0x7, 0x0, 0x100000001, 0x0]}, &(0x7f0000766000)=0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect(r2, &(0x7f0000eda000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000072000-0x8)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x8) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00005b7000)='net/raw\x00') setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000f89000-0x4)=0xffffffff00000001, 0x4) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00009b6000)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f00003ab000)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r5, 0x40086409, &(0x7f0000ed6000-0x8)={r6}) sendto$inet6(r2, &(0x7f0000212000-0x44), 0x0, 0x0, &(0x7f0000fdb000-0x1c)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/02/15 03:14:25 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000083000)='/dev/dsp\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1, 0x0, 0x0}, 0x8) llistxattr(&(0x7f0000cf8000)='./file0\x00', &(0x7f00002d6000-0x72)=""/114, 0x72) r3 = dup2(r2, r1) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000a6d000)={@multicast1=0xe0000001, @multicast1=0xe0000001, @rand_addr=0xe9a}, 0xc) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0086426, &(0x7f000039d000)={0x1, &(0x7f0000001000)=[{}]}) listen(r2, 0x0) ioctl$TIOCSBRK(r3, 0x5427) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0086426, &(0x7f0000d3d000)={0x1, &(0x7f0000725000-0x8)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc008641d, &(0x7f0000c6c000-0x8)={r4, &(0x7f000009b000)=""/69}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000acb000-0xa0)={0x0, @in={{0x2, 0x0, @rand_addr=0x3}}, 0x40, 0x822, 0x400, 0x1, 0x7}, &(0x7f00005e8000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f000038f000-0x8)=@assoc_value={r5, 0xfffffffffffff001}, &(0x7f0000347000-0x4)=0x8) bind$unix(r3, &(0x7f000067e000)=@file={0x1, './file0\x00'}, 0xa) connect(r1, &(0x7f0000986000-0x8)=@un=@abs={0x1, 0x0, 0x0}, 0x8) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f000050d000)={&(0x7f000071e000/0x3000)=nil, 0x3000}) write(r1, &(0x7f0000002000)="af", 0x1) 2018/02/15 03:14:25 executing program 3: mmap(&(0x7f0000000000/0xf1f000)=nil, 0xf1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6(0xa, 0x3, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000224000-0x2c)=[@in6={0xa, 0x3, 0x0, @empty}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000aae000)="9774dcd5ba5ea9b887fe3dbfa51704b94e7dc6f85d502583368e86d8de64f302f8a65901fc2562829f16265a3d528e752700c618abfbcef79f7fac658c04e6de7bc99d1ff8f3dc8bddc3a4db9c439d7ab124a1b172f957072a1b60c3aaff8f62d04d99e706ef0400b793e97b623ccfe69e77ca69472665171674d9f87f5bbf9289ca873210c7551bc6", 0x89, 0x0, &(0x7f0000f1f000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000ab0000-0xf7)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000aae000)={0xffffffffffff19f8, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}}, 0x98) 2018/02/15 03:14:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00001f1000)={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f000096e000-0x1c)={0xa, 0x3, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2, &(0x7f0000d93000-0x91)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x8}}}}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000afe000)='/dev/vcs#\x00', 0x8, 0x80) ioctl$KDDISABIO(r1, 0x4b37) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000899000)={0x20, 0x400, 0x5, 0x2, 0x2, 0x7, 0xffffffff9468ea4c, 0x1, 0x3ff, 0x1, 0x3f3}, 0xb) 2018/02/15 03:14:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x78c) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000c3f000)={@generic="261b4547c6712bfb0c24a2c0bb1d0f7e", @ifru_flags=0x100}) r2 = syz_open_procfs(0x0, &(0x7f000001a000)='net/tcp\x00') read$eventfd(r2, &(0x7f0000009000), 0x1f2) 2018/02/15 03:14:25 executing program 6: mmap(&(0x7f0000000000/0xf2b000)=nil, 0xf2b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000000002, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f000003d000-0xc)='/dev/rfkill\x00', 0x2000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000c4a000-0xe8)={{{@in=@local, @in=@multicast1}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000a9b000)=0xe8) connect$inet6(r0, &(0x7f0000001000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) sendto(r0, &(0x7f0000e62000-0x1), 0x0, 0x0, &(0x7f0000f1e000)=@un=@abs, 0x8) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f00002e7000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000bb6000-0x59)="15dba61e466a726bd93f5ddae633c8c46a02f93fb8162d2fd0a743b70211e59dc06322c54c73e76f0fad404e15b1d27aef49ee247fb51ff58bce2c1bbf8a6ed28f5415bc5acb2af9fcc1b7108da3e7289f0211bfdd972a6adc", 0x59, 0xfffffffffffffffc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000593000)={{{@in=@multicast1, @in=@remote, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f0000c80000)=0xe8) mmap(&(0x7f0000f2b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000f2c000-0x10)={0x6, 0xffffffff, 0xffffffff, 0x1, 0xffffffff7fffffff, 0x8000000000000, 0x101, 0x2, 0x1ff, 0x1}, 0x10) mmap(&(0x7f0000f2b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f2b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f2b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000f2b000), &(0x7f0000f2b000)=0x0, &(0x7f0000f2b000)) keyctl$chown(0x4, r2, r3, r4) mmap(&(0x7f0000f2b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f2c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000f2d000-0x8)='./file0\x00', 0x31) mmap(&(0x7f0000f2c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000f2c000), 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000f2c000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000f21000-0x4)=0x2, 0x4) 2018/02/15 03:14:25 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000233000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f00002d3000-0xc)={&(0x7f0000508000/0x4000)=nil, 0x8, &(0x7f0000fd9000/0x2000)=nil}, 0xc) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000031000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) dup2(r0, r1) r3 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76), 0x1}], &(0x7f000000b000-0x30)=[0x0]}}], 0xffffffffffffff60, 0x0, &(0x7f0000009000)}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000c5a000)={0x0}) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a95000-0x30)={0x14, 0x0, &(0x7f0000b8f000)=[@increfs_done={0x40106308, r4, 0x1}], 0x0, 0x0, &(0x7f00002e4000-0x70)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000436000-0x30)={0x14, 0x0, &(0x7f0000136000)=[@increfs_done={0x40106308, r4}], 0x0, 0x0, &(0x7f0000888000-0xb)}) [ 36.202392] kauditd_printk_skb: 3 callbacks suppressed [ 36.202401] audit: type=1400 audit(1518664465.295:21): avc: denied { map } for pid=5295 comm="syz-executor0" path="/dev/binder0" dev="devtmpfs" ino=1145 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 36.209398] binder: send failed reply for transaction 2 to 5295:5296 [ 36.232609] audit: type=1400 audit(1518664465.295:22): avc: denied { set_context_mgr } for pid=5295 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 36.232627] audit: type=1400 audit(1518664465.295:23): avc: denied { call } for pid=5295 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 36.263712] binder: 5295:5296 BC_INCREFS_DONE u00000000204edf8a node 3 cookie mismatch 0000000000000000 != 0000000000000001 [ 36.284924] audit: type=1400 audit(1518664465.295:24): avc: denied { transfer } for pid=5295 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 36.333711] binder_alloc: 5295: binder_alloc_buf, no vma [ 36.339493] binder: 5295:5302 transaction failed 29189/-3, size 40-8 line 2957 2018/02/15 03:14:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000048f000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername$ipx(r1, &(0x7f0000183000), &(0x7f0000ce2000-0x4)=0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000de6000)={0x4}) write(r0, &(0x7f0000e9f000)="240000001a0025f00018000400edfc0e800000000004bf0202fffdeb0800010048050000", 0x24) getsockopt(r0, 0x7, 0x7288, &(0x7f0000bb1000-0x1000)=""/4096, &(0x7f0000705000-0x4)=0x1000) 2018/02/15 03:14:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ac1000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) 2018/02/15 03:14:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f0000ed7000-0x1)='\x00', 0x2) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000e41000)=@assoc_value={0x0}, &(0x7f0000518000-0x4)=0x8) socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f000086f000)={0x6, 0x8008, 0x4c9, 0x40002000000, r2}, &(0x7f0000b7d000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00005a6000-0x14)={r2, 0x4, 0x8, 0x11, 0x1, 0xfa24}, &(0x7f0000a0b000-0x4)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000dc6000-0x14)={r3, 0x0, 0x724, 0x7fff, 0x81, 0x1}, &(0x7f0000106000)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000ed2000-0x14)={0x0, 0x31, 0xe216, 0x6d92, 0x80000001, 0x3}, &(0x7f00002c5000)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00005ff000)={r4, 0x6}, 0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @loopback=0x7f000001}, 0xc) 2018/02/15 03:14:25 executing program 2: mmap(&(0x7f0000000000/0xffc000)=nil, 0xffc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000ff7000)="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", 0x781, 0x0, &(0x7f0000ff8000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x40000000000007, &(0x7f0000fed000-0x4), 0x4) sendto$inet6(r0, &(0x7f0000bf9000-0x71)="b5", 0x0, 0x0, &(0x7f0000f87000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000ffd000-0x401)="98", 0x1, 0x1fffffff, &(0x7f0000676000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000ffd000-0x8)={0x0, 0x989680}, &(0x7f0000ffd000-0x8)) 2018/02/15 03:14:25 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000002000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) r1 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000003000-0x1e)={0x18, 0x0, {0x3, @empty, @syzn={0x73, 0x79, 0x7a, 0x0}}}, 0x1e) ptrace$poke(0x5, r1, &(0x7f0000000000), 0x338) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000006000-0x1d)}], 0x1, 0x0) 2018/02/15 03:14:25 executing program 1: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000ffa000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f000009d000-0x18)) 2018/02/15 03:14:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x9}, 0x14) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f000046f000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x4000}) bpf$MAP_CREATE(0x0, &(0x7f000061e000)={0xd, 0x2, 0x4, 0x69, 0x0, r0}, 0x2c) 2018/02/15 03:14:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) fchmod(r0, 0x80) signalfd4(r0, &(0x7f0000278000-0x8)={0x8}, 0x8, 0x80800) r1 = syz_open_dev$amidi(&(0x7f0000795000-0xc)='/dev/amidi#\x00', 0xffffffff7fffffff, 0x84400) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000c29000-0x8)={0x0, 0x1}, &(0x7f0000d74000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000009000-0xc)={r2, 0x7f, 0x20}, 0xc) keyctl$dh_compute(0x17, &(0x7f0000325000), &(0x7f00000ec000-0x1000)=""/4096, 0x1000, &(0x7f00009ac000-0x38)={&(0x7f0000f63000-0xe)={'crc32c-generic\x00'}, &(0x7f000089a000-0x21)}) [ 36.351008] binder: 5295:5296 BC_INCREFS_DONE u0000000000000000 node 5 cookie mismatch 0000000000000001 != 0000000000000000 [ 36.351074] binder: 5295:5300 BC_INCREFS_DONE node 5 has no pending increfs request [ 36.385598] binder: undelivered TRANSACTION_ERROR: 29189 [ 36.402713] binder: 5307:5310 ioctl c018620b 2009cfe8 returned -14 [ 36.422784] audit: type=1400 audit(1518664465.515:25): avc: denied { map_create } for pid=5311 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/02/15 03:14:25 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000428000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/15 03:14:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ac1000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) accept4$alg(r0, 0x0, 0x0, 0x800) bind$alg(r0, &(0x7f0000fb7000-0x40)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) 2018/02/15 03:14:25 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000001000-0x4)=0x0) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) setpgid(r0, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000839000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty, [], {@ipv4={0x800, {{0x2f, 0x4, 0x0, 0x0, 0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[@lsrr={0x83, 0x7, 0x8, [@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}]}, @ssrr={0x89, 0x2a4, 0x0, []}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast2=0xe0000002, {[]}}}}}}}, &(0x7f000018d000-0x8)={0x0, 0x0, []}) r2 = syz_open_dev$sg(&(0x7f0000094000-0x9)='/dev/sg#\x00', 0x5, 0x40100) ioctl$VT_ACTIVATE(r2, 0x5606, 0xfffffffffffffc00) [ 36.445450] audit: type=1400 audit(1518664465.515:26): avc: denied { map_read map_write } for pid=5311 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/02/15 03:14:25 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000d64000-0x11)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000f000-0x18)={0xaa}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000007000-0x4)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 2018/02/15 03:14:25 executing program 5: mmap(&(0x7f0000000000/0xac9000)=nil, 0xac9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000ab8000-0x1000)="97", 0x1, 0x0, &(0x7f0000ab8000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000ac4000)=0x3, 0xffffffffffffffbc) mmap(&(0x7f0000ac9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000aca000-0xb)='/dev/vcsa#\x00', 0xfbdd, 0x200000) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f00000f1000-0x4)=0x6, 0x4) recvfrom$inet6(r0, &(0x7f0000aba000)=""/15, 0xf, 0x0, &(0x7f0000ac0000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000abb000)={0x0, 0x0, 0x0, 0x800000000000003}, 0xb) mmap(&(0x7f0000aca000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000aca000)=0x8d9) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000abd000)=0x47bc7b3a, 0x4) shutdown(r0, 0x1) 2018/02/15 03:14:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000f79000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000241000-0x60)=[{&(0x7f0000f40000-0xf9)=""/249, 0xbc}], 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000ab9000)='/dev/ppp\x00', 0x4, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000fb8000)=""/246) close(r1) 2018/02/15 03:14:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000613000)='/dev/dsp\x00', 0x0, 0x0) accept4$inet6(r0, 0x0, &(0x7f0000664000-0x4), 0x800) r1 = socket$inet6(0xa, 0x3, 0xff) sendto$inet6(r1, &(0x7f0000098000), 0x0, 0x40000, &(0x7f00006b0000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x14) 2018/02/15 03:14:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000233000-0xa)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f00005b9000)="a2f5d6575fdeea303e020000f3002d89360ac2017c00000000000000a3395f6427e3efbb00000f0410fd5ff01abd56add84589e00ca08ed600800000000000800000000100f8275229531eb72469064d8e030000000000000000007fff72be0f0000042500", 0x65) read(r1, &(0x7f0000de2000)=""/181, 0x1) 2018/02/15 03:14:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fa8000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000072000-0x4)) r3 = accept4(r0, 0x0, &(0x7f000097c000-0x4), 0x0) sendmsg$kcm(r3, &(0x7f0000fd3000-0x38)={&(0x7f0000bc3000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14, &(0x7f000072d000)=[], 0x0, &(0x7f00006f4000-0x33c0)=[{0x10, 0x10d, 0x5807bcf4}], 0x10}, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000d06000)) 2018/02/15 03:14:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f2000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000142000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000cae000-0x4)=0x0) io_submit(r3, 0x1, &(0x7f000049c000-0x18)=[&(0x7f00004dc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000392000-0x1000)="8f", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/15 03:14:25 executing program 3: mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000001a000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x3}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f000000e000)='/dev/audio\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000016000-0x8)={0x0, 0x1}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000023000)={0x3, 0x7fffffff, 0x4, 0x7, 0x16, 0x4, 0x8001, 0x3f, r2}, 0x20) bind$inet(r1, &(0x7f000001f000-0x10)={0x2, 0x0, @empty}, 0x10) sendmsg(r0, &(0x7f0000016000-0x38)={0x0, 0x0, &(0x7f0000008000-0x80)=[{&(0x7f0000004000)="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", 0xb19}], 0x1, &(0x7f0000013000)=[]}, 0x0) 2018/02/15 03:14:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000df4000-0x9)='/dev/rtc\x00', 0x0, 0x0) unlinkat(r0, &(0x7f00006eb000)='./file0\x00', 0x200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x9}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000ceb000)={r1, &(0x7f00009f1000+0x80f), &(0x7f000074d000), 0x1}, 0x20) 2018/02/15 03:14:25 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000975000-0xc)='/dev/amidi#\x00', 0x28d7, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x881f, &(0x7f0000001000-0xd5)="3fc50b501190a6b2f850d9d15c13e3379776c609be8caa3ec61e36f558f2e4c58e2fd62986daae53235f558223e0d365ad844d4349a9aa7e267703f76ed8198d1412ad0e7487d2328f7dea0c302b8e0fa068b1c2cc50faa1d83991adb085f1851fff2e2f2ebf38c619532977c87983f9716b8243ebabfe0143fff42cf5cfec124192ca030c598ec94e7b4c3c7cdc860c3288e1408e68a10a8ba1a960588fae8fd442e6cec9da582b7d60684b082fe9a02e9f13f4cc24f820b433cd56a007ae5184d55c643a64fe380a8638c75d052fd4984eb5dbd0") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f000045f000)='/dev/mixer\x00', 0x2, 0x0) bind$inet(r1, &(0x7f0000739000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000c0b000-0x1)="bb", 0x1, 0x20020003, &(0x7f0000bd2000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000aad000-0x16)='/selinux/checkreqprot\x00', 0x80000, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00009bb000)={@empty, 0x1ff, 0x0, 0xff, 0x0, 0x7, 0x7, 0x100000000}, &(0x7f0000cab000)=0x20) recvfrom(r1, &(0x7f00003fe000-0x67)=""/103, 0x67, 0xff, &(0x7f0000aea000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @empty}, 0x14) 2018/02/15 03:14:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00007c6000)='/dev/vcs#\x00', 0x0, 0x400380) getsockopt$inet_dccp_buf(r1, 0x21, 0x8f, &(0x7f0000961000-0x29)=""/41, &(0x7f0000b18000-0x4)=0x29) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000f7a000-0x8)={0x0, 0x6}, &(0x7f0000b87000)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000694000)={r2, 0x6}, &(0x7f0000935000-0x4)=0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000003000-0x10)=@ioapic={0x0, 0x80000001}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000201000)={0x9, 0x3}) 2018/02/15 03:14:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = syz_open_dev$vcsn(&(0x7f00009bc000)='/dev/vcs#\x00', 0x2, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000265000)) r1 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mlock2(&(0x7f0000686000/0x2000)=nil, 0x2000, 0x1) mknodat(r1, &(0x7f0000040000)='./control\x00', 0x100000000001040, 0x0) faccessat(r1, &(0x7f0000040000-0xa)='./control\x00', 0x3, 0x0) open_by_handle_at(r1, &(0x7f000000f000-0xc7)={0xc7, 0x58ab5e84, "d6474e6f212e4b27cfbef659183b7462d1aac7c2a74af5867ca3fec9076b11dd77971b19948a069c8bfedc479e89487e0ffb6b52b1fc55fe1d6c5099481f71352157d493507ea296c6c2e3dfa57abca6e5d3074869040d092c213abb6a8b523f83d9ea8c45811b2293750d6a445c7ddf6b44345baa98e0cdc0f1edfe3a4ce6d8b3452066b8f46c7de63889142d8705eeb88e79dbf4ed08ef362ed9a966967a095e567c9875895e476b9f702846882c3cf41cd88da401ab5a736c11cb394c6c"}, 0x30000) [ 36.580498] audit: type=1400 audit(1518664465.672:27): avc: denied { name_bind } for pid=5353 comm="syz-executor2" src=20008 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 36.603059] audit: type=1400 audit(1518664465.672:28): avc: denied { node_bind } for pid=5353 comm="syz-executor2" saddr=::1 src=20008 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 2018/02/15 03:14:25 executing program 1: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x20000000005, 0x4010) capset(&(0x7f0000011000-0x8)={0x19980330}, &(0x7f000000e000-0x18)) sendmsg(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000011000-0x24)="2300000024009115460000000000001201000000000000270b80ffff00000002007352", 0x23}], 0x1}, 0x0) 2018/02/15 03:14:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000c000-0xa)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000596000-0x8)=0x7f) writev(r0, &(0x7f000000c000)=[{&(0x7f000000d000-0xcc)='A'}], 0x1) mmap$binder(&(0x7f0000b43000/0x4000)=nil, 0x4000, 0x1000000, 0x110, r0, 0x0) write$fuse(r0, &(0x7f0000905000-0x28)={0x28, 0x0, 0x0, @fuse_notify_store_out}, 0xfffffdbe) close(r0) readahead(r0, 0x6, 0x3f) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/02/15 03:14:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0xffffffffffffffff, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ddb000)='./file0\x00', 0x0) mount(&(0x7f00008df000-0x8)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/15 03:14:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000e32000)={0x0}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000830000)={0x3ff, {{0xa, 0x0, 0x2, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0xffffffff}}}, 0x88) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000039000-0x10)='/dev/sequencer2\x00', 0x102, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000b6c000-0x24)) pwrite64(r1, &(0x7f0000706000)="94000bfff3d40060", 0x8, 0x0) socket$bt_hci(0x1f, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000015e000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 2018/02/15 03:14:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000007c000)) ioctl$int_in(r1, 0x80000000005001, &(0x7f0000e54000)) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) [ 36.726900] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 2018/02/15 03:14:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f000002d000)={@common='sit0\x00', @ifru_settings={0x0, 0x0, @cisco=&(0x7f00005ec000)}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000baa000)={r1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000af0000-0x4)=0x1000, 0x4) [ 36.775914] audit: type=1400 audit(1518664465.775:29): avc: denied { name_connect } for pid=5353 comm="syz-executor2" dest=20008 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 36.779979] rpcbind: RPC call returned error 22 2018/02/15 03:14:25 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002000)='/dev/rtc\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000001000), 0x4) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = syz_open_dev$adsp(&(0x7f0000002000-0xb)='/dev/adsp#\x00', 0x8001, 0x400002) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000003000-0xe8)={{{@in6=@local, @in=@multicast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@remote}}, &(0x7f0000002000-0x4)=0xe8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001000-0x8), &(0x7f0000002000-0x4)=0x7) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002000-0xb)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000002000)={0x8, {{0xa, 0x2, 0x6cb, @empty, 0x2}}, 0x1, 0x3, [{{0xa, 0x2, 0x7fffffff, @ipv4={[], [0xff, 0xff], @rand_addr=0x1ae}, 0x7c}}, {{0xa, 0x1, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x1000}}, {{0xa, 0x0, 0x2e54c42f, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x9}}]}, 0x210) 2018/02/15 03:14:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000f8c000)='/dev/ptmx\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f00004e6000-0x1), &(0x7f00003a4000-0x1)="16"}, 0x20) [ 36.798875] audit: type=1400 audit(1518664465.813:30): avc: denied { map } for pid=5380 comm="syz-executor5" path="/dev/dsp1" dev="devtmpfs" ino=9168 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 2018/02/15 03:14:25 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000661000-0x12)='/dev/snd/pcmC#D#p\x00', 0x3, 0x200243) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001000-0x28)={'vcan0\x00', 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xf, 0x8, &(0x7f000005c000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x100000000}, @jmp={0x5, 0xad78, 0xf, 0x0, 0xf, 0x2, 0xffffffffffffffff}, @alu={0x4, 0xfffffffffffffec8, 0x8, 0x7, 0x2, 0x6, 0xfffffffffffffffc}, @map={0x18, 0x7, 0x1, 0x0, r0}], &(0x7f0000000000)='GPL\x00', 0x7ff, 0xcd, &(0x7f0000000000)=""/205, 0x41f00, 0x1, [], r1}, 0x48) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00005c4000-0x10)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}]}, &(0x7f0000f92000-0x4)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000432000-0x48)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18}, [@alu={0x1, 0x0, 0x1006, 0x0, 0x1, 0x40}], {0x95}}, &(0x7f0000a04000-0xa)="73597a6b618f6c65000d", 0x8, 0x1000, &(0x7f0000f72000)=""/4096}, 0x48) 2018/02/15 03:14:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f0000a92000), 0x389, 0x800000020000000, &(0x7f0000303000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000966000-0x14)={0x0, 0x852b, 0xffff}, 0x14) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000bf7000)='nv\x00', 0x2b7) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000042f000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00004e0000)={&(0x7f0000570000)=@ax25={0x3, {"edfbb5ad71d6bc"}, 0x9}, 0x10, &(0x7f0000f60000-0x8)=[{&(0x7f0000296000-0x6f)="e54db4051cdaeab54991f05ba7cae7bc7549b741acce1e0cfc76130b648183001645e8d7a66353b701132d82b11fbf0d69e11dbe1aa120024b496317c69bc567764ef877f46f25cdc6d43d333183e027f4bf844389626662af636d456e14949c46acf28f5f2ee802037a2395e8d9e1", 0x6f}], 0x1, 0x0, 0x0, 0x2004c800}, 0x800) writev(r0, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) 2018/02/15 03:14:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000093000-0x28)={@common='ip6_vti0\x00', @ifru_flags}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000c1f000)='/dev/audio\x00', 0x41a800, 0x0) read$eventfd(r1, &(0x7f00008c3000), 0x8) 2018/02/15 03:14:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f41000-0x8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a89000-0x78), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00003ab000-0x1000)="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", 0x52e, 0x50, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000749000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000965000)={0x2, 0x9, 0x0, 0x42a4c54, 0x8, 0x4}) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) sendmsg(r0, &(0x7f00004b0000-0x38)={&(0x7f0000479000-0x10)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10, &(0x7f0000160000)=[{&(0x7f00000ca000)="f9b1a376f03ac4d5d45ee512cb30e343b09db20295fec94984c9c3c8f1ffefd08b8079771cfd84ddd4784c3215926eea38eb4801f183febcffc6e36c60433024fdc83f649a90617d9b4d1d0cdce7b167439c5e3a19ae23cf85a6ad5aa06ce996", 0x60}], 0x1, &(0x7f0000bb4000)=[]}, 0x0) 2018/02/15 03:14:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000584000-0x8)='./file0\x00', 0x2000000000141446, 0x0) io_setup(0x1, &(0x7f0000923000)=0x0) io_cancel(r1, &(0x7f0000405000)={0x0, 0x0, 0x0, 0x6, 0xff, r0, &(0x7f0000cb9000-0x84)="53ecaf68727e0747708c87d29af6bd2282615225699161d9cf3a025279cb1de2a47528570346c9b03e6679e386e93b944cae154bc1ad77d07fec7f0d3e374af1d901db5cd24aa2166055aa2a568d9088aedd28861fdf2b438958ec46826cd600d429f064765ae996e9f97a514988e6152b81129c9c256016d96df0709ce7e522ccad0145", 0x84, 0x5, 0x0, 0x0, r0}, &(0x7f0000cf1000-0x20)) sendfile(r0, r0, 0x0, 0x0) 2018/02/15 03:14:26 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x348, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000673000)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000001000)="e14a0fd50d0c28758a225fb9d14c141c6acff7a725bd1ed73e99570ff92ad31836e33fc23666ab72fd595d45023042695d87e49d770534f0c36e6b153cf8694ff1", 0x41, 0x44000, 0x0, 0x0) mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f000000a000-0x1c)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000c000)="170000001400030007fffd946fa283bc02eee6d8ff86c4", 0x17}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001000)={0x0, 0x1000, "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"}, &(0x7f0000005000)=0x1008) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f000000d000)={r2, 0x1}, &(0x7f000000d000)=0x6) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f000000e000-0x24)={0x4, 0x1, 0x3f, 0x7, 0xcb, 0xd9e1, 0x6, 0x100000000, 0x9, 0x453a, 0x4, 0x2}) 2018/02/15 03:14:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) sendfile(r2, r2, &(0x7f00005d0000), 0x7) 2018/02/15 03:14:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000487000-0x5)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000657000)={0xf97cff8c, 0x8, 'SE Linux', "621ac3ee735d850fab261c6a3c109b1263e5562341131973d779c498957864c08e0add1f"}, 0x34) write$selinux_load(r0, &(0x7f0000dfb000-0x1010)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) 2018/02/15 03:14:26 executing program 1: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000003000-0xd)='/dev/usbmon#\x00', 0x8000, 0x100) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000007000)={0x8001, 0x2}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty, 0x47}, {0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0xf, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x80000000001c, &(0x7f000000e000)) 2018/02/15 03:14:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000ad0000)='/dev/adsp#\x00', 0xffff, 0x400) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000b1a000)={0x0, 0x1, 0x0, 0x2, 0x20}) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000121000)={0x0, 0x80000000}, &(0x7f00009a1000)=0x6) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000401000-0x1c)={r2, 0x7fffffff, 0xa, [0x5, 0x80000000, 0x100000001, 0x80000000, 0x4, 0x400, 0x100, 0x0, 0x9, 0x8]}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f000000b000-0x4)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f000000b000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00006a7000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r4, r3) mmap$binder(&(0x7f00005d1000/0x3000)=nil, 0x3000, 0x100000e, 0x10, r5, 0x0) ioctl$KVM_GET_IRQCHIP(r4, 0xc208ae62, &(0x7f0000c3b000)=@pic) 2018/02/15 03:14:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000b2d000-0x8)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000017000-0x8)='./file0\x00', r0, &(0x7f00009fc000-0x1)='.') 2018/02/15 03:14:26 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaf2000)=nil, 0xaf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000b8c000)='net/netlink\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00003fc000)={{{@in6=@remote, @in6=@dev, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000419000-0x4)=0xe8) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000d25000)={0x0, 0x0}, &(0x7f00007cc000)=0xc) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000d26000-0xe8)={{{@in=@multicast2=0xe0000002, @in=@multicast2=0xe0000002, 0x2, 0x0, 0x3, 0x5, 0x2, 0x20, 0xa0, 0x0, r1, r2}, {0x4, 0x7fff, 0x7, 0x7, 0x7f, 0x10001, 0x0, 0x5}, {0x2, 0x2, 0x1, 0x6}, 0x1, 0xffffffffffffffff, 0x2, 0x1, 0x1, 0x3}, {{@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x1, 0x3e}, 0xa, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x6, 0x1, 0x0, 0x5, 0x7fffffff, 0x5, 0xff}}, 0xe8) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x6, 0x0, &(0x7f0000d26000-0x8), &(0x7f0000b8a000-0x8)) pselect6(0x40, &(0x7f0000af2000-0x40), &(0x7f0000af2000-0x7), &(0x7f0000d27000-0x40), &(0x7f0000af2000-0x8), &(0x7f0000c04000)={&(0x7f000099a000-0x6), 0x8}) [ 37.024885] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5439 comm=syz-executor7 [ 37.028339] SELinux: policydb version -289203614 does not match my version range 15-31 2018/02/15 03:14:26 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/vcs\x00', 0x40000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001000), 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000002000)={r1, r1}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f000004d000-0x8)=@assoc_value, &(0x7f0000000000)=0x8) [ 37.068932] SELinux: failed to load policy 2018/02/15 03:14:26 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000caf000)=[{&(0x7f0000000000)="3243b5a1b6732f6faaffcf3e8d4b19a17c0b8a3558200b6af27ab7586786b5a6ae3a993372e0ee7675c3cb36248f0f8f48ccde7924c6262375ccd8882b24539e8fc20dc2db7a564949cb37b59f5a49f1600bfcbeb9b22b30c3d4494d4ea9c86b20f887725d47cee9c4000b10d680805ec550d0600b255b6544a8d6497c1ef4af77a6c848f7dbc48d35b2f43d2bde7acc5cca3c973bff5ef5a4d31f2ed93e42f089d05ddbcae1422303382473aaa3fec70075", 0xffffffffffffff9e}, {&(0x7f0000000000)="ab6a3879a9a6146503d7e9be715bc0346bb88f4d49597c82869d7304879bd174d3f4725b539c75554df9b7ed0fbf34cf1468574bd3446c2d92402a025a183ec824c94405e0e8026d1e99852d00000000ece1637a42a7c13c6f8cb095ad9b3d7e0a4c0d252e5e49eb0e63df8531e3404d1ff22110de09170569bfd93ea5c6f0", 0x7f}], 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000425000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000311000-0xcb)=""/203) 2018/02/15 03:14:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000cdb000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x5) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000b31000-0x14)={0x4, [0x0, 0x0, 0x0, 0x0]}) bind$alg(r0, &(0x7f000027f000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000539000-0x99)="c911009ac713649b51282f0bd57a8ba228a3ecd31f0489d8b5b140f545ee60ac48f3d72962a765203cd3f4fc672825deaf7978beda64fce9589f044e052a185d04a885411390d0cd2dc3fe1614b5161dd42cc795a364977a19ff20cef86b9231384ed4f0b7e9de74e38a750c372fdd9e71217cc5ee5a9b2fa0e02445775c006fb5a1afdad914a304000000001d59f6a88e984b9900740b077c", 0xfffffffffffffd22) 2018/02/15 03:14:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000069c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x5}}) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000d00000)=""/83) [ 37.095981] SELinux: failed to load policy [ 37.120613] SELinux: policydb version -289203614 does not match my version range 15-31 [ 37.160677] SELinux: failed to load policy 2018/02/15 03:14:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067f000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup3(r0, r0, 0x80000) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00002fa000-0x24)) sendto$inet6(r0, &(0x7f00005a1000-0x1)='8', 0x1, 0x0, &(0x7f00007bd000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) r2 = open(&(0x7f0000fc2000-0x8)='./file0\x00', 0x200, 0x40) getsockopt$inet_mreqsrc(r2, 0x0, 0x2f, &(0x7f0000c1f000-0xc)={@remote, @multicast2, @empty}, &(0x7f0000649000)=0xc) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000d0b000)) r3 = gettid() socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000e97000)={0x0}) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f000068b000)={@multicast1=0xe0000001, @multicast2=0xe0000002, @broadcast=0xffffffff}, 0xc) write(r0, &(0x7f0000f28000-0xd)='E', 0x1) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000dfb000-0x4)=r3) 2018/02/15 03:14:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a22000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000f64000-0x1c)={&(0x7f0000531000-0xc)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000f1a000)={&(0x7f0000ec1000-0xd4)={0xd4, 0x39, 0x200, 0x1, 0x2, {0x1c}, [@typed={0x18, 0x70, @binary="7ae17bb912a3991ea7ef7a5da7ab"}, @typed={0xc, 0x3b, @u32=0x800}, @generic="b7d7c5cdfd9194880b3f8578cf749c9ad64428c3cd93aa3897c6b994efbfce4e293a49d4433e5c38fa9a55e9c7ea8215f872252739db913c70822307eab82a384a4a440b53fe3e956c9e6c627e16a34980a045799121074973de75a681f9de9ccd000db337632879a7faac398a6f9f907fd42d525af3f79c23b1a9afcbd7747a599d9795866a0bb0b5083455a7339172cdae5c2d82b520a429677781"]}, 0xd4}, 0x1, 0x0, 0x0, 0x40010}, 0x800) r1 = perf_event_open(&(0x7f0000a8d000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x1f, 0x0, 0x0, 0x349, 0x0, 0x0, 0x0, 0x100002, 0x4, 0x0, 0x0, 0xff, 0x0, 0x0, 0x6, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2000, 0x0, @perf_bp={&(0x7f0000000000), 0xfffffffffffdfffe}, 0x0, 0x0, 0x8}, 0x0, 0xac2, r0, 0x0) futex(&(0x7f0000b2a000-0x4), 0x5, 0x0, &(0x7f0000e78000)={0x77359400}, &(0x7f00009ed000), 0x7fffffff) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6f5b) 2018/02/15 03:14:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000e5b000)=@hci, &(0x7f0000b95000)=0x6, 0x800) bind$inet(r0, &(0x7f0000b6e000)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xf}}, 0x10) syz_open_dev$random(&(0x7f0000b2f000)='/dev/random\x00', 0x0, 0x22000) io_setup(0x7, &(0x7f0000bb5000)=0x0) io_cancel(r1, &(0x7f0000474000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f000075a000-0xae), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000a41000)) write(r0, &(0x7f0000e07000)="7f68842eebb88dd776bd74f5451a7ecd5dba5c03f46b44cf3477cd658f20434363", 0x21) 2018/02/15 03:14:26 executing program 3: r0 = socket(0x3, 0x80000, 0x3ff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000001000-0x8)=@assoc_value={0x0, 0x80000000}, &(0x7f00003ec000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000002000-0x4)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001000-0x8)={r1, 0x100000000, 0x8000000000000031, []}, 0x8) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000006000-0xb)='asymmetric\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000002000-0x12)="3a7472757374656475736572566578ad2800", 0x0) 2018/02/15 03:14:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) dup3(r1, r0, 0x80000) ioctl$int_in(r0, 0x5452, &(0x7f0000878000-0x8)=0xa) dup3(r1, r0, 0x0) 2018/02/15 03:14:26 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x318a31cb2ae14373, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000004000-0x4)=0x400, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000004000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$pptp(r2, &(0x7f0000003000)={0x18, 0x2, {0x2, @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x20) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000001000-0x4)=0xfffffffffffffffe, 0x4) 2018/02/15 03:14:26 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@hci, 0x6, &(0x7f0000f81000-0x10)=[{&(0x7f0000f47000)=""/73, 0x49}, {&(0x7f0000cf2000)=""/217, 0xd9}], 0x2, &(0x7f0000001000-0x1d)=""/29, 0x1d, 0x5}, 0x2142) mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f000001b000)='./file0\x00', 0x0, 0x738f569d7eaf7ec0) getsockname$unix(r1, &(0x7f0000011000)=@abs, &(0x7f0000017000+0xa4a)=0x8) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000012000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000011000)="24000000100007031dfffd946fa283006ef7080009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f000001c000)) 2018/02/15 03:14:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f000077c000-0x14)={0x1, 0x8000000000005, 0x80, 0x5, 0x0, 0xffffffffffffffff}, 0x1c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000a3b000)={@generic="2b93d2c8a94d4e4621a799bc6a2f19a6", @ifru_flags}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000842000)={r0, &(0x7f000000d000), &(0x7f000041b000)=""/143}, 0x18) 2018/02/15 03:14:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000b9f000-0xd)='/dev/usbmon#\x00', 0x3, 0x800) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000214000)={0x0, 0x7}, &(0x7f000018c000)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000b19000)={r1, 0xfffffffffffff3cd, 0x9, 0x1ff, 0xbc, 0x3d}, 0x14) r2 = socket(0x1e, 0x1, 0x0) listen(r2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000455000-0x10)={0x0, 0x2710}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000af4000-0xe8)={{{@in=@loopback, @in=@empty}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00001a9000)=0xe8) accept4$ipx(r2, 0x0, &(0x7f00001b5000-0x4), 0x0) 2018/02/15 03:14:26 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000805c4d65, &(0x7f0000006000)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000002000)={0x1, {{0x2, 0x1, @multicast1=0xe0000001}}}, 0x90) 2018/02/15 03:14:26 executing program 6: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000000a000-0x16)='/selinux/checkreqprot\x00', 0x8101, 0x0) write$selinux_user(r1, &(0x7f0000008000)={'system_u:object_r:devicekit_disk_exec_t:s0', 0x20, 'system_u\x00'}, 0x34) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000005000-0x4), 0x4) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f000000b000-0x8)={0x0, 0x61f9aa91}, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000008000-0x8)={r2, 0x200}, 0x8) 2018/02/15 03:14:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000720000)=[{&(0x7f0000499000)="3900000011000946f9bb61e1c30500f9070000030200000045fdffff08009b0019001a000f0000f836f60000004d0c000000400000000d0005", 0x39}], 0x1) restart_syscall() 2018/02/15 03:14:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000271000)={0x2, 0x78, 0x45, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000271000)={0x2, 0x78, 0x48, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000271000)={0x2, 0x78, 0x46, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d3, 0x0, 0x0, 0x0, 0x0, 0x5072}, 0x0, 0x0, r1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000976000)=0x75) r3 = syz_open_procfs(0x0, &(0x7f0000550000-0x7)='ns/net\x00') getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000e30000-0x4), &(0x7f000097f000-0x4)=0x4) pipe(&(0x7f0000e3e000-0x8)={0x0, 0x0}) vmsplice(r5, &(0x7f00001ce000)=[], 0x112f300594bccdb, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@rand_addr, @in6=@local={0x0, 0x0, [], 0x0}, 0x0, 0x0, 0x0}, {}, {}, 0x0, 0x0}, {{@in=@multicast2, 0x0}, 0x0, @in=@multicast1, 0x0}}, &(0x7f0000001000-0x4)=0xe8) modify_ldt$read_default(0x2, &(0x7f0000dfd000)=""/11, 0xb) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f000031c000-0x8)={0x0, 0x0}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000bdd000-0x4)) remap_file_pages(&(0x7f000087b000/0x3000)=nil, 0x3000, 0x2000001, 0x6, 0x100) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000ca2000-0x14)={0x3, {{0x2, 0x1, @empty}}}, 0x2fd) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00008d4000-0x10)={0x0, 0x0, &(0x7f0000a24000)=[]}, &(0x7f0000a72000+0x4ce)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000757000)={0x0, 0x0, 0x0, []}, 0x8) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8200) bind$inet6(r9, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) timer_create(0x4, &(0x7f0000bba000)={0x0, 0x4, 0x7, @thr={&(0x7f0000393000-0xd7)="fcbeb69ccb2f651e075ec95ace8449b69b10baa56cbde8961772f128d83fba42f43c7e6697e145814069604af6360449eaf22bf8236325e886b615748ac2da26b44eb9936e07b8e0fb1c3006bf0c71a3e115e27b93f0d7250084ec506940aef09599a510a57c9fea76bb4724c8e7959412c4107ff8e74c2b1b0c9f1b270a3bcbdbfafdf119fcfe3db7adb1deefcc631a9f42b1d46dda7b0e38184460b5f7b305b069e211f7ac033d85af963e244d69aa0e1d65e71b75a4ffa4bf20a05f0da8d34995d304c2487a8ab2b71c91c1a35ebe68b63d4113c976", &(0x7f000003f000)="c551e636d13e077b659feb5214f424785212310a3254281527bd21b01db87ea230563a405dcc126a1ef3d9fdc25c4c6ee7e0bd60fe237541594f43aa313f5c51e40bcffb76f595004aceb219a4aa4a54f1e0ddf13b1c38d69f4c74469f3c610b451de3d2f9c6bf75837f99eeec11f1088acbc8de027b8ae2cc54dc1f30dc5045f9a5"}}, &(0x7f00008de000-0x4)=0x0) clock_gettime(0x0, &(0x7f0000883000-0x10)={0x0, 0x0}) timer_settime(r10, 0x1, &(0x7f0000149000-0x20)={{0x77359400}, {0x0, r11+30000000}}, &(0x7f0000aec000)) ioctl$int_in(r4, 0x5473, &(0x7f0000c7e000)=0x6) listen(r9, 0x0) sendto$inet(r8, &(0x7f0000a29000-0x1)="bb", 0x1, 0x20008045, &(0x7f00005f0000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) accept4(r9, &(0x7f0000bcd000-0x58)=@alg, &(0x7f0000da9000-0x4)=0xffffffffffffff4d, 0x0) 2018/02/15 03:14:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$admmidi(&(0x7f0000ebc000)='/dev/admmidi#\x00', 0x1ff, 0x14002) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000da6000-0x98)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0xff}}, 0x6}, &(0x7f0000860000-0x4)=0x98) 2018/02/15 03:14:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00002d6000)='/dev/mixer\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f000015d000)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000090e000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) accept4$packet(r2, &(0x7f00004e6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000eb2000-0x4)=0x14, 0x80000) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000c4d000)={r3, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xd}}, 0x10) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f000073f000)=""/238) 2018/02/15 03:14:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000d36000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000093000-0x10)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000a20000-0x8)) 2018/02/15 03:14:26 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000082000-0xa)='/dev/vcs#\x00', 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000efb000)={0x0, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x2, 0x557, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, @in6={0xa, 0x1, 0x7fffffff, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x8}, @in={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x13}}, @in6={0xa, 0x0, 0x5, @empty, 0x4}]}, &(0x7f0000001000-0x4)=0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000d41000-0x8)={r1, 0x1}, 0x8) mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x2, &(0x7f0000002000-0x10)) mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000018000-0x11)='/dev/qat_adf_ctl\x00', 0x3ffd, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000016000)={0x81, 0x8000, 0x89e7, 0x50, 0x0}, &(0x7f0000017000-0x4)=0x10) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000016000)={r3, 0xf21b}, &(0x7f0000017000-0x4)=0x8) [ 37.364570] mmap: syz-executor7 (5514) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 37.387050] TCP: request_sock_TCP: Possible SYN flooding on port 20030. Sending cookies. Check SNMP counters. [ 37.404716] mmap: syz-executor3 (5522): VmData 1753088 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 2018/02/15 03:14:26 executing program 6: mmap(&(0x7f0000000000/0xe7d000)=nil, 0xe7d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f00005f8000-0xa)='vmnet0\\{}\x00') r0 = syz_open_dev$sg(&(0x7f0000e79000-0x9)='/dev/sg#\x00', 0x5, 0x10000) getsockopt$ax25_buf(r0, 0x101, 0x0, &(0x7f0000c91000)=""/215, &(0x7f0000e79000-0x4)=0xd7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) recvmmsg(r2, &(0x7f0000e79000)=[{{&(0x7f0000442000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @local}}}, 0x26, &(0x7f000059b000-0x70)=[{&(0x7f0000e7a000-0x51)=""/81, 0x51}, {&(0x7f0000e79000)=""/4096, 0x1000}, {&(0x7f0000e7a000-0x57)=""/87, 0x57}, {&(0x7f00009cf000)=""/214, 0xd6}, {&(0x7f0000461000)=""/164, 0xa4}, {&(0x7f0000273000-0x9e)=""/158, 0x9e}, {&(0x7f0000e7a000-0x29)=""/41, 0x29}], 0x7, 0x0, 0x0, 0x8}, 0xc0}, {{&(0x7f000015d000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10, &(0x7f0000e7a000-0x20)=[{&(0x7f0000e7a000-0xdf)=""/223, 0xdf}, {&(0x7f00001f3000)=""/93, 0x5d}], 0x2, &(0x7f0000b1f000)=""/96, 0x60, 0x6}, 0x3}, {{&(0x7f0000ba7000-0x9)=@rc, 0x9, &(0x7f000010a000-0x50)=[{&(0x7f0000e79000)=""/24, 0x18}, {&(0x7f0000e7a000-0x6a)=""/109, 0x6d}, {&(0x7f0000e79000)=""/193, 0xc1}, {&(0x7f000095d000)=""/162, 0xa2}, {&(0x7f0000bd2000-0x70)=""/112, 0x70}], 0x5, &(0x7f000084c000-0x37)=""/55, 0x37, 0xffffffffffffff00}, 0xbc0}, {{&(0x7f0000a3c000)=@hci, 0x6, &(0x7f0000e7a000-0x40)=[{&(0x7f0000229000)=""/85, 0x55}, {&(0x7f0000e7a000-0x1000)=""/4096, 0x1000}, {&(0x7f0000e7a000-0xe8)=""/232, 0xe8}, {&(0x7f0000e79000)=""/4, 0x4}], 0x4, &(0x7f00001c3000-0xe5)=""/229, 0xe5, 0x2}, 0xffffffff}, {{&(0x7f0000132000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10, &(0x7f00007c3000-0x70)=[{&(0x7f0000e79000)=""/166, 0xa6}, {&(0x7f0000903000-0x87)=""/135, 0x87}, {&(0x7f00004cf000)=""/160, 0xa0}, {&(0x7f0000e7a000-0xe6)=""/230, 0xe6}, {&(0x7f0000268000-0xac)=""/172, 0xac}, {&(0x7f0000e7a000-0xbd)=""/189, 0xbd}, {&(0x7f0000e79000)=""/63, 0x3f}], 0x7, &(0x7f0000e7a000-0xad)=""/173, 0xad, 0xd4}}], 0x5, 0x120, &(0x7f000060f000-0x10)={0x77359400}) r3 = socket$l2tp(0x18, 0x1, 0x1) dup2(r3, r1) 2018/02/15 03:14:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b07000)='/dev/rfkill\x00', 0x2000, 0x0) sysfs$1(0x1, &(0x7f000013e000)='cgroup\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000b3d000-0xed)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffffffffe01, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@redirect={0x5, 0x0, 0x0, @multicast2=0xe0000002, {0x10, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2000000000000001, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[@ssrr={0x89, 0x17, 0x0, [@loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @empty, @multicast1=0xe0000001, @broadcast=0xffffffff]}, @cipso={0x86, 0x12, 0x0, [{0x0, 0xc, "88fe44cd5abaaa4de7f7"}]}]}}}}}}}, &(0x7f0000c29000)={0x0, 0x1, [0x0]}) r0 = syz_open_dev$adsp(&(0x7f0000d94000-0xb)='/dev/adsp#\x00', 0x8, 0x83) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f000031b000-0x4)) 2018/02/15 03:14:26 executing program 5: r0 = socket$inet6(0xa, 0x20000000001, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x5, 0x4) 2018/02/15 03:14:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000493000-0x11)='/dev/vga_arbiter\x00', 0x80, 0x0) getsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00008dd000-0x2b)=""/43, &(0x7f0000da9000)=0x2b) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000711000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000dfd000-0x4)=0xff, 0x4) writev(r1, &(0x7f0000024000+0xa)=[{&(0x7f0000877000-0xb1)="3b9e12006fa973a3050c014af8ca8c115fdf833ff958213fb73899048182a80d54dad6c13549c466778a3aa6868d727bdad4e7a2891453b80610c6e73ed42af5799039ce4fc5d353f5f89a36d08189aa728075fa01f811fc6971b76dab3b4f00b9c47908adede380dc930aa356b2c5fb5166d9b2e492aac0144f5c027065653af926cbba22c49428bcdb98658f582820480451cb7b463e9c4b4f44e025756e731feb2a60efee83571fa096dd6a5565a138", 0xb1}], 0x1) syz_emit_ethernet(0x2a, &(0x7f00003dd000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x8}}}}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000db3000-0xc)) openat$autofs(0xffffffffffffff9c, &(0x7f000054f000-0xc)='/dev/autofs\x00', 0x3ffe, 0x0) readv(r0, &(0x7f0000b91000-0x60)=[{&(0x7f000037d000-0xb)=""/11, 0xb}], 0x1) 2018/02/15 03:14:26 executing program 2: mmap(&(0x7f0000000000/0xfb8000)=nil, 0xfb8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fb0000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f00001cc000)={0xc0000, 0x7, 0x7ff, 0x2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f000010b000-0x80)={[], 0x0, 0x0, 0x8000}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000498000)=""/236) mmap(&(0x7f0000fb8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(&(0x7f0000fb8000)='/dev/audio#\x00', 0x0, 0x200) mmap(&(0x7f0000fb8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r3, &(0x7f000010e000+0x897)={0x0, 0x0, &(0x7f0000936000)=[{&(0x7f0000fb9000-0x8)="76159c3fecdcf5d2", 0x8}], 0x1, 0x0, 0x0, 0x45}, 0x10) 2018/02/15 03:14:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a2b000-0x9)='/dev/vcs\x00', 0x72000, 0x0) renameat2(r2, &(0x7f00009f4000-0x8)='./file0\x00', r0, &(0x7f0000258000)='./file0\x00', 0x4) ioctl$int_out(r1, 0x2, &(0x7f0000001000)) r3 = syz_open_dev$sg(&(0x7f0000005000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl(r3, 0x100000001, &(0x7f0000001000)) 2018/02/15 03:14:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x8, &(0x7f0000000000)) r0 = socket$nfc_llcp(0x27, 0x2, 0x1) flistxattr(r0, &(0x7f0000964000)=""/4096, 0x1000) r1 = memfd_create(&(0x7f0000003000-0x1e)=',,#GPLvmnet1posix_acl_acEess\x00', 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000520000-0x3)='/dev/audio\x00', 0x10000, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2011, r1, 0x0) listen(r2, 0x7) 2018/02/15 03:14:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x20000100000114, 0x8, &(0x7f0000007000-0x4)="02000000", 0x4) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f000046a000+0x8f9)=0x1, 0x4) bind(r0, &(0x7f0000fc8000-0x10)=@in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/15 03:14:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000649000-0x16)='/selinux/checkreqprot\x00', 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f00009b6000-0x20)={0x14, 0x23, 0x829, 0x0, 0xffffffffffffffff, {0x5}, []}, 0x14}, 0x1}, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/02/15 03:14:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x7, 0x84) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000167000-0x91), 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_rr_get_interval(r1, &(0x7f0000001000)) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001000-0x4)=0x1, 0x4) 2018/02/15 03:14:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff1000-0x4)=0x8000000000004, 0x9c) pipe2(&(0x7f00002b9000)={0x0}, 0x4000) fstatfs(r1, &(0x7f000082a000-0x1000)=""/4096) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000e55000-0x15)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fda000-0x10)={0x2, 0x0, @rand_addr}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000c57000)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14}, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x0, []}]}}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)={0x0, 0x0, []}) socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$mouse(&(0x7f0000f26000)='/dev/input/mouse#\x00', 0x7fffffff, 0x12c00) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000dc3000-0x30)={0x3, 0x4, 0x0, 0xfffffffffffffffc, 0xffffffffffffffd8, 0x80}) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000b0e000-0x6)={0x8, 0x6, 0x5}) 2018/02/15 03:14:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) splice(r0, &(0x7f0000b10000), r0, &(0x7f000026b000), 0x20a, 0x4) mkdirat(r0, &(0x7f0000034000-0x8)='./file0\x00', 0x0) rmdir(&(0x7f00004c4000-0x8)='./file0\x00') mount(&(0x7f0000433000-0xe)='./file0/file0\x00', &(0x7f00003c9000)='./file0\x00', &(0x7f000010c000-0x9)='configfs\x00', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) r1 = open(&(0x7f0000ca6000-0xe)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f000076e000)=""/4096, 0x1000) 2018/02/15 03:14:26 executing program 6: mmap(&(0x7f0000000000/0xfb9000)=nil, 0xfb9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000085000)='./control\x00', 0x28042, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000fb8000)='./control\x00', 0x80000c12) mmap(&(0x7f0000fb9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000fb9000)='7GPL-\\/wlan0-{mime_typeppp0/^vboxnet0&\x00', 0x2) readv(r1, &(0x7f0000b25000)=[{&(0x7f0000fb2000)=""/128, 0x80}], 0x1) fcntl$setstatus(r1, 0x4, 0x2800) writev(r0, &(0x7f0000ecc000)=[{&(0x7f00000d9000)="f9", 0x1}], 0x1) 2018/02/15 03:14:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000d000-0x5)='./control\x00', &(0x7f0000001000-0xa)='./control\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) pipe2(&(0x7f0000cd3000-0x8), 0x80000) inotify_add_watch(r0, &(0x7f000002e000)='./control\x00', 0x4000036) inotify_add_watch(r0, &(0x7f0000245000-0xa)='./control\x00', 0x40) [ 37.516916] RDS: rds_bind could not find a transport for 172.20.0.170, load rds_tcp or rds_rdma? 2018/02/15 03:14:26 executing program 7: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000901000)={0xfffffffffffff21e, 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffd}, 0x10) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000689000-0x29)="c5d121becd8374d0a15ca24811650fc79641c832bc692645cfcc867197fbd2a8f4b765794f275f8822", 0x29) 2018/02/15 03:14:26 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000a86000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000001000-0x4)=0x14, 0x800) preadv(r0, &(0x7f0000f24000)=[{&(0x7f0000331000-0x85)=""/133, 0x85}, {&(0x7f0000961000-0xd5)=""/213, 0xd5}, {&(0x7f000097a000)=""/53, 0x35}, {&(0x7f0000e14000-0x87)=""/135, 0x87}, {&(0x7f0000f61000)=""/4096, 0x1000}, {&(0x7f000017f000-0xd2)=""/210, 0xd2}, {&(0x7f0000340000-0x2a)=""/42, 0x2a}], 0x7, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r1, &(0x7f0000490000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00008ff000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x548, 0x0, 0x29c, 0x4b4, 0x1c0, 0x128, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, &(0x7f0000c62000), {[{{@uncond, 0x0, 0x70, 0x94, 0x0, {}, []}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x70, 0x94, 0x0, {}, []}, @inet=@TOS={0x24, 'TOS\x00', 0x0, {0x1f}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x2, 0x7, 0xffffffffffff7fff}, {0xfffffffffffffffa, 0x0, 0x1ff}}}}, {{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={0x24, 'rpfilter\x00', 0x0, {0x8}}, @common=@ttl={0x24, 'ttl\x00', 0x0, {0x0, 0x80}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x1e8, 0x218, 0x0, {}, [@inet=@rpfilter={0x24, 'rpfilter\x00', 0x0, {0x8}}, @common=@inet=@policy={0x154, 'policy\x00', 0x0, {[{@ipv4=@multicast2=0xe0000002, [0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@dev={0xfe, 0x80, [], 0x0, 0x10}, [0xffffff00, 0xffffffff, 0xffffffff, 0xff000000], 0x0, 0x3, 0x88, 0x1, 0x10, 0x1}, {@ipv4=@loopback=0x7f000001, [0xffffffff, 0xff, 0x0, 0xffffff00], @ipv4=@multicast1=0xe0000001, [0xff, 0xffffffff, 0xffffffff, 0xffffffff], 0x2, 0x4, 0x2c, 0x1, 0x1c, 0x16}, {@ipv4=@multicast1=0xe0000001, [0xffffffff, 0xffffffff, 0x0, 0xff000000], @ipv6=@loopback={0x0, 0x1}, [0xffffff00, 0xff, 0xff000000, 0xffffffff], 0x2, 0xffffffffffffffff, 0x29, 0x0, 0x4, 0x9}, {@ipv4=@empty, [0xffffff00, 0xff000000, 0x0, 0xffffffff], @ipv6=@empty, [0xffffff00, 0xff000000, 0xffffffff, 0xffffff00], 0x1, 0xffffffffffffffff, 0x5c, 0x1, 0x0, 0x3}], 0x4, 0x3}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0x8, @loopback=0x7f000001, 0x1}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x5a4) sendto$inet(r1, &(0x7f0000a92000), 0x389, 0x800000020000000, &(0x7f0000303000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f000039c000-0x8)=@buf={0xf4, &(0x7f0000bc0000)="9eb5b88c5726b221090c78bd75384141dc6f1013a52fd8daf0a3d8113ac814f2b07ddd1e8bc695902b5c61043ea7c23385f0c164b6703a15fa477d9d63b91d149083567bbbe917873c28d48aa620ff79948dedd528a1d7c22b4e13896988614c92b89b49c094125b2d94c651bb1311d58405f3a919a5e8a8cac50715f927839933b78b4af26f4ebe4db3acc94c55228379517cd3a7769485f43a23e91c66d74897f3ef2dc0760e97f059a48a2268f99c24f80909e840bc518c862f681979885c22a9ea69a0b1a7d3ace9a46d35e121c47c3e8117381844b28fc5c997ed2408bdb91c1447ac1d9865a0b78a3c38e41e830fd069cc"}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000966000-0x14)={0x40000004, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) r2 = syz_open_dev$dmmidi(&(0x7f000061f000-0xd)='/dev/dmmidi#\x00', 0x1, 0x400000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f000056f000)={0x0, 0x6892}, &(0x7f00008bc000)=0x8) recvfrom$llc(r2, &(0x7f0000656000-0x57)=""/87, 0x57, 0xfffc, &(0x7f0000689000-0x10)={0x1a, 0x1a, 0x6, 0x2, 0x6, 0x5, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000497000-0x8)={r3, 0x7ff}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000c82000-0x5)='yeah\x00', 0x5) r4 = syz_open_dev$sndmidi(&(0x7f000001d000)='/dev/snd/midiC#D#\x00', 0x7, 0x301000) connect$vsock_dgram(r4, &(0x7f0000bb9000-0x10)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) writev(r1, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) 2018/02/15 03:14:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000342000-0xb)='/dev/vcsa#\x00', 0x8000, 0x200001) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f000074c000)={0x7, &(0x7f000030f000-0x38)=[{}, {}, {}, {}, {}, {}, {}]}) bpf$OBJ_GET_MAP(0x7, &(0x7f00007ed000-0x10)={&(0x7f00001fa000-0x8)='./file0\x00', 0x0, 0x18}, 0x10) [ 37.604535] IPv4: Oversized IP packet from 127.0.0.1 2018/02/15 03:14:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b0f000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b35000)="0000000000000006b1f743337aacf47736485eb0b46b5beff88c913359101247b289f73b020097162f44f288bbf576fafaae34fed21ea9129b8b30c2dd381443ea09ba1f5f63da08f9000000000000c10600000073cea0c757cdafaf280c5a1e4cfa4751b7c73387d9bcdab393a819b1fcdcb2153fc8313a54503a4d7ee806b34297077fba8a0f7eb9a463879dd2", 0xffffffffffffffcf) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f00006d0000)=[{&(0x7f00004fa000)}, {&(0x7f0000f55000-0x6)=""/6, 0x6}], 0x2) 2018/02/15 03:14:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000c24000)='/dev/vga_arbiter\x00', 0xb66f6c816a9dd8e9, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f000034d000)={0x0, 0x7}, &(0x7f0000ada000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000919000-0x8c)={r1, @in6={{0xa, 0x1, 0x7eae9e90, @dev={0xfe, 0x80, [], 0x0, 0x11}}}}, 0x8c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000ce3000)={r1, 0x43, 0x4, [0x8, 0x10001, 0x80000000000, 0x2]}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r2, 0x1, 0xe, &(0x7f0000000000), 0x4) umount2(&(0x7f00000ce000)='./file0\x00', 0x820f5afa388687b2) pwrite64(r0, &(0x7f0000a9f000-0xbd)="99d3735664937f7fd48125bf4f30b7498d8f670d6b36b4389c7f0560297b888d1a4895a2de7e7f24ba548722cd7db3bc8af48fd9485c8aaf50b5697e65f55545155df856f1d1cd9d5c46752747bed67ea1a0b4aa63e9e4f95ebaabe6224495bca8cdf31177489e7287d15911f66e7acda0b959f71208e813a831f24c567fdddd1126178725ecee43c36d64172d72c711ac0686574d606329a52b66014e03c1e6eece602e31bb41c61c3f46f5d245260eb91685c4a3ac2a9dae7171a9b9", 0xbd, 0x0) 2018/02/15 03:14:26 executing program 3: mmap(&(0x7f0000000000/0xa64000)=nil, 0xa64000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) mmap(&(0x7f0000a64000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a64000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000a64000), &(0x7f0000a64000), &(0x7f000081b000-0x4)) mmap(&(0x7f0000a64000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) get_thread_area(&(0x7f0000a65000-0x10)={0x7, 0x20001000, 0x4000, 0x7, 0xfff, 0x3, 0x8001, 0x7e4, 0x1, 0x6}) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) mmap(&(0x7f0000a64000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a65000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000a65000)='/dev/ion\x00', 0x101080, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000a65000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet6_int(r2, 0x29, 0x37, &(0x7f000063c000-0x4), &(0x7f00003c2000)=0x4) rt_tgsigqueueinfo(r0, r1, 0x1d, &(0x7f00004ca000)={0x0, 0x0, 0x1}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000001000-0x8)={0xfffffffffffffdb0}, 0x8, 0x0) ioctl$TIOCCONS(r2, 0x541d) read(r3, &(0x7f0000b0a000)=""/128, 0x80) 2018/02/15 03:14:26 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000538000-0x10)=@ipx, 0x10, &(0x7f0000001000-0x40)=[{&(0x7f0000829000)=""/33, 0x21}, {&(0x7f0000001000-0x1d)=""/29, 0x1d}, {&(0x7f0000001000-0x12)=""/18, 0x12}, {&(0x7f0000000000)=""/75, 0x4b}, {&(0x7f0000000000)=""/217, 0xd9}, {&(0x7f0000928000)=""/2, 0x2}, {&(0x7f00006a6000-0xf4)=""/244, 0xf4}, {&(0x7f0000001000-0x42)=""/66, 0x42}], 0x8, &(0x7f0000000000)=""/212, 0xd4, 0x9}}, {{&(0x7f00002c6000-0x58)=@alg, 0x58, &(0x7f0000000000)=[{&(0x7f0000001000-0x63)=""/99, 0x63}, {&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000000000)=""/184, 0xb8}], 0x3, &(0x7f0000001000-0xc5)=""/197, 0xc5, 0x6}, 0x3}, {{&(0x7f0000426000-0x10)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000000)=""/247, 0xf7}, {&(0x7f0000000000)=""/251, 0xfb}, {&(0x7f0000000000)=""/45, 0x2d}, {&(0x7f0000000000)=""/191, 0xbf}, {&(0x7f0000001000-0x7a)=""/122, 0x7a}, {&(0x7f0000001000-0x8)=""/8, 0x8}, {&(0x7f0000000000)=""/91, 0x5b}, {&(0x7f0000001000-0x28)=""/40, 0x28}], 0x8, &(0x7f0000bb5000), 0x0, 0x4}, 0x6}, {{0x0, 0x0, &(0x7f00000d0000)=[{&(0x7f0000000000)=""/153, 0x99}, {&(0x7f0000001000-0xbd)=""/189, 0xbd}, {&(0x7f0000001000-0x7)=""/7, 0x7}], 0x3, &(0x7f0000fa8000+0xa50)=""/67, 0x43, 0x8000}, 0x3}, {{&(0x7f0000f40000-0x3a)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x3a, &(0x7f0000000000)=[{&(0x7f0000001000-0x1ba)=""/4096, 0x1000}, {&(0x7f0000001000-0x7c)=""/124, 0x7c}, {&(0x7f00009ce000)=""/204, 0xcc}, {&(0x7f00006fa000)=""/159, 0x9f}, {&(0x7f0000001000-0x89)=""/137, 0x89}], 0x5, &(0x7f0000bbb000-0x83)=""/131, 0x83, 0x1}, 0x2}, {{&(0x7f0000d58000-0x6)=@hci, 0x6, &(0x7f0000a3a000-0x30)=[{&(0x7f000018d000-0xa5)=""/165, 0xa5}, {&(0x7f0000869000)=""/5, 0x5}, {&(0x7f0000001000-0xc6)=""/198, 0xc6}, {&(0x7f0000be5000-0xcb)=""/203, 0xcb}, {&(0x7f00001e7000-0xbe)=""/190, 0xbe}, {&(0x7f0000000000)=""/20, 0x14}], 0x6, &(0x7f000098a000)=""/187, 0xbb, 0x22}, 0x9}, {{0x0, 0x0, &(0x7f000089d000)=[{&(0x7f0000243000)=""/86, 0x56}], 0x1, &(0x7f0000000000)=""/31, 0x1f, 0x8f}, 0x1ff}, {{&(0x7f0000101000-0x1e)=@pppoe={0x0, 0x0, {0x0, @broadcast, @common}}, 0x1e, &(0x7f0000717000)=[{&(0x7f0000f14000-0xab)=""/171, 0xab}], 0x1, &(0x7f0000001000-0x55)=""/85, 0x55, 0xffffffffffff8001}, 0x6}], 0x8, 0x40000122, &(0x7f0000000000)) accept4$alg(r0, 0x0, 0x0, 0x80000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x803, 0x300) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000888000), 0x8) r2 = socket$inet(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f000089c000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000daf000-0x4)=0x9, 0x4) recvmmsg(r1, &(0x7f000094f000)=[{{&(0x7f0000e19000)=@nfc, 0x10, &(0x7f0000502000)=[], 0x0, &(0x7f00003c9000-0x81)=""/129, 0xfffffffffffffea8}}], 0x1, 0x0, 0x0) 2018/02/15 03:14:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff6000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff8000-0x20)={{&(0x7f0000dbd000/0x3000)=nil, 0x3000}, 0x1}) ppoll(&(0x7f00004c8000-0x50)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f00009de000/0x4000)=nil) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000a2000-0x15)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000e20000-0x138)={{0x7002, 0x25a4a36855058296, 0xe, 0xad7, 0x0, 0x5, 0x3, 0xfffffffffffffc01, 0xb9d0, 0x1, 0x9, 0x52}, {0x6001, 0x110004, 0x9, 0xffffffffffffffff, 0x6, 0x2, 0x7, 0x9, 0xc5e, 0x3f, 0x8, 0x39}, {0x107000, 0xf000, 0x8, 0x7, 0x7, 0x10001, 0xc3, 0x1, 0x121e, 0x80, 0x6fbf}, {0x10000, 0x0, 0xf, 0x7f, 0x1, 0x1ff, 0x8, 0x80000000, 0xb49, 0x100000001, 0xffffffff, 0x3}, {0x0, 0x2000, 0xb, 0x8, 0x3, 0x4, 0x6, 0x0, 0x80000001, 0xfffffffffffffff7, 0x93, 0x7}, {0x4000, 0xd000, 0xc, 0x474f, 0x1, 0x7, 0x5, 0x9, 0x81, 0x0, 0x7, 0x7fff}, {0x2000, 0xf000, 0xf, 0x4, 0x7, 0x1000, 0xe9, 0xa4, 0x7fffffff, 0x9, 0x5, 0x800}, {0xd000, 0x5001, 0x1e, 0xffffffffffffffff, 0x5, 0x20, 0x401, 0x1, 0x40, 0xc214, 0x0, 0xeb}, {0x0, 0x7000}, {0x5004, 0xf000}, 0x40000000, 0x0, 0xf000, 0x204124, 0x7, 0x8401, 0x10000, [0x9, 0xa792, 0x8, 0xfffffffffffffe01]}) 2018/02/15 03:14:26 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000ad1000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80001, 0xb25) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001000-0xe8)={{{@in6=@local, @in=@dev, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrlimit(0xe, &(0x7f0000000000)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast2={0xff, 0x2, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @empty, 0x5, 0x8, 0x5, 0x400, 0x5, 0x80020080, r2}) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, r4/1000+10000}}, 0x0) setitimer(0x1, &(0x7f0000001000-0x20)={{0x0, 0xd30}, {r3}}, 0x0) flock(r1, 0x6) 2018/02/15 03:14:26 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000192000-0xd)='/dev/binder#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f00007f5000-0x10)={0x400, 0x0, 0x1000, 0x8, 0x7fffffff, 0x7, 0xffffffffffffffff, 0x5, 0x6, 0x101}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000259000-0x10)='/dev/input/mice\x00', 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00005af000)='/selinux/member\x00', 0x2, 0x0) dup2(r1, r0) pipe(&(0x7f0000992000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r2, 0x1) flock(r2, 0x1) 2018/02/15 03:14:26 executing program 1: mmap(&(0x7f0000000000/0xfd6000)=nil, 0xfd6000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000fd7000-0x4)={0xffffffffffffff9c}) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet(r0, &(0x7f0000fd6000)={0x0, 0xffffffffffffffff, @dev}, &(0x7f0000fd6000)=0x10) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000fd7000-0x10)={0x0, 0x0}) futex(&(0x7f000000d000-0x4)=0x4, 0x0, 0x4, &(0x7f000000b000)={0x0, r1+30000000}, &(0x7f0000c9d000), 0x0) futex(&(0x7f000000c000-0x4), 0x5, 0x0, &(0x7f0000012000-0x10), &(0x7f000000d000-0x4), 0x0) 2018/02/15 03:14:26 executing program 2: mmap(&(0x7f0000000000/0xf79000)=nil, 0xf79000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00002c6000-0xd)='/dev/dmmidi#\x00', 0xffffffffffffff3a, 0x240002) ioctl$sock_ipx_SIOCSIFADDR(r1, 0x8916, &(0x7f0000d09000)={"f2796b79120c7f7d7e0cd6773075eaa8", {0x4, 0x5, 0x3478, "1934925f1a9b", 0x20}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f000060c000)={&(0x7f0000e78000)='./file0\x00', r1}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00006e2000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x3, @multicast2=0xe0000002}}) sendmsg$nl_route(r0, &(0x7f0000f73000-0x38)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f0000f76000-0x10)={&(0x7f0000157000)=@dellink={0x28, 0x11, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x28}, 0x1}, 0x0) mmap(&(0x7f0000f79000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000f79000)={0x10}) mmap(&(0x7f0000f7a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f7b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000f7b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00002c9000)=0x14) [ 37.760417] QAT: Invalid ioctl [ 37.764554] sock: process `syz-executor0' is using obsolete setsockopt SO_BSDCOMPAT [ 37.797451] QAT: Invalid ioctl 2018/02/15 03:14:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000443000-0x11)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) sendmmsg$alg(r0, &(0x7f0000e72000)=[], 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000493000-0x70)={0xfffffff800000000, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x3, @multicast1=0xe0000001}, {0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x20, 0x1, 0x1, 0x3ff, 0x6, 0x0, 0x5, 0x8, 0xdf61}) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000705000-0x5)="070404", 0x3) sendmsg$alg(r0, &(0x7f00008cc000-0x1c)={0x0, 0x0, &(0x7f0000e17000)=[{&(0x7f00003af000)="7f2fbda91101af98bccdf5939eacce6cd5fc874e0a632f6ff437837ba0b8e6136ac0c6e5acba3126379b9f25bf8670e3fd536ada466d302c404f12c0239374abdecb5c68d0c69c0cf23e6df7219d8bf91db81f21842d717655522f22df315e7efa258d3cd2c51c5d18b23871d940f74599bbc248180cbc8706a163f2ded2799ef759cb33f891c20d33fb893fa8e3b4f4aafd14dc49e371c34e16297ce7676f4c73592ed14e563d89adbe2d3e714502058a195b6bc75dc57baa89c960ca7bcfa425b7ab1e724212829e5301a3de39127197e0", 0xd2}, {&(0x7f0000e99000-0x86)="4b7797be49b11abf678848b688ca17bb7ba4034dff35a4a8f3aca74148871415e36bcce33f28f3993da2e497a5ea4213b482d767a09617747e224672df27da6b614198b22a16696efc8bb3a8d3f031fc7fa96700c5e33bacd60ea59edc4c5a51227f20c53f639e3aa7e8915b20f6d271408be6db2ffe5e7799925458fdb8bee51a39a17eba16", 0x86}, {&(0x7f0000cd1000)="6394dbb6282a48cb9b9bf23eddfb783163b3023a0705fb3e43342849d2782ba37fc5d99e1ba13a34c30d79ae32b3add408d843e071e413ede2d91944b79d0786e618c167eeb15f5acfaa2a835cc56c40ea348c0e8ce7c42ff3c6dc995f3e12205052f9f0983fd610ce2ab84a1c153a6342992fbe46d95621287dbe4f676cc22c5595c470d343ba2ad57db00f2f90a65475bdd509f09964baee9eb391efd40f2e68ca8ac1feebcb02b4e281b958f922744bace45c5ab54b115fcd9099e7225a48e2cb8db22256b4bf6e6824d8a5a173e5f5f5184ef5b17ad8da70998092479be9", 0xe0}, {&(0x7f0000d64000)="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", 0x1000}, {&(0x7f0000f15000-0x1000)="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", 0x1000}, {&(0x7f000043d000-0xa)="e822c4432d4fbc096fec", 0xa}, {&(0x7f0000c0d000-0x17)="cc07449b3365ec5f5514f51d016268abcf182bac744f801d834107ed31735d77ccfb7e93bcb34fa351be1d29e8d6a2ab8146687a6b265935e76c4eedfb54c17133a8b2f391390a0ac4658b408a67bc4e9f9f77b4af63dd6af598b50330da358c767e4830320aa1b87ea8697801b5f16e05a4f57ee989fb8cd21fa6ab8413a305ee1f8b71b6a0a3465541a289749101866e6f66443d3abecc741a476a18cb1058272d969c184dd0cd08c5be224380ea48ef8fb9feafe22f6e5803f27d8cd68292402f6c2f270acf05c95b4d47b52ebc2d00a312a13a70bf96e840590a4cd33a6beb6854fa28f2590eebeb69affc658a9755f374", 0xf3}], 0x7, &(0x7f0000f11000-0x80)=[@assoc={0x10, 0x117, 0x4, 0x5}, @assoc={0x10, 0x117, 0x4, 0x4}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x2}, @op={0x10, 0x117, 0x3}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3}], 0x80, 0x804}, 0xc005) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00006a0000)=""/139) 2018/02/15 03:14:26 executing program 3: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$mice(&(0x7f000001f000)='/dev/input/mice\x00', 0x0, 0x20800) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f000001d000-0x28)={r1, 0x0, 0x30, 0x35, &(0x7f000000d000)="4ab51c8a09ea5852d6f8a95a76fdfa8f9285fe03b42fa2adec87ab78cbbf1b6fd757ceb0bedfcb9b91b40a5db2a82607", &(0x7f0000020000)=""/53, 0x100000001, 0x6}, 0x28) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000014000)=0x8963) mmap(&(0x7f0000021000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sync_file_range(r0, 0x1e1, 0x7, 0x1) getsockopt$inet_mreqsrc(r1, 0x0, 0x2d, &(0x7f0000022000-0xc)={@remote, @rand_addr, @multicast1}, &(0x7f0000018000)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000017000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x16}}, 0x14) 2018/02/15 03:14:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd1000-0x38)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_lifetime={0x4, 0x4, 0x200}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast=0xffffffff, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}]}, 0xc0}, 0x1}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000255000-0xd)='/dev/dmmidi#\x00', 0x101, 0x101) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000b9000)='/dev/sequencer2\x00', 0x20100, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) write$selinux_context(r1, &(0x7f0000b41000)='system_u:object_r:tun_tap_device_t:s0\x00', 0x26) r4 = fcntl$getown(r2, 0x9) getpgrp(r4) bind$alg(r3, &(0x7f0000424000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(r3, 0x0, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000ab4000)={0x0, 0x0, &(0x7f00005a5000-0x8)=[], 0x0, &(0x7f0000e2d000)=[]}, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000006000)={0x0}, &(0x7f00005b8000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f000089e000)={0x2, 0x209, 0x9, 0xffff, r6}, 0x10) recvmsg(r5, &(0x7f000005f000-0x1c)={0x0, 0x0, &(0x7f0000305000-0x20)=[], 0x0, &(0x7f000084c000-0x18)=""/24, 0x18}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00004f9000-0x1)={0x5}, 0x1) 2018/02/15 03:14:26 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000e41000-0x16)='/selinux/checkreqprot\x00', 0x301100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000001000-0x58)={0x5, 0x3f, [{0x6, 0x0, 0x2}, {0x1, 0x0, 0x10000}, {0x3ff, 0x0, 0x8}, {0x1, 0x0, 0x1}, {0x8c7f, 0x0, 0x9000000000000000}]}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000011d000)='/selinux/enforce\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000fb9000)=""/128) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000ac2000-0x10)=[{&(0x7f000002a000)=""/195, 0xc3}], 0x1) 2018/02/15 03:14:26 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/ppp\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, ""/41}, &(0x7f0000003000)=0x2b) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000003000)={0x0, 0x7cf}, &(0x7f0000005000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r1, 0x3, 0x8}, 0x8) ioctl$EVIOCGREP(r0, 0x4008744b, &(0x7f0000003000)=""/174) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000005000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) 2018/02/15 03:14:26 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x801, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x7, 0x3ff, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000003000-0x6)={0x20080522}, &(0x7f0000002000)) r1 = socket(0x10, 0x802, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000d2c000-0x20)={@common='bond0\x00', @ifru_addrs={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}}) write(r1, &(0x7f00005ce000-0x27)="26000000240001f8feffffff00008d4001000025010000000df7040040a68fe90c026b010035", 0x26) 2018/02/15 03:14:26 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000545000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x79d207df}}, 0x1c) 2018/02/15 03:14:26 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000002000-0x78)={0x0, 0x78, 0x20, 0x8, 0x6, 0x1, 0x0, 0x2, 0x0, 0x5, 0x6, 0x8, 0xffffffffffff6b30, 0x4, 0x80000001, 0x1000, 0xac, 0x3b, 0x2, 0x8000, 0x1000000020000000, 0x2, 0x6, 0xe6, 0x2, 0x8, 0x6, 0x8, 0x9c8, 0x4, 0x1, 0x5, 0x67b, 0xdc89, 0x2, 0x5800000000000, 0x33, 0x6, 0x0, 0x401, 0x1, @perf_config_ext={0x1, 0x1f}, 0x8, 0x2, 0x6, 0x0, 0x2, 0x1, 0xfffffffeffffffff}, r0, 0x3, r1, 0x1) clock_gettime(0x1, &(0x7f0000001000-0x8)) 2018/02/15 03:14:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f000076d000-0x9)='/dev/vcs\x00', 0x800, 0x0) ioctl$EVIOCSFF(r1, 0x402c4580, &(0x7f00000fc000)={0x52, 0x0, 0x3, {0x6, 0x6}, {0x3, 0x3}, @const={0x12000000000000, {0xfff, 0x4, 0x3, 0x60fb}}}) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000e41000-0x1000)=""/4096) sendmsg$key(r0, &(0x7f000006d000)={0x0, 0x0, &(0x7f0000aed000)={&(0x7f0000333000-0x28)={0x2, 0x7, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x5, 0x6c, 0x20, 0x0, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}}]}, 0x28}, 0x1}, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x7) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000e19000-0x4)) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) 2018/02/15 03:14:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000000000)={{{@in=@rand_addr, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) r2 = memfd_create(&(0x7f0000db3000-0x9)='vboxnet0\x00', 0x2) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000a35000-0x18)={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xf}}, 0x4a, r1}) [ 37.887394] QAT: Invalid ioctl [ 37.903559] QAT: Invalid ioctl 2018/02/15 03:14:27 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000007000-0xe)='/dev/admmidi#\x00', 0x2, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000007000-0x8)={0x0, &(0x7f0000007000-0xf0)=[]}) 2018/02/15 03:14:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000ac000)='/dev/input/mouse#\x00', 0x200, 0x109800) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000bf7000-0x50)={@common, @ifru_flags}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b3c000-0x9)='/dev/kvm\x00', 0x1800000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000ce7000)=[@in={0x2, 0x2, @loopback=0x7f000001}, @in6={0xa, 0x0, 0xfffffffffffff000, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x31}, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2}], 0x48) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f00002b0000-0x8)='./file0\x00', 0x0) fchdir(0xffffffffffffffff) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000766000)='/selinux/enforce\x00', 0x4000, 0x0) syz_open_dev$vcsn(&(0x7f0000b02000)='/dev/vcs#\x00', 0x5, 0x100) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000fd4000-0x1c)={0x8000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/02/15 03:14:27 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000001000-0x4)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000002000)=0xffffffffffffffff, 0x8) [ 37.927649] QAT: Invalid ioctl 2018/02/15 03:14:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00005a0000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) unshare(0x4000000) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000ae9000)={r3, 0x0, 0x2, r2}) 2018/02/15 03:14:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002f0000+0xc31)='/dev/kvm\x00', 0x0, 0x0) readahead(r0, 0x1f, 0x5) r1 = syz_open_dev$vcsa(&(0x7f00006b0000-0xb)='/dev/vcsa#\x00', 0x3, 0x200000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$vsock_dgram(r1, &(0x7f0000ebb000)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000d2b000)) dup3(r0, r2, 0x0) 2018/02/15 03:14:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009b5000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000933000)="9147ad46390d00c80000009d4d5469d01101c2f87d13e3bf", 0x18) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00006cf000)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}}, 0x4, 0x6, 0x8000, 0xc39c}, &(0x7f0000758000-0x4)=0xa0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000d99000)=@assoc_value={r2, 0x1000}, 0x8) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000e99000-0x100)=[{{&(0x7f000010d000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}}}, 0x3a, &(0x7f0000378000-0x8)=[{&(0x7f00006a1000-0x99)="eb", 0x1}], 0x1, &(0x7f0000947000)=[]}}, {{&(0x7f0000232000-0xa)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000154000-0x30)=[], 0x0, &(0x7f000046b000)=[{0xc}], 0xc}}], 0x2, 0x0) 2018/02/15 03:14:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x652) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00007a8000)='/dev/sequencer2\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000c3000)=""/215, &(0x7f000056c000+0xfac)=0xd7) connect$inet(r0, &(0x7f00002c1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/15 03:14:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000501000)={0x0}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)=0x0) vmsplice(r0, &(0x7f0000072000)=[{&(0x7f0000994000)='W', 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0x6d9000)=nil, 0x6d9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00002b4000)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000f1c000)={{}, {r3, r4+30000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/02/15 03:14:27 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x13, 0xb, 0x81, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xaef000)=nil, 0xaef000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000aef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000af0000-0xe8)={{{@in6=@local, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@dev}}, &(0x7f0000149000-0x4)=0xe8) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000216000-0x12)={@generic="f58f664f68c87e40b6f8125ed8ea37fd", 0x73}) mmap(&(0x7f0000af0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000a46000-0x8)={0x2, &(0x7f0000af0000)=[{}, {}]}) mmap(&(0x7f0000aef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000af0000-0x8)='keyring\x00', &(0x7f00001dc000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r2, r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ae5000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc008ae09, &(0x7f0000aef000-0xc)={0x1, [0x0]}) mmap(&(0x7f0000af0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000af0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000af0000)='./file0\x00', &(0x7f0000af1000-0xa)=@random={'security.', '\x00'}) 2018/02/15 03:14:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x78, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f00004c5000-0xb)='/dev/adsp#\x00', 0x7, 0x80002) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000061c000-0xc)={0x1}) r2 = socket(0xa, 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000475000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x535c, 0x3, 0x4, 0x0, []}) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) 2018/02/15 03:14:27 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#p\x00', 0xffffffff00000000, 0x80) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000001000-0xc)={@empty, @local, @remote}, &(0x7f00004db000-0x4)=0xc) mmap(&(0x7f00009b4000/0x2000)=nil, 0x2000, 0x100000a, 0x80110, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x0, 0x80800, 0x6cd5) connect$netrom(r2, &(0x7f0000cce000)=@full={{0x3, {"808e49850ef128"}, 0x1f}, [{"fc163d2456da17"}, {"a5a862b45ec226"}, {"aac2773b9a25ac"}, {"866c62b2ddd354"}, {"3bf51f37f0905a"}, {"da894fe13ae8fb"}, {"f3910b48c72b7b"}, {"0cdf6a77d762c6"}]}, 0x48) syncfs(r2) getsockopt$inet_buf(r1, 0x0, 0x484, &(0x7f0000359000-0x2)=""/24, &(0x7f00004a3000)=0xc7) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000207000-0x10)={0x7ff, 0x0, 0x1, 0x3}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40086439, &(0x7f0000096000-0x8)={0x7f, r3}) 2018/02/15 03:14:27 executing program 5: mmap(&(0x7f0000000000/0xe8000)=nil, 0xe8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000de000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[@timestamp={0x44, 0xc, 0x9, 0x1, 0x0, [{[]}, {[]}]}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000017000)='/dev/dsp\x00', 0x8000, 0x0) r1 = getpgrp(0x0) mmap(&(0x7f00000e8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000e8000)=r1) mmap(&(0x7f00000e9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000ea000-0x6)={0x1, 0xffff, 0x100000001}) 2018/02/15 03:14:27 executing program 1: mmap(&(0x7f0000000000/0x27000)=nil, 0x27000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair(0xa, 0xa, 0x0, &(0x7f0000014000)={0x0}) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000028000-0x8)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001e000-0x4)=0x8000000000001) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000028000-0xe8)={{{@in6=@remote, @in6=@mcast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000028000-0x4)=0xe8) lstat(&(0x7f0000026000-0x8)='./file0\x00', &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r2, r3) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000016000)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000028000)='./file0\x00', 0x0) getpeername$unix(r4, &(0x7f0000008000)=@abs, &(0x7f0000003000)=0x8) [ 38.241728] IPVS: length: 199 != 24 [ 38.280218] IPVS: length: 199 != 24 2018/02/15 03:14:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000b81000)='/dev/autofs\x00', 0x202000, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x101) r1 = socket$can_bcm(0x1d, 0x2, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000a86000-0xf)='/dev/sequencer\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000184000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x2, @multicast1=0xe0000001}}) connect(r1, &(0x7f0000002000-0x60)=@nfc_llcp={0x27, 0x5, 0x0, 0x0, 0x0, 0x0, "55413bf97e74121163a78f3218c402769d0f328e4a43ae0cd6155c3812d99f665076f5de89da470d3b121659b011a6b3b3be612cb7db5e5434d6e1ea8876ea"}, 0x60) 2018/02/15 03:14:27 executing program 7: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x10000, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_pwait(r0, &(0x7f000000b000)=[{}, {}, {}], 0x3, 0x2, &(0x7f0000009000-0x8)={0x1f}, 0x8) accept4$ax25(r0, &(0x7f000000a000), &(0x7f0000004000-0x4)=0x10, 0x800) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f000000a000-0x40)=""/64, &(0x7f0000004000)=0x40) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0x8, &(0x7f0000003000-0x52)=""/82, &(0x7f000000c000)=0x52) 2018/02/15 03:14:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x80007, 0x7) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00001fd000)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00009d5000-0x4)=0xe8) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000322000-0x4), 0x4) 2018/02/15 03:14:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ce5000-0xc)='/dev/autofs\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000b7a000)=@assoc_value={0x0, 0x4000af8b}, &(0x7f0000e34000-0x4)=0x8) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000649000)={@common='ip6gretap0\x00', @ifru_flags=0x900}) timer_create(0x3, &(0x7f0000997000-0x58)={0x0, 0x2f, 0x5, @thr={&(0x7f0000e98000-0x4d)="8caf6d372d275fb43c49e97292209d73191632ff948cb5083b07dae8a4cae0a789066e3766a17b6a8f9fc16f825ee8518da7f7d83392fcc5cb3c885c5b7acecd95c002cd0e32741833f6813d0c", &(0x7f0000e10000-0x47)="c3270480bdbcbe5d8093cfd344d0902ada6bc48d57108213effd29a4a4f1ef4e71ca1204062382bb5392c6a24904e4105f9b52a5e22b72d231e58f07f7d25c4c2c652d6897fcf5"}}, &(0x7f000032d000)=0x0) timer_delete(r2) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00002af000-0x8)={r1, 0x100000001}, &(0x7f0000050000-0x4)=0xfffffffffffffff6) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000546000-0x90)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x192cb0249aff8e4, []}, 0x90) 2018/02/15 03:14:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) dup2(r2, r0) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) 2018/02/15 03:14:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00009e9000)='./file0\x00', &(0x7f0000289000-0x10)=@random={'system.', 'user]GPL\x00'}) r0 = syz_open_dev$evdev(&(0x7f0000fb8000-0x12)='/dev/input/event#\x00', 0x2, 0x0) ioctl(r0, 0x8, &(0x7f0000843000)="c38ecca62e51311c22b8082359df63cd1c6000796bf81e328ce85b8835f71dd86f6d517c856136e6c46b04c83f66de41dcacda0c525db37199517eadb6034ee1eaedd34fc79b4d84c7a7a8a10e0c9b53074b07e769da60b4") ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00008fa000)=""/232) 2018/02/15 03:14:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f06000-0xe8)={{{@in=@rand_addr, @in6=@empty}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00007a2000-0x4)=0xe8) ioctl$void(r0, 0x5450) 2018/02/15 03:14:27 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000501000)={0x1, 0x7ff, 0xfff, 0xeb, 0x4, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) close(r1) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000982000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000f70000-0x8)={0x0, 0xb29c}, &(0x7f00008a7000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000aa8000)={0x0, 0x7}, &(0x7f000081d000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000d66000)={r3, 0x1, 0x400000000000}, &(0x7f0000513000)=0x8) r5 = fcntl$getown(r2, 0x9) sched_setparam(r5, &(0x7f0000eb9000-0x4)=0x9) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000b74000-0x4)=0xff, 0x4) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00005c0000)={r4, 0xdf}, 0x6) 2018/02/15 03:14:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) r1 = epoll_create1(0x0) inotify_init() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000eb6000-0xc)={0x10000000}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00008b3000)) 2018/02/15 03:14:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000d79000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000771000)='/dev/sequencer\x00', 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000c49000)=@ioapic={0x1, 0x1ff, 0x0, 0x0, 0xfdfd}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000f94000)={[], 0x0, 0x201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/02/15 03:14:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000b33000)='/dev/autofs\x00', 0x10000, 0x0) getsockname(r1, &(0x7f00007b0000+0x666)=@l2, &(0x7f000019b000)=0xe) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000330000)=0xfec, 0x4) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvfrom$packet(r0, &(0x7f000035a000)=""/4096, 0x1000, 0x0, &(0x7f0000152000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb]}}, 0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000cb0000-0x10)={r1, 0x50, &(0x7f00004fa000)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000447000)=r2, 0x4) 2018/02/15 03:14:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00002d1000-0x8)={0x19980330}, &(0x7f0000cc0000)) r0 = getpgid(0xffffffffffffffff) migrate_pages(r0, 0x311b, &(0x7f0000c8f000)=0x39bb53b4, &(0x7f0000561000)=0x962) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f000011b000-0x208)={0x14, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) connect$unix(r2, &(0x7f0000e48000)=@file={0x1, './file0\x00'}, 0xa) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000da000-0x10)='/dev/sequencer2\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000ffc000)={0x0, 0x4}, &(0x7f0000f3d000)=0x8) connect$llc(r3, &(0x7f00008a1000-0x10)={0x1a, 0xf5, 0x6, 0x0, 0x1, 0x7, @empty}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000908000)={r4, 0x4}, 0x6) bind$bt_l2cap(r3, &(0x7f0000cf4000)={0x1f, 0xffffffff00000000, {0x8, 0xffff, 0x6, 0x2, 0xfffffffffffffc01, 0x8827}, 0x3, 0xfffffffffffffff8}, 0xe) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f000088b000)={0x0, @in6={{0xa, 0x0, 0xffffffffffffca50, @loopback={0x0, 0x1}, 0x2}}, [0x4183, 0x3d, 0x5, 0x101, 0x5304, 0x800, 0x54, 0x7ff, 0x24, 0x8, 0x3ff4, 0x6, 0x9, 0x396, 0x9]}, &(0x7f00008f6000)=0x108) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000556000)={0x8, 0x100000000, 0x9, 0x3}, 0x5) ptrace$poke(0x5, r0, &(0x7f0000959000), 0x5) clock_gettime(0x0, &(0x7f00006e6000-0x8)={0x0, 0x0}) write$evdev(r3, &(0x7f0000ea7000)=[{{0x0, 0x7530}, 0x200, 0x4, 0x40e4}, {{r5, r6/1000+30000}, 0x3ff, 0x3, 0x3}, {{0x77359400}, 0x3, 0xffffffff, 0x7}], 0x30) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00007b0000)={r4, 0x9}, 0x8) 2018/02/15 03:14:27 executing program 4: r0 = socket$inet(0x2, 0x803, 0xff) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000005000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000+0x7d3)=""/4096, &(0x7f0000005000)=0x1000) 2018/02/15 03:14:27 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x0, 0x400, &(0x7f0000000000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00009a8000)={0x0, 0xffffffffffffff00, 0x7, 0x705a5187, 0x80, 0x978d, 0x1, 0x5, {0x0, @in6={{0xa, 0x2, 0x28, @dev={0xfe, 0x80, [], 0x0, 0xf}, 0x7}}, 0x1, 0x0, 0x9, 0x4, 0x22}}, &(0x7f00007d2000-0x4)=0xb8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001000-0x10)={0x0, 0x8004, 0x1, 0x1, r1}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$adsp(&(0x7f000054d000-0xb)='/dev/adsp#\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f000054c000)=""/124, &(0x7f0000535000-0x4)=0x7c) syz_open_dev$sndpcmp(&(0x7f00007a2000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x6000) 2018/02/15 03:14:27 executing program 3: mmap(&(0x7f0000000000/0x75b000)=nil, 0x75b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000736000)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000008000)={@common='gretap0\x00', @ifru_addrs=@sco={0x1f, {0x5, 0x4, 0x6d4eba6b, 0x8, 0x3f01c00000, 0x32}}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f000074d000)={0x81, 0x0, [0x3]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000456000+0xf17)={0x0, 0xf000}) 2018/02/15 03:14:27 executing program 1: mmap(&(0x7f0000000000/0x51000)=nil, 0x51000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000051000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000052000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000053000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000052000-0x18)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000022000-0x30)='ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) mmap(&(0x7f0000053000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000054000-0x8)) write$sndseq(r1, &(0x7f0000055000-0x60)=[], 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) close(r0) mmap(&(0x7f0000054000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000055000-0x20)={{&(0x7f000000c000/0x1000)=nil, 0x1000}}) dup(r0) 2018/02/15 03:14:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000657000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000291000)=@get={0x1, &(0x7f0000a15000-0x61)=""/97, 0xa2aa}) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000002000-0x8), 0x8, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000db7000-0x4)=0x0) tkill(r2, 0x13) r3 = gettid() sched_getaffinity(r3, 0x8, &(0x7f0000b41000)) 2018/02/15 03:14:27 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8983, &(0x7f000000b000-0x28)={@common='gretap0\x00'}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000-0x16)='/selinux/checkreqprot\x00', 0xc6a38f2e217bc6d8, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x81, 0x80000000, 0x8, 0x99, @time={0x77359400}, {0x2}, {0x0, 0x8000}, @ext={0xfd, &(0x7f0000001000-0xfd)="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"}}], 0x1c) 2018/02/15 03:14:27 executing program 6: r0 = userfaultfd(0x0) read(r0, &(0x7f0000000000)=""/151, 0x97) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000001000-0x12)='/dev/snd/midiC#D#\x00', 0x7ff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000000)={"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"}) 2018/02/15 03:14:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000c3b000)='/dev/ion\x00', 0x8000, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c76000-0x9)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000789000)=0x7c) socketpair(0x1d, 0x6, 0x65, &(0x7f0000012000)) 2018/02/15 03:14:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ff7000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000ad9000-0x8)='./file0\x00', &(0x7f0000a98000)={0xac3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) writev(r1, &(0x7f000027a000-0x30)=[{&(0x7f0000aa6000-0xe)="bd8fc6446ad41c19a868164006f9", 0xe}, {&(0x7f0000f51000)="6a6865d5d34343bacaf8f5692b04159e536a02de9d76b0f7509f31e3f7e938587d0e94a17dfe9b0fe91ee3cebf869061eb1baa933f0c42222a8a87df7d9d3b812e1cbb1cfc00100d1a7995ccbed95e7863d44f2a35c9dd8e25e47f197d3e397e4eab0620d5c026f02f7f7ec61682953390082b8dab4896cae3c731ea71b055726312bdc9bc98095cc9b876f84f022aceffaba2b82bcf6920959b3d86cfa299096345cccac1ef28b2b0a075d953f0ca750811b76b9fdaa5dda496c63bf0e050d98f6a72f5725d2d017a38e24e5db10d940d1043d5d73eab56a9fe48f0e7a524d73947d7e1496d", 0xe6}, {&(0x7f00000c9000)="85ef2603a7a6ff63b14dee12e1ad63861e537f88f0ac3e9c98bc254c1d3264161d70c193b7a4e36c74f6dc974297c231cbead87be64b13594d2dff9f9f6baf0f5ce21cae028717fe4ee479d284e3c14cee84d0151e3e6f0658098082664442f1f5fe624cfd5876b57ea5aa63fa0770bbb06abfefec1ef13a4090abaa5c06d4c9aa8ec8a414ab40f4d31c16b72628e4801cabc65d97609397c7a47eb60610098d87fa178c97d9e0cfd887e3979f3d24c8591ccdb60fcab69bab5f3e5ecd0e61ad4313394d45076a1a", 0xc8}, {&(0x7f00007c3000-0x1d)="79130a641d1c2c1b5c21699656b6d4ba919e1318108a038a835cc10b7b", 0x1d}, {&(0x7f0000f7a000)="44af6eed6ecf90166f5f496afe57edd2afdc9f52213c353b1ebea4b43d8bc371ea9d8a280dce55977f9b19184f6841574a1d080a154a22181f9ed4934ff9d3f8b8b8d7c102417ab928605e71bdafe27ed00be0840ad95bd658082049fcfffcbd1175529c7155495db0ce0f030e3bf5cf097e4b157ff25a88afc01fc0895f827383b50b48b766bd4c89c2e8652ef3fddae6b4805d425621d0d7b641a3fbfb38b8c093c62021233fe172d1b726a145", 0xae}, {&(0x7f00005ca000-0x3b)="2849b20a27d7d3e7a1e19098e90b243698bab495fdcbd898f0b218d2f187327a451ae41ae0d1753ccc84b28d7b2a814cb89cf10e8befe36ce64a9c", 0x3b}], 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = getuid() fstat(r1, &(0x7f000055f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00007bf000)='./file0\x00', r4, r5) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f00005fb000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) close(r3) 2018/02/15 03:14:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00001e0000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x18, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}, 0x0) r0 = open(&(0x7f000092e000-0x8)='./file0\x00', 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xd3, &(0x7f0000ffb000)=""/206, &(0x7f000065b000-0x4)=0xce) 2018/02/15 03:14:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) fallocate(r0, 0x2, 0x2, 0x401) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000da3000-0x8)=0x7) 2018/02/15 03:14:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xea, &(0x7f00009ff000-0xea)={@random="027aebff0001", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x4000000000000204, 0x4, 0xffffffffffffffff, 0x400, 0xdc, 0x2, 0xfffffffffffffffe, 0x0, 0x1, 0x0, @empty, @empty, {[]}}, @icmp=@echo_reply={0x0, 0x0, 0x0, 0x1, 0x0, "ecc612431db0f94adc0f7ca06f48f059f5aab0c34bfcd5f91511d7e9674323577e3c1793d1dabaf73fe2e8b697e3996d7c03adcb567b165ecef994c32d4942a347652a77f1b248658883f12e3039711fd087966ce443263630cbb8bf04a480f1ddb32554cded8ab7b6ffdf763874688bbc9918489f74c2109620848863b0c2cddac5bfd371785c02bbe97f0257c9104249ff59f8bc7326f7245542d8de6cd7429a892896c940bca8eb59d1453d3311f31d26c3fd468d7c258eb82e007c705f1d"}}}}}, &(0x7f0000994000)={0x0, 0x0, []}) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00004e4000-0x10)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f000077e000-0xf)='/dev/sequencer\x00', 0x20001, 0x0) ioctl$TCXONC(r0, 0x540a, 0x19de) 2018/02/15 03:14:27 executing program 6: r0 = socket$inet6(0xa, 0x80007, 0x102) getsockopt$inet6_buf(r0, 0x29, 0xcd, &(0x7f0000004000-0x38)=""/56, &(0x7f0000003000-0x4)=0x6) 2018/02/15 03:14:27 executing program 5: mmap(&(0x7f0000000000/0xf61000)=nil, 0xf61000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x805, 0x0) connect(r0, &(0x7f0000f5f000-0x10)=@ipx={0x4, 0x0, 0x0, "bbbd780c99fc"}, 0x10) bind$inet(r0, &(0x7f0000ce7000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000218000)='o', 0x1, 0x0, &(0x7f0000af4000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/15 03:14:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0xdd80) [ 38.719126] ================================================================== [ 38.726552] BUG: KASAN: use-after-free in __lock_acquire+0x3d4d/0x3e00 [ 38.733208] Read of size 8 at addr ffff8801c44fc038 by task syz-executor2/5832 [ 38.740542] [ 38.742151] CPU: 0 PID: 5832 Comm: syz-executor2 Not tainted 4.16.0-rc1+ #222 [ 38.749394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 38.758723] Call Trace: [ 38.761293] dump_stack+0x194/0x257 [ 38.764897] ? arch_local_irq_restore+0x53/0x53 [ 38.769543] ? show_regs_print_info+0x18/0x18 [ 38.774016] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 38.779012] ? __lock_acquire+0x3d4d/0x3e00 [ 38.783312] print_address_description+0x73/0x250 [ 38.788127] ? __lock_acquire+0x3d4d/0x3e00 [ 38.792422] kasan_report+0x23b/0x360 [ 38.796201] __asan_report_load8_noabort+0x14/0x20 [ 38.801106] __lock_acquire+0x3d4d/0x3e00 [ 38.805229] ? mark_held_locks+0xaf/0x100 [ 38.809353] ? retint_kernel+0x10/0x10 [ 38.813216] ? l2tp_session_register+0xe0/0xe20 [ 38.817862] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 38.823030] ? retint_kernel+0x10/0x10 [ 38.826900] ? lock_acquire+0x256/0x580 [ 38.830853] ? lock_release+0xa40/0xa40 [ 38.834802] ? trace_event_raw_event_sched_switch+0x810/0x810 [ 38.840665] ? pppol2tp_connect+0x1317/0x1dd0 [ 38.845131] ? pppol2tp_connect+0x1317/0x1dd0 [ 38.849599] ? __mutex_lock+0x16f/0x1a80 [ 38.853634] ? pppol2tp_connect+0x1317/0x1dd0 [ 38.858103] ? perf_tp_event+0xae0/0xae0 [ 38.862137] ? pppol2tp_connect+0x1317/0x1dd0 [ 38.866607] ? mutex_lock_io_nested+0x1900/0x1900 [ 38.871423] ? memset+0x31/0x40 [ 38.874678] lock_acquire+0x1d5/0x580 [ 38.878454] ? lock_acquire+0x1d5/0x580 [ 38.882401] ? l2tp_session_register+0xe0/0xe20 [ 38.887046] ? lock_release+0xa40/0xa40 [ 38.890992] ? print_irqtrace_events+0x270/0x270 [ 38.895726] ? vsnprintf+0x1ed/0x1900 [ 38.899499] ? check_noncircular+0x20/0x20 [ 38.903708] ? l2tp_session_register+0xe0/0xe20 [ 38.908353] _raw_write_lock_bh+0x31/0x40 [ 38.912477] ? l2tp_session_register+0xe0/0xe20 [ 38.917120] l2tp_session_register+0xe0/0xe20 [ 38.921590] ? find_held_lock+0x35/0x1d0 [ 38.925625] ? l2tp_tunnel_get+0x690/0x690 [ 38.929832] ? pppol2tp_connect+0x11e8/0x1dd0 [ 38.934301] ? lock_downgrade+0x980/0x980 [ 38.938423] ? lock_release+0xa40/0xa40 [ 38.942375] ? refcount_inc_not_zero+0xfe/0x180 [ 38.947022] ? refcount_add+0x60/0x60 [ 38.950797] ? __lock_is_held+0xb6/0x140 [ 38.954839] pppol2tp_connect+0x1345/0x1dd0 [ 38.959135] ? pppol2tp_recv_payload_hook+0x1b0/0x1b0 [ 38.964302] ? selinux_netlbl_socket_connect+0x76/0x1b0 [ 38.969639] ? selinux_socket_connect+0x311/0x730 [ 38.974454] ? lock_downgrade+0x980/0x980 [ 38.978579] ? selinux_socket_setsockopt+0x80/0x80 [ 38.983480] ? lock_release+0xa40/0xa40 [ 38.987428] ? trace_event_raw_event_sched_switch+0x810/0x810 [ 38.993286] ? __check_object_size+0x8b/0x530 [ 38.997758] ? __might_sleep+0x95/0x190 [ 39.001715] ? security_socket_connect+0x89/0xb0 [ 39.006449] SYSC_connect+0x213/0x4a0 [ 39.010224] ? SYSC_bind+0x410/0x410 [ 39.013913] ? get_unused_fd_flags+0x121/0x190 [ 39.018484] ? trace_hardirqs_off+0xd/0x10 [ 39.022702] ? exit_to_usermode_loop+0x198/0x2f0 [ 39.027432] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 39.032945] SyS_connect+0x24/0x30 [ 39.036458] ? SyS_accept+0x30/0x30 [ 39.040061] do_fast_syscall_32+0x3ee/0xfa1 [ 39.044357] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 39.049346] ? do_int80_syscall_32+0x9d0/0x9d0 [ 39.053904] ? finish_task_switch+0x1e2/0x890 [ 39.058371] ? finish_task_switch+0x1b9/0x890 [ 39.062840] ? syscall_return_slowpath+0x2ac/0x550 [ 39.067742] ? prepare_exit_to_usermode+0x350/0x350 [ 39.072734] ? sysret32_from_system_call+0x5/0x3b [ 39.077551] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 39.082371] entry_SYSENTER_compat+0x54/0x63 [ 39.086755] RIP: 0023:0xf7fb3c79 [ 39.090089] RSP: 002b:00000000f77af09c EFLAGS: 00000286 ORIG_RAX: 000000000000016a [ 39.097771] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 00000000205fafd2 [ 39.105025] RDX: 000000000000002e RSI: 0000000000000000 RDI: 0000000000000000 [ 39.112270] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 39.119513] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 39.126757] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 39.134006] [ 39.135612] Allocated by task 5832: [ 39.139216] save_stack+0x43/0xd0 [ 39.142643] kasan_kmalloc+0xad/0xe0 [ 39.146329] kmem_cache_alloc_trace+0x136/0x740 [ 39.150971] l2tp_tunnel_create+0x5e1/0x17f0 [ 39.155355] pppol2tp_connect+0x14b1/0x1dd0 [ 39.159649] SYSC_connect+0x213/0x4a0 [ 39.163423] SyS_connect+0x24/0x30 [ 39.166938] do_fast_syscall_32+0x3ee/0xfa1 [ 39.171234] entry_SYSENTER_compat+0x54/0x63 [ 39.175609] [ 39.177207] Freed by task 5834: [ 39.180461] save_stack+0x43/0xd0 [ 39.183885] __kasan_slab_free+0x11a/0x170 [ 39.188089] kasan_slab_free+0xe/0x10 [ 39.191859] kfree+0xd9/0x260 [ 39.194940] rcu_process_callbacks+0xe94/0x17f0 [ 39.199580] __do_softirq+0x2d7/0xb85 [ 39.203348] [ 39.204952] The buggy address belongs to the object at ffff8801c44fc000 [ 39.204952] which belongs to the cache kmalloc-512 of size 512 [ 39.217579] The buggy address is located 56 bytes inside of [ 39.217579] 512-byte region [ffff8801c44fc000, ffff8801c44fc200) [ 39.229343] The buggy address belongs to the page: [ 39.234253] page:ffffea0007113f00 count:1 mapcount:0 mapping:ffff8801c44fc000 index:0x0 [ 39.242368] flags: 0x2fffc0000000100(slab) [ 39.246577] raw: 02fffc0000000100 ffff8801c44fc000 0000000000000000 0000000100000006 [ 39.254431] raw: ffffea00075c84a0 ffffea00071a02e0 ffff8801db000940 0000000000000000 [ 39.262282] page dumped because: kasan: bad access detected [ 39.267961] [ 39.269559] Memory state around the buggy address: [ 39.274461] ffff8801c44fbf00: fc fc fc fc fb fb fb fb fb fb fb fc fc fc fc fb [ 39.281791] ffff8801c44fbf80: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc [ 39.289124] >ffff8801c44fc000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 39.296453] ^ [ 39.301612] ffff8801c44fc080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 39.308954] ffff8801c44fc100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 39.316282] ================================================================== [ 39.323611] Disabling lock debugging due to kernel taint [ 39.329035] Kernel panic - not syncing: panic_on_warn set ... [ 39.329035] [ 39.336373] CPU: 0 PID: 5832 Comm: syz-executor2 Tainted: G B 4.16.0-rc1+ #222 [ 39.344916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 39.354242] Call Trace: [ 39.356813] dump_stack+0x194/0x257 [ 39.360417] ? arch_local_irq_restore+0x53/0x53 [ 39.365059] ? kasan_end_report+0x32/0x50 [ 39.369188] ? lock_downgrade+0x980/0x980 [ 39.373308] ? vsnprintf+0x1ed/0x1900 [ 39.377079] ? __lock_acquire+0x3c50/0x3e00 [ 39.381374] panic+0x1e4/0x41c [ 39.384539] ? refcount_error_report+0x214/0x214 [ 39.389268] ? add_taint+0x40/0x50 [ 39.392779] ? add_taint+0x1c/0x50 [ 39.396295] ? __lock_acquire+0x3d4d/0x3e00 [ 39.400587] kasan_end_report+0x50/0x50 [ 39.404533] kasan_report+0x148/0x360 [ 39.408306] __asan_report_load8_noabort+0x14/0x20 [ 39.413209] __lock_acquire+0x3d4d/0x3e00 [ 39.417331] ? mark_held_locks+0xaf/0x100 [ 39.421451] ? retint_kernel+0x10/0x10 [ 39.425313] ? l2tp_session_register+0xe0/0xe20 [ 39.429956] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 39.435120] ? retint_kernel+0x10/0x10 [ 39.438982] ? lock_acquire+0x256/0x580 [ 39.442931] ? lock_release+0xa40/0xa40 [ 39.446879] ? trace_event_raw_event_sched_switch+0x810/0x810 [ 39.452737] ? pppol2tp_connect+0x1317/0x1dd0 [ 39.457203] ? pppol2tp_connect+0x1317/0x1dd0 [ 39.461673] ? __mutex_lock+0x16f/0x1a80 [ 39.465704] ? pppol2tp_connect+0x1317/0x1dd0 [ 39.470174] ? perf_tp_event+0xae0/0xae0 [ 39.474208] ? pppol2tp_connect+0x1317/0x1dd0 [ 39.478683] ? mutex_lock_io_nested+0x1900/0x1900 [ 39.483501] ? memset+0x31/0x40 [ 39.486757] lock_acquire+0x1d5/0x580 [ 39.490529] ? lock_acquire+0x1d5/0x580 [ 39.494478] ? l2tp_session_register+0xe0/0xe20 [ 39.499123] ? lock_release+0xa40/0xa40 [ 39.503069] ? print_irqtrace_events+0x270/0x270 [ 39.507800] ? vsnprintf+0x1ed/0x1900 [ 39.511576] ? check_noncircular+0x20/0x20 [ 39.515783] ? l2tp_session_register+0xe0/0xe20 [ 39.520426] _raw_write_lock_bh+0x31/0x40 [ 39.524546] ? l2tp_session_register+0xe0/0xe20 [ 39.529186] l2tp_session_register+0xe0/0xe20 [ 39.533653] ? find_held_lock+0x35/0x1d0 [ 39.537690] ? l2tp_tunnel_get+0x690/0x690 [ 39.541898] ? pppol2tp_connect+0x11e8/0x1dd0 [ 39.546366] ? lock_downgrade+0x980/0x980 [ 39.550487] ? lock_release+0xa40/0xa40 [ 39.554438] ? refcount_inc_not_zero+0xfe/0x180 [ 39.559078] ? refcount_add+0x60/0x60 [ 39.562851] ? __lock_is_held+0xb6/0x140 [ 39.566888] pppol2tp_connect+0x1345/0x1dd0 [ 39.571187] ? pppol2tp_recv_payload_hook+0x1b0/0x1b0 [ 39.576353] ? selinux_netlbl_socket_connect+0x76/0x1b0 [ 39.581693] ? selinux_socket_connect+0x311/0x730 [ 39.586508] ? lock_downgrade+0x980/0x980 [ 39.590627] ? selinux_socket_setsockopt+0x80/0x80 [ 39.595529] ? lock_release+0xa40/0xa40 [ 39.599479] ? trace_event_raw_event_sched_switch+0x810/0x810 [ 39.605342] ? __check_object_size+0x8b/0x530 [ 39.609810] ? __might_sleep+0x95/0x190 [ 39.613764] ? security_socket_connect+0x89/0xb0 [ 39.618495] SYSC_connect+0x213/0x4a0 [ 39.622271] ? SYSC_bind+0x410/0x410 [ 39.625959] ? get_unused_fd_flags+0x121/0x190 [ 39.630519] ? trace_hardirqs_off+0xd/0x10 [ 39.634729] ? exit_to_usermode_loop+0x198/0x2f0 [ 39.639458] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 39.644971] SyS_connect+0x24/0x30 [ 39.648483] ? SyS_accept+0x30/0x30 [ 39.652081] do_fast_syscall_32+0x3ee/0xfa1 [ 39.656376] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 39.661367] ? do_int80_syscall_32+0x9d0/0x9d0 [ 39.665924] ? finish_task_switch+0x1e2/0x890 [ 39.670392] ? finish_task_switch+0x1b9/0x890 [ 39.674864] ? syscall_return_slowpath+0x2ac/0x550 [ 39.679768] ? prepare_exit_to_usermode+0x350/0x350 [ 39.684759] ? sysret32_from_system_call+0x5/0x3b [ 39.689574] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 39.694393] entry_SYSENTER_compat+0x54/0x63 [ 39.698772] RIP: 0023:0xf7fb3c79 [ 39.702109] RSP: 002b:00000000f77af09c EFLAGS: 00000286 ORIG_RAX: 000000000000016a [ 39.709792] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 00000000205fafd2 [ 39.717036] RDX: 000000000000002e RSI: 0000000000000000 RDI: 0000000000000000 [ 39.724279] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 39.731523] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 39.738764] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 39.746467] Dumping ftrace buffer: [ 39.749980] (ftrace buffer empty) [ 39.753664] Kernel Offset: disabled [ 39.757261] Rebooting in 86400 seconds..