[....] Starting enhanced syslogd: rsyslogd[ 13.582524] audit: type=1400 audit(1520248523.313:4): avc: denied { syslog } for pid=3653 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.47' (ECDSA) to the list of known hosts. 2018/03/05 11:15:36 fuzzer started 2018/03/05 11:15:37 dialing manager at 10.128.0.26:34185 2018/03/05 11:15:41 kcov=true, comps=false 2018/03/05 11:15:43 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4000000006) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f0000000080)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000140)="e9", 0x1, 0x0, &(0x7f0000b7bff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) sendmsg(r1, &(0x7f0000001a40)={&(0x7f0000000180)=@ax25={0x3, {"086cff687f7f25"}}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000001600)="71cd304577079a836d02fb", 0xb}], 0x1, &(0x7f0000001740)=[]}, 0x0) 2018/03/05 11:15:43 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000140)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f0000001480)=[{&(0x7f0000001340)='S', 0x1}], 0x1, &(0x7f0000001500)=[]}, 0x0) 2018/03/05 11:15:43 executing program 3: r0 = socket$inet(0x2, 0x802, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000779fc8)={0x0, 0x0, &(0x7f00002f0000)=[]}, 0x0) 2018/03/05 11:15:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='gre0\x00', 0x10) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/03/05 11:15:43 executing program 2: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 2018/03/05 11:15:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc566, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/05 11:15:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000013db4)={0x2c, 0x20, 0x2ff, 0x0, 0x0, {0xa}, [@typed={0xc, 0x0, @u32=0x4}, @typed={0xc, 0xa, @fd}]}, 0x2c}, 0x1}, 0x0) 2018/03/05 11:15:43 executing program 6: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20000120, 0x1, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x2, &(0x7f0000000100), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, []}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x0, 0xffdfffffffffffff, 0x0, []}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'sit0\x00', 'vcan0\x00', 'ip6gretap0\x00', 'erspan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0xf8, 0xf8, 0x170, [@limit={'limit\x00', 0x20, {{0x0, 0x101}}}, @statistic={'statistic\x00', 0x18}]}, []}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x7, 0x0, "9e9d0de515ca5e30e85bf33cc065b52768eb93c38f7208977a08ad69e38059f4cbf01911224cfa88f3d696a18b4ee837aabe4bf72a07d6e643f97976eaa96353"}}}}]}]}, 0x2a8) syzkaller login: [ 33.516255] audit: type=1400 audit(1520248543.243:5): avc: denied { sys_admin } for pid=3867 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 33.542496] IPVS: Creating netns size=2536 id=1 [ 33.555874] audit: type=1400 audit(1520248543.283:6): avc: denied { net_admin } for pid=3869 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 33.611621] IPVS: Creating netns size=2536 id=2 [ 33.641527] IPVS: Creating netns size=2536 id=3 [ 33.685591] IPVS: Creating netns size=2536 id=4 [ 33.729540] IPVS: Creating netns size=2536 id=5 [ 33.778002] IPVS: Creating netns size=2536 id=6 [ 33.837375] IPVS: Creating netns size=2536 id=7 [ 33.891480] IPVS: Creating netns size=2536 id=8 [ 36.120029] audit: type=1400 audit(1520248545.853:7): avc: denied { sys_chroot } for pid=3871 comm="syz-executor0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/05 11:15:46 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x891e, &(0x7f0000000100)={'erspan0\x00'}) 2018/03/05 11:15:46 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8990, &(0x7f0000000100)={'erspan0\x00'}) 2018/03/05 11:15:46 executing program 2: getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) listen(r0, 0xc9) accept4$inet6(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0xffffffffffffff4b, 0x0) 2018/03/05 11:15:46 executing program 7: perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/05 11:15:46 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x17) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1c, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e22, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, {0xa, 0x4e21, 0x8, @mcast1={0xff, 0x1, [], 0x1}}, 0x1, [0x2, 0xe8, 0x1, 0x8, 0x3, 0x1, 0x1000, 0x7e]}, 0x5c) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000200)=0x8) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000240)=0x3, 0x4) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e21, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x400000000000000}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000280)={0x0, @local, @broadcast}, &(0x7f00000002c0)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000300)={@remote={0xfe, 0x80, [], 0xbb}, r2}, 0x14) syz_emit_ethernet(0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb910019008100190086dd6051ebef019b2bffff02000000000000000000000000000100000000000000000000ffff7f0000012b000000000000003c10040804060002fe800000000000000000000000000016fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000000000000000ffffe0000002fe8000000000000000000000000000bbff010000000000000000000000000001fe8000000000000000000000000000bbff0200000000000000000000000000014e224e2204019078e2ca6ecd6c6a6f71c36b6b0584e4fa61c3b5bf5b9c4d400936f7cbf9141dc907bea1dbd386eb16a66ecabf2b2b552d115ea38e1fa9db49512a59268c656b78c90ed8fa598f55d8dddc257c563ebb24db0229ad5d0722a495586a2c42040843fb19d70107ceaed74102d1b5d69a28dfb7bb1bde6ad9d04ce0ac17b15a4e05d0379a1457ce96611456ed37b892efa58d50d20b4f11547f9cf14f51ca6950dd80ced188f1275d1f9384afce5061db9b7aadd13b21eb5aab6a0a1e4582f3cec8ed9d03dd72fa9c42c29f94634e89dbb709ab025ac0e5a590cdd6d159eefdee429b2fab39a4d2f49f3b606a8613c332c14fe08a5dd7"], &(0x7f0000000880)={0x1, 0x1, [0x8d2, 0x866, 0x9a4, 0x45c]}) r3 = perf_event_open(&(0x7f00000004c0)={0x1, 0x78, 0x7, 0x8, 0x2, 0x8001, 0x0, 0x10001, 0x10000, 0x8, 0x1, 0x1f8f, 0xf8c, 0x6, 0x7, 0x400, 0x21, 0x0, 0x2, 0x2, 0x0, 0x3, 0x8, 0x8, 0x5e, 0x9b25, 0x9, 0x51, 0x8, 0xc9, 0xfffffffffffffffc, 0xd38, 0xff, 0x7ff, 0x0, 0x2, 0x81, 0x2, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000380), 0x9bc3d14cf2459354}, 0x1000, 0x0, 0x7, 0x7, 0x4, 0x40, 0x3f}, 0x0, 0x359, 0xffffffffffffff9c, 0x8) r4 = perf_event_open(&(0x7f0000000580)={0x1, 0x78, 0x0, 0x5, 0x79a, 0x2, 0x0, 0x2, 0x40000, 0x4, 0x400, 0xfffffffffffffff9, 0x5, 0x4963, 0x80000001, 0x2db0, 0x3, 0x10001, 0x200, 0x80, 0x0, 0x5, 0x6f1, 0x93, 0x1, 0x9fe, 0x3, 0x5, 0x3, 0x10000, 0x5, 0xfffffffffffffff8, 0xb4, 0x2, 0x5, 0x6, 0x2, 0x7, 0x0, 0x32, 0x7, @perf_bp={&(0x7f0000000540)}, 0x9c, 0x5, 0x3f, 0x7, 0x101, 0x7, 0x1ff0000000}, 0xffffffffffffffff, 0x7fffffff, r0, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1, 0x1ff, 0x4b81, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e20, 0x1, @loopback={0x0, 0x1}}, {0xa, 0x4e20, 0x33c, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x6, [0x0, 0x0, 0x0, 0x1000]}, 0x10) 2018/03/05 11:15:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000012000902000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000004001287f8a3e042ceaf7c00"], 0x2c}, 0x1}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000480)=0x0) r4 = geteuid() r5 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000008c0)=0xe8) getresgid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) sendmsg$netlink(r0, &(0x7f0000000a40)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)=[{&(0x7f0000000240)={0x188, 0x3b, 0x0, 0x70bd26, 0x25dfdbff, "", [@nested={0x40, 0x7, [@generic="c0c28c75ed066cd6ab060fbdf93f82cb8a315a594357de264ee57e028af210c6de113779ab8a1f2fcf75814eb5", @typed={0xc, 0x4e, @fd=r0}, @generic]}, @typed={0xc, 0x13, @uid=r1}, @generic="a5ffe66d157d67305cbf95247317efc06dfb070232b7dda36c9cf3b959a2597d66b40c0454d4355b99000089742fdcc07b232c34e6cfb31cc462c354cdb5ebb05e5cb785832571404eca58c0f4e9cd034f68729708ac687ce8fff1647f8a9c11ba5d6e93ae3cbfda7c608edba9cf106cc3fe6ce5b4308fbabeb8212330bc1c30e537ec81504968219d78acbcef63324828e37c8f23a88998c7034b474d1885e3ccf1305e110bd4816e0cf8fc8c2355a7ea99d890d911aba23b24533f8383a2fce678a9b101dbc0fbd146fd52ecdcca34a8fd556e9a452e2d3bf583d34a7774abe7034b1530c199b1aa8150352baae05923f83efe", @generic="d9c369", @typed={0xc, 0x32, @uid=r2}, @typed={0x18, 0x73, @ipv6=@dev={0xfe, 0x80, [], 0x16}}, @typed={0x10, 0x41, @u64=0xfc1}]}, 0x188}, {&(0x7f0000000440)={0x10, 0x12, 0x100, 0x70bd2a, 0x25dfdbfe, "", []}, 0x10}, {&(0x7f00000004c0)={0x108, 0x2d, 0x8, 0x70bd27, 0x25dfdbfe, "", [@nested={0x20, 0x73, [@generic="2d47e6f0065912f0a0df9052f73564bcf6a2dee97371f3328d6167e4"]}, @typed={0xc, 0x7d, @ipv4=@empty}, @nested={0x10, 0x84, [@typed={0xc, 0x23, @pid=r3}]}, @generic="8a776167236b9171d474e16cb9f0f9c31dffa254e21d8eab4e8be580ab581a1d2bd8d332c12c5d21b982319972ddbe4bb8793f3a878330e44bdb6e2d0afd1d72973a9a9690558feb9ca3dc8ee8f90e51c9a2237485bedbca55c283ed94bf47aeddc8a8ecfab73dd1dc789d8a027e91442732d59fa5fe8a564c457b7088fa98ce4920567e3bdfe785e6f722aa5e564f34ffc864f8af09c9e794cff9fc53b3", @typed={0xc, 0x9, @fd=r0}, @generic="bc6749de49b81fc92f7710b649291489"]}, 0x108}, {&(0x7f0000000600)={0x24, 0x30, 0x4, 0x70bd27, 0x25dfdbff, "", [@typed={0x8, 0x77}, @nested={0xc, 0x1e, [@generic="a2681d8fb27ce611"]}]}, 0x24}, {&(0x7f0000000640)={0x3c, 0x15, 0x2, 0x70bd2c, 0x25dfdbfc, "", [@generic="91f7de294a93f8a59e88e9d630af9e50ebbd04ba06570a7a49b3f380fe9abafc7cbc59f3606c01d04a1f56"]}, 0x3c}, {&(0x7f0000000680)={0x60, 0x34, 0x602, 0x70bd27, 0x25dfdbfd, "", [@typed={0xc, 0x1a, @u32}, @nested={0x44, 0x4b, [@typed={0x40, 0x65, @str="5b566d696d655f74797065245e73797374656d776c616e307d904057706f7369785f61636c5f6163636573734074727573746564252800"}]}]}, 0x60}, {&(0x7f0000000700)={0x1c, 0x23, 0x110, 0x70bd2b, 0x25dfdbff, "", [@typed={0xc, 0x17, @uid=r4}]}, 0x1c}], 0x7, &(0x7f00000009c0)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0x70, 0x4}, 0x4080) 2018/03/05 11:15:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000013db4)={0x2c, 0x20, 0x2ff, 0x0, 0x0, {0xa}, [@typed={0xc, 0x0, @u32=0x4}, @typed={0xc, 0xa, @fd}]}, 0x2c}, 0x1}, 0x0) 2018/03/05 11:15:46 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000540)=@ethernet={0x0, @empty}, 0x80, &(0x7f0000000380)=[{&(0x7f00000005c0)='M', 0x1}], 0x1, &(0x7f0000000640)=[]}, 0x0) 2018/03/05 11:15:46 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 2018/03/05 11:15:46 executing program 3: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000001040)=ANY=[@ANYBLOB="28010000170000000000000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000ac141400000000000000000000000000fe8000000000000000000000000000bb00000000000000000000", @ANYRES32=0x0, @ANYBLOB="ff010000000000000000000031040001000000000000000000000900ac14140000000000000000000800000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}, 0x1}, 0x0) setsockopt(r0, 0x84, 0x0, &(0x7f00000010c0), 0x10) 2018/03/05 11:15:46 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000001c0)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @empty}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) 2018/03/05 11:15:46 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x139400, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@remote, @local}, &(0x7f00000000c0)=0xc) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fe7fff)) mount(&(0x7f00004c6ff8)='./file0\x00', &(0x7f0000acc000)='./file0\x00', &(0x7f0000d36000)='ramfs\x00', 0x2800c, &(0x7f000000a000)) mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fcfff)='.', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) 2018/03/05 11:15:46 executing program 5: r0 = socket(0x1b, 0x3, 0x7) unshare(0x400) sendto$ipx(r0, &(0x7f00007a5000), 0x0, 0x0, &(0x7f0000cbdff0)={0x4, 0x0, 0x0, "76b9be01bd11"}, 0x10) [ 36.515647] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 36.527084] audit: type=1400 audit(1520248546.253:8): avc: denied { net_raw } for pid=5263 comm="syz-executor1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.556412] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 36.567580] device syz_tun entered promiscuous mode [ 36.573760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 36.582568] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 36.640325] device syz_tun left promiscuous mode 2018/03/05 11:15:46 executing program 7: r0 = socket$inet(0x2, 0x2, 0x88) close(r0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000080)=0x14) connect(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1f000000", @ANYRES32=r1, @ANYBLOB='!\x00\x00\x00'], 0xc) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x81, 0x4) 2018/03/05 11:15:46 executing program 6: open$dir(&(0x7f0000000000)='./file0\x00', 0x200000, 0x80) r0 = socket(0xc, 0x2, 0x0) listen(r0, 0x0) 2018/03/05 11:15:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x6) readv(r0, &(0x7f0000002580)=[{&(0x7f0000001300)=""/75, 0x4b}], 0x1) 2018/03/05 11:15:46 executing program 2: r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00000b9000)={&(0x7f0000d95000)={0x10}, 0xc, &(0x7f0000249000)={&(0x7f000046ef60)=ANY=[@ANYBLOB="1800000016000100ffffff3a36e6e18d6e3de6e3", @ANYRES32=0x0], 0x18}, 0x1}, 0x0) 2018/03/05 11:15:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000013db4)={0x2c, 0x20, 0x2ff, 0x0, 0x0, {0xa}, [@typed={0xc, 0x0, @u32=0x4}, @typed={0xc, 0xa, @fd}]}, 0x2c}, 0x1}, 0x0) 2018/03/05 11:15:46 executing program 1: r0 = epoll_create(0x20) socketpair(0x12, 0x400000000000000a, 0xffffffffffffc383, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000100)={0x80000000, 0x2, {0x1, 0x0, 0x4, 0x3, 0x1}}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x3, &(0x7f00000000c0), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x8) 2018/03/05 11:15:46 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x10000, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000240)={0x3, 0xef, &(0x7f0000000140)="cd83d151574863159589adfa5705ab7561bfc98adf88360255e12cc19822be320ba61c6f15377668358dd493be7209b07a61dc94150a14f6327d70101760b9137c9d66d0b007e194b9705dabb344a7f5d7558042da8f273562f91c50aaeea826e478182c9c9591aca13fdf21192b4cb18412fc02ff85939ac870dadfd9a6b47350efabd771cfd23a954f0e5c16793b24b2841ed00e6af5afd89c3b8cff1d32d6b85b861f68dabf3b3bdd5c00b3234acde428cb062a0f4dbd97eead73671381462343691ef3248ebf79c3e6e3b7a056bab615736769bb4fc14ebceb22467ac1b526702551a90918e94ad5c546e276c2"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x121a00) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000400)=[{0x3, 0xfbb8}, {0x8, 0x7ff}, {0xb, 0x3}, {0x100000002, 0xfffffffffffffff8}, {0xa, 0x6}], 0x5) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000300)=""/234) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x89f4, &(0x7f00000002c0)={'sit0\x00'}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x88000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000080)={'syzkaller1\x00', @ifru_settings={0x7, 0x7, @fr=&(0x7f0000000040)={0x401, 0x9, 0x3, 0xe62, 0x100000001, 0x5, 0x5}}}) 2018/03/05 11:15:46 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, 0x10000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000471ff8)={0x0, 0x0}) sendfile(r1, r1, &(0x7f0000000100), 0x9a) bind$unix(r2, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x8) setrlimit(0x2, &(0x7f00000000c0)={0x0, 0x5}) fcntl$getown(r0, 0x9) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000280)="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") ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{}]}) sendfile(r2, r4, &(0x7f0000000080), 0x1000000000fe) 2018/03/05 11:15:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0xffffffffffffffff, 0x70a1}, 0xc) r1 = dup(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f00001bb000)=0x6) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x101840) 2018/03/05 11:15:46 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x1c) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') getdents(r0, &(0x7f00000000c0), 0x45) r3 = creat(&(0x7f0000b4d000)='./control/file0\x00', 0x0) fcntl$notify(r3, 0x402, 0x2) mkdir(&(0x7f0000000000)='./control\x00', 0x15c) dup2(r0, r1) 2018/03/05 11:15:46 executing program 6: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x400000006, 0x0, &(0x7f0000365ff8), &(0x7f0000869000), 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000000)=0x5ea, &(0x7f0000000040)=0x4) 2018/03/05 11:15:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x80800) setsockopt$inet_dccp_int(r1, 0x21, 0x4, &(0x7f00000000c0)=0xffffffff, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="1ae53270155dc5e8551688d3c1", 0xd, 0x0, &(0x7f0000001040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x483, &(0x7f0000000040)=""/24, &(0x7f0000000000)=0x21d) 2018/03/05 11:15:46 executing program 0: r0 = gettid() setpgid(0x0, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x80) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x8001, 0x9, 0x1, 0x414a}, {0x2, 0x9, 0x1, 0x3}, {0x2, 0x10001, 0x0, 0x49}, {0x800, 0x3, 0x3, 0x3}]}) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000400)={@broadcast, @loopback, 0x0}, &(0x7f00000000c0)=0xb772c43bdf91df27) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_newroute={0x34, 0x18, 0x300, 0x70bd27, 0x25dfdbfc, {0x2, 0x0, 0x80, 0x4, 0xfd, 0x1, 0xfe, 0x3, 0x800}, [@RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x11}}, @RTA_IIF={0x8, 0x1, r2}, @RTA_UID={0x8, 0x19, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f00000002c0)={0x8, &(0x7f0000000280)=[{0x4, 0x4, 0x3, 0x4}, {0x584, 0x70, 0x7fff}, {0x3, 0x12000000000, 0xae0, 0x8}, {0x100000001, 0xab, 0x1, 0x8074}, {0x5, 0x4, 0x0, 0xd917}, {0xffffffffffff7e16, 0x0, 0x3, 0xd9}, {0xfffffffffffffff8, 0x8, 0x0, 0x1}, {0x3, 0x6, 0xb0d, 0x40}]}) 2018/03/05 11:15:46 executing program 7: mq_timedsend(0xffffffffffffffff, &(0x7f0000051fff), 0x0, 0x0, &(0x7f000002eff0)={0x1000000000, 0x989680}) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) ioctl$void(r0, 0xc0045c77) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2000, 0x0) 2018/03/05 11:15:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x1, 0x401, 0x4, 0x1ff}, {0x1ff, 0x3ff, 0x2, 0x4}, {0x80b, 0xffffffffffffffe0, 0x1, 0x200}, {0x7fff, 0x7, 0x0, 0x80}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000439000)={0x1, &(0x7f000007f000)=[{0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getaddr={0x14, 0x16, 0x305, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/05 11:15:46 executing program 7: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000bbdffc)) set_thread_area(&(0x7f0000000040)={0x0, 0xffffffff, 0xffffffff, 0x1, 0xfff, 0x401, 0xb9c, 0x2, 0xb51b, 0x6}) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x77359400}}, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000080), &(0x7f0000000ff0)={&(0x7f0000001000), 0x8}) 2018/03/05 11:15:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendmsg$key(r1, &(0x7f0000e96fc8)={0x0, 0x0, &(0x7f00009df000)={&(0x7f00007cc000)={0x2, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, @sadb_x_sec_ctx={0x16, 0x18, 0x0, 0x0, 0xa1, "76cbd5f680433059c2b551abea6d36bf507cea6489c34add75bcef1822ef862dab9094673d3270d0fb0e6c05dc68a1f1819ae9b0edde85c586dadc0c6678d0f8013d316eaf1ec51fa894fbff145df65233a0dc9bc66694bae49129ca8aa1b5b3efc96e363b4eeadf2f7c99d42b2dc9d4107cbd93e9ae2fbceef6e98f5a53aba6d069ab3e4d7e8277ed67a524c85e9c4c5dd4cc0838c31e0d7cd9fda4ccb6bebd74"}]}, 0xe8}, 0x1}, 0x0) write$selinux_context(r1, &(0x7f0000d30000)='system_u:object_r:sound_device_t:s0\x00', 0x24) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000886000)={&(0x7f0000dd7099)=ANY=[@ANYBLOB="02759828d20004e1ffffffffffffff00"], 0x98}, 0x1}, 0x0) recvfrom$inet6(r1, &(0x7f000034e000)=""/239, 0xef, 0x0, &(0x7f0000276fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) shutdown(r1, 0x1) [ 36.691302] mmap: syz-executor0 (5290): VmData 18587648 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 36.716160] audit: type=1400 audit(1520248546.443:9): avc: denied { dac_override } for pid=5287 comm="syz-executor7" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/05 11:15:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter6\x00') pread64(r0, &(0x7f0000000040), 0x0, 0x400000000000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000000)={0x3, 0xff, 0x1fe00000000000, 'queue0\x00', 0x462}) 2018/03/05 11:15:46 executing program 1: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001bff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000a8bff0)=[{&(0x7f0000748000)=""/1, 0x1}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xffffffffffff8000) fcntl$setsig(r1, 0xa, 0x14) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) r3 = dup2(r1, r2) r4 = gettid() fcntl$setown(r3, 0x8, r4) tkill(r0, 0x16) 2018/03/05 11:15:46 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x40000004, 0x400000042000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000021ff4)) fcntl$addseals(r1, 0x409, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000330000)) 2018/03/05 11:15:46 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000085df70)={0x1, {{0x2, 0x4e20, @multicast1=0xe0000014}}}, 0x90) connect$inet(r0, &(0x7f0000000440)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000362000), 0xfdab, 0x0, &(0x7f00001ce000)={0x2, 0x4e21, @multicast2=0xe0000002}, 0x15) 2018/03/05 11:15:46 executing program 3: r0 = socket(0xa, 0x2000000000002, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x200100) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000480)={0x3, 0x741, 0x280000000}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000f003000000020000000200000001000008030000080300000803000004000000", @ANYPTR=&(0x7f000002d000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000001000000000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a30c80100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000001000000000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000ea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000801000000000000000000000000000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000a80000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x440) 2018/03/05 11:15:46 executing program 6: sigaltstack(&(0x7f0000354000/0x1000)=nil, &(0x7f000060aff8)) r0 = syz_open_procfs(0x0, &(0x7f0000f8d000)='smaps\x00') getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x6, 0x3, 0x10001, 0x3ff, 0x7, {0x0, @in={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0xeb, 0x1, 0xd63, 0x7f, 0x4}}, &(0x7f00000000c0)=0xb8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e23, 0x1ff, @empty, 0x3f}}, 0x7ff, 0x10000, 0x3, 0x1, 0x30}, &(0x7f00000001c0)=0xa0) munmap(&(0x7f00003cd000/0x3000)=nil, 0x3000) readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000214000)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000d3bff0)=[{&(0x7f00003ce000)=""/4096, 0x1000}], 0x1) readahead(r0, 0xfffffffffffffffe, 0x8000) 2018/03/05 11:15:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[]}, 0x1}, 0x0) 2018/03/05 11:15:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x17) pipe(&(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000374000)={0x10}, 0xc, &(0x7f00009ecff0)={&(0x7f0000f24000)={0x1c, 0x19, 0x2ff, 0x0, 0x0, {0xa}, [@nested={0x8, 0x0, [@generic='\a']}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x80}, 0x1}, 0x0) accept4$ipx(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x800) 2018/03/05 11:15:46 executing program 6: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) write$tun(r1, &(0x7f0000001180)=ANY=[@ANYBLOB], 0x1) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000aa7000)) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x418, 0x220, 0x220, 0x220, 0x330, 0x330, 0x330, 0x4, &(0x7f0000000040), {[{{@arp={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0xffffff00, 0xff0000ff, @empty, {[0x0, 0x0, 0x0, 0xff, 0xff, 0xff]}, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}, 0x6a, 0x4, 0x6, 0x10000, 0x2, 0x9, 'bpq0\x00', 'gre0\x00', {0xff}, {}, 0x0, 0xa}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr=0x2, @multicast1=0xe0000001, 0xf, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xb}, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}, @broadcast=0xffffffff, 0x4, 0xffffffff}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @mac=@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}, @multicast2=0xe0000002, @empty, 0x9, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x468) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) dup2(r0, r2) 2018/03/05 11:15:46 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x3) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000013fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000000c0)={r2, 0x2}) 2018/03/05 11:15:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) read(r0, &(0x7f00004bdf32)=""/206, 0xce) r2 = syz_open_pts(r1, 0x0) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)="f478aa10377756eda0616cd3b8789d70e0c8d1374b9e1d55fc113fcba75ce4d710c202d79ffaa1bdaad1ba462f8a236af30d47b2529368c7c7148b90b7d35d06c486b53dcd4b61b5ff1b0318f8fbbe09de343d7e55fd77b26a3a5fc43e27249024bb57cf3d5dc98277a53ebd570aafa7564507f883d7cc6842b55df46ee1289a7443db4bbdcffb18aa493a15329fd0235551224a47236f31a2e4c857c07a617336", 0xa1}, {&(0x7f00000000c0)="4d2a0b312c6ee1102f2784a7e9652da49364a3382c6954f0e7b029a1716ebf641942e19a2c03a53c7fff2781dca94ec8b74f8442df899efd8eaf79418225bb2d838e5f99d1bc7fd231d48832f229f9e347b741ddd728552dc76ef8f18c1b743c405de956cb42153ade1ec54e0fe2da0d3dc8b6bd39f33addac718fbb342e", 0x7e}, {&(0x7f0000000140)="0076bc317378a8f8074006e049f61a5ee216f011b5882b8a72509f1c4d514b2c3786488d6da26088b80b55173bcf1168e5da056966e914968cd29639b8f12def4c8b27202e233531f4dfd2489ce6d72e544b7ca5babaaead497c4800f3c6a20c933b042ebe8deac8", 0x68}], 0x3, 0x9) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000ddfffc)=0x401) ioctl$TCFLSH(r2, 0x540b, 0x1) 2018/03/05 11:15:46 executing program 3: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) getrlimit(0x6, &(0x7f0000000000)) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f000010f000)='./control\x00', 0x0) lseek(r1, 0x8000, 0x0) 2018/03/05 11:15:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000000)=""/154, &(0x7f00000000c0)=0x9a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)="7369743000000a1bd00a7400005d7a00", 0x275) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) [ 36.875250] audit: type=1400 audit(1520248546.603:10): avc: denied { create } for pid=5354 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/03/05 11:15:46 executing program 5: r0 = memfd_create(&(0x7f0000000fff)='\x00', 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file0\x00') lseek(r0, 0x0, 0x1) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'bpq0\x00', @ifru_addrs={0x2, 0x4e23, @rand_addr=0x3f}}) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000100)=0x4) 2018/03/05 11:15:46 executing program 3: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000001400)) accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f0000001440), &(0x7f00000014c0)=0x60, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000001500)) accept$nfc_llcp(0xffffffffffffff9c, &(0x7f0000001540), &(0x7f00000015c0)=0x60) userfaultfd(0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000016c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000019c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001a00)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000001b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000001b40)) perf_event_open(&(0x7f0000001c00)={0x0, 0x78, 0xfff, 0x1, 0x0, 0x0, 0x0, 0xef7f, 0x2000, 0x0, 0x308b, 0x7fff, 0x9, 0x4, 0x0, 0x3cf, 0x8, 0x1, 0xac23, 0x1, 0x800, 0x0, 0x1ff, 0x3, 0x9, 0x1f, 0x10000, 0xffff, 0x86b, 0x0, 0x0, 0xd06e, 0x2, 0xfffffffffffff000, 0xfff, 0xfffffffffffffffa, 0x8, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000001bc0), 0xe}, 0x45, 0x9, 0x10000, 0x0, 0x0, 0x2, 0x8}, 0xffffffffffffffff, 0x2d1, 0xffffffffffffff9c, 0x8) 2018/03/05 11:15:46 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.', 0x100, 0xe) ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f0000000140)="3f5c7921999fd7653e2ca61e288fda60bb2bc6b11f649cb944e5ec3234e3912fe891ce1a9e68b4f2d551458977f19587bbfd598215de96a6c2230f9e6d783ea18bc515b029bbc791298ba7aad0a47a") mount(&(0x7f0000f06000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000aeeffa)='ramfs\x00', 0x0, &(0x7f00007d7000)) chdir(&(0x7f00002d7000)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x2) unshare(0x20000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/169, 0xa9, 0x0, 0x0, 0x0) 2018/03/05 11:15:46 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x5c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x0, 0xd, 0x301, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/05 11:15:46 executing program 7: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)=[]}, 0x10) 2018/03/05 11:15:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x0, 0x2}, 0xc) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) r5 = getuid() lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getuid() getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) r9 = geteuid() r10 = getegid() r11 = geteuid() getgroups(0x6, &(0x7f0000000680)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002b80)={0x0, 0x0}, &(0x7f0000002bc0)=0xc) lstat(&(0x7f0000002c00)='./file0\x00', &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getuid() getresgid(&(0x7f0000005300), &(0x7f0000005340)=0x0, &(0x7f0000005380)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000053c0)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f00000054c0)=0xe8) lstat(&(0x7f0000005500)='./file0\x00', &(0x7f0000005540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000005900)='./file0\x00', &(0x7f0000005940)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000005c80)='./file0/file0\x00', &(0x7f0000005cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r3, &(0x7f0000005b00)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000200)=[{&(0x7f0000000140)="dbcb1c39286eb4fe252438b2791b43a21726e6a26f1fd3824c9d2bea5cbeecbceca5580333aee53a9bc0bb54dc362a2f52a83bedea895f471cdc65a8573820477ae3b635ded775cb94cc1a37501c6c58747964d8ddcf4ae32018d3675e17074946b9d8ca3cd613d453879c84956f31e608d8b45a27c5ea20f2e6f863c3905a64fe7566cef03ab03e75c763092c10ca1905a2cfe6f3a9081708f4496f6324f87652", 0xa1}, {&(0x7f0000000080)="1ab639df5441bed7f7ad8be2e13fbd650b796c4280783d7271e806f3d8bc3db61309fb6eb84518da8bfd88f3eedef34fb0", 0x31}], 0x2, &(0x7f0000000300)=[@rights={0x10, 0x1, 0x1, []}, @rights={0x38, 0x1, 0x1, [r0, r2, r4, r2, r3, r4, r2, r4, r3]}, @rights={0x30, 0x1, 0x1, [r3, r0, r2, r4, r0, r0, r4]}, @cred={0x20, 0x1, 0x2, r1, r5, r6}, @rights={0x20, 0x1, 0x1, [r4, r2, r2]}, @rights={0x38, 0x1, 0x1, [r2, r3, r0, r3, r4, r0, r4, r3, r3, r2]}], 0xf0, 0x8001}, {&(0x7f0000000400)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000580)=[{&(0x7f0000000440)}, {&(0x7f0000000480)="ad363f9e2ed48bf8e9a23be08f2f39486eb8d7d0a90d03d0fc81a261333a2666e114e776f8821f5a8f503ac4925602793064269ab075efd2cf7398f1da09c637cd8810ef00700e95295203475324395feb2b506789bab4c00fef79717131871165d1f271a67e5fc4c2d865d762be3171010c71f218e83e22365e1e29e60ab480c44b29654f22e218ebbe536353d56481d4c7c22eaaa32564f75e38443d19530e26a32c22aa4a7e5257376d99a20025562226f268c162b51cd66aed7b103c0356086c9e1df576997213d2bf98674b8413d505f64668cca455cf61be976cfd873be29c6db63a969af6", 0xe8}], 0x2, &(0x7f00000006c0)=[@cred={0x20, 0x1, 0x2, r1, r7, r8}, @cred={0x20, 0x1, 0x2, r1, r9, r10}, @cred={0x20, 0x1, 0x2, r1, r11, r12}, @rights={0x20, 0x1, 0x1, [r0, r0, r2]}, @rights={0x30, 0x1, 0x1, [r3, r0, r2, r0, r4, r3, r0]}, @rights={0x28, 0x1, 0x1, [r0, r3, r2, r2, r2]}], 0xd8, 0x40000}, {&(0x7f00000007c0)=@abs={0x0, 0x0, 0x4e22}, 0x8, &(0x7f0000002b00)=[{&(0x7f0000000800)="86061061100b956d8b9e6028088105a250b147d99df5a94992c051a71b69941c3285452ff3aa4fb60921c5da6c0b434d603d0fc449e1cbc1f6ec076de298c268fc819d0c4455781efff0166ef3bd7b280097ffa9590247f65e64eb0f7f47892931d3de6a9212ce9cfa527dfa9d568f02c7337fa730877c3bed115d2b504d007dced428f69252fdf78f39e64e84a7c6088ed1aef0f2aecb1b41c8fd9596d0188f384268e858b8800d0db289bfceba1e345457fda65d24da609f50aba7831163", 0xbf}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="19572b557d4fab9a10bc1bcaa1e792219e8837a2ee0e3327c3aafca6d865f7ae288bbd5220d4ca69ad71ab6d76a408216e0ba8f0a1bb358db6451d421da7f986cba4de2a86cc96cdec2f9f8f35db54225be05fe1f4c4cbb0202d4aeca3b08239e914b833450f7c74abd0d40a1f9106bde918d047810cb99f0fe386dedb51e0eda5588c3db6e2c9c144f93a2b7a9d548be6c108ffd3bc62cee6c20e5f0f37d70e8cac800a20a13ebc30cb2d0de6f0aeeba61e698d3eaea35332681fe2e4", 0xbd}, {&(0x7f0000001980)="2385d6e360", 0x5}, {&(0x7f00000019c0)="6b56936f3f9ac97c885f772d636db626c03f95490a2b2bc7bd1298313b6ba5b0f103734a00374cb8f74e88a5d7871754f30a7bf1ebffac8acb205fd237fbbd5ae2e83b3d900a093ee66e4edbddbe80238fe4ec0f8ef2b239dab30f5a7d4b03396271083f651e0ec0ed8e12fadee8d9c6bf6b67a3fc7109fef47b28736651cbc004216d86257c8818fbd5f90a7a7cb72053af988f3bb5aa3dd006c0e9f722", 0x9e}, {&(0x7f0000001a80)="5f02dae76c866c72b0b05f666d780bef62f3e196ea", 0x15}, {&(0x7f0000001ac0)="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", 0x1000}, {&(0x7f0000002ac0)="54a95aa1c918b4894a8df73858c96eb937bf", 0x12}], 0x8, &(0x7f0000002cc0)=[@cred={0x20, 0x1, 0x2, r1, r13, r14}, @rights={0x20, 0x1, 0x1, [r3, r0, r3]}], 0x40, 0xc000}, {&(0x7f0000002d00)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000005240)=[{&(0x7f0000002d40)="b207fbd124ad79ec95a636de0954f3dd9bbf3c870639126b51ff4a656041573c4f391be24f146722adaa37865d34c596716cf0e0abae09312ec994a128ae118338c929dc8ad05268426d6a05fd559898708a955817f192e33f346e3057fa56273935be8121858f54981dd7f31095b3d83e0cd0b2b8c7d3f75dab9e00bd7cfeee8653bbc66b027bed753b9cab04fa1a707bb763a0c789cc662e48a79b990d77545e51f0b80b14bb17a4e89cf8c7a462b9a8e8d9b6a74314d3bb16c711abbfa078b0a2b67785254ad506d4a64c6084831d8b50e15719d5b3608920e80b491f356d36be66", 0xe3}, {&(0x7f0000002e40)="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", 0x1000}, {&(0x7f0000003e40)="1aa2229766eadf85773f3bf91afafb976cb21a5c4ec35cfb9f3d6af5028052728c958d8ed8786ea4f0515cd322655e6429bd81b0ee7b87a89b6b797f12abe4d42a201cea9f6e40f32e18096565d001edebd98a6aac079db46098801116bb99c5e90dc2e303d97200986396e2faac53889df3e7540013cf79d1f14587a7dfe7b880ffe36a3d8a728861e875f196c2e77398e2334c7f4b2e9a", 0x98}, {&(0x7f0000003f00)="c6907e695dc604dc00f0484c9a60b80e666814f1c3ffa93bf9490eae7c0ad81090a595acc2640c9cddaa80a8632961a039fb65709838a9f39242e83c21906602ae72039a63e1109aee1d6835ac8c6a20e95a2d9f5e1fa4452c41db493e9c8c9738cbb3ec7ab2255ec0212eabb0e2c4bc071c1470f5e61b06f66eb6a14273ed9370639061ff5f16da318450d2840045f0147cafd4cff489b5f9eb7a22684975c0276846b7bfcdebef5cc355f232fe89de847ad031d3c14eb239e33a80a217719e3f16526511c0b9df0104fa9f86f57b0b55a1c5029781ab71ba9c1a23d781df75a5", 0xe1}, {&(0x7f0000004000)="65b578954ffc15ce8b86d16a1cac6298568e3c92f217fc2b3ae5ccf9bde84662ed770b3bb95074a1dea2c978768753f9141b431717a50cf63f58972091ec821d2562571eff", 0x45}, {&(0x7f0000004080)="04d0e823569b89d7826767a350de0210cc9a79552ab28b732f618d70d7ab875b575ded57d0a7a74159c3075040df495ccd9241102dfed71b0c77df3b633654003394376c6dd3ffd2507e2999074c37867094470b23169388eb2a04d4073abd84791280552e10eba7fc0ee7665e77c70b955aa4968f30f5", 0x77}, {&(0x7f0000004100)="551ee3945f3e0313d8417b160bc5d5c555d3d5e9053d88336986422c7f8ff747d3c9ee63704aa0cd19061956ac9859114dfd7d72d43c50c7579a2633e5015822187424163800931488c8c8d33c48c89da4c9df361600eb905634213ce49cbf0e7d2bb85caedcb66a6b2e13e402224e1663db62e5c523fd7c3e930262f8879e0f92da0451d9fba9e56940f0fbb674e62f71adff4a0654258ad34ab9149c2331b76920e8a23449409a3f22da3ea0a4223516d526520bf706a785f88538963726aab68a0b2d41cf92a967f3fa1f9366ec0dcf7788775c7f62aeb09e0f7cfe78957e13e33635e4f6b72ed3bea8ab5d11f9f9", 0xf0}, {&(0x7f0000004200)="aec7997da6c19ba3e657dc83ee425feff8004d942f4041e60fb7798a23fa4f75c229c0a1194d5275cd134fd679c13f08f833aa276b33e44c4afe349ca3673cb9e4f45adf0142108df3adc60f28bb10ad1358a4588c234c58df164762b12cf10cfed90f237bb57dd23e89faa48f805d71b5cf93da55ddc354be00c05f6df0e13f7a6b969116370c839fb2241975b428239442e7ca1e9d03340f0eb8994da0a61385750b7515cdbcea1f66a0efb94ce5ea434f461b22b110a5b4d6c1febc8745a5b2dab930757b800c1c9826e70610ac2210dfa37f98e54a4f70fcbfe9313bc6faa123d34dc6d201ff138b0b168411702695889cd3833397d3f5ab05d5fafce6b6341538f4c351a729e95a37d1415b87f43a594ff5d503aef2738eff1eddb24ab030d74aaa61c28252140d8e95979ada8bd8f87dc1d4ae84bee2a0132126f8ebd80f446b3097007af0706091bd87ce6c10c01fb1df5914c265bb04996e0c36a3770c8b1fafede7c7e2e7100ca353074bd5a15d18133753f7f9e9494ecf6ae553325bbb0c1b0ebe6305813e8fb8a640b9cfa3eab5365e303d26da4c4a7e2ac2b1a696687f379276382968f41010bb6514cb2abe769e8a9e9584bd5bae688d5e16c421594f31ac79e532e19872800d39b3fe0160b6709be1a994f11eba74fd6aeb0f07d603a0fcd7784db169835ef8c315ca4c7a1e7c322f12f2fbcafff245f6bf6f719cdcc15e577d51e791cf378d631dce58685f788f0374826889fe59075830ad464650559d5bfc342b0ac525c9933c55dd71a7dc53c9b57c71a8747ba3671163023578e070844c943be119a8a03adb210df43b235e6bbe239cce728ab60b301ad85a9d57a0f4b7a9bc978887b16b269b7859204ff02ecdd69a619b2f9da27c0efe62ff316189c8c40c391fc890a9ee4b6505e2774ff20bae03b5da3320e3fa9ec3fdcab7786fbd31d4a05b733a3b70c5fe3ac10c5adece1840af57c13dad7112a53ae2f1540770d40db8003ee8ead0cb93b434a40f70cea433a2f7df70ee782d6998f2cda7a864484615373029268e7f52eea0213dff0b875c6903d0fe9fd79b4057f03449ef1a32589cbab93f2ae102bfb7b8ff736ffc3227a9908bbed209cfa81298d4f40f0f901a8e700569b37a408deac5e93be7aa6c30ebf3f6608f8ede79b0bf6eae55c9c9077dbef88c138ea7eb9e08fc130758423f41b714a586f00f3746e8ff740695a87ed39fb3e63dff6b742750725b4fe72b37bcb5653afb1b5673c20482117281e2e329f632ca782e55077c23d4dfe648ab65205a46c07b82fd90d0367a78cae27b0e957262018cf3bbbd75dd23cb3ad478366d0f68a9ddb27d511eeaaef321c1b6284d53aac889821370bd4e1a454b015a1d5c876a233c1c2c869fd0426373764fe2c35b9e1f2abe1b181fce51fde5ce3e95919462f2dacc24e8d12633977629737c6c7abf36136a0259b6f57ad2df73d88d0704471755ef025c0ee9657858a1deca99299dc571d00b305f8233b69da300afd5036e6f55c38117908bc2c0b3345bd6b449ecba7659da58982cf29dc147c493077004ef4c83ff44c7606753915840d30e784478c254487796bf7702e989fd317c2da60b16eb46b1c57dedcd57831236fce17ef97651f9c81a9f584cc6eff38a58a49a99dcdb318a805c93582c7a838d7ec8fb809c9d90f2cbf394e537ed7f498120296d32a7cc155bcd7d1883e49110bef5c1d3d0792ad6716ddaddc1f85c17c37df14c459781756fefafa30e100e933d2518141187823168171f346e217a05bdf67b8119c88219e2d647c0ba17a3dff104ce9d63a0ca5fa9dd8012668e6923d32eb86ca726103c3ca8498243b381908e45ed31e72182b690b3f9d547fdd581c2789a8c3e9f3aa3232c2adb1ae6ea15e6052c94fdd41670b8b2c9c2cc3a90c5d984478c92129a3249cc75e1b8f39f604dc0af2fd04e42b6fcc6d3d650c37fe9649a36168192fd5b106ab387117aa38ca282975a8557783077aeb8d478c4b3fd2af3420d8754cba987884ead1590f770495130ad2784c6d0937c709bb16ebac444926e8171acd4d6dacb689a7bdf6b53e93406666d9e1bf466cd29ccffaf1b4dc6232fbdef26eceddbf47f4d5ea3dc850ef647697b9b9ffd9843ce96ecb9752eee84e594960f185368e28fea17ea300f781ff80775d586f8f705a18295334d10ef59aeac50e0f1e84a58d1a2d31cb6b6767df741efba96cd8a56ed95839dd0de18f869294e13a72287d2166c4b96e098dc6198c54b5ab75a72742a0faa597b7caa49f8076022bce796eb4a3feb40b6fd4098bb5af6946c5127c39f55559181a66595d7051ed2ab51a0613f2c782e8e1912015fa8e78dc25ddd4321502b1129799011f1ec1e076e09bb396f6c09d49a674616aeb96762ad63d679260ff5da23fee14e407d3026c88e30fad001f3f142c93d880b30d6ba236b9552cd52237811e88090401d52b34fe072539b815011e5182e441ca50ee9ee078c3340463c522e3429a88f2444ac251f5a2c9cfb117047f4f7e90582322701e447fcc8c7d79634b130a18d2aaf41eae1c6741d256626430b05b02d7e257ab763562435929a2f347a3468ca3cd9703006bc3afafba592300e03300d7bb1d1451039a607858dc59c9d8f57e2b28ecd749930b935e5264d396c8078e75ca72b8266c517fdb0cd55638a2cf905638007d0a8f97146e208d7210fec53c7bf26a1893c05993786294db05091ad8e9d472130e589071f3b361527107fbda5efc1347726bb85fb3ba69a9974ec8ea241cb0294f62f4c5adf02953b71be907d10cc73ddc45404d121c473daa663739f8cc3d31534d648dadeccc704b36a18eac674cae4c78f2b281346040f0f0c7152a4fad9927590dbe056d634c278855a56b7a80b7db99bcbc74e6acb348b87656a762e06fddcafb09743a643ea1de63708fac8ca3650afef411cd481730a2f356d1ca512689257d672943576b543707bd145d7786ec84a8bd0e6b51ac01e92e9c5a38aca24adf3c9911f6fbed514bc875f578714c66b9ed23cca18745e28c52f25373c9914ccbe96bad1cd840bda07233bf41e17d45bfee606ca80d9b53a08557d15d3cdc3100f1c05821d0ae68cb22a72d9f7fe7ba25ab417c995b291d15977c406127d1c0e1205c4e77b5d97da0ca8e899d53854bcbacea1b070843ca00796969be377c57e269431494f528ceda8c21c87198530f277f79905f0f54195c45c0409cee3d3a001fe9731e7e06b5526ba2aba06a83d69efb7ead630fa32a4c6c5d787dd7099aeb46cccbb3fad947114929640305272932f7c02bbbcb72c6aad27545aae18aba8a44b70912eb99aa24e4bdb7c06931af5c5971cafe664abdeeb00a016f2fd97c9f5e787e156fc0fb707976cf7cb8cae6baabb9168b6a36f06b64ab10e9972f68cdfbcf7a2f05c7f64d9f2ae4bb2f4fc6af1f429540101fe3f42d16014654e1e9095f9e1ab5cb0e7b96b15d02fe719ddfdb716a19348baa775e494dc00a76c98ac5c8f993e17ce1e124a40d36c3294e4e2250fb6913cdfe8c3d3110b69a0a6e04e2d00b1a987929328f4ce55bc3c6db3ca175d1b5b9700a31e9a366064a94a6bbafa9732d01a1705c0526a4cc53d450a8e25fd393ecc815458e3c8fcf6bd9b9f6cb54a97ed6b6b6cf03543d6a3fbbb35eeb2858d912f1954f7e5b41f5914468648dc095bce83c16b978298edc92592df3ad3cc5fb7953dc8a613a1efd5569809abd0a6edf2e3a9dc303842b748216fb73394bd36f1ad8b87971d720d9afec9695d1b41ff37aca0c1563dbf447ad9cfc2a67c21d9cb246366ae99470f535d1a87534063885fcbb6446fbb1417378dd317691c66df96c61ccf7aa330b95bf90bc6d1c7483511511ecf64fc44ec63156dd7367f9859b2b276f7e4426f7710064661a279dfe0831648baefe70f0629817501df3434ca31833dcc9b7e71e4288a007ec2e61de038657d8d55490c10586225ecc56e1161c882ace95f3817715e4359541c94e9e4b59c635c6100cc62d12e11585a3b56fa0771a70c7386cbdfba1bc0395b83e3cfdde4bc06fcba023b38df4438fe3f750e4bc4c45630f487a1bbadf832e0386bfe47970193ee613e5cf67e9301f862bb7d1eed154ea3f610c995b9bb1d6ca06178759f41fd9c29b3b23eed705c98da1dfcbbefd80a6f7d911af292847867f1edb30885be06b5fa74c415e778104deb5d136fc37694306f5b2b0935259d0c51a3473693d6d4d7110f2884e8a776718c58b1ecb5c12485aeae5286d50bfab7f3773b490f31dad1d7f0bb2a0502b05396a234e1851588fdc147246b77a00697d816df27e16af638b14fa0cb4168fd35d988b129f30cf271ea250db7c4fad1495508507896a1be339f0c83a3f3273c7a2c4a7b2094842730730c3603780f5f865aec00819a05d00141dc871b27cf8a51b89e3e67dd87daa1331a66e4834aff339572462962ca85a89a404ddf01b78758dd72a9cac8ec5a76b75d351a921e00b742f9a9e88a590683e6ccb3c451efa9cff22df2a78ff339e350490dc68474b838a135ec807c5a6f8d086b5b3f8472be4b3450a449454d651a57ea4a1aaef123e0f3d950f619a0a7cd7327a44c79ed5931c98795f5c21b6df2491faa264d520592b28b8f5e8c76176145f2282c5698b276d8cc4260ad76e07418e64418448c56f1b71f010097ca844411d97fb13f8e0a22fdb8ada644b1e49a696aab9ad60839c57e0f990347c270efb5d78922259b3151e2aebb02ef8e8601a3171d8ae955cab55a0cce91684e740e3f7935b87879ee94ba251e83be67a14e722605111ba692716f99d7a3e46add24ae4373c90970106e45f73ac9d54c29bdbf0c9f913956d41b41c227452e254e5b43192e642ceb783b0d3d011b9097cd8d4ec687cf858b4a2cb3c10ad66396f0f4e58c82ec0bbd72f7aeb081b144d38a6415a9270837b752f7b732983c4bd83cc658b4e0c9aeb0ea869c70f83d0b67439dde3dbc5e089659f99342fd3537bfb797a5fc5e9896aaeadfb0af477f3697e695f35fe5bab0ce00a3638cd4c71fb32cdae8ddfc2c9154d9424eca8fc4772cfaf49f3ce3b5d7dc9b5cc645ee407c1888f6aa91ef93414d79c51d30fb4ec46c471e9d085e5e2e1f5225c81ef8ca34c95f5df15e41228d9aa860578eee53a7f04b365663e4ac597e10c7ab9a4d00edb59f539e13f1477a19dc6bf921c2cab0d7dcc849bbfb37c4dbb96576956fd16a9480c9ca43af93b975d00066bde2bcca5655c1677a1da6738c71d3280dbe9b2060980e69d6e2af9e10dd03cbf228e85e3e37230f4c7005370af1086af5d9e47bc97b25a4638928c0bf0f306960fd6129a64ff4238ece73e7ae672d804559829711eb2a6a92010d4db1664b2685e98c2870a308e0b3c2e30c4fe38c159d30c4d9a625ee004e9e692c6f1a34f407d51a1584ce83c532f7aa1db435cd1c9ec0a8651efa6e1b44895ca2300e64e45b3ab15bea0ad11655b73ce547e02c51ad8e87c5dccd8d10c535b4f7e0962bf20a7ea640153d7844367786afe38c5f7f588f851d2b355d0fd515233b63a00e7f594191b1d24f08bd49aec84fb3de5a7b9224098c20c692a0d2dd20d3f62c9c1431975f5ff09523e0e7cd99e8832a2a0d344f4b0b3e65953a9d32952062202cf946917d03c2af0b356ee8fe5530814c9ca2960d523c62e56782157a75477836ffa4beae30a4873b3144f4c27e95da51f291a62c867701930e52f2fa5e5fe9756a8260e91a649f39f0f261879997de", 0x1000}, {&(0x7f0000005200)="315c4d2219648994629fcea07f", 0xd}], 0x9, &(0x7f00000055c0)=[@rights={0x20, 0x1, 0x1, [r4, r4, r3, r0]}, @cred={0x20, 0x1, 0x2, r1, r15, r16}, @rights={0x28, 0x1, 0x1, [r0, r2, r2, r2, r0]}, @cred={0x20, 0x1, 0x2, r1, r17, r18}], 0x88, 0x81}, {&(0x7f0000005680)=@abs={0x1, 0x0, 0x4e23}, 0x8, &(0x7f00000058c0)=[{&(0x7f00000056c0)="bf67536e9abea939c9fa99addcef16c979fc8a76e1e975d43f639bfe310c3f261bf4ba0dfccb28bf4e878222095a3391e382b9fb88f63c5774bbf91f498b13312accc646467f32a2154d1f26b56217319c7b6e5e6c46e42f05aca162bad9552eacefcb6f762943b06d517fe1d7ae374f95410ed54e7082dc38690d2bf96686cf331283281e814ab3720810d2a1ff97769baa0c3619bb8c5a3d73d50467d6d89188b187157ac93e1289af9d2150179530b0d13164ed6cc743466eb50619e354c334bb17989673defbd2266aade6ef4358484f26906db9", 0xd6}, {&(0x7f00000057c0)="1b62639057fa9dca5c3c2d0c5d056b4399720f8b", 0x14}, {&(0x7f0000005800)="559c2c79018de1e82228f0b5594deb7fbd1156427ae9b78225ac863b19234f2d1c0e3aa3c28d1ff5a8b40bdf4f51eac237f6f6caa918fea6c543615028d0b329ecd5520dff38b33de0663792bdfaa9b83ec0f063db4881a62271b584900e4285efb43faa2507d7f75182abd397cdef0515f68c170e9268f967abc1a67f7f828dd081cac12163ced51ad9d44e384d7ac0316279a3755e2059afe771730640c01ac9a7fb2c5814a52144fabea877", 0xad}], 0x3, &(0x7f0000005a80)=[@rights={0x20, 0x1, 0x1, [r2, r0, r3]}, @cred={0x20, 0x1, 0x2, r1, r19, r20}, @rights={0x30, 0x1, 0x1, [r0, r4, r2, r0, r0, r2, r4]}], 0x70, 0x4008014}], 0x5, 0x0) tkill(r1, 0x16) 2018/03/05 11:15:46 executing program 5: getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') finit_module(r0, &(0x7f0000000040)='[\x00', 0x1) fsetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000000)='\x00', 0x1, 0x0) 2018/03/05 11:15:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000080)=""/188, &(0x7f0000000000)=0xa8) 2018/03/05 11:15:46 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)={0x16, 0x88}) syz_open_procfs(0x0, &(0x7f0000456ffa)='smaps\x00') r0 = geteuid() quotactl(0x8, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)="68d573badf77d218631d29cd6902cf06c8fa41ef5d79fbe3b779c3fb3c9aae0e3d7fdc85dfc62d6ab504732ebe596df46a3f049386b4e4fe") socketpair$unix(0x1, 0x2, 0x0, &(0x7f000003d000)) 2018/03/05 11:15:46 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x3, 0x0, 0x3, 0x400000, 0xfffffffffffffffc}, 0xfcdc) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040), 0x1) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)=""/171, 0xab) socket$key(0xf, 0x3, 0x2) 2018/03/05 11:15:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xe02, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0)=0x8, 0xffffffffffffff34) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22, @empty}, 0x10) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x800) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x800000020000000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) writev(r0, &(0x7f00002d3f70)=[{&(0x7f0000fe5ff0)='p', 0x1}], 0x1) 2018/03/05 11:15:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) 2018/03/05 11:15:46 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000400)={@random="156010f1b150", @random="9fd3900054fc", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@noop={0x1}]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d652eb", 0x0, "d55871"}}}}}}, &(0x7f0000000180)) 2018/03/05 11:15:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$sock_linger(r0, 0x1, 0x15, &(0x7f0000000200), &(0x7f0000000240)=0x8) 2018/03/05 11:15:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0xfffff000}, {0x16}]}, 0x10) 2018/03/05 11:15:46 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, 0xfffffffffffffe9e) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080)=[], 0xfc, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001000)="8e86a4b9500a1139a0d93a78de7ed00ae239537b41a4eacfcfd438dfbe84ef20bd7e66cfb9bde86f5b1d1bae840e6c373fd2d58909d8ac8f1aca1b6e95b92948d4525d", 0x43}], 0x1, &(0x7f0000002000)=[]}, 0x8000) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002ff0)=[{&(0x7f0000000040)="bce5", 0x2}], 0x1, &(0x7f000000ae80)=[]}, 0x0) [ 37.083289] audit: type=1400 audit(1520248546.813:11): avc: denied { write } for pid=5405 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/03/05 11:15:47 executing program 2: syz_emit_ethernet(0x136, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "eac0c7", 0x100, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[@srh={0x0, 0x2, 0x4, 0x1, 0x1, 0x0, 0x8, [@remote={0xfe, 0x80, [], 0xbb}]}, @srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, []}, @srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [], 0x1}, @loopback={0x0, 0x1}, @empty, @dev={0xfe, 0x80}]}, @hopopts={0x0, 0x9, [], [@calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}], @dccp={{0x4e20, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "de35fd", 0x0, 'DBU'}, "dc84f5f7606d5a825665736f5ad5a736f15607e50aabc3cc65f6dc361de50657e9a728050abbc77a828be812ada2aa85"}}}}}}, &(0x7f0000000180)) 2018/03/05 11:15:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x92) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x807, @empty}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f0000001180)=[{0x10}], 0x10}, 0x0) 2018/03/05 11:15:47 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000001300)={0x28, 0x0, 0x0, @host=0x2}, 0x10) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000001180)={&(0x7f0000000000)=@generic, 0x80, &(0x7f00000010c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x199, &(0x7f0000000080)=""/115, 0x73}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f0000001100)=@l2, 0xe, &(0x7f0000001140)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1, &(0x7f00000021c0)=""/16, 0x10}, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xfffffe77, &(0x7f0000000080)=[], 0x111}, 0x0) 2018/03/05 11:15:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x0) setsockopt$inet_int(r0, 0x0, 0xd2, &(0x7f0000000000), 0x3c) 2018/03/05 11:15:47 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x4d}, {0x16}]}, 0x10) 2018/03/05 11:15:47 executing program 4: r0 = socket$inet(0x2, 0x806, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000704ffb)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00', 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newaddr={0x18, 0x14, 0x0, 0x0, 0x0, {0xa}, []}, 0x18}, 0x1}, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/03/05 11:15:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) 2018/03/05 11:15:47 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x200000002, 0x78, 0x0, 0x108000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb, 0x2000000000020011, r0, 0x0) socketpair$inet(0x26, 0x0, 0x0, &(0x7f0000001ff8)) 2018/03/05 11:15:47 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x200, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000240)=0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0xec) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x4e20, @multicast1=0xe0000001}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)="46d302998910f622a5181738ffa8008759be40bd49ec2d3143f9790c28743974d751377df18f5e34381cbe3bdbd7847186088d0c1b", 0x35}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000140)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000000)=[], 0x0, &(0x7f0000000580)=""/229, 0xe5}, 0x12020) 2018/03/05 11:15:47 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x114, 0xa, &(0x7f0000000740)={{{@in6=@empty={[0x3]}, @in6=@dev={0xfe, 0x80}}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in=@multicast2=0xe0000002}}, 0x4) 2018/03/05 11:15:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004dc0)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000004d80)={&(0x7f0000000980)=@newlink={0x2c, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}]}, 0x2c}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}, 0x1}, 0x0) [ 37.345047] random: crng init done 2018/03/05 11:15:47 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x114, 0xa, &(0x7f0000000740)={{{@in6=@empty, @in6=@dev={0xfe, 0x80}}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in=@multicast2=0xe0000002}}, 0x4) 2018/03/05 11:15:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:47 executing program 6: syz_emit_ethernet(0xff78, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}, {[@timestamp={0xffffff89, 0x5, 0x0, 0x0, 0x0, []}]}}, @udp={0x4e20, 0x4e20, 0x8}}}}}, &(0x7f0000000080)) 2018/03/05 11:15:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7, &(0x7f00000011c0)=""/4096, &(0x7f0000000000)=0x1000) 2018/03/05 11:15:47 executing program 2: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)) 2018/03/05 11:15:47 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffff9, 0x40020011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x40) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xc, 0x9012, r1, 0x0) 2018/03/05 11:15:47 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040)=[], 0xfd, &(0x7f000001ef80)=[{0x10, 0x0, 0x7}], 0x10}, 0xc810) 2018/03/05 11:15:47 executing program 7: r0 = socket$inet6(0xa, 0x800000806, 0x0) connect$inet6(r0, &(0x7f0000b68fe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) 2018/03/05 11:15:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7a, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1276) 2018/03/05 11:15:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0xc2, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) 2018/03/05 11:15:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000d80)={&(0x7f0000000600)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x26, &(0x7f0000000c80)=[{&(0x7f0000000640)=""/173, 0xad}], 0x1, &(0x7f0000000d40)=""/32, 0x20}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x0) [ 37.476398] audit: type=1400 audit(1520248547.203:12): avc: denied { create } for pid=5511 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/03/05 11:15:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000a00)={&(0x7f0000000680)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@empty, 0x4e20, 0x0, 0x4e20, 0x0, 0x2, 0x20, 0x80}}, []}, 0xb8}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x196, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x6) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x13, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)="252f657468307070703024656d302b6b657972696e67b400") 2018/03/05 11:15:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_type={0x1, 0x14}, @sadb_ident={0x2}, @sadb_x_nat_t_port={0x1}, @sadb_x_nat_t_port={0x1}]}, 0xffffffffffffff90}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) [ 37.513968] audit: type=1400 audit(1520248547.243:13): avc: denied { set_context_mgr } for pid=5512 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 37.516231] audit: type=1400 audit(1520248547.243:14): avc: denied { call } for pid=5512 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 37.522697] binder: release 5512:5523 transaction 2 out, still active [ 37.522701] binder: undelivered TRANSACTION_COMPLETE [ 37.522733] binder: send failed reply for transaction 2, target dead 2018/03/05 11:15:47 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x41010, r0, 0x0) 2018/03/05 11:15:47 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x2, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000001300)={&(0x7f0000000200)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000012c0)=[]}, 0x60) 2018/03/05 11:15:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040), 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10}, 0xc) 2018/03/05 11:15:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) 2018/03/05 11:15:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd0, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}}, 0x4) 2018/03/05 11:15:47 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000020f88)="24000000100007031dff02000000000000000a0009000300001d85685e0000000400ff7e28000000140a43ba16a0aa1c810bb356da5d8060000000060000000029ec2400020cd37ed81cc073", 0x4c}], 0x1}, 0x0) 2018/03/05 11:15:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x3, 0xff, 0x3, 0xfff, 0xffffffffffffffff, 0x7}, &(0x7f00000000c0)=0x20) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e23, 0x9, @local={0xfe, 0x80, [], 0xaa}, 0x9}, {0xa, 0x4e24, 0x7fff, @mcast1={0xff, 0x1, [], 0x1}, 0x800}, 0x1, [0xd8, 0x8000, 0x8, 0x3ff, 0x33, 0x247b, 0x3ff, 0x530]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x4e20, 0x33c, @dev={0xfe, 0x80}}}, 0x5c) 2018/03/05 11:15:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc56a, 0x108000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4)={0x10}, 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 6: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000026c0)=[], 0x0, &(0x7f0000002780)=[]}, 0x0) 2018/03/05 11:15:47 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @empty}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@generic={0x600}}}, &(0x7f0000000000)) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) 2018/03/05 11:15:47 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect(r0, &(0x7f0000000180)=@in={0x2, 0x4e20, @empty}, 0x10) 2018/03/05 11:15:47 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x200000) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) 2018/03/05 11:15:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x10, &(0x7f0000001080)=""/4096, &(0x7f0000000000)=0x1000) 2018/03/05 11:15:47 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x8000, 0x4) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000240)=ANY=[], 0x0, &(0x7f0000000000)=[{&(0x7f0000000540)='Z', 0x1}], 0x1, &(0x7f00000000c0)=[]}, 0x1) recvmsg(r0, &(0x7f0000000800)={&(0x7f0000000580)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000002f80)=""/4096, 0x1000}], 0x1, &(0x7f0000000780)=""/123, 0x7b}, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000180)=@can={0x1d}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000001500)='#', 0x1}], 0x1}, 0x0) 2018/03/05 11:15:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) 2018/03/05 11:15:47 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, &(0x7f0000000140), &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, []}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'bcsh0\x00', 'ip6gre0\x00', 'gre0\x00', @random="e98acbc5c36e", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa8, 0xa8, 0xe0, [@cluster={'cluster\x00', 0x10, {{0x5}}}]}, []}, @common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x0, []}]}, 0x218) 2018/03/05 11:15:47 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x46, &(0x7f0000000200)={@empty}, &(0x7f0000000240)=0x20) 2018/03/05 11:15:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1, 0x1032, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000004ff0)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000006f80)=[{&(0x7f000000d000)="eb6126fe863334153fbecc7d807000aefb7331068b64caa66b6c3aa37c691c332e595486ca141fe082d59f9c", 0x2c}], 0x1}, 0x0) 2018/03/05 11:15:47 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x2, &(0x7f0000000080)=0x3336, 0x4) 2018/03/05 11:15:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:47 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x5460, &(0x7f0000000040)) 2018/03/05 11:15:47 executing program 6: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, 0x1, 0x0, [@multicast1=0xe0000001, @broadcast=0xffffffff]}, 0x18) 2018/03/05 11:15:47 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/03/05 11:15:47 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 3: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x1f, &(0x7f0000000140)="8edbfc7a5cbf24492e11c8d02440972d2d4f574c4324d8b217a1f4bc069bf6bfd1e137ce9a6359066b85e4dea93eca74b3b9365a17359c78929eea549b7f49c38069860f3a115b8a95583ff7ced0bfddf03cf8d01ac5b6ec97dd64180b6708bec170cc654c95646740b3e8a3c3514682b80fd995ba3f90ac4e9e64743b6b78086f0e711efa4291407eefb4b200000000", 0x90) 2018/03/05 11:15:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000020ff4)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000020000)={0x12, 0x18, 0x401, 0x0, 0x0, {0x1d, 0x2, 0xf}, []}, 0x14}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/05 11:15:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}, 0x1}, 0x0) [ 37.870564] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) 2018/03/05 11:15:47 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000005faa)={@random="ff3997ffcd00", @empty=[0x0, 0xffffa888], [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000002c, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0xd, 0x0, 0x1a8, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) 2018/03/05 11:15:47 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x298, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, &(0x7f0000000340), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'dummy0\x00', 'ipddp0\x00', 'syz_tun\x00', 'ifb0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @link_local={0x1, 0x80, 0xc2}, [], 0xe8, 0x190, 0x208, [@cluster={'cluster\x00', 0x10, {{0x7fffffe}}}, @connbytes={'connbytes\x00', 0x18}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "b0af8660d247329a6ecffadd7c76942a71a46667d4dac5fe0c0cc44f1bba9be59271170eff6e6b0bbb008bf3f39995c903701412c5c8ee9cc8b9ebd356cf5630"}}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "5e23d66699d2c52233e0c594df248fb2d3c9a6e4da9fc9f799dc84464eee513911fa2b48a68b8101a3e70a774b41f311ddacaf54f81ee61e696d609f998f6ed6"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x0, []}]}, 0x310) 2018/03/05 11:15:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmsg(r0, &(0x7f0000001180)={&(0x7f0000000000)=@generic, 0x80, &(0x7f00000010c0)=[], 0x0, &(0x7f0000001100)=""/115, 0x73}, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xfffffe77, &(0x7f0000000080)=[], 0x111}, 0x0) 2018/03/05 11:15:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:47 executing program 3: r0 = socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001940)={0x0, {{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x0, 0x1, [{{0x1fffffe, 0x4e20, @dev={0xac, 0x14, 0x14}}}]}, 0x110) 2018/03/05 11:15:47 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x4008630a, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[], &(0x7f00000001c0)=[]}}}], 0x0, 0x0, &(0x7f00000005c0)}) 2018/03/05 11:15:47 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/03/05 11:15:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000000), 0x4) 2018/03/05 11:15:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000d35ff9)={0x1c, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x20}, [@nested={0x8, 0x3, [@generic="da"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 2: r0 = socket$inet(0x2, 0x803, 0x9) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x0, {{0x2, 0x4e20, @loopback=0x7f000001}}, {{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x108) 2018/03/05 11:15:47 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x4008630a, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[], &(0x7f00000001c0)=[]}}}], 0x0, 0x0, &(0x7f00000005c0)}) 2018/03/05 11:15:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0), 0x4) 2018/03/05 11:15:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000d35ff9)={0x1c, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x20}, [@nested={0x8, 0x3, [@generic="da"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/03/05 11:15:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmsg(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000029c0)="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", 0x5b1}], 0x1}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000240)=ANY=[], 0x0, &(0x7f0000000340)=[{&(0x7f0000001200)="a9", 0x1}], 0x1, &(0x7f00000012c0)=[]}, 0x1) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000180)=@alg, 0x58, &(0x7f0000000240)=[{&(0x7f0000001500)=""/4096, 0x1000}], 0x1, &(0x7f0000000300)=""/45, 0x2d}, 0x0) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000540)=@ethernet={0x0, @empty}, 0x80, &(0x7f0000000380)=[{&(0x7f00000005c0)='M', 0x1}], 0x1, &(0x7f0000000640)=[]}, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in={0x0, 0x0, @empty}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000400)=""/136, 0x88}], 0x1, &(0x7f00000004c0)=""/67, 0x43}, 0x0) 2018/03/05 11:15:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:47 executing program 6: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/03/05 11:15:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000002080)=""/4096, &(0x7f0000000000)=0x1000) 2018/03/05 11:15:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0x60}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xca, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}}, 0x5c) 2018/03/05 11:15:47 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000100)={0x10}, 0xc) 2018/03/05 11:15:47 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x4008630a, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[], &(0x7f00000001c0)=[]}}}], 0x0, 0x0, &(0x7f00000005c0)}) 2018/03/05 11:15:47 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x1c, 0x1, 0x2, 0x403, 0x0, 0x0, {}, [@nested={0x8, 0x7, [@generic="e0"]}]}, 0x1c}, 0x1}, 0x0) [ 37.985631] binder: BC_ATTEMPT_ACQUIRE not supported [ 37.991063] binder: 5658:5662 ioctl c0306201 20000340 returned -22 [ 38.013286] binder: BC_ATTEMPT_ACQUIRE not supported [ 38.022699] binder: 5675:5679 ioctl c0306201 20000340 returned -22 2018/03/05 11:15:47 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x1c, 0x1, 0x2, 0x403, 0x0, 0x0, {}, [@nested={0x8, 0x7, [@generic="e0"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/03/05 11:15:47 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x4008630a, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[], &(0x7f00000001c0)=[]}}}], 0x0, 0x0, &(0x7f00000005c0)}) 2018/03/05 11:15:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0x60}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000a10df3)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) 2018/03/05 11:15:47 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_mtu(r0, 0x0, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/03/05 11:15:47 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x1c, 0x1, 0x2, 0x403, 0x0, 0x0, {}, [@nested={0x8, 0x7, [@generic="e0"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00005a4000)={&(0x7f0000002680)={0x10, 0x34000}, 0xc, &(0x7f0000000400)={&(0x7f00000026c0)={0x20, 0x1e, 0x801, 0x0, 0x0, {0x4}, [@typed={0xc, 0xc, @fd}]}, 0x20}, 0x1}, 0x0) [ 38.064102] binder: BC_ATTEMPT_ACQUIRE not supported [ 38.073283] binder: 5698:5703 ioctl c0306201 20000340 returned -22 2018/03/05 11:15:47 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x1c, 0x1, 0x2, 0x403, 0x0, 0x0, {}, [@nested={0x8, 0x7, [@generic="e0"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffffff0000002b, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/03/05 11:15:47 executing program 6: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x1c, 0x1, 0x2, 0x403, 0x0, 0x0, {}, [@nested={0x8, 0x7, [@generic="e0"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x1000000004}, 0x1c) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000040), &(0x7f00000000c0)=0x1) 2018/03/05 11:15:47 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x1c, 0x1, 0x2, 0x403, 0x0, 0x0, {}, [@nested={0x8, 0x7, [@generic="e0"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 2: setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {}, {0x0, 0x35c}}, {{@in=@multicast1=0xe0000001}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000226000)={&(0x7f00000002c0)={0x44, 0x13, 0x2ff, 0x0, 0x0, {0x7}, [@typed={0xc, 0x0, @u32}, @nested={0x24, 0x1a, [@typed={0x18, 0x6e, @ipv6=@loopback={0x0, 0x1}}, @typed={0x8, 0x0, @binary}]}]}, 0x44}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x1c, 0x0, 0x2, 0x403, 0x0, 0x0, {}, [@nested={0x8, 0x7, [@generic="e0"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0x60}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/03/05 11:15:47 executing program 3: syz_emit_ethernet(0x4b, &(0x7f0000000480)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "6a13b9", 0x15, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"aa"}}}}}}}, &(0x7f0000efe000)={0x0, 0x0, [0x640]}) 2018/03/05 11:15:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:47 executing program 7: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x4008630a, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[], &(0x7f00000001c0)=[]}}}], 0x0, 0x0, &(0x7f00000005c0)}) [ 38.135263] binder: BC_ATTEMPT_ACQUIRE not supported [ 38.147328] binder: 5718:5724 ioctl c0306201 20000340 returned -22 2018/03/05 11:15:47 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f00000004c0)=0x370) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) 2018/03/05 11:15:47 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @igmp={0x14, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, "000000081e84d84b2db57b8a0af02ad8c4fda114"}}}}}, &(0x7f0000000340)={0xffffffffffffffff}) 2018/03/05 11:15:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:47 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/03/05 11:15:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x1c, 0x0, 0x2, 0x403, 0x0, 0x0, {}, [@nested={0x8, 0x7, [@generic="e0"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) sendmsg(r0, &(0x7f0000001640)={&(0x7f00000011c0)=@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001580)="0f", 0x1}], 0x1, &(0x7f00000029c0)=[{0x18, 0x84, 0x0, '\b'}], 0x18}, 0x4841) 2018/03/05 11:15:47 executing program 7: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x4008630a, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[], &(0x7f00000001c0)=[]}}}], 0x0, 0x0, &(0x7f00000005c0)}) [ 38.202594] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 38.217130] PF_BRIDGE: RTM_SETLINK with unknown ifindex 2018/03/05 11:15:48 executing program 3: r0 = socket$inet(0x15, 0x805, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x11, &(0x7f0000000040)=[{&(0x7f0000000000), 0xffbf}], 0x1, &(0x7f0000000180)=[]}, 0x0) 2018/03/05 11:15:48 executing program 7: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x4008630a, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[], &(0x7f00000001c0)=[]}}}], 0x0, 0x0, &(0x7f00000005c0)}) 2018/03/05 11:15:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x1c, 0x0, 0x2, 0x403, 0x0, 0x0, {}, [@nested={0x8, 0x7, [@generic="e0"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x114, 0x5, &(0x7f0000000740)={{{@in6=@empty, @in6=@dev={0xfe, 0x80}}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in=@multicast2=0xe0000002}}, 0x3) 2018/03/05 11:15:48 executing program 2: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x1f, &(0x7f0000002100)=""/4096, &(0x7f0000001080)=0x1000) 2018/03/05 11:15:48 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/03/05 11:15:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}, 0x1}, 0x0) [ 38.248397] binder: 5763:5769 transaction failed 29189/-22, size 0-0 line 3004 [ 38.270792] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/05 11:15:48 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x4008630a, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[], &(0x7f00000001c0)=[]}}}], 0x0, 0x0, &(0x7f00000005c0)}) 2018/03/05 11:15:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x1c, 0x1, 0x0, 0x403, 0x0, 0x0, {}, [@nested={0x8, 0x7, [@generic="e0"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x4008630a, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[], &(0x7f00000001c0)=[]}}}], 0x0, 0x0, &(0x7f00000005c0)}) 2018/03/05 11:15:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x1c, 0x1, 0x0, 0x403, 0x0, 0x0, {}, [@nested={0x8, 0x7, [@generic="e0"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/03/05 11:15:48 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x200000002, 0x196, 0xc566, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00000008c0)={&(0x7f0000000040)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)=""/139, 0x8b}, {&(0x7f00000005c0)=""/241, 0xf1}], 0x2, &(0x7f00000007c0)=""/212, 0xd4, 0x8}, 0x100) 2018/03/05 11:15:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2018/03/05 11:15:48 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'tunl0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x3, 0x4, @empty}, 0x10) 2018/03/05 11:15:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x4008630a, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[], &(0x7f00000001c0)=[]}}}], 0x0, 0x0, &(0x7f00000005c0)}) 2018/03/05 11:15:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x1c, 0x1, 0x0, 0x403, 0x0, 0x0, {}, [@nested={0x8, 0x7, [@generic="e0"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)=[], 0x0, 0x0, &(0x7f00000005c0)}) 2018/03/05 11:15:48 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) 2018/03/05 11:15:48 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@broute={'broute\x00', 0x20, 0x2, 0x228, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000880], 0x0, &(0x7f0000000340), &(0x7f0000000880)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0xb, 0x0, 0x0, 'bcsh0\x00', 'bcsf0\x00', 'erspan0\x00', 'eql\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xf8, 0x148, 0x198, [@limit={'limit\x00', 0x20, {{0x0, 0x30}}}, @statistic={'statistic\x00', 0x18}]}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@log={'log\x00', 0x28, {{0x0, "4ee0160200e00df3b12d605204883cdf87561568edc3d0247e3d8f68f8b1"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x0, []}]}, 0x2a0) 2018/03/05 11:15:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x1c, 0x1, 0x2, 0x0, 0x0, 0x0, {}, [@nested={0x8, 0x7, [@generic="e0"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @empty}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0xe, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@generic={0x4305}}}, &(0x7f0000000000)) 2018/03/05 11:15:48 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)=[], 0x0, 0x0, &(0x7f00000005c0)}) 2018/03/05 11:15:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x1c, 0x1, 0x2, 0x0, 0x0, 0x0, {}, [@nested={0x8, 0x7, [@generic="e0"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x6, 0x7ffff}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0x88}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) [ 38.417847] device tunl0 entered promiscuous mode [ 38.437477] binder: 5836:5839 transaction failed 29189/-22, size 0-0 line 3004 [ 38.451844] binder: undelivered TRANSACTION_ERROR: 29189 [ 38.470185] device tunl0 left promiscuous mode [ 38.477101] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex [ 38.483751] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex 2018/03/05 11:15:48 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)=[], 0x0, 0x0, &(0x7f00000005c0)}) 2018/03/05 11:15:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x1c, 0x1, 0x2, 0x0, 0x0, 0x0, {}, [@nested={0x8, 0x7, [@generic="e0"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/03/05 11:15:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0x88}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000140)=[], 0x0, &(0x7f0000000480)=""/170, 0xaa}, 0x1) 2018/03/05 11:15:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xa, &(0x7f0000000140)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, @in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 2018/03/05 11:15:48 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f00007b9fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x18, &(0x7f0000a06000)=""/4096, &(0x7f0000000000)=0x1000) 2018/03/05 11:15:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x3, @local={0xfe, 0x80, [], 0xaa}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)='Z', 0x1}], 0x1, &(0x7f00000004c0)=[{0x10, 0x111, 0x4}], 0x10}, 0x0) 2018/03/05 11:15:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x14, 0x1, 0x2, 0x403, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x2, 0x398, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f0000000240), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6gretap0\x00', 'syz_tun\x00', 'bond0\x00', 'syz_tun\x00', @link_local={0x1, 0x80, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xa0, 0x138, 0x188, [@pkttype={'pkttype\x00', 0x8}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x10000, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x86dd, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x130, 0x130, 0x180, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}}, @limit={'limit\x00', 0x20, {{0x0, 0xec}}}]}, []}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x410) 2018/03/05 11:15:48 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x114, 0x8, &(0x7f0000000740)={{{@in6=@empty={[0x0, 0x2]}, @in6=@dev={0xfe, 0x80}}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in=@multicast2=0xe0000002}}, 0x4) 2018/03/05 11:15:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x14, 0x1, 0x2, 0x403, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 1: syz_open_dev$tun(&(0x7f00000000c0)="2f6465762f6e6574c874756eeb", 0x0, 0x1440) 2018/03/05 11:15:48 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc56a, 0x108000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x801, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000000840)=[], 0x0, &(0x7f0000002040)=[]}, 0x20000001) 2018/03/05 11:15:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0x88}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000007fc8)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000000)={0x18, 0x30, 0x3fd, 0x0, 0x0, {}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/03/05 11:15:48 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffff9, 0x40020011, r0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f00000004c0)=0x370) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) 2018/03/05 11:15:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x14, 0x1, 0x2, 0x403, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 2: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r1, 0x114, 0x2715, &(0x7f0000000040)={@remote, @remote}, &(0x7f0000000080)=0x77) 2018/03/05 11:15:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x1c, 0x1, 0x2, 0x403, 0x0, 0x0, {}, [@nested={0x8, 0x0, [@generic="e0"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000333f88)={0x2, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f0001fe01b2a4a280930a060a0000a8430891000000390009000a000c00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)=[]}, 0x0) 2018/03/05 11:15:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x1c, 0x1, 0x2, 0x403, 0x0, 0x0, {}, [@nested={0x8, 0x0, [@generic="e0"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}, 0x1}, 0x0) [ 38.654789] binder_alloc: binder_alloc_mmap_handler: 5912 20000000-20002000 already mapped failed -16 [ 38.679718] binder_alloc: 5912: binder_alloc_buf, no vma [ 38.684435] audit_printk_skb: 12 callbacks suppressed 2018/03/05 11:15:48 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/03/05 11:15:48 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)="3ae6ab5cdeb64e639c7f5ea2fa7e20aab51e700407592953a8fae8503cb4bcafa1e29bc1294131b02dae3f4f8a146311c2d21dfa8ffaac12f5cb365788ee358d5fd5421259f9260bed9e9979", 0x4c}], 0x1, &(0x7f0000002980)=[]}, 0xfffffe) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendmsg(r0, &(0x7f0000002900)={&(0x7f0000000080)=@in={0x2, 0x4e20, @broadcast=0xffffffff}, 0x80, &(0x7f0000001680)=[{&(0x7f0000002840)="1c", 0x1}], 0x1}, 0x0) 2018/03/05 11:15:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x1c, 0x1, 0x2, 0x403, 0x0, 0x0, {}, [@nested={0x8, 0x0, [@generic="e0"]}]}, 0x1c}, 0x1}, 0x0) [ 38.684445] audit: type=1400 audit(1520248548.413:19): avc: denied { read } for pid=5924 comm="syz-executor2" path="socket:[14831]" dev="sockfs" ino=14831 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 38.696111] binder: BINDER_SET_CONTEXT_MGR already set [ 38.696121] binder: 5912:5933 ioctl 40046207 0 returned -16 [ 38.738683] binder: 5912:5923 transaction failed 29189/-3, size 0-0 line 3127 2018/03/05 11:15:48 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000016000)=@nl=@kern={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100001c010000000600150002000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0xbcef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000001180)={&(0x7f0000000140)=@generic, 0x80, &(0x7f00000010c0)=[], 0x0, &(0x7f00000001c0)=""/115, 0x5e}, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xfffffffffffffdf5, &(0x7f0000000080)=[], 0x111}, 0x0) 2018/03/05 11:15:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x18, 0x1, 0x2, 0x403, 0x0, 0x0, {}, [@nested={0x4, 0x7, []}]}, 0x18}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xfe) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000100), 0x4) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f0000000800)=[]}, 0x0) 2018/03/05 11:15:48 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/03/05 11:15:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000000), 0x4) 2018/03/05 11:15:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x18, 0x1, 0x2, 0x403, 0x0, 0x0, {}, [@nested={0x4, 0x7, []}]}, 0x18}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000016000)=@nl=@kern={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100001c010000000600150002000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffff9, 0x40020011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) r1 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r1, 0x84, 0x0, &(0x7f0000002080)=""/4096, &(0x7f0000000000)=0x1000) [ 38.750530] binder: release 5912:5915 transaction 6 out, still active [ 38.757124] binder: undelivered TRANSACTION_COMPLETE [ 38.763734] binder: undelivered TRANSACTION_ERROR: 29189 [ 38.774637] binder: send failed reply for transaction 6, target dead [ 38.782648] netlink: 17 bytes leftover after parsing attributes in process `syz-executor7'. 2018/03/05 11:15:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x18, 0x1, 0x2, 0x403, 0x0, 0x0, {}, [@nested={0x4, 0x7, []}]}, 0x18}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmsg(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000029c0)="a9", 0x1}], 0x1}, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x3, 0x4) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000240)=ANY=[], 0x0, &(0x7f0000000340)=[{&(0x7f0000001200)="a9", 0x1}], 0x1, &(0x7f00000012c0)=[]}, 0x1) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000180)=@alg, 0x58, &(0x7f0000000240)=[{&(0x7f0000001500)=""/4096, 0x1000}], 0x1, &(0x7f0000000300)=""/45, 0x2d}, 0x0) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @rand_addr}}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000005c0)="a6", 0x1}], 0x1}, 0x1) 2018/03/05 11:15:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000016000)=@nl=@kern={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100001c010000000600150002000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x18, 0x1, 0x2, 0x403, 0x0, 0x0, {}, [@nested={0x4, 0x7, [@generic]}]}, 0x18}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x6}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0xff70}, 0x1}, 0x0) [ 38.797616] netlink: 17 bytes leftover after parsing attributes in process `syz-executor7'. [ 38.824837] binder_alloc: binder_alloc_mmap_handler: 5973 20000000-20002000 already mapped failed -16 [ 38.827543] binder: BINDER_SET_CONTEXT_MGR already set [ 38.827552] binder: 5973:5986 ioctl 40046207 0 returned -16 2018/03/05 11:15:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f0000002080)=""/4096, &(0x7f0000000000)=0x1000) 2018/03/05 11:15:48 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000016000)=@nl=@kern={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100001c010000000600150002000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 4: syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/03/05 11:15:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040)=[], 0x0, &(0x7f000001ef80)=[]}, 0x0) 2018/03/05 11:15:48 executing program 4: r0 = socket$inet(0x2, 0x0, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/03/05 11:15:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x18, 0x1, 0x2, 0x403, 0x0, 0x0, {}, [@nested={0x4, 0x7, [@generic]}]}, 0x18}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 7: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000016000)=@nl=@kern={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100001c010000000600150002000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000000)=[]}, 0x0) [ 38.837657] netlink: 17 bytes leftover after parsing attributes in process `syz-executor7'. [ 38.865879] binder_alloc: 5973: binder_alloc_buf, no vma [ 38.879487] binder: 5973:6000 transaction failed 29189/-3, size 40-0 line 3127 [ 38.892658] netlink: 17 bytes leftover after parsing attributes in process `syz-executor7'. 2018/03/05 11:15:48 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e23, @loopback=0x7f000001}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) 2018/03/05 11:15:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0x88}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/03/05 11:15:48 executing program 2: r0 = socket$inet(0x2, 0x200000000000006, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x360, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x0, &(0x7f0000000000), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x0, 0x0, 'nr0\x00', 'teql0\x00', 'bcsf0\x00', 'rose0\x00', @empty, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0xc0, 0xf0, []}, [@common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x1d, 0x0, 0x0, 'ip6gretap0\x00', 'gretap0\x00', 'eql\x00', 'bpq0\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xf0, 0x160, 0x1b0, [@time={'time\x00', 0x18, {{0x0, 0x0, 0x0, 0x7fffffe}}}, @quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}, @common=@mark={'mark\x00', 0x10}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x0, []}]}, 0x3d8) 2018/03/05 11:15:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000540)={0x18, 0x1, 0x2, 0x403, 0x0, 0x0, {}, [@nested={0x4, 0x7, [@generic]}]}, 0x18}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 7: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000016000)=@nl=@kern={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100001c010000000600150002000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f000000b000)=[{&(0x7f0000000080)="5500000021007fafb72d00b2a4a28093020000a800034300140000000a00130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000008daa7227c43ab8220000bf0c00000000d4acc62d5a1d18", 0x55}], 0x1, &(0x7f0000016000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000016000)=@nl=@kern={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100001c010000000600150002000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000000)=[]}, 0x0) [ 38.919204] binder: release 5973:5974 transaction 9 out, still active [ 38.925845] binder: undelivered TRANSACTION_COMPLETE [ 38.933957] binder: undelivered TRANSACTION_ERROR: 29189 [ 38.939612] binder: send failed reply for transaction 9, target dead 2018/03/05 11:15:48 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000016000)=@nl=@kern={0x10}, 0xc, &(0x7f00000001c0)=[], 0x0, &(0x7f0000000000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[], &(0x7f0000000080)=[]}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0)=[], 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000005c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[], &(0x7f00000001c0)=[]}}}], 0x0, 0x0, &(0x7f00000002c0)}) 2018/03/05 11:15:48 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000016000)=@nl=@kern={0x10}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000000)=[]}, 0x0) [ 38.967829] netlink: 45 bytes leftover after parsing attributes in process `syz-executor1'. [ 39.002108] binder: 6051:6053 ERROR: BC_REGISTER_LOOPER called without request [ 39.025837] binder: release 6051:6053 transaction 13 out, still active [ 39.032652] binder: release 6051:6053 transaction 12 in, still active [ 39.039597] binder: undelivered TRANSACTION_COMPLETE [ 39.066906] binder: 6051:6057 got new transaction with bad transaction stack, transaction 12 has target 0:0 [ 39.076888] binder: 6051:6057 transaction failed 29201/-71, size 0-0 line 3031 [ 39.096330] binder: BINDER_SET_CONTEXT_MGR already set [ 39.101639] binder: 6051:6058 ioctl 40046207 0 returned -16 [ 39.108507] binder: 6051:6057 ERROR: BC_REGISTER_LOOPER called without request 2018/03/05 11:15:48 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @empty}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000031000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000011c0)="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", 0x539}], 0x1, &(0x7f0000000000)=[]}, 0x800) 2018/03/05 11:15:48 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f000000b000)=[{&(0x7f0000000080)="5500000021007fafb72d00b2a4a28093020000a800034300140000000a00130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000008daa7227c43ab8220000bf0c00000000d4acc62d5a1d18", 0x55}], 0x1, &(0x7f0000016000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0x88}, 0x1}, 0x0) 2018/03/05 11:15:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20000120, 0x1, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x2, &(0x7f0000000100), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, []}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x0, 0xffdfffffffffffff, 0x0, []}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'sit0\x00', 'vcan0\x00', 'ip6gretap0\x00', 'erspan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0xf8, 0xf8, 0x170, [@limit={'limit\x00', 0x20, {{0x0, 0x101}}}, @statistic={'statistic\x00', 0x18}]}, []}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "9e9d0de515ca5e30e85bf33cc065b52768eb93c38f7208977a08ad69e38059f4cbf01911224cfa88f3d696a18b4ee837aabe4bf72a07d6e643f97976eaa96353"}}}}]}]}, 0x2a8) 2018/03/05 11:15:48 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000016000)=@nl=@kern={0x10}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000080)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100001c01000000060015", 0x2b}], 0x1, &(0x7f0000000000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[], &(0x7f0000000080)=[]}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0)=[], 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000005c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[], &(0x7f00000001c0)=[]}}}], 0x0, 0x0, &(0x7f00000002c0)}) 2018/03/05 11:15:48 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) [ 39.116033] binder_alloc: 6051: binder_alloc_buf, no vma [ 39.121517] binder: 6051:6058 transaction failed 29189/-3, size 0-0 line 3127 [ 39.129928] binder: undelivered TRANSACTION_ERROR: 29189 [ 39.129973] binder_alloc: 6051: binder_alloc_buf, no vma [ 39.129991] binder: 6051:6057 transaction failed 29189/-3, size 0-0 line 3127 [ 39.152428] binder: undelivered TRANSACTION_ERROR: 29189 [ 39.158062] binder: release 6051:6057 transaction 12 out, still active 2018/03/05 11:15:48 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000016000)=@nl=@kern={0x10}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000080)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100001c01000000060015", 0x2b}], 0x1, &(0x7f0000000000)=[]}, 0x0) 2018/03/05 11:15:48 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f000000b000)=[{&(0x7f0000000080)="5500000021007fafb72d00b2a4a28093020000a800034300140000000a00130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000008daa7227c43ab8220000bf0c00000000d4acc62d5a1d18", 0x55}], 0x1, &(0x7f0000016000)=[]}, 0x0) [ 39.170953] binder: undelivered TRANSACTION_COMPLETE [ 39.181242] netlink: 45 bytes leftover after parsing attributes in process `syz-executor1'. [ 39.193673] binder: 6067:6074 ERROR: BC_REGISTER_LOOPER called without request [ 39.205100] binder: send failed reply for transaction 13, target dead [ 39.212213] binder: send failed reply for transaction 12, target dead [ 39.216569] binder: release 6067:6074 transaction 19 out, still active [ 39.216575] binder: release 6067:6074 transaction 18 in, still active [ 39.216578] binder: undelivered TRANSACTION_COMPLETE [ 39.239402] binder: undelivered TRANSACTION_ERROR: 29201 [ 39.240772] binder: 6067:6081 got new transaction with bad transaction stack, transaction 18 has target 0:0 [ 39.240785] binder: 6067:6081 transaction failed 29201/-71, size 0-0 line 3031 [ 39.262319] binder: release 6067:6081 transaction 18 out, still active 2018/03/05 11:15:49 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f0000000000)={'eql\x00'}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[], 0x0, &(0x7f00000005c0)=[]}, 0x0) 2018/03/05 11:15:49 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000016000)=@nl=@kern={0x10}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000080)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100001c01000000060015", 0x2b}], 0x1, &(0x7f0000000000)=[]}, 0x0) 2018/03/05 11:15:49 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f000000b000)=[{&(0x7f0000000080)="5500000021007fafb72d00b2a4a28093020000a800034300140000000a00130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000008daa7227c43ab8220000bf0c00000000d4acc62d5a1d18", 0x55}], 0x1, &(0x7f0000016000)=[]}, 0x0) 2018/03/05 11:15:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0x88}, 0x1}, 0x0) 2018/03/05 11:15:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:49 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[], &(0x7f0000000080)=[]}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0)=[], 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000005c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[], &(0x7f00000001c0)=[]}}}], 0x0, 0x0, &(0x7f00000002c0)}) 2018/03/05 11:15:49 executing program 3: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000001ff8)={0x0, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'ip6gretap0\x00'}) 2018/03/05 11:15:49 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/03/05 11:15:49 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f000000b000)=[{&(0x7f0000000080)="5500000021007fafb72d00b2a4a28093020000a800034300140000000a00130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000008daa7227c43ab8220000bf0c00000000d4acc62d5a1d18", 0x55}], 0x1, &(0x7f0000016000)=[]}, 0x0) [ 39.269184] binder: undelivered TRANSACTION_COMPLETE [ 39.274282] binder: send failed reply for transaction 19, target dead [ 39.280880] binder: send failed reply for transaction 18, target dead [ 39.287445] binder: undelivered TRANSACTION_ERROR: 29201 2018/03/05 11:15:49 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000016000)=@nl=@kern={0x10}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000080)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100001c010000000600150002000000000000dc1338d544000a9b84226eb75a", 0x40}], 0x1, &(0x7f0000000000)=[]}, 0x0) 2018/03/05 11:15:49 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="2aaaaaaaaa000008004500001c000000000000907800000000ffffffff00009078"], &(0x7f0000139ff4)) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8953, &(0x7f0000000000)={"020081007f001e0020008ca7cc991735"}) 2018/03/05 11:15:49 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000016000)=@nl=@kern={0x10}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000080)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100001c010000000600150002000000000000dc1338d544000a9b84226eb75a", 0x40}], 0x1, &(0x7f0000000000)=[]}, 0x0) 2018/03/05 11:15:49 executing program 1: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f000000b000)=[{&(0x7f0000000080)="5500000021007fafb72d00b2a4a28093020000a800034300140000000a00130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000008daa7227c43ab8220000bf0c00000000d4acc62d5a1d18", 0x55}], 0x1, &(0x7f0000016000)=[]}, 0x0) 2018/03/05 11:15:49 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000016000)=@nl=@kern={0x10}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000080)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100001c010000000600150002000000000000dc1338d544000a9b84226eb75a", 0x40}], 0x1, &(0x7f0000000000)=[]}, 0x0) 2018/03/05 11:15:49 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f000000b000)=[{&(0x7f0000000080)="5500000021007fafb72d00b2a4a28093020000a800034300140000000a00130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000008daa7227c43ab8220000bf0c00000000d4acc62d5a1d18", 0x55}], 0x1, &(0x7f0000016000)=[]}, 0x0) 2018/03/05 11:15:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000000)=@generic, 0xff3c, &(0x7f00000010c0)=[{&(0x7f00000000c0)=""/4096, 0xffe4}], 0x3b5, &(0x7f0000000000)=""/115, 0x73}, 0x0) recvmsg(r0, &(0x7f0000001440)={&(0x7f0000001100)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000001280)=""/219, 0xdb}], 0x2, &(0x7f00000013c0)=""/128, 0x80}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000011c0)=@hopopts={0x2f, 0xf, [], [@hao={0xc9, 0x10, @remote={0xfe, 0x80, [], 0xbb}}, @pad1={0x0, 0x1}, @generic={0x9, 0x5a, "350bfd84f517998126714dcf787a1b8307e82c1239eb058d04840f0f7ccee00c4d71821c3aaef9fe92e598851f5c00f9425dd29279b3454b5bd2fcc59a429d9b6af38949e05bcc024b87c4ab78b098b04e02c07bdf44c5ced862"}, @pad1={0x0, 0x1}, @pad1={0x0, 0x1}, @generic]}, 0x88) sendmsg(r0, &(0x7f0000001980)={0x0, 0xfffffffffffffdf5, &(0x7f0000000080)=[], 0x111}, 0x0) 2018/03/05 11:15:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}, 0x1}, 0x0) 2018/03/05 11:15:49 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000016000)=@nl=@kern={0x10}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000080)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100001c010000000600150002000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8", 0x4b}], 0x1, &(0x7f0000000000)=[]}, 0x0) 2018/03/05 11:15:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) [ 39.328394] binder: 6092:6098 ERROR: BC_REGISTER_LOOPER called without request [ 39.359019] binder: release 6092:6098 transaction 23 out, still active [ 39.365845] binder: release 6092:6098 transaction 22 in, still active 2018/03/05 11:15:49 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0xc, &(0x7f000000b000)=[], 0x0, &(0x7f0000016000)=[]}, 0x0) 2018/03/05 11:15:49 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000016000)=@nl=@kern={0x10}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000080)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100001c010000000600150002000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8", 0x4b}], 0x1, &(0x7f0000000000)=[]}, 0x0) [ 39.375997] binder: undelivered TRANSACTION_COMPLETE 2018/03/05 11:15:49 executing program 6: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$sock_linger(r0, 0x1, 0x24, &(0x7f0000000200), &(0x7f0000000240)=0x8) 2018/03/05 11:15:49 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x0, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/03/05 11:15:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)=[]}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/03/05 11:15:49 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0xc, &(0x7f000000b000)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000016000)=[]}, 0x0) 2018/03/05 11:15:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}, 0x1}, 0x0) [ 39.401789] binder: release 6092:6113 transaction 24 in, still active [ 39.411219] binder: send failed reply for transaction 24 to 6092:6113 [ 39.425147] ================================================================== [ 39.432537] BUG: KASAN: use-after-free in __list_del_entry+0x196/0x1d0 [ 39.439192] Read of size 8 at addr ffff8801d03ab910 by task kworker/0:1/25 [ 39.446182] [ 39.447787] CPU: 0 PID: 25 Comm: kworker/0:1 Not tainted 4.9.86-gb324a70 #50 [ 39.454942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 39.464279] Workqueue: events binder_deferred_func [ 39.469306] ffff8801d951fa50 ffffffff81d956f9 ffffea000740eac0 ffff8801d03ab910 [ 39.477300] 0000000000000000 ffff8801d03ab910 ffffed0039770999 ffff8801d951fa88 [ 39.485278] ffffffff8153e083 ffff8801d03ab910 0000000000000008 0000000000000000 [ 39.493250] Call Trace: [ 39.495817] [] dump_stack+0xc1/0x128 [ 39.501163] [] print_address_description+0x73/0x280 [ 39.507802] [] kasan_report+0x275/0x360 [ 39.513399] [] ? __list_del_entry+0x196/0x1d0 [ 39.519515] [] __asan_report_load8_noabort+0x14/0x20 [ 39.526240] [] __list_del_entry+0x196/0x1d0 [ 39.532186] [] binder_release_work+0x8c/0x260 [ 39.538300] [] ? binder_send_failed_reply+0x18a/0x3a0 [ 39.545118] [] binder_thread_release+0x428/0x600 [ 39.551500] [] binder_deferred_func+0x43f/0xd10 [ 39.557791] [] ? __lock_is_held+0xa1/0xf0 [ 39.563560] [] process_one_work+0x7e0/0x1610 [ 39.569588] [] ? process_one_work+0x72c/0x1610 [ 39.575792] [] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 39.582256] [] worker_thread+0xe0/0x10d0 [ 39.587939] [] ? __schedule+0x683/0x1ba0 [ 39.593619] [] kthread+0x26d/0x300 [ 39.598778] [] ? process_one_work+0x1610/0x1610 [ 39.605065] [] ? kthread_park+0xa0/0xa0 [ 39.610658] [] ? kthread_park+0xa0/0xa0 [ 39.616252] [] ? kthread_park+0xa0/0xa0 [ 39.621847] [] ret_from_fork+0x5c/0x70 [ 39.627350] [ 39.628950] Allocated by task 6113: [ 39.632549] save_stack_trace+0x16/0x20 [ 39.636497] save_stack+0x43/0xd0 [ 39.639922] kasan_kmalloc+0xad/0xe0 [ 39.643604] kmem_cache_alloc_trace+0xfb/0x2a0 [ 39.648156] binder_transaction+0x103c/0x7040 [ 39.652622] binder_thread_write+0x8d4/0x31f0 [ 39.657087] binder_ioctl_write_read.isra.55+0x1ed/0x9a0 [ 39.662506] binder_ioctl+0xaea/0x11b0 [ 39.666365] do_vfs_ioctl+0x1aa/0x1140 [ 39.670227] SyS_ioctl+0x8f/0xc0 [ 39.673565] do_syscall_64+0x1a4/0x490 [ 39.677425] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 39.682496] [ 39.684096] Freed by task 25: [ 39.687172] save_stack_trace+0x16/0x20 [ 39.691116] save_stack+0x43/0xd0 [ 39.694545] kasan_slab_free+0x72/0xc0 [ 39.698401] kfree+0x103/0x300 [ 39.701566] binder_free_transaction+0x6a/0x90 [ 39.706122] binder_send_failed_reply+0x185/0x3a0 [ 39.710933] binder_thread_release+0x416/0x600 [ 39.715482] binder_deferred_func+0x43f/0xd10 [ 39.719949] process_one_work+0x7e0/0x1610 [ 39.724154] worker_thread+0xe0/0x10d0 [ 39.728012] kthread+0x26d/0x300 [ 39.731349] ret_from_fork+0x5c/0x70 [ 39.735028] [ 39.736629] The buggy address belongs to the object at ffff8801d03ab900 [ 39.736629] which belongs to the cache kmalloc-192 of size 192 [ 39.749253] The buggy address is located 16 bytes inside of [ 39.749253] 192-byte region [ffff8801d03ab900, ffff8801d03ab9c0) [ 39.761006] The buggy address belongs to the page: [ 39.765911] page:ffffea000740eac0 count:1 mapcount:0 mapping: (null) index:0x0 [ 39.774144] flags: 0x8000000000000080(slab) [ 39.778434] page dumped because: kasan: bad access detected [ 39.784109] [ 39.785704] Memory state around the buggy address: [ 39.790603] ffff8801d03ab800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 39.797931] ffff8801d03ab880: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc [ 39.805260] >ffff8801d03ab900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 39.812587] ^ [ 39.816446] ffff8801d03ab980: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 39.823775] ffff8801d03aba00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 39.831101] ================================================================== [ 39.838434] Disabling lock debugging due to kernel taint [ 39.844199] Kernel panic - not syncing: panic_on_warn set ... [ 39.844199] [ 39.851554] CPU: 0 PID: 25 Comm: kworker/0:1 Tainted: G B 4.9.86-gb324a70 #50 [ 39.859926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 39.869262] Workqueue: events binder_deferred_func [ 39.874284] ffff8801d951f9a8 ffffffff81d956f9 ffffffff841979cf ffff8801d951fa80 [ 39.882259] 0000000000000000 ffff8801d03ab910 ffffed0039770999 ffff8801d951fa70 [ 39.890239] ffffffff8142f531 0000000041b58ab3 ffffffff8418b430 ffffffff8142f375 [ 39.898213] Call Trace: [ 39.900781] [] dump_stack+0xc1/0x128 [ 39.906117] [] panic+0x1bc/0x3a8 [ 39.911113] [] ? percpu_up_read_preempt_enable.constprop.53+0xd7/0xd7 [ 39.919316] [] kasan_end_report+0x50/0x50 [ 39.925084] [] kasan_report+0x167/0x360 [ 39.930682] [] ? __list_del_entry+0x196/0x1d0 [ 39.936805] [] __asan_report_load8_noabort+0x14/0x20 [ 39.943538] [] __list_del_entry+0x196/0x1d0 [ 39.949478] [] binder_release_work+0x8c/0x260 [ 39.955592] [] ? binder_send_failed_reply+0x18a/0x3a0 [ 39.962403] [] binder_thread_release+0x428/0x600 [ 39.968789] [] binder_deferred_func+0x43f/0xd10 [ 39.975082] [] ? __lock_is_held+0xa1/0xf0 [ 39.980856] [] process_one_work+0x7e0/0x1610 [ 39.986884] [] ? process_one_work+0x72c/0x1610 [ 39.993086] [] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 39.999546] [] worker_thread+0xe0/0x10d0 [ 40.005230] [] ? __schedule+0x683/0x1ba0 [ 40.010914] [] kthread+0x26d/0x300 [ 40.016074] [] ? process_one_work+0x1610/0x1610 [ 40.022361] [] ? kthread_park+0xa0/0xa0 [ 40.027955] [] ? kthread_park+0xa0/0xa0 [ 40.033548] [] ? kthread_park+0xa0/0xa0 [ 40.039147] [] ret_from_fork+0x5c/0x70 [ 40.045105] Dumping ftrace buffer: [ 40.048619] (ftrace buffer empty) [ 40.052299] Kernel Offset: disabled [ 40.055896] Rebooting in 86400 seconds..