[....] Starting enhanced syslogd: rsyslogd[ 14.538850] audit: type=1400 audit(1518777581.987:5): avc: denied { syslog } for pid=3934 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 18.397822] audit: type=1400 audit(1518777585.846:6): avc: denied { map } for pid=4073 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.212' (ECDSA) to the list of known hosts. 2018/02/16 10:39:52 fuzzer started [ 24.696659] audit: type=1400 audit(1518777592.145:7): avc: denied { map } for pid=4084 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/02/16 10:39:52 dialing manager at 10.128.0.26:41785 [ 28.543981] can: request_module (can-proto-0) failed. [ 28.553101] can: request_module (can-proto-0) failed. 2018/02/16 10:39:56 kcov=true, comps=true [ 29.097392] audit: type=1400 audit(1518777596.546:8): avc: denied { map } for pid=4084 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=9081 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/02/16 10:39:58 executing program 7: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000f72000-0x11)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001000)='/dev/vcsa#\x00', 0xff, 0x200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_add_watch(r1, &(0x7f0000001000)='./file0\x00', 0x80) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000002000-0x14)={0x7, 0x5, 0x6, 0x5, 0x1}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000003000-0x2c)={0x0, 0x3, 0xff, 0x1, 0x4, r1, 0x3}, 0x2c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000002000)=[{r1, 0x200}, {r2, 0x8}, {r1, 0x8}, {r3, 0x101}, {r1, 0x2000}], 0x5, &(0x7f0000003000-0x10), &(0x7f0000000000)={0x4}, 0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000004000-0x78)={0x100, {0x2, 0x0, @empty}, {0x2, 0x1, @rand_addr=0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x298, 0x2, 0x40, 0x40, 0x6, &(0x7f0000003000)=@common='teql0\x00', 0x7, 0x100000001, 0x7f}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000005000-0x64)={&(0x7f0000000000)=[0x2, 0x4, 0x4e, 0x1, 0x7], 0x5, 0x4, 0x7, 0x4, 0x967, 0x0, {0x2, 0x6, 0x3f, 0x1, 0x9d7, 0x2, 0x8, 0x7, 0x0, 0x1000, 0xf3, 0x7, 0x0, 0x3, "3b208c32f072c4e959c0f6418d475751b3f824dd1781fe2afaa1d16b98cfb729"}}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000006000-0x8)=@abs={0x1, 0x0, 0x3}, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000004000)={0x9, {{0x2, 0x1, @rand_addr=0xff}}}, 0x90) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000007000-0x4)=0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) waitid(0x2, r4, &(0x7f0000003000), 0x21000002, &(0x7f0000006000)) fchdir(r1) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x5, &(0x7f0000007000)) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlinkat(r1, &(0x7f0000009000-0x8)='./file0\x00', &(0x7f0000008000)=""/248, 0xf8) 2018/02/16 10:39:58 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00008ac000-0xc)='/dev/autofs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000001000-0xf4)=""/244) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002000-0x160)={{{{0x2, 0x3, @empty}}, {{0xa, 0x0, 0xb5, @mcast2={0xff, 0x2, [], 0x1}, 0xe6af}}}, 0x0, 0x7, 0x0, "09292aed81285141184a42016b1aba9c1fb7b866dc7cb4d5d15d4fe2d6c7fa2c12ea616f2e2d3e73d6803731c13c513e556b13f0441cf5ee9f8c3e15105f13632f812472f0621f8e91b799a6145331a1"}, 0x160) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000002000)={"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"}) r1 = socket$nl_route(0x10, 0x3, 0x0) setns(r1, 0x4c000000) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000004000-0x1000)=""/4096) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000005000-0x18)=@add_del={0x2, &(0x7f0000003000+0xcac)=@generic="c59e6006aae3960dbbe98cb5e88e08bc", 0x7}) ioctl$int_out(r0, 0x5462, &(0x7f0000003000-0x8)) connect$inet(r0, &(0x7f0000003000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) bind$inet6(r0, &(0x7f0000001000-0x1c)={0xa, 0x2, 0x400, @mcast2={0xff, 0x2, [], 0x1}, 0xfffffffffffffffb}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xf) dup3(r2, r1, 0x80000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f0000005000)=[{&(0x7f0000003000-0x92)="7845bf41c155683c15461139ef7a757b0631a07d9140c263e7b6eb31864f1e5daac6c6398c72762deca0f74dca7b8fcac5ccc738e25ff7e28e39489ea8abacf015bac3e5b85c352d72f9a79cdd913364aae14faff5124d739577ffe2f5ba56333f6a420f8f2ec6e7340064c7b5d2a6c4888b6103c3e5f7d1d12267f246be3fd4b3ec608335f0ee82437e20ab05adbdceefdb", 0x92}, {&(0x7f0000003000)="5481354e9b7a73c6181e3a1df0a81c9beb62817ec7f5085780b048727192c45bd4c1e9d402185f18782afd2e4e2be654c36ceac8f94fea37c2ed4b39227a2ef6c118c3ee866e3e40448f4e6902741f39b1bc8366ffc4f43ffb57d343e1660edaf4", 0x61}, {&(0x7f0000005000)="2742c101f59a2afa7f6754d51143378f0d5df47421bc9ef526b9d1ad8a28f2a8c20eb8b78c3eda5dc148a903b8b66278a0433b7214c6b9a2ba8cc09a6945bfff5cecbd7f327aac4717f4ebda06b8cb01efef8c5e0a71", 0x56}, {&(0x7f0000003000-0x1000)="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", 0x1000}], 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000007000-0x4)=0x8001, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001000)=@assoc_value, &(0x7f0000002000)=0x8) fchdir(r1) socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000002000-0x1000)=""/4096, &(0x7f0000008000-0x4)=0x1000) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000009000-0x50)={@generic, @ifru_data=&(0x7f0000008000)="6e111532db76f5d0aa0525c22443eef0aa7c2f67810a788913b185040ec14fad"}) 2018/02/16 10:39:58 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000b1e000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00001e4000-0x68)) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000b9c000+0x17b)={0x1, 0x4, [0x3]}) r1 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f00005ec000/0xa000)=nil, 0xa000, 0x8, r1) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f000071b000)=0x7003) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pkey_free(r1) r3 = open(&(0x7f0000cef000)='./file0\x00', 0x200, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000000)={0xac6e, 0x7fffffff}) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000000)=""/140) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r5, 0x40086408, &(0x7f0000003000)={0x1, 0x2}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$vsock_dgram(r4, &(0x7f0000005000-0x10)={0x28, 0x0, 0xffffffff, @host=0x2}, 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000004000)={0x0, 0x7, 0x4862, 0x1}, &(0x7f0000005000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x8, 0x8, 0x4, 0x3, 0x6, 0x7fffffff, 0x5, 0x5, r7}, &(0x7f0000001000)=0x20) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000005000)={r8, @in6={{0xa, 0x0, 0x10001, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x7fffffff}}}, 0x8c) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r2) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000007000-0xc)={@local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001}, 0xc) r9 = msgget$private(0x0, 0x8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(r9, 0xb, &(0x7f0000007000)=""/69) 2018/02/16 10:39:58 executing program 1: r0 = msgget$private(0x0, 0x80) msgsnd(r0, &(0x7f00007dd000)={0x0, "077ffa9a149889c8d54738227331e7c66ecec7e71d5226d2797e0eed9a9785215b9d4c5ace4c23fd2072a0c189db880c7b17b2e0aa4c569e962571e57b9ebff520a443756943db45709e9b7fb6619c8cac9e7596bbeee930cf437f1cf0894bee45ba8a7d366d48db97f8afa32174c30d2140656db80b9df9d60295ef7d73fd840c6dac640a2ffe6f0b3a460e3d6904eff7307da5513360d833ca9fd2bf40673ee0a28f42f4809814f34a0361b64e7521e0ec153eafd89b89de4de6e69a903cfd09646e098d"}, 0xcd, 0x800) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000000)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000001000-0x8)={r2}) rt_sigpending(&(0x7f0000001000-0x8), 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000001000)={0x77359400}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003000-0xc)=@sack_info={0x0}, &(0x7f0000001000)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000003000-0xa0)={r3, @in={{0x2, 0x3, @multicast2=0xe0000002}}, 0x7fff, 0x8, 0x7f, 0x1, 0x80}, 0xa0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_pwait(r1, &(0x7f0000002000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x1, &(0x7f0000004000-0x8)={0x8}, 0x8) fcntl$getownex(r1, 0x10, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000005000-0x4)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000002000)={{0x8, 0x4, 0xca, 0x2, "a3ba9f268e72c9ec301ecabccad1d88ba24b72b22dee3f358d2be834b2c2319dce83ef44f7e165e661604915", 0x9}, 0x0, 0x0, 0x800, r4, 0x400, 0x1, "2d864cf9831547b03a3f53306a6ff2776eddd5eaec4d48c97bbf2f6cc7f0095aabe7f95f18c517aab3e11876df8da39cefa92a50d3f9a72a8df8ea985f01402a", &(0x7f0000006000-0x1f)='wlan0securityusercpuset+system\x00', 0x1f, [], [0x1, 0x0, 0x2, 0xcb]}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000007000-0x8)=@assoc_value={r3, 0x5}, 0x8) getpgid(r4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000008000-0x10)='/dev/sequencer2\x00', 0x101000, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r5, 0x107, 0x1f, &(0x7f0000009000-0x4), &(0x7f0000007000)=0x4) getsockname(r1, &(0x7f0000008000-0xc)=@nl=@unspec, &(0x7f0000002000-0x4)=0xc) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8910, &(0x7f0000003000)=@req={0x50, &(0x7f0000009000)={@generic="ff11656be67f6649776f4e225e395be3", @ifru_map={0x5, 0x100, 0x6, 0x20, 0xffffffffffffffe0, 0xa000000}}}) 2018/02/16 10:39:58 executing program 2: restart_syscall() r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000011c000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000a20000)={r0, &(0x7f0000001000-0xed)="8d67db8750da6b43b5bc2e3973226955eddbd7f226542979dbb1925dd57ca6410d2156fa72c04e46461893984243e950d85dd347dd595df971ae1b3f572aaa1aeec36667867a254b68cd1a53d90c8de7c3cc556025d15eeb5ff5b7d7a7b43affc6b569d16227c62a15bcafdcba7e88cb7c3893e78d04c6fbf18ea5db98b2989297365a30770935f00ef79c7acce1f6572f8e51e8bb429ba6f4eba4185dd49fc753de3b42702c33dad62a57af3899f02184cbb20acd1fd28f4b78ee4569098ab00c37244e30963a838715fdb0ef602bb121cde14677372310cab50040148fedd522346be8d65d49f21c738d7ba5", &(0x7f0000ff5000)=""/4096}, 0x18) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x7fffffff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000002000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x202000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000002000)=r1) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast2, @in6=@mcast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000004000-0x4)=0xe8) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000001000), &(0x7f0000003000-0x4)=0xb) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000003000)={0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000004000)={r4}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000006000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000006000)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x3, 0x0, 0x3, 0x0, 0xa, 0x20, 0x80, 0x67, r2, r3}, {0x5, 0x4, 0x8, 0x7fff, 0x3, 0x9, 0x7ff, 0x1}, {0x6, 0x4, 0xfff, 0x81}, 0x1ff, 0xb, 0x0, 0x0, 0x3}, {{@in6=@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x2}, 0x2, @in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x4, 0x3, 0xd631, 0x0, 0xc8be, 0x55}}, 0xe8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$vsock_dgram(r5, &(0x7f0000007000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000008000), 0x80800) tgkill(r1, r1, 0x1e) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000009000)=""/167, &(0x7f0000009000)=0xa7) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000005000)={0x261, 0x6, 0xa000}, 0x4) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f000000a000)={0x1, 0xffffffff, 0xffffffff, 0xe2, 0x8, 0xeca, 0xffffffffffff0000, 0xfffffffffffffffb, 0x800, 0x5}) 2018/02/16 10:39:58 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/enforce\x00', 0x28000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, &(0x7f0000000000)=0xffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001000-0x8)={0x1, [0x0]}, &(0x7f0000002000-0x4)=0x8) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000002000-0x6)={0x20, 0x2a01}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003000-0xc)='/dev/autofs\x00', 0x224080, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) utimensat(r2, &(0x7f0000001000)='./file0\x00', &(0x7f0000002000-0x20)={{r3, r4/1000+30000}}, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000004000-0x8)={@local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001}, 0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utimensat(r0, &(0x7f0000004000)='./file0\x00', &(0x7f0000001000-0x20)={{0x0, 0x2710}, {0x77359400}}, 0x100) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$mice(&(0x7f0000005000)='/dev/input/mice\x00', 0x0, 0x80) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000006000)={0x2, 0x0, [{}, {}]}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$netlink(r0, &(0x7f0000007000), &(0x7f0000008000-0x4)=0xc) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000002000)=""/135, &(0x7f0000009000-0x4)=0x87) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000004000-0x8)={0x400080000000000, 0x400}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000007000-0x16)={r1, 0xf6, 0x7, [0x8, 0x20, 0x81, 0x3f, 0x4, 0x7, 0xd73]}, 0x16) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000006000)={0x7, r5, 0x1}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000002000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x0, @empty}}) getsockopt$ax25_int(r2, 0x101, 0x7, &(0x7f0000006000), &(0x7f0000002000)=0x4) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000009000)={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}}, {0x306, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}}, 0x22, {0x2, 0x3, @multicast2=0xe0000002}, @generic="88f598913c2b17efc6dc84c94d5af6d1"}) 2018/02/16 10:39:58 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000f6000)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001000-0x4)=0x6e0, 0x4) r1 = geteuid() setuid(r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002000-0xe8)={{{@in6=@ipv4={[], [], @remote}, @in=@multicast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@dev}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x33, &(0x7f0000003000-0x4)=0x3, 0x4) r2 = socket$bt_l2cap(0x1f, 0x7, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$netrom(r0, &(0x7f0000003000)=@ax25, &(0x7f0000003000)=0x10) write(r0, &(0x7f0000002000-0x63)="e3898aeb142d83a288832d123d73539d442f14600d754bf0b2350b684351fe7151d27a532b63628ed630a94aaa6b8b31dcc37bab4f883d04b6b32fbab333864e4a40b305e638505658f3f331825623f0f5ead277728307f1985ce56a296f2dc4d3538a", 0x63) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) link(&(0x7f0000005000-0x8)='./file0\x00', &(0x7f0000005000-0x8)='./file0\x00') bpf$BPF_PROG_DETACH(0x9, &(0x7f0000004000)={0x0, r0, 0x6, 0x1}, 0x14) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000001000)={0x7f, 0x2, 0xffffffffffffff7f, 0x0, 0xfffffffffffffffb, 0x54, 0xfff, 0x7fff, 0x0, 0xff, 0x8, 0x3ff}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000006000-0x4)=0x4, &(0x7f0000004000)=0x4) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000004000-0x4)=0x561, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000005000-0x10)="72fdda5a29d1fab4dca270de5b71bf44", 0x10) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000006000)={0x0, 0xe4, "cc2c888deee3cae2f211005ec2223bd9fc5ab0775b9cdcefc34ece68a28b330009ccb53fbb78f34e27d073ed48238155226ad4a9daca064c63f5031aa6f4cfdf4eb6e2ca2eff58fbf46717164dc6a786831b43efbd0c520dbdd2b4bf920ef4d77b08f2ba60a54e62d5a166dbaf1078d36e22fd329eef3ce339b45f0c4a70b9eaff66238ea774f8ca461cdb04af6d58a917ade877a87a65234dede9967135d5b9e52615aa90770e626e46e8ca83ae4521e5a7bb8725e9aee829f83c02d4f7d91177787e907602e43d32ad181629befd806d53ae8bea76ef0c5c9f2c4252a6f7ac051b2314"}, &(0x7f0000001000-0x1)=0xec) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001000)={r3, 0x24, "3f511d05c930d092b1d17858408c44524dc5355f122d38c6cdcaf999cb5be8bec3f631d0"}, &(0x7f0000006000)=0x2c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)=@common='dummy0\x00', 0x10) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000002000-0x50)={0x5, 0x100, 0x3}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000005000)={@common='erspan0\x00', @ifru_addrs={0x2, 0x3, @broadcast=0xffffffff}}) [ 31.343069] audit: type=1400 audit(1518777598.791:9): avc: denied { map } for pid=4084 comm="syz-fuzzer" path="/root/syzkaller-shm080171902" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2018/02/16 10:39:58 executing program 6: r0 = memfd_create(&(0x7f0000eb7000)='$-vmnet1#$[vmnet1\x00', 0x2) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x100) r1 = dup(r0) getsockopt$sock_int(r1, 0x1, 0x4, &(0x7f000034d000), &(0x7f000077a000)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000000)=""/206, 0xce) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000001000)='/dev/vcsa#\x00', 0x7, 0x80001) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000001000)=0x1, 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000002000-0x5), &(0x7f0000001000-0x4)=0x5) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001000)) r3 = getpgrp(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000002000)={0x0, 0x3, 0x5, 0x7ff, r3}) lseek(r0, 0x32, 0x3) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000003000), &(0x7f0000002000)=0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0xdfd, &(0x7f0000005000-0x8)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_submit(r4, 0x1, &(0x7f0000005000-0x8)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000000)="faf335404717452da5343f71bb56042dbd7265aa", 0x14, 0x1000, 0x0, 0x0, r2}]) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000004000-0x4)={0x0}, &(0x7f0000003000)=0x6) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000006000-0x10)={r5, 0x68, &(0x7f0000005000)=[@in6={0xa, 0x1, 0xa7, @loopback={0x0, 0x1}, 0x1}, @in={0x2, 0x1, @loopback=0x7f000001}, @in6={0xa, 0x2, 0x7fff, @empty, 0x1f}, @in={0x2, 0x0, @loopback=0x7f000001}, @in={0x2, 0x1, @rand_addr=0x7}]}, &(0x7f0000002000-0x4)=0x10) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000006000)=""/94) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000008000-0x13)={r6, 0x2e, "66b5afd0825962fec7793fd61abd7a1d291444f2f077aa641ee5b4fd4e2bffaa24549a34de94261debc4ea522ec0"}, &(0x7f0000007000)=0x36) [ 31.386720] audit: type=1400 audit(1518777598.835:10): avc: denied { sys_admin } for pid=4127 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.432786] IPVS: ftp: loaded support on port[0] = 21 [ 31.489245] audit: type=1400 audit(1518777598.937:11): avc: denied { net_admin } for pid=4133 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.491353] IPVS: ftp: loaded support on port[0] = 21 [ 31.559509] IPVS: ftp: loaded support on port[0] = 21 [ 31.604986] IPVS: ftp: loaded support on port[0] = 21 [ 31.669632] IPVS: ftp: loaded support on port[0] = 21 [ 31.733313] IPVS: ftp: loaded support on port[0] = 21 [ 31.824741] IPVS: ftp: loaded support on port[0] = 21 [ 31.944605] IPVS: ftp: loaded support on port[0] = 21 [ 32.803737] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.813186] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.890827] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.989517] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.202888] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.221309] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.408317] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.510162] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 35.311008] audit: type=1400 audit(1518777602.759:12): avc: denied { sys_chroot } for pid=4131 comm="syz-executor7" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.385555] audit: type=1400 audit(1518777602.796:13): avc: denied { map_create } for pid=5081 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 35.452214] audit: type=1400 audit(1518777602.900:14): avc: denied { net_raw } for pid=5103 comm="syz-executor0" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.511094] audit: type=1400 audit(1518777602.934:15): avc: denied { ipc_owner } for pid=5103 comm="syz-executor0" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.708996] audit: type=1400 audit(1518777603.157:16): avc: denied { setuid } for pid=5166 comm="syz-executor5" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/16 10:40:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee4000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x401) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000d6d000)) r2 = gettid() socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e19000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r3, 0x8, r2) readv(r4, &(0x7f0000e8f000)=[{&(0x7f0000fb7000-0x64)=""/25, 0x19}], 0x1) fcntl$setsig(r3, 0xa, 0x12) readv(r4, &(0x7f0000fa4000)=[{&(0x7f0000fa5000-0x8e)=""/1, 0x1}], 0x1) acct(&(0x7f0000d99000-0x8)='./file0\x00') r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000a00000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f0000066000)={0xc000000, 0x10000, 0x15}) dup2(r3, r4) write$evdev(r1, &(0x7f0000bee000)=[], 0x0) tkill(r2, 0x16) 2018/02/16 10:40:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000085000-0x9)='/dev/ppp\x00', 0x100, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000eb7000-0xe8)={{{@in=@rand_addr, @in6=@dev, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f00002cd000)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000771000-0xe8)={{{@in=@broadcast, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00008e6000)=0xe8) bind(r0, &(0x7f000097f000-0x10)=@llc={0x1a, 0x19, 0x5, 0x20, 0x20, 0x3, @empty}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000458000-0xe8)={{{@in6=@mcast2, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000b6c000)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000be6000)={0x0, 0x0}, &(0x7f0000681000)=0xc) sendmsg$nl_xfrm(r0, &(0x7f00006df000)={&(0x7f00005a0000-0xc)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000252000)={&(0x7f0000923000-0x158)=@report={0x158, 0x20, 0x10, 0x1, 0x0, {0xff, {@in=@loopback=0x7f000001, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x3, 0x0, 0x3, 0x2, 0xa, 0xa0, 0x80, 0x5e, r1, r2}}, [@proto={0x8, 0x19, 0x6f}, @sa={0xe8, 0x6, {{@in6=@loopback={0x0, 0x1}, @in=@rand_addr=0xe4000000000000, 0x3, 0x2, 0x3, 0x3ff, 0x2, 0x20, 0x0, 0x7f, r3, r4}, {@in6=@empty, 0x0, 0xff}, @in=@local={0xac, 0x14, 0x0, 0xaa}, {0x31, 0x6, 0x7, 0x3, 0x5, 0x7ff, 0x2, 0x4}, {0x0, 0x5, 0x7, 0x80000001}, {0x9ad, 0x3f, 0x892d}, 0x4, 0x1, 0x2, 0x1, 0x2, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x0, 0x2, @in=@empty}}]}, 0x158}, 0x1, 0x0, 0x0, 0x8000}, 0x24000040) bind$pptp(r0, &(0x7f00008de000-0x20)={0x18, 0x2, {0x0, @loopback=0x7f000001}}, 0x20) r5 = socket$inet(0x2, 0x8000b, 0x1) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f000096d000)=@filter={'filter\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0x0, 0x0, 0x170, 0xffffffff, 0xffffffff, 0x208, 0x208, 0x208, 0xffffffff, 0x4, &(0x7f000000b000), {[{{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@unspec=@state={0x28, 'state\x00'}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f18a96f3e9ee6f2b7e0512aac7e5dba09aa0b82bb4aaa46fa5ba06b3a346"}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev={0xac, 0x14}, @multicast1=0xe0000001, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000eaa000)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x40000001, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @icmp=@address_reply={0x12}}}}}, &(0x7f00002c4000)={0x0, 0x0, []}) 2018/02/16 10:40:03 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000001000-0x8)={r1, 0x3}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x3c, 0x4, @thr={&(0x7f0000001000-0x6e)="0491f2cedbbf88a5eda75495e52380d17ae7e75fd9c9e7049f5ae77be452c7c5642c727870d6f76718ce3f2593c3882fd53d9881b3272a75831c962c6c0992fc90552a42825d9ab8120cd25620d155eba4b0042fe5d52d083b947cb2fdbdb5030586ce218f88af396eea9f56a8d2", &(0x7f0000712000-0x4a)="cf8219c85be691b5beb19b61a213381ca74ae17301f7b39833ce31af44b5611329016286afa1515c9900b2c30adea59454a8a8e3d823c6aede2f84ae1b21965ea85ced66452938818710"}}, &(0x7f0000001000-0x4)=0x0) timer_delete(r2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000fcf000-0x4)=0x0) getpriority(0x0, r3) 2018/02/16 10:40:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000318000-0x258)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0xb0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, &(0x7f0000443000), {[{{@uncond, 0x0, 0x90, 0xb0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xb0, 0x0, {}, []}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x258) syz_emit_ethernet(0x51, &(0x7f0000d4d000)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x2a5, 0x4, 0x1, 0x0, 0xfffffffffffffef0, 0x3, 0x0, 0x0, 0x1, 0x0, @rand_addr, @dev={0xac, 0x14}, {[]}}, @icmp=@echo_reply={0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "924514cb8fdc8abdfc57446011f46b11fa5c1b4004db56598c7da1542c738a367fe6285a1f67b1"}}}}}, &(0x7f0000ea3000)={0x0, 0x1, [0xecf]}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000e11000)=@req={0x50, &(0x7f00006b2000)={@generic="c0113ce2173db82280615c147b56de5f", @ifru_map={0x6, 0x7f, 0xc90, 0x8, 0x3, 0x6}}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000d06000)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f00000e6000)={0x53, 0xf14, 0x1f, {0x3, 0x4}, {0x1, 0x5}, @const={0x2, {0x2, 0x1, 0x1000, 0x7fff}}}) 2018/02/16 10:40:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00006fb000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f00009dc000)="d0397e0448cf13aa8aabc3a5ede7f498a388a74c140067d1c661547f89c1df32cd0b2bd29052625147e5d04cfdd5", 0x2e, 0x4, &(0x7f000028a000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000486000-0x74)=""/116, &(0x7f0000d1e000)=0x74) 2018/02/16 10:40:03 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00002b5000-0xb)='/dev/mixer\x00', 0x82000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000000)={0x5, 0x0, [{}, {}, {}, {}, {}]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) accept$packet(r0, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000002000-0x4)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x3, r2, 0x1, 0x4, 0x6, @empty}, 0x14) prctl$getreaper(0x1b, &(0x7f0000202000-0x8)) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000002000)={@dev={0xfe, 0x80, [], 0x0, 0xa}, 0x1, r2}) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0x400, 0x0, 0x4, 0x1, 0x5, 0xeedb}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000001000-0xca)=""/202) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000001000)=[{r0, 0x200}, {r0, 0x2}, {r0, 0x400}, {r0, 0x1}, {r0, 0x89}, {r0, 0x1400}], 0x6, 0x1) 2018/02/16 10:40:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00007f0000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000516000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000796000-0x70)={[{0x7}]}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000ba8000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000001000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000ac2000-0xc)='/dev/autofs\x00', 0x60ac0, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f00003d0000-0x10)={&(0x7f0000751000/0x1000)=nil, 0x1000}) 2018/02/16 10:40:03 executing program 0: mmap(&(0x7f0000000000/0x2c000)=nil, 0x2c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f000000b000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, &(0x7f000002b000), 0x0, 0x0, 0x0, 0x7}) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000c000)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f000000b000)={0x24, 0x29, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x3}, [@nested={0x10, 0x0, [@typed={0xc, 0x1, @uid}]}]}, 0x24}, 0x1}, 0x0) mmap(&(0x7f000002c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f000002d000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 2018/02/16 10:40:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000223000)={0x2, 0xffffffffffffff37, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000e32000-0x10)=[{&(0x7f0000e60000-0xd3)="290000002000190000003fffff0800000a00000000e80001040000040d00d100ea1100000005000000", 0x29}], 0x1) 2018/02/16 10:40:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x80001, 0x40) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000062c000)='/selinux/status\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f000082e000-0x24)={0x6, 0x1ff, 0x1, 0xc35d, 0xfffffffffffff801, 0x8, 0xfff, 0x8, 0x1, 0xffffffff, 0x2, 0x7}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001000-0x360)=@filter={'filter\x00', 0xe, 0x4, 0x2d8, 0xffffffff, 0x98, 0x188, 0x98, 0xffffffff, 0xffffffff, 0x240, 0x240, 0x240, 0xffffffff, 0x4, &(0x7f0000004000-0x40), {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@unspec=@cgroup0={0x28, 'cgroup\x00', 0x0, {0x5}}, @common=@ttl={0x28, 'ttl\x00'}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}, {{@uncond, 0x0, 0x70, 0xb8, 0x0, {}, []}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2={0xff, 0x2, [], 0x1}, @common='vcan0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x338) r2 = socket$inet(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f00000dd000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) [ 35.847890] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) [ 35.854956] audit: type=1400 audit(1518777603.303:17): avc: denied { create } for pid=5184 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 35.886508] openvswitch: netlink: Key 0 has unexpected len 3 expected 0 2018/02/16 10:40:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000a41000-0xc)='/dev/audio#\x00', 0x400, 0x80000) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000dbb000)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f000091a000)={r1, &(0x7f000037e000-0x97)=""/151}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000d10000)=0x7ff, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000efd000-0xc)={0x100, 0x1, 0x100000001, 0x2000000000000b, 0x8000000003ff}, 0xc) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764000)='/dev/sequencer2\x00', 0x881, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x80045105) 2018/02/16 10:40:03 executing program 6: mmap(&(0x7f0000000000/0xb6a000)=nil, 0xb6a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000000000), &(0x7f00003b7000)=0xfffffffffffffe9c) 2018/02/16 10:40:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000633000-0x10)='/selinux/status\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000b17000-0x8)=0x10000040000, 0x200008) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00005f5000)=0x0) syz_open_procfs(r2, &(0x7f00000ba000)='mountinfo\x00') [ 35.914819] audit: type=1400 audit(1518777603.334:18): avc: denied { write } for pid=5184 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 35.942109] openvswitch: netlink: Key 0 has unexpected len 3 expected 0 2018/02/16 10:40:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000f25000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00001fb000-0x50)={@generic="422edbb140a49fdc95182911ee072e15", @ifru_data=&(0x7f00004fd000-0x20)="3d15d1f633b69571396df361dff850f5d4d427f72ff9158786f9e1c718c3a6ab"}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000074000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f00001e8000)=@ethtool_coalesce={0xe}}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000e17000)={@generic="da4b256b2408627ef7da1df70a66ba55", @ifru_flags=0x400}) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000340000)=0x1000, 0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) sysfs$1(0x1, &(0x7f0000181000-0x10)='/selinux/policy\x00') 2018/02/16 10:40:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000635000+0x43e)='./file0\x00', 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000f89000-0x8)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000fbf000-0x10)={0x9, &(0x7f0000d03000-0x48)=[{}, {}, {}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffff9c, 0x4008642a, &(0x7f0000119000)={r0, 0x30}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f000076a000-0x5)='self\x00', 0xb26aed5ec37f5040) clock_gettime(0x0, &(0x7f000017e000-0x10)={0x0, 0x0}) write$evdev(r1, &(0x7f0000f5a000)=[{{0x0, 0x7530}, 0xb76, 0x6, 0x831}, {{r2, r3/1000+10000}, 0x400, 0x28}], 0x30) open$dir(&(0x7f0000299000-0x8)='./file0\x00', 0x1, 0x80) mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f00000a8000-0x8)='./file0\x00', &(0x7f0000d6e000)='sysfs\x00', 0x0, 0x0) 2018/02/16 10:40:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nfc_raw(0x27, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f000016a000)='/dev/dsp\x00', 0x1, 0x0) tee(r0, r1, 0xc58, 0xe) r2 = socket$netlink(0x10, 0x3, 0xf) writev(r2, &(0x7f0000d94000-0x10)=[{&(0x7f00003d8000-0x3a)="3900000011000947011b61e6c30500fe070000000200000045efffff08009b0019001a000f00000900000100000000000600040004000d0005", 0x39}], 0x1) 2018/02/16 10:40:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000000f000-0xd8)={0x20, 0x28, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary}]}]}, 0x20}, 0x1}, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f000011d000-0x90), 0x0, 0x0, &(0x7f00009ff000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x10) dup(r0) 2018/02/16 10:40:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00006aa000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000ffa000)) syz_open_pts(r0, 0x40440) 2018/02/16 10:40:03 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000003000-0x16)='/selinux/checkreqprot\x00', 0x18040, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000001000)={0x39a, 0x7, 0x1ff}) r1 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000002000-0x15)=')usermime_typemd5sum\x00', 0x15, &(0x7f0000003000-0x1)='\x00') sendto(r1, &(0x7f0000e2e000), 0x0, 0x0, &(0x7f0000001000-0x60)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5c87728b7495ed7f7db2b79497910ddcba25828afe37ba971e57418267fdac7247fc2404fbbc1ed1df9a6cadf490eaf5b81192b4d998751c2bb58ee211ccbd"}, 0x60) 2018/02/16 10:40:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000ebb000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f000040b000)={0x866, 0x81, 0x3, 0x9}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f0000f41000-0xc)={0x10}, 0xc, &(0x7f0000f90000)={&(0x7f0000997000)=@bridge_setlink={0x28, 0x13, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{}]}]}, 0x28}, 0x1}, 0x0) getxattr(&(0x7f0000e37000-0x8)='./file0\x00', &(0x7f0000ba0000)=@known='system.posix_acl_default\x00', &(0x7f0000f91000)=""/185, 0xb9) 2018/02/16 10:40:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000741000)=0x1, &(0x7f0000ecb000-0x8)=0x4) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000dfb000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00005cc000)={0x47e, 0x3, 0x80000001, 0x7fffffff, &(0x7f0000e81000)=[{}, {}, {}]}) getsockopt$inet_tcp_int(r2, 0x6, 0x12, &(0x7f00001f0000), &(0x7f0000ea8000)=0x4) bind$inet6(r0, &(0x7f00005ea000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000da4000-0x4)=0x2, 0x4) r3 = getpgid(0xffffffffffffffff) fcntl$lock(r0, 0x5, &(0x7f0000cd5000)={0x1, 0x3, 0xffffffffffffffff, 0x7, r3}) syz_emit_ethernet(0x2a, &(0x7f0000b6e000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x8}}}}}, 0x0) r4 = syz_open_dev$audion(&(0x7f0000d17000-0xc)='/dev/audio#\x00', 0x8001, 0x880) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000008000-0x4)=0x4, 0x4) 2018/02/16 10:40:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000597000/0x1000)=nil, 0x1000) r0 = socket$inet(0x2, 0x1, 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000b78000-0x4)=0x2, 0x4) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000996000)="bf61d1eb3daa4de7fffb124181980068d8c3247a3afd4b3f0c4fe8ab9525e12dc04d73cda1795b8bf456d5a1394908fed4c4901220a34bc23db12534348e8695e1", 0x41) syz_emit_ethernet(0x2b, &(0x7f0000c91000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x9, 0x0, "ff"}}}}}, 0x0) 2018/02/16 10:40:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000016000-0x20)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000155000)={0x1}) 2018/02/16 10:40:03 executing program 6: mmap(&(0x7f0000000000/0xfd9000)=nil, 0xfd9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000fd9000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000fd9000)=0x9, 0x4) futex(&(0x7f000000d000-0x4), 0xc, 0x1, &(0x7f000004a000-0x10)={0x67, 0x100000}, &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000d000-0x4), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000fda000-0x12)='/dev/snd/pcmC#D#p\x00', 0x50, 0x2) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f000075b000)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, &(0x7f0000fb4000), {[{{@ip={@broadcast=0xffffffff, @dev={0xac, 0x14, 0x0, 0xa}, 0x0, 0xffffffff, @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0}, {0xff}, {}, 0x0, 0x3, 0x40}, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0xe, 0x2, 0x1}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x100000001, 'syz1\x00', 0x400}}}, {{@ip={@loopback=0x7f000001, @rand_addr=0x7f, 0xffffff00, 0x0, @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0}, {0xff}, {}, 0x5c, 0x0, 0x10}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x0, 0xa, [0x19, 0x27, 0x27, 0x21, 0xe, 0x4, 0x3f, 0x28, 0x2c, 0x15, 0x18, 0xb, 0x17, 0x32, 0x21, 0x30], 0x3, 0x6, 0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2d0) 2018/02/16 10:40:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000d1e000)={0x0, 0x1c9c380}, &(0x7f0000a0c000-0x10)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000f81000-0xd)='/dev/dmmidi#\x00', 0x9, 0x100) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000e6000)={0x0, 0x0, 0x9}) symlinkat(&(0x7f0000770000-0x8)='./file0\x00', r0, &(0x7f0000215000-0x8)='./file0\x00') ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00003bd000)={r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000004b000)=0x0) r3 = getpgid(0x0) setpgid(r2, r3) mprotect(&(0x7f0000291000/0x4000)=nil, 0x4000, 0x0) 2018/02/16 10:40:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00006aa000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000fcc000)) 2018/02/16 10:40:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000045d000-0x3)='ns\x00') getdents(r0, &(0x7f0000001000-0x2a)=""/24, 0x18) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000f22000)={0x2, 0x0, [{}, {}]}) fgetxattr(r0, &(0x7f0000ffd000)=@random={'system.', 'cgroupem0\x00'}, &(0x7f0000d4f000-0x63)=""/99, 0x63) fcntl$notify(r0, 0x402, 0x10) getdents(r0, &(0x7f000019b000)=""/167, 0xa7) linkat(r0, &(0x7f00007a5000-0x8)='./file0\x00', r0, &(0x7f0000d5c000-0x8)='./file0\x00', 0x400) 2018/02/16 10:40:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000716000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000823000)={0x0, 0x0, 0x0, {}, {}, @cond}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000616000)='/dev/ppp\x00', 0x42800, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x80) 2018/02/16 10:40:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f00003ed000-0xa)='/dev/dsp#\x00', 0x3ff, 0x2040) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000652000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00003d3000)={0x0}) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000d63000)={{0xa, 0x3, 0x32aa47e0, @empty, 0x5}, {0xa, 0x1, 0x5a, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x5}, 0x9, [0x3, 0x9, 0x0, 0x80, 0x800, 0x3, 0x20, 0x7612]}, 0x5c) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000f25000)={r3, 0x80000, r1}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000f75000)={0x0, 0x0, &(0x7f00007a4000)=""/174, &(0x7f00005fa000)=""/196, &(0x7f0000a97000)=""/138}) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00000ac000)="0200000000000000038e54620001a55eaf0d2cf653f13cc379d1e4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10368f00f6af7d07634832b8a5c0a94c07c0000000000000987174e81b1058d02f8001732017e2469fc43aea71263335960415800000f9575d04000000000d010000d1e6ebcb12c7291871363ea5100c4a4c2e9e5c0c14f16597e8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bd000800309163d6a40200000000000800bbfbcbca9e", 0xd8) 2018/02/16 10:40:03 executing program 1: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f000008a000)='/dev/ashmem\x00', 0x109080, 0x0) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000d25000)='/selinux/mls\x00', 0x0, 0x0) r2 = dup2(r1, r0) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000d26000-0x18)={0x0, 0x1, 0x0, 0x8}, &(0x7f0000d24000-0x4)=0x18) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000338000)={r3, @in6={{0xa, 0x0, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x5}}, 0x5, 0x2af}, &(0x7f0000d26000-0x4)=0x98) r4 = socket$inet_sctp(0x2, 0x40007, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000d26000-0x8), &(0x7f0000b3c000)=0x8) 2018/02/16 10:40:03 executing program 5: exit_group(0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000afe000)='/dev/rfkill\x00', 0x4400, 0x0) bind$alg(r0, &(0x7f0000b91000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x1a2) r1 = socket$inet(0x2, 0x1002, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00002bb000)={0x0, 0x8, "c12787a9e1c9ae38"}, &(0x7f000097f000)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000730000-0x98)={r2, @in={{0x2, 0x3, @broadcast=0xffffffff}}, 0x3ff, 0x8}, &(0x7f00005c4000-0x4)=0x98) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f000040d000)=@generic={0x3}) 2018/02/16 10:40:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[], 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x2, 0x3, 0x7) r1 = getpid() wait4(r1, &(0x7f000081a000-0x4), 0x0, &(0x7f0000a27000)) 2018/02/16 10:40:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00008fc000)='net/ip6_tables_names\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000a4c000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000198000)=0x24) sendmsg$key(r0, &(0x7f0000ed2000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000c2d000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) fchdir(r0) 2018/02/16 10:40:03 executing program 4: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x15}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], {0x95}}, &(0x7f0000003000)="73010000000000000000", 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) lseek(r0, 0x0, 0x1) 2018/02/16 10:40:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000355000)='/dev/cuse\x00', 0x8000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00008ae000), &(0x7f000053d000)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000eb6000)=[{&(0x7f0000fa1000-0x81)="390000001300094700bb61e1c30500000700000002000000450000000000800019001a000d00000000de280ff4000000fd17e9ffff06060400", 0x39}], 0x1) 2018/02/16 10:40:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x84803, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f000090c000)={0xdb, 0x4, 0x3738}) r2 = syz_open_dev$amidi(&(0x7f000070d000)='/dev/amidi#\x00', 0x7fffffff, 0x400000) getitimer(0x3, &(0x7f0000a09000-0x20)) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000941000)=""/240) connect$inet6(r0, &(0x7f0000051000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000), 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00001df000-0xe8)={{{@in6=@local, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000b51000)=0xe8) clock_gettime(0x0, &(0x7f0000f47000-0x10)={0x0, 0x0}) r6 = socket$kcm(0x29, 0x5, 0x0) fallocate(r6, 0x2, 0x7, 0x1000) sendmsg$can_bcm(r2, &(0x7f0000cb5000-0x38)={&(0x7f0000538000)={0x1d, r3}, 0x10, &(0x7f00002e8000-0x10)={&(0x7f000003d000)={0x7, 0x50, 0x7f, {0x77359400}, {r4, r5/1000+10000}, {0x3, 0x4, 0x2, 0xffffffffffffffff}, 0x1, @can={{0x1, 0x6, 0x7fffffff, 0x6}, 0x7, 0x3, 0x0, 0x0, "6858d930e5ee7fed"}}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4800) accept4$inet6(r2, &(0x7f0000cda000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f00005da000-0x4)=0x1c, 0x80800) fsetxattr(r1, &(0x7f0000126000-0xd)=@known='security.evm\x00', &(0x7f0000fce000)='/dev/amidi#\x00', 0xc, 0x2) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00004f8000)={@common, @ifru_data=&(0x7f0000103000)="fe61ff3f6c494983d37097cd17c69ee3b1798c5aae9a5dd6fdf737c64f00e537"}) 2018/02/16 10:40:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00005ef000)={0x0, r0, 0x1}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f000077e000-0x10)={0x0, 0x68, &(0x7f0000c85000)=[@in6={0xa, 0x0, 0x5, @empty}, @in={0x2, 0x1, @broadcast=0xffffffff}, @in={0x2, 0x3, @multicast1=0xe0000001}, @in6={0xa, 0x3, 0x40, @empty, 0x9}, @in={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xe}}]}, &(0x7f0000c9c000)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000c81000)={0x10000, 0x2, 0x8, 0x3, 0xffffffff, 0x6, 0x1000, 0x7d06fe5d, r2}, 0x20) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r3 = syz_open_dev$vcsa(&(0x7f000056e000)='/dev/vcsa#\x00', 0x3, 0x200) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000151000)=""/236) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x10, &(0x7f000026c000)=[@ptr={0x77622a85, 0x0, &(0x7f0000008000-0x8e), 0x1}], &(0x7f000000b000-0x30)=[0x0, 0x0]}}], 0x0, 0x0, &(0x7f0000009000)}) epoll_create1(0x0) 2018/02/16 10:40:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x10b001) dup(r0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000027d000-0xd)='/selinux/mls\x00', 0x0, 0x0) bind$bt_sco(r1, &(0x7f0000163000)={0x1f, {0xfffffffffffffffe, 0x2, 0xe710, 0x1, 0xff, 0x3}}, 0x8) 2018/02/16 10:40:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000fad000-0x8)={0x0, 0x0}, 0x80800) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f000065d000-0x4)=0x9, &(0x7f00004cd000)=0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000ea5000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000f56000)={{0x100000005, 0x0, 0x0, 0x3}}) fanotify_init(0x0, 0x8000) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000b8e000-0x97)=""/151) 2018/02/16 10:40:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000d16000)='/dev/midi#\x00', 0x5, 0x92480) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000ed9000-0x4f)={0x0, 0x47, "e39ff808a1d8a0618934356cc29852703ee95d5f96b2efff0057e0a6e699984d124ec23e2e48dff76eeb9d7d8015df4663a25cdb0ac7e5af2cd572841882f0017a33cc2e9be0f0"}, &(0x7f0000abd000)=0x4f) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00005e6000-0xb6)={r1, 0xae, "47a6d7b10027cd2a6dcf309ea4c59bc75212dda5bb26bc19b8b3cbecd805da9f26f0548132c32a9a5f2c67b482ecafb5ab33c9655f9a182615fc70b645fa46f7a9dab10fcf401ebe2820a4214e0ce537ffd0bed098513ba49d594b926c666479a95b7624a161175e18b955cd17e96818ad8f16ef416bb2862d6a68b8a9ec6aaf0263af7e8e10235e3aef9ba12b75b1e0a3b7c0020fc9effbef22eb8bee3e71ae98bcde75d67abc7c57165f0c8841"}, &(0x7f0000988000)=0xb6) r2 = syz_open_procfs(0x0, &(0x7f0000462000)='net/arp\x00') r3 = syz_open_dev$urandom(&(0x7f0000ba5000)='/dev/urandom\x00', 0x0, 0x1) r4 = socket$inet(0x2, 0xa, 0x0) r5 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000484000-0x44)={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x0, @random="e46167460c7f"}, 0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @common="65716c0000ffff130100000000000200"}) sendfile(r3, r2, &(0x7f0000fda000-0x8), 0x100000001) [ 36.312744] binder: 5298:5304 got transaction with invalid offset (0, min 24 max 40) or object. [ 36.363933] binder_alloc: binder_alloc_mmap_handler: 5298 20000000-20002000 already mapped failed -16 [ 36.371212] binder: 5298:5304 transaction failed 29201/-22, size 40-16 line 3020 [ 36.394209] binder: BINDER_SET_CONTEXT_MGR already set [ 36.399817] binder: 5298:5313 ioctl 40046207 0 returned -16 [ 36.409325] binder_alloc: 5298: binder_alloc_buf, no vma [ 36.415096] binder: 5298:5313 transaction failed 29189/-3, size 40-16 line 2957 [ 36.438848] binder: undelivered TRANSACTION_ERROR: 29189 [ 36.444791] binder: undelivered TRANSACTION_ERROR: 29201 2018/02/16 10:40:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000d44000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa5}]}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r1, &(0x7f00000f0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f00006fd000)="c3", 0x1, 0x0, &(0x7f0000e47000)={0x2, 0xffffffffffffffff, @empty}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_xfrm(r2, &(0x7f0000b90000)={&(0x7f0000588000-0xc)={0x10}, 0xc, &(0x7f000074c000-0x10)={&(0x7f0000be0000)=@flushsa={0xfffffffffffffcb7, 0x1c, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@sa={0x41, 0x6, {{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @in=@broadcast=0xffffffff}, {@in=@rand_addr}, @in6=@ipv4={[], [0xff, 0xff], @empty}}}]}, 0x2df}, 0x1}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000020b000)=0xa45, 0x4) 2018/02/16 10:40:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000d21000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00004c9000-0x28)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f7ff6b6d55cee091d"}) close(r0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000f50000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000831000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fanotify_mark(r1, 0x2, 0x10, r2, &(0x7f0000c68000)='./file0\x00') 2018/02/16 10:40:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000657000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000202000-0x10)={0x0, &(0x7f0000b18000)=[]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f000075d000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfffffffffffffffd}]}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000b8a000-0x18)={0x1, 0x0, [{}]}) 2018/02/16 10:40:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpgrp(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000177000)={0x2, r1}) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000f4d000-0xc)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x1, 0x1}}]}, 0x5c}, 0x1}, 0x0) 2018/02/16 10:40:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00004b6000-0x38)={&(0x7f0000c62000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000814000-0xe)={&(0x7f0000269000-0x13c4)={0x1c, 0x1e, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x8, 0x9, [@generic="b7"]}]}, 0x1c}, 0x1}, 0x0) clock_gettime(0x0, &(0x7f000047a000)={0x0, 0x0}) ppoll(&(0x7f0000dd1000)=[{r0, 0x4020}], 0x1, &(0x7f0000bc5000)={r1, r2+30000000}, &(0x7f0000f76000)={0xffffffffffffffff}, 0x8) 2018/02/16 10:40:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000049000-0x4)='/selinux/status\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000607000), 0x8) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000411000)=r0) 2018/02/16 10:40:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x16, &(0x7f0000cfa000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@generic={0x8864, "2f0f63d155350021"}}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000838000-0x4)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000633000-0xb)='clear_refs\x00') perf_event_open(&(0x7f0000774000-0x78)={0x4, 0x78, 0x9, 0x7fffffff, 0xd9f6, 0x2, 0x0, 0x2, 0x242, 0x2, 0x9, 0x9, 0x3f, 0x2d11, 0x9, 0x2, 0x3, 0x48, 0x7ff, 0x4, 0x8001, 0x1, 0x5, 0x6, 0xc58, 0x4, 0x1, 0x9, 0x605, 0x8, 0x3, 0x7ff, 0x2, 0x6, 0x9, 0x4, 0x7fffffff, 0x7ff, 0x0, 0x4, 0x2, @perf_config_ext={0x40, 0x7}, 0x480, 0x81, 0xfffffffffffffff9, 0x7, 0x0, 0x3, 0x1}, r0, 0x9, r1, 0x8) 2018/02/16 10:40:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = epoll_create(0x6) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f000078f000)={r2, 0xffffffffffffffff}) 2018/02/16 10:40:04 executing program 1: r0 = socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001000-0x2)={0x10001, 0x7f}, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00009e2000-0x14)={0x20, 0x0, 0xffffffff, 0x10000, 0x3}, 0x14) r2 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x80000001) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00007d5000)) sendmsg$key(r3, &(0x7f000000a000)={0x0, 0x0, &(0x7f0000578000)={&(0x7f0000e96000-0x10)={0x2, 0x9, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) vmsplice(r3, &(0x7f0000f29000)=[{&(0x7f0000898000-0x6b)="21a98c13aa1874a1acf47722ebc610f8e31343ccd90d8601bfb53be00d657d0babdad72cb107f354861963bbe13734b86c61a376384657db0965c4734932c2643edb36ad1f04549763d6af954ce69e983f98252f91ee1ac0f5e1f7d1ef6ae533899c5f96055d650da14d9b", 0x6b}, {&(0x7f00001e8000-0x30)="45bf176cb6c6108385795190a0dc881435d99a952548a8a483c7421022d0621f3e8c69d5ed49eae8384fb18337e0e687", 0x30}, {&(0x7f000093f000-0x1c)="5a786f3e716ac0c002c9919251776d62ea5a18a72260563882740950", 0x1c}], 0x3, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000450000)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f00006ec000)="75f301ff00008a000100", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f51000-0x70)=[], 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$LOOP_CLR_FD(r4, 0x4c01) preadv(0xffffffffffffffff, &(0x7f0000b5d000-0x8)=[], 0x0, 0x0) 2018/02/16 10:40:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000977000-0x10)={0x0, 0xffffffffffffffff, @multicast1}, &(0x7f00006f2000)=0x10, 0x800) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000a5c000)) fcntl$lock(r0, 0x40e, &(0x7f0000cd4000-0x20)={0x1}) read(r0, &(0x7f00005a0000), 0x0) 2018/02/16 10:40:04 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000a000-0x28)={@common='gre0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002000-0x4)=0x6, 0x1b) r2 = syz_open_dev$audion(&(0x7f0000006000)='/dev/audio#\x00', 0x6, 0x40) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000006000-0x4)=0xffffffff7fffffff, 0x4) socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000002000)="d300000000026f830000c3bee1", 0xd, 0x0, &(0x7f0000002000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="c291cd54abc4"}, 0x14) 2018/02/16 10:40:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000127000)={{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x0, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @generic="00e76e8026c1a847beaeeef4aaa53ecd"}) 2018/02/16 10:40:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x1, 0xb, 0x1fc, 0x2, 0x0, 0xffffffffffffffff}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c8f000)={r0, &(0x7f00003d9000), &(0x7f00008dc000)=""/83}, 0x18) 2018/02/16 10:40:04 executing program 5: mmap(&(0x7f0000000000/0xf21000)=nil, 0xf21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000dbe000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000f21000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f22000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000f23000-0x1a0)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000110000-0x8)) connect$can_bcm(r0, &(0x7f0000f22000-0x10)={0x1d}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000f22000-0xa)='/dev/dsp#\x00', 0x0, 0x4180) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000dae000-0x71)=""/113, &(0x7f00005db000)=0x71) mmap(&(0x7f0000f23000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000f24000-0x20)={0x7, 0x0, 0x10003, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f000030a000-0x10)={r2, 0x1}) 2018/02/16 10:40:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000069000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f000063d000-0x40)) r2 = dup2(r1, r1) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000c49000)=@ioapic={0x0, 0x1ff, 0x0, 0xfffffffffffffffd, 0xfdfd}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000a4a000-0x20)={0x101ff, 0x0, 0x5000, 0x2000, &(0x7f0000150000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000f94000)={[], 0x0, 0x201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/02/16 10:40:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fdb000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, &(0x7f0000e9b000-0x40), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00'}, @common=@unspec=@mark={0x30, 'mark\x00', 0x1}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@connbytes={0x38, 'connbytes\x00', 0x0, {0x0, 0x0, 0x2, 0x1}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x6e7) sendmsg(r0, &(0x7f00009f2000-0x38)={&(0x7f0000b9a000)=@in6={0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f00004b9000-0x80)=[{&(0x7f0000116000)="a7326e16fbb2ef12cecd089ba474f69ced005b3c6751ec0c3ccc22ad3a7942d261312eabcdbf7b87853523aa8a5a987dd3fa2985ff0c49ea196338e54c5a3307968a0e9afa37b5ea1a7da6f081f939254dd8c47721d6cb15ff4be2e9c5d5e357e049a706371b7e40aa12bde8d582b32670fa15f48799de587890134c16ad11490f0e22af656734a4753b2cd7aa2e6f30183adb6d514c6bdb565cada26c", 0x9d}, {&(0x7f0000274000-0x18)="ffbda5dbd2e67075a76ce11d7e91fe738ded6ae687a8fb06", 0x18}, {&(0x7f000051c000-0xb5)="cb289a00fab247a57e9616bb0f6be2ac76df9f39c8be333fc3a9d78f4f138f73afb6f7e6c7061756c358cfc334cb0d823b8afbf784b3d8a14e6d8dabf5bbf7a567956d7ae9641de839a236f2646cb1f26171538244d18e097f2ffc51f2d577cf9106c0380c1f5becd64f1d1cd744987eaf4b45e8ff34dc19b9742d60188c4205cea521e7f24af25de48e32375de068d7bfdc800767f9854e5fdc3e692a5815c6e046e9848136482d8b252f8f7e3c9dda505647dede", 0x3c7}, {&(0x7f0000a0f000-0x1000)="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", 0x1000}, {&(0x7f0000c68000)="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", 0x1000}, {&(0x7f000032f000)="3bce40c3366817eee6ecd32b8c93f02e55fb650ca5733fabad35d3fc1e04c71bfd4f623d1be1a673231daa54337a43cc0fa20d269b57e931bb44aadb73bf942fb4c03b3281", 0x45}, {&(0x7f00006eb000)="7b41526e24738f13f67f9fd5be152f04", 0x9}, {&(0x7f0000f7e000)="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", 0x1000}], 0x8}, 0x86e35c1755042b65) 2018/02/16 10:40:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f000023d000-0x9)='/dev/vcs\x00', 0x28c082, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000fa7000)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000bdf000)=0xe8) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000049d000-0x11)='/selinux/enforce\x00', 0x80100, 0x0) r2 = socket$inet6_sctp(0xa, 0xfffffffffffffffd, 0x84) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000a42000)={0x20000000000001f7, []}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xfffffffffffffffe}, 0x24e) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00004de000-0x8), &(0x7f00006ce000-0x4)=0x8) ioctl$VT_RELDISP(r1, 0x5605) syz_open_dev$usbmon(&(0x7f00003f4000-0xd)='/dev/usbmon#\x00', 0x0, 0x80000) sendmsg$inet_sctp(r1, &(0x7f0000dff000)={&(0x7f000017f000)=@in6={0xa, 0x2, 0x2, @empty, 0x7f}, 0x1c, &(0x7f00001f8000-0x20)=[{&(0x7f0000527000)="a0b2e68b14498055005201ece8fc4226b1f752d6854c70e806c4dcc786b61ae4a1a883dad720a72013c93f875bcb57de9888405dcd7cbdb2208f1752837788e10dfb3d87e96a06d9c18b82d4a6ef576f13c2dea3d1c1257a6edaf9b8b354f593604aabe2c2b9aad87911a7", 0x6b}, {&(0x7f0000bd2000)="10919ecebde3ed692765cedcf7094581c0db0def6393fd51f39206cd150f2ba2aa889b16b867c73cc421b26d64c243c92ccdff8fede315d3370f7c45110b8726a59da8117a8f5f1738ba0b33c09fe5e6d0d831db39c81b86", 0x58}], 0x2, 0x0, 0x0, 0x4000000}, 0x800) 2018/02/16 10:40:04 executing program 6: mmap(&(0x7f0000000000/0x3b0000)=nil, 0x3b0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f000000b000), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@mcast1={0xff, 0x1, [], 0x1}, [], @ipv4=@dev={0xac, 0x14}, [], @ipv4=@empty, [], @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, [], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x2810}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @broadcast=0xffffffff, 0x0, 0x0, @generic="8a6d0ca3dcdf2d0fb56241ea7dd80e31", @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x0, @common='bpq0\x00', @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) sendmsg(r0, &(0x7f0000006000)={&(0x7f000000d000-0x10)=@in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10, &(0x7f000000c000)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) mmap(&(0x7f00003b0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00003b0000)='/proc/self/net/pfkey\x00', 0x404b00, 0x0) mmap(&(0x7f00003b1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f000005b000)="96dd0a430fee42e9137a560b90e2fa149b650cc97b", 0x15, 0x4008000, &(0x7f00003b2000-0x10)={0x2, 0x2, @broadcast=0xffffffff}, 0x10) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 2018/02/16 10:40:04 executing program 1: r0 = dup(0xffffffffffffffff) statx(r0, &(0x7f00001fa000)='./file0\x00', 0x2400, 0x10, &(0x7f000031d000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4f000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000835000)='./file0\x00', &(0x7f0000d44000)='./file0\x00', &(0x7f0000807000)='vxfs\x00', 0x101000, 0x0) umount2(&(0x7f0000a23000)='./file0\x00', 0xc) r1 = syz_open_dev$adsp(&(0x7f00004c6000)='/dev/adsp#\x00', 0x7, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000b5f000-0x4)=0x6) umount2(&(0x7f00008e9000-0x8)='./file0\x00', 0x4) 2018/02/16 10:40:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000561000-0x10)={0x0, 0x100000000, 0x3, 0x4}, &(0x7f00006cd000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000849000)={r1, @in6={{0xa, 0x3, 0x7, @dev={0xfe, 0x80, [], 0x0, 0x16}, 0x9}}, 0xff, 0xfffffffffffffffc}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000d94000-0xc)={0x0, []}, &(0x7f0000fb9000)=0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000872000-0x4)=@int, &(0x7f0000f0a000)=0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) mq_unlink(&(0x7f000051c000)=',\x00') 2018/02/16 10:40:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x47fe, 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000c87000-0x78)={0x200, {0x2, 0x1, @multicast1=0xe0000001}, {0x2, 0x3, @multicast2=0xe0000002}, {0x2, 0x1, @rand_addr=0x5}, 0x240, 0x0, 0x8, 0x7, 0x10, &(0x7f0000621000-0x10)=@generic="eaeaeac0a45000eb78a248053138d86b", 0x0, 0x80}) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd3000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/02/16 10:40:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000f23000)=[{&(0x7f0000f0a000)=@in={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10, &(0x7f000006e000)=[{&(0x7f0000c24000)="1a", 0x1}], 0x1, &(0x7f0000188000)=[]}], 0x1, 0x0) 2018/02/16 10:40:04 executing program 3: prctl$intptr(0x2f, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000+0xa1b)='/dev/adsp#\x00', 0x3, 0x404040) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x4) 2018/02/16 10:40:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000075000-0x8)='keyring\x00', &(0x7f0000696000-0x5)={0x73, 0x79, 0x7a}, &(0x7f000020f000-0xb)='selfnodev*\x00', 0xffffffffffffffff) r0 = add_key(&(0x7f000017d000)='keyring\x00', &(0x7f0000976000-0x5)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) keyctl$unlink(0x1d, r0, 0x0) add_key(&(0x7f0000e74000)='big_key\x00', &(0x7f000029f000)={0x73, 0x79, 0x7a}, &(0x7f0000fc7000-0x25)="a0", 0x1, r0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000e13000)='/dev/cuse\x00', 0x20000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000b93000-0x4)=0x6, 0x4) 2018/02/16 10:40:04 executing program 3: mmap(&(0x7f0000000000/0x3c000)=nil, 0x3c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f000003c000-0x380)=@raw={'raw\x00', 0x9, 0x3, 0x320, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, &(0x7f0000028000-0x30), {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00'}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7f, 'syz1\x00'}}}, {{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@physdev={0x68, 'physdev\x00', 0x0, {@syzn={0x73, 0x79, 0x7a}, {}, @generic="8dbe562e747e25bcf2917743be4990e0", {}, 0x0, 0x8}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) sendmsg(r0, &(0x7f000001b000)={0x0, 0x60, &(0x7f000001a000-0x60)=[], 0x127, &(0x7f000001f000-0xf8)=[]}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000020000-0x9)='/dev/ppp\x00', 0x1, 0x0) mmap(&(0x7f000003c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000025000-0x8)) mmap(&(0x7f000003d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgget(0x0, 0x200) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f000003e000-0xd0)={r1, r1, 0xfffffffffffffffb, 0x1, &(0x7f000002e000)="c01c6573fd1faf06a8aea5efd128b0705f598fb8cd398d12b3160fc4c57b2cdbef1fa8e5e02802d7bd85dcb01719a0b4a68f3c49120ad699e5a0752c234a764eeb167c53feb157e134aa154d0b3938799e9e0ee5a4c9c9ee7e2a11f9ffc85cec3f64870bab37af54b8e09b9ece026535a4916c844c348ea8dab803bacd97879fd2063b747953f95766cd1f8fae28265c00b36b3603ab400e5902cf88de89a813735981447966607c8db8b4c8d6f42e11423b", 0x0, 0xfcbf, 0xffffffffffffffc1, 0x4, 0x6, 0x8, 0x6, "aa7d89ae40e2f62721126418e394d79c812c5d613f99d53116cc795ea5a133a8863d39a31135eade409148102e02dfced1446c3301cc029c72cede809ff9e9498c2a7442dcc5be096128afb2b4142e6ddd7fd1f9f3d887c1936f3ff118293862dd8182585e92faeb4b75ba5427f6c4d46612e5177a61c85df7b6715af1fe9a113c2e25c467dc10bd7e61a73fc4f9e68d501628697481f9edcfd0cf00fcda711e5d8d06a9fe5f7bba"}) ioctl$TCSETS(r1, 0x5402, &(0x7f000003d000-0x24)={0x50e, 0x6, 0x2c5f4d36, 0x7, 0x1, 0x0, 0x101, 0x1, 0x3, 0xad3, 0x7fff, 0x5}) 2018/02/16 10:40:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00004f8000)='/dev/adsp#\x00', 0x80000000, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000984000)={@common='syzkaller1\x00', @ifru_flags=0x100}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000b89000)=""/246) ioctl$EVIOCGREP(r1, 0x40107447, &(0x7f0000000000)=""/174) 2018/02/16 10:40:04 executing program 1: mmap(&(0x7f0000000000/0xf70000)=nil, 0xf70000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x10000000001, 0x5) getsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00001b4000), &(0x7f0000f70000-0x4)=0xffffffffffffffd6) 2018/02/16 10:40:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00005d3000)={&(0x7f00003d8000)={0x10}, 0xc, &(0x7f0000aa5000-0x10)={&(0x7f00005e8000-0xc4)={0x14, 0x2, 0x9, 0x400800200001, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00009b1000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000fc000)={&(0x7f0000030000/0x2000)=nil, 0x2000}) 2018/02/16 10:40:04 executing program 7: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000001000-0xc)='/dev/audio#\x00', 0x7fff, 0x200042) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000005000-0x10)={0x0, 0x100000001, 0x87, 0x1f}, &(0x7f0000007000)=0x10) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={r1, 0x10001, 0x0, 0x0, 0x24}, &(0x7f0000008000-0x3)=0x18) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000004000-0xc)={0x0, @remote, @rand_addr}, &(0x7f0000007000-0x4)=0xc) accept$inet(r0, &(0x7f0000006000-0x10)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000002000-0x4)=0x10) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000001000)={0x5, 0x8}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000007000)={0xfffffffffffffffc, {{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x12}}}}, 0x90) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000007000-0x50)={{0x0, 0x3, 0x8, 0x0, 0x5}, 0x1ff, 0x401, 0x2}) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000001000)) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000005000)=0xc) r2 = socket$inet(0x2, 0x803, 0x5) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x160, 0x160, 0x250, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, &(0x7f0000002000), {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@unspec=@rateest={0x68, 'rateest\x00', 0x0, {@syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}, 0x24}}, @common=@icmp={0x28, 'icmp\x00'}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}}}}, {{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, 0x0, 0x0, @common='erspan0\x00', @generic="d371ad765e484026f7fe358c5d95f21a"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3e0) 2018/02/16 10:40:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f000005f000)={0x0, 0x96, "7ce035b65a09ac46fdb0ccb43292ee834e1b922318802bcb6ece502db1b11f47a7fccb502ea66a926a30181a4f0ede71d848e940e9a5f3d5324cc5707df68d73f40d2140a5ceb723ff2dee65f9e659a2c1f816eb2bd0965b49757600a51733d4f44aca30869bd50ede9d7d9a7417c01d052faf219e62c1e1da2b722659aa650e90d59694ae3ea9adb5c13b0838d4cfd1a8e59eae13f0"}, &(0x7f0000515000-0x4)=0x9e) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000286000-0x8)={r1, 0x43dc}, &(0x7f000001c000)=0x8) r2 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000942000)={0x0, 0x1, &(0x7f000042c000-0xf9)="18"}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000cdd000)=0x475, 0x4) 2018/02/16 10:40:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00000f5000)={0x19980330}, &(0x7f000030d000)) r0 = syz_open_procfs(0x0, &(0x7f0000001000-0x7)='ns/ipc\x00') setns(r0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f000007c000)={0x4, 0x0, 0x4d5b, 0x6, 0x4}) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000bb000)=""/226) 2018/02/16 10:40:04 executing program 2: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000002000-0x8)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x3, @empty}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000002000-0x51)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) socketpair(0x9, 0xe, 0x7, &(0x7f0000000000)={0x0}) getsockopt$ax25_buf(r2, 0x101, 0x19, &(0x7f0000001000)=""/68, &(0x7f0000001000-0x4)=0x44) bind$inet6(r0, &(0x7f0000002000-0x3)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000ad2000-0x3f)="ff", 0x1, 0x0, &(0x7f0000aa8000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/02/16 10:40:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00003cc000)='/dev/input/mice\x00', 0x0, 0x1) write$tun(r0, &(0x7f0000b55000-0x268)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @broadcast=0xffffffff, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}, 0x2e) ppoll(&(0x7f0000b2e000-0x38)=[{r0}], 0x1, &(0x7f00009e8000), &(0x7f000066b000)={0xffffffffffffffff}, 0x8) 2018/02/16 10:40:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000010, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000093f000)={@rand_addr, @dev, 0x0}, &(0x7f0000079000)=0xc) sendmsg$nl_route(r0, &(0x7f0000045000-0x38)={&(0x7f0000f71000-0xc)={0x10}, 0xc, &(0x7f0000625000)={&(0x7f0000a91000-0x54)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @loopback={0x0, 0x1}}]}, 0x2c}, 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000e4c000)=0x4, 0x4) 2018/02/16 10:40:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000c0f000)='/dev/sg#\x00', 0x6, 0x200000) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000637000-0x8)=[0x80000001, 0x4]) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f000009c000)={0x0, 0x0, &(0x7f0000f6a000)={&(0x7f0000169000-0x38)={0x2, 0xa, 0x9, 0x0, 0x7, 0x0, 0x3, 0x2, [@sadb_x_nat_t_type={0x1, 0x14, 0xffff}, @sadb_lifetime={0x4, 0x4, 0x4, 0x8001, 0x5, 0x8e}]}, 0x38}, 0x1}, 0x20000000) r2 = syz_open_dev$sndctrl(&(0x7f00004bc000-0x13)='/dev/snd/controlC#\x00', 0x9bd, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f000007d000)=""/196) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000461000)={0x2, 0x8, 0x0, 0x0, 0xc, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x13f, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0x60}, 0x1}, 0x0) [ 36.963057] kauditd_printk_skb: 7 callbacks suppressed [ 36.963064] audit: type=1400 audit(1518777604.410:26): avc: denied { create } for pid=5427 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 36.977833] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 2018/02/16 10:40:04 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000762000)='/dev/adsp#\x00', 0xfffffffffffffff9, 0x28000) r2 = getuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, &(0x7f0000000000)=r2) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000976000)={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @syzn={0x73, 0x79, 0x7a}}}) signalfd4(r0, &(0x7f0000bea000-0x8)={0x2}, 0x8, 0x800) 2018/02/16 10:40:04 executing program 7: pipe(&(0x7f00002bd000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000ca8000-0x8)={0x0, 0x8000}, &(0x7f0000d4a000)=0x8) write$selinux_user(r0, &(0x7f000086b000)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001000-0x6)={r2, 0x2}, &(0x7f0000d06000-0x4)=0x6) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f000053a000-0x8)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000990000-0x5)='maps\x00') preadv(r3, &(0x7f0000331000)=[{&(0x7f0000724000-0xe0)=""/127, 0x7f}], 0x1, 0xff) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000076000-0x70)) 2018/02/16 10:40:04 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00004a3000-0xd)='/selinux/mls\x00', 0x0, 0x0) prctl$intptr(0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000001000-0x4)=""/4, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$nfc_llcp(r0, &(0x7f0000002000-0x60)={0x27, 0x7fffffff, 0x33, 0x7, 0xfffffffffffffeff, 0x2, "1890acf03c1c82bc2677afe2ac16b6773dbbd6fdbedc6ff9d6214845ada9c7a4f48e93e2d4d42702fbe9be523a319440998ef84460ed37a0c6a637645e34ad", 0xfffffffffffffffc}, 0x60) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000000)=""/97, 0x61}, {&(0x7f00009a3000-0x94)=""/148, 0x94}, {&(0x7f0000000000)=""/21, 0x15}, {&(0x7f0000000000)=""/100, 0x64}, {&(0x7f0000001000-0xb9)=""/185, 0xb9}, {&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000000000)=""/192, 0xc0}, {&(0x7f0000ea2000)=""/228, 0xe4}, {&(0x7f0000000000)=""/44, 0x2c}, {&(0x7f0000000000)=""/247, 0xf7}], 0xa) 2018/02/16 10:40:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000755000-0x58)={0x26, 'aead\x00', 0x0, 0x2000, 'rfc4309(pcrypt(echainiv(rfc4106(gcm(aes)))))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f3f000-0x10), 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f000075d000-0xa)='ns/cgroup\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000da7000-0xc)={0x1}) [ 36.992424] audit: type=1400 audit(1518777604.412:27): avc: denied { write } for pid=5427 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/16 10:40:04 executing program 5: mmap(&(0x7f0000000000/0x58000)=nil, 0x58000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000059000-0xc)={0x0, r0, 0x1}) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8e, &(0x7f0000057000)) 2018/02/16 10:40:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00003bf000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x200000) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x400) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000fba000-0x10)={0x5, 0x9, 0x8ab8, 0x101}) rmdir(&(0x7f0000cf6000-0x8)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00009fa000)={{0x20080000, 0xfffffffffffffffc}, 'port1\x00', 0x8, 0x10819, 0xffffffffffffff0f, 0x2, 0x2, 0x2, 0x7fffffff, 0x0, 0x3, 0xc2}) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) 2018/02/16 10:40:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) uname(&(0x7f0000623000)=""/20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000f49000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$midi(&(0x7f0000e69000-0xb)='/dev/midi#\x00', 0x2, 0x80) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000ed5000)="652fde1137bf90060544318a052296292d33638f3577be9d6d797f4a84b4784f48a59cc170f11eb01bf9feb7dc5b62fac32b2ee347b6b7fd84f81e419e51df270eda49d32e74c5b4e9c7b4ba5934725fe6d3150a408230192bebd5da45501b3ea856eee69f02089491f3e920b7") ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000300000)=""/217) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000911000-0x4)={0x17, 0x1}) 2018/02/16 10:40:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000dda000-0xd)='/dev/dmmidi#\x00', 0x57ea, 0xa00) bpf$MAP_CREATE(0x0, &(0x7f0000580000-0x2c)={0x2, 0x9e, 0x2, 0x92a9, 0x19, r0, 0x3}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x4, 0x5, 0x6}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000035c000-0x18)={r1, &(0x7f0000eed000), &(0x7f00007bf000-0x64)=""/100}, 0x18) 2018/02/16 10:40:04 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000003000)='/dev/audio\x00', 0x20000, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000004000-0x58)={0x8001, 0x43, 0x100000000, 0x8, 0x4, 0xe7ca}) close(r0) r2 = memfd_create(&(0x7f0000002000)="6d696d655f747970655e5c76626f780565743028255b73656375726974796370757365742d262727a0255b7070703000", 0x2) fcntl$addseals(r0, 0x409, 0x2) write$vnet(r2, &(0x7f0000001000-0x68)={0x1, {&(0x7f0000003000-0x75)=""/117, 0x75, &(0x7f0000002000)=""/234}}, 0x68) ftruncate(r0, 0x0) 2018/02/16 10:40:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f000079a000-0x8)) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000966000-0x14)={0x0, 0x800000000000852b, 0xffff}, 0x14) writev(r0, &(0x7f0000794000-0x60)=[{&(0x7f00003af000-0x1)='#', 0x1}], 0x1) 2018/02/16 10:40:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x4, 0xf, 0x401) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000357000-0x41)=""/65, &(0x7f00005f1000)=0x41) r1 = syz_open_dev$sg(&(0x7f0000d49000-0x9)='/dev/sg#\x00', 0x4, 0x0) ioctl$KDMKTONE(r1, 0x2201, 0x0) 2018/02/16 10:40:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000e46000)='/dev/autofs\x00', 0x501000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000954000), &(0x7f00004d9000)=0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000908000)={0x2, &(0x7f0000c05000)=[{0x5, 0x8001, 0x2, 0x8}, {0x6, 0x1, 0x7ff, 0xdd4}]}, 0x10) msgrcv(r0, &(0x7f0000955000-0x8), 0x1f, 0x0, 0x0) msgsnd(r0, &(0x7f0000dc2000)={0x1, '('}, 0x9, 0x0) 2018/02/16 10:40:04 executing program 6: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000017000)='/dev/vga_arbiter\x00', 0x4a000, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000018000-0x68)={0xfd, 0x0, [0x29, 0x4, 0x1, 0x8]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000013000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000000)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x0, @irqchip}, {0x0, 0x0, 0x0, 0x0, @sint}]}) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000000)) 2018/02/16 10:40:04 executing program 5: mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000001e000-0xb)='/dev/loop#\x00', 0x800, 0x0) ioctl(r0, 0x440000000000127d, &(0x7f0000014000-0x1)) 2018/02/16 10:40:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$intptr(0x26, 0x1) open(&(0x7f00002c4000)='./file0\x00', 0x440, 0x44) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000060000)={0x0, 0x97d8}, &(0x7f0000061000-0x4)=0xc) clone(0x8020000, &(0x7f0000d58000-0xd)="fa33333ab4dd5eb0f45f35e60e", &(0x7f0000e6a000-0x4), &(0x7f0000140000-0x4), &(0x7f0000142000)="6c19d54720d2896d05") execve(&(0x7f000005e000-0x8)='./file0\x00', &(0x7f000000a000)=[], &(0x7f0000060000-0x18)=[&(0x7f0000557000)="00762d495495e7c6e902af096c09ae8ee1caf52d43b89020f813849a36c6e760a35514cfb9d5304b8470ffab97fe7594b8c35e88b123440707f84240", &(0x7f0000213000)="71041e0270eeff9cbc47ac07a8c7b3daa93a11d16ecc06a73650dee90948c7a7679da5e64f827e4de309b12c272d091e13ab880b9788c1ff9c21b1c07d5c07c63a7aea38c400fca01ba6fc081c733c855ada0bf8cc42886133cd7621715ab9a2b707b785db9c9a8adf9e6cd08bcb0cb6c11823f17f111071ec21ec3687fb252f5c3ddcecca8a78973f8bffc053ce22", &(0x7f0000016000-0xd)='+wlan0md5sum\x00']) 2018/02/16 10:40:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00008d4000)={0x0}, &(0x7f00008d4000)=0xc) perf_event_open(&(0x7f00001d5000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000b2b000)='/dev/vga_arbiter\x00', 0x600040, 0x0) epoll_create1(0x80000) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000eaa000-0x4), &(0x7f00008b7000-0x4)=0x4) 2018/02/16 10:40:04 executing program 0: pipe(&(0x7f0000ea9000-0x8)={0x0, 0x0}) getsockopt$packet_int(r0, 0x107, 0x1b, &(0x7f00002d5000-0x4), &(0x7f000039e000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00008a6000)='/dev/loop#\x00', 0x0, 0x4000) finit_module(r1, &(0x7f00002c8000-0xb)='/dev/loop#\x00', 0x1) io_setup(0x8000000000000803, &(0x7f000004b000)=0x0) io_submit(r2, 0x1, &(0x7f000009b000)=[&(0x7f0000434000-0x40)={0x0, 0x0, 0x9, 0x0, 0x0, r1, &(0x7f0000dd5000), 0xf2, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/16 10:40:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000fc000-0x38)={&(0x7f0000976000-0xc)={0x10}, 0xc, &(0x7f00000b1000)={&(0x7f00006aa000)={0x28, 0x0, 0x2, 0x7a8b566d789388b3, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0x14, 0x6, @binary="dd597874db426923e63d1a57"}]}, 0x28}, 0x1}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000016d000-0x20)={@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x7ff, 0x0, 0x3, 0x2, 0x100, 0x4, 0x6}, 0x20) pipe2(&(0x7f0000538000-0x8)={0x0, 0x0}, 0x0) r3 = open(&(0x7f0000827000-0x8)='./file0\x00', 0x8800, 0x40) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00002df000-0x8)={0x1, r3}) socketpair$inet6(0xa, 0x80800, 0x7, &(0x7f0000eb1000)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000981000-0xc)={0x0}, &(0x7f00008db000-0x4)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f00003c8000)={{0x8, 0x5, 0x800, 0x1, "46961df0efc78272afab878e50610a8d8fca194c52bc83a07a7e87bd0904169dfa50e4b7f1aa02fc4afb3756", 0x5}, 0x0, 0x0, 0x196, r4, 0x5, 0x3, "6f430610c285ab6c0610601e5244aac2e3ca4d80e8ead6a031a9cbb20e92c3a27b043fb46ca33436af1d3db94107df0533ebf946bf6b7ced20f233e6fcaf9212", &(0x7f000057f000-0x8)='eth1{@.\x00', 0x8, [], [0x9, 0x2, 0x6]}) [ 37.195394] audit: type=1400 audit(1518777604.644:28): avc: denied { map_read map_write } for pid=5472 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 37.218825] audit: type=1400 audit(1518777604.652:29): avc: denied { setopt } for pid=5480 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/16 10:40:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005df000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000057000-0x8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000035000)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00008c9000+0xcfe)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000a3e000-0x8)='./file0\x00', r0, &(0x7f0000339000-0x8)='./file0\x00') sendmmsg(r1, &(0x7f0000bf0000)=[{{&(0x7f0000c64000-0x32)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x4, 0x2, 0x4, {0xa, 0x3, 0x8000, @dev={0xfe, 0x80, [], 0x0, 0x15}, 0x1}}}, 0x32, &(0x7f0000778000)=[{&(0x7f0000584000-0x2d)="64db72439126219ffd65051131b7d49d23a0e904b3eb43440ce2148fc55c18c0300342f12df243c24da7a01f67", 0x2d}, {&(0x7f0000c4c000-0x51)="be3c52a2ae058fd62b7f2da85b197a86d520f478fb0c411bb1a3c4bd639cc2da77a474263826322585a45851a913f085eb473299292fb83f62a3ebabfad20bacedf0e466bbd5a96a4075a6c6b9a769400d", 0x51}, {&(0x7f00007d1000)="289aa2e59d87b5b5669ff286ff66c89dd4eeb1cc609b14decab95eeaa1f5ff2706edd86d5b96eb9587c7e409c7673b1e1c7f1da10dfe38274a186ba52cc75cb39b128c428e196bfb9d21c70d8b7de4a0a25b3a4b7da7d8ae4525880280e563eaf011db0e1c76dec53c6f98c31d98bddfc294e500e6c79cfc7ccaf80db20c61c92afa35a89cb99b2f0cc0a1f8d01e3923e464960d17dba195c285a2f333ec9e559c0f28cdb4070c75af152f6acd8393ee4b7b", 0xb2}, {&(0x7f000074d000)="836d515f8980ab8fad88bc204c8aa4bde5fb8973f4216037124b7dcbe2bdfc4e86ad9a1cf57411b1c87b2ab7dd31bd3f144c5570cf39f7fff6e06b31042a9a121626c4670a160ec5fd6398b5d28459b7e81ab7cdac6ba7b17e9e6495f39c933baef08563070e9d5a554b8b87cb13404f4e285415836e6ed5605f1cb47bf7dcec821ccf3ab5a065797b389f2c0ceda95cc70c3e4dc35768e81720047f6b5a5fb4ebc4f56f48e106ad37a3b39bd6d2445fa35aa515844a9b1e2b24cdb03b588222edfa1eda4c23b2", 0xc7}], 0x4, 0x0, 0x0, 0x40800}, 0x1}], 0x1, 0x40) 2018/02/16 10:40:04 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f000027e000-0x6c)=[@in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, @in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0xb}}, @in={0x2, 0x3, @empty}, @in={0x2, 0x1, @multicast1=0xe0000001}, @in={0x2, 0x1, @empty}, @in6={0xa, 0x2, 0x7, @mcast1={0xff, 0x1, [], 0x1}}], 0x6c) mmap(&(0x7f0000000000/0x1e000)=nil, 0x1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000016000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d000+0x379)={&(0x7f000000f000)={0x24, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x6}, [@nested={0x10, 0x0, [@typed={0xc, 0x3, @uid}]}]}, 0x24}, 0x1}, 0x0) 2018/02/16 10:40:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f000091b000)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$random(&(0x7f00003b3000-0xc)='/dev/random\x00', 0x0, 0x0) ppoll(&(0x7f000089f000-0x20)=[{r0}, {r1}], 0x2, &(0x7f0000ca1000)={0x77359400}, &(0x7f0000104000-0x8), 0x8) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x478) openat$ppp(0xffffffffffffff9c, &(0x7f0000fa6000)='/dev/ppp\x00', 0x4400, 0x0) 2018/02/16 10:40:04 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000320000-0x10)='/dev/input/mice\x00', 0x0, 0x80000) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000ca2000)={@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, {&(0x7f0000022000-0x6e)=""/110, 0x6e}, &(0x7f000030c000-0x1), 0x10}, 0x78) mmap(&(0x7f0000000000/0xb0c000)=nil, 0xb0c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000b02000-0xba)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[]}}, @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x9, 0x2, 0x0, "fba762", 0x0, "e8df1c"}}}}}}, &(0x7f00003b5000)={0x0, 0x0, []}) 2018/02/16 10:40:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f000004b000-0xa)='/dev/cuse\x00', 0x282, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00007a8000)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}], 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000a4000)='\x00') 2018/02/16 10:40:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04a646", 0x1b}], 0x1, &(0x7f0000335000-0xd8)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x2202) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f000008d000-0x20)={0x1fd, 0x3, 0x6004, 0x1000, &(0x7f00001b3000/0x1000)=nil}) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0xfffffffffffffffe, 0x80da12, 0x9, 0x20000000}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000cba000-0x4), &(0x7f0000ae2000)=0x4) ioctl(r0, 0x2285, &(0x7f0000007000)='S') getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f000084b000-0x4), &(0x7f000070f000)=0x4) 2018/02/16 10:40:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f000085e000-0xc)='/dev/amidi#\x00', 0x7, 0x80200) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f00002f9000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000069000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00004fe000-0x22)=""/34) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f000063d000-0x40)) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000c49000)=@ioapic={0x0, 0x1ff, 0x80000000000000, 0xfffffffffffffffd, 0xfdfd, [{}, {}, {0x0, 0x0, 0x5}]}) write$evdev(r0, &(0x7f0000083000)=[{{}, 0xe376, 0x4, 0x4}], 0x18) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000f94000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000001], 0x0, 0x10}) 2018/02/16 10:40:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f00008c6000-0xc)='/dev/amidi#\x00', 0xffff, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000be8000-0x4)=0x1, 0x4) sendto(0xffffffffffffffff, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000088d000)={&(0x7f00007e4000-0x10)=@ax25, 0x10, &(0x7f0000746000)=[{&(0x7f000012d000-0x1000)=""/4096, 0x1000}, {&(0x7f00007e1000)=""/130, 0x82}], 0x2, &(0x7f0000eb6000-0x67)=""/103, 0x67}, 0x0) 2018/02/16 10:40:04 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00004fc000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100000000, 0x10000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000001000)=0x2) wait4(r0, &(0x7f0000ae3000), 0x0, &(0x7f0000000000)) 2018/02/16 10:40:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000021000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000924000-0xb)='/dev/hwrng\x00', 0x80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000e8a000)={0x907d86a2d7e9ffa, 0x0, [0x9, 0x7, 0x1, 0x3]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = open(&(0x7f00002f2000-0x8)='./file0\x00', 0x2, 0x56) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000400000)=0x1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000d75000)=@ioapic) [ 37.362848] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 2018/02/16 10:40:04 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x105802, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000172000-0x4)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f0000715000-0x4e)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffffffffe01, @remote={0xac, 0x14, 0x0, 0xbb}, {[@rr={0x7, 0xb, 0x7, [@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff]}]}}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000650000-0x8)={0x0, 0x0, []}) 2018/02/16 10:40:04 executing program 0: r0 = msgget(0x2, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000001000-0x78)) 2018/02/16 10:40:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00006c8000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[@timestamp={0x44, 0x8, 0x5, 0x4, 0x0, [{[]}]}]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @broadcast=0xffffffff, @multicast1=0xe0000001, {[]}}}}}}}, &(0x7f00003b5000)={0x0, 0x0, []}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000bc7000)='/dev/rtc\x00', 0x129200, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000320000-0xb)='/dev/adsp#\x00', 0x4, 0x8103) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000749000)=&(0x7f0000ebc000-0x1)) 2018/02/16 10:40:04 executing program 5: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000006000-0x4)={0xffffffffffffffff}) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000001000)=0xffff, 0x4) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000007000-0x8)='keyring\x00', &(0x7f0000006000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000002000)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}}, [0x9, 0x1, 0x8001, 0x8, 0x9, 0x7, 0x7ff, 0xe3, 0x5, 0x8001, 0xfff, 0xf1, 0x5, 0x8001, 0x7f]}, &(0x7f0000004000)=0x108) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002000)={r2, 0x3}, &(0x7f0000008000-0x4)=0x8) add_key$user(&(0x7f0000006000)='user\x00', &(0x7f0000003000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000006000)="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", 0x1000, r1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000005000)=0x3) [ 37.408477] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 2018/02/16 10:40:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f000002a000-0xc)='/dev/audio#\x00', 0x4, 0x42) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000c8b000-0xe8)={{{@in6=@remote, @in6=@remote, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000c7c000-0x4)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, &(0x7f00008f3000-0x4)=r1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000ed8000-0x95)="9b125051bc9df4670accbce7556425b479e14c4231f4cee21cba74d812b51fa786c8d5ddcf64f627514ee4b7c07e0428bfaeadd147b14d26858c4bde8e450896709678a698190a73aae5f009d3e14576bf56f1c62254edad58059b71d8be760982b4bf97656102a37d337e887c0f47bd37001cdb72a0144f6f57abb3733f6946b234cfd972d01680dcfb0d2bf06f3e558ee60fdccc") r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000c2b000)={0x2, &(0x7f0000ba3000)=[{}, {0x8}]}, 0x10) 2018/02/16 10:40:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3ff) bind$alg(r0, &(0x7f0000ba6000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = syz_open_dev$sg(&(0x7f000070a000-0x9)='/dev/sg#\x00', 0x7ff, 0x8000) openat(r1, &(0x7f000002f000)='./file0\x00', 0x40800, 0x0) r2 = accept$alg(r0, 0x0, 0x0) write(r2, &(0x7f00003b4000-0x76)="8c3649e33ee02afe6b00fda7f5d3c0c45cf16033203016015a760abcc39daa017125e619cd2cee8f51420cc378d86a36623e8895010da80140522620180336d9f8d685231c9b0a74ab3ae13a1487fdabd0c263124f5bb2818a8b89dcd36e44bfb464db0bddacc0959f64a9211898d37e", 0x70) 2018/02/16 10:40:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000a43000-0xb)='/dev/audio\x00', 0x400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000d55000)={{{@in6=@remote, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f000082e000)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000095000)={0x0, 0x0}, &(0x7f00006b4000-0x4)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00005f8000)={{{@in6=@local={0xfe, 0x80, [], 0x0, 0xaa}, @in6=@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x2, 0x0, 0x3, 0x401, 0xa, 0x20, 0x80, 0x2f, r2, r3}, {0xfffffffffffffffd, 0x8, 0x4, 0x9, 0xfff, 0x8, 0x3f, 0x4}, {0x3ff, 0x7, 0x4, 0xe1f5}, 0xac, 0xffffffffffffffff, 0x0, 0x1, 0x3, 0x2}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x2, 0x33}, 0x2, @in=@multicast1=0xe0000001, 0x7, 0x0, 0x0, 0x8, 0x0, 0x1, 0x20}}, 0xe8) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000356000), 0x4) 2018/02/16 10:40:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00007dc000-0x28)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x63db46753d8cdce8) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000aef000)) bind$can_raw(r0, &(0x7f0000179000-0x10)={0x1d}, 0x10) r2 = memfd_create(&(0x7f0000a63000-0x1)='\x00', 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000b10000-0x38)={&(0x7f0000142000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00002f6000-0x10)={&(0x7f00008b0000)={0x14, 0x12, 0xf, 0x100, 0x6, 0x2, {0xc}, []}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x8000) 2018/02/16 10:40:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000786000-0x38)={&(0x7f0000e4d000-0x10)=@ipx={0x4, 0x0, 0x0, "e364acd8a571"}, 0x10, &(0x7f0000477000-0x80)=[{&(0x7f000050d000-0x41)="1781798fdd24a7ba634a88b7e6186184", 0x10}], 0x1, &(0x7f0000313000)=[]}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000946000)='/dev/input/mice\x00', 0x0, 0x410002) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00008e1000)="00b262a0c57d8fcc5820604fe65989234315d02ac152566b4c2a1efacf7503e0d8f90d02b12daf143db0fd3a3dc9242eb629ad774f1530dfc615994cf595818cda73bbc02ac59652989b29c15b2fcbf2cad27375fd96b8374001a72ebf13d28d68bef0d5119de62ea801838ea4a6eb6f9065394cc907b1b1cdb1bbb863c3fb32354661c47612049db9ff9a1b392630a78b270b6e11d13359413b513df859c5ca7e3e89d2b89b5cce4f80a7732df8c68592662e1ded67f915febf0f713db2297416554a23e28edff784", 0xc9) 2018/02/16 10:40:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/cuse\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000e3a000-0x90)=[{&(0x7f0000a91000-0x8d)}, {&(0x7f0000e30000-0x7e)="1c912ec70013a21c8ebac1ee7d9ae38ee46a751c483477fe0a64b14c9fb34e9b9801f5e9d6fc872479a4824332f2ac9375a9c6a7e082b7a846a146090b8f7684a7b684605862bd22271ee1c6972decc0b3b99b80d24aec15a2a3a3f23b4401598664a48cc6c97ff75bea1301f1071da0e6aa57baeecf6b68ef8c703e78e9", 0x7e}, {&(0x7f0000367000)="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", 0x1000}, {&(0x7f0000c29000-0xd9)="717213a161bbe697195247ca73548ac4fab3dfffd9043e16c7d65069889cfd4f915b19c770263bebf46b3814237acb9860051a26a5c83382a633099b004cfcdd9426bfd0aa77a384e4e1ee326e7c8012f5b893de61c1fe4a7c82005c97a976365092ac3bc504a0522fbe0e66e3553f6899f1300945db96fdd2396d73e0f4cd0664a63087ce85fa09275a14c7643b99e85631525c5d5ec465ac5f007f332af54e1dae2b7111ec6b05b61ae07bd6cb95c50c6dc1528414bf0ee17ea2f02690b47974c3f6188b14b10317f44a2a7566ce6c5d4f3015c2ffec0bb0", 0xd9}, {&(0x7f0000292000)="08fba3c90840903cbf0d696308974ab457ce5619c7c12119204df785526b1cc2daf415ad88e690d1320be1de592152608853", 0x32}], 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00007f9000)={0x0, 0xc3, "cf31a4d608507b55f9117b18952cbd5430a55c5d9d22ef05b696ad38cf04718a9ab8483d72c7f1434ffe2697dfd17169949a14606609c699a18bbb0dd9081b9b1a9fc17f90301e56ac242bc049e79451e50ddb3f5dd94c13daf4897697a665a8b785f26f2cd9582f265333f9d671cda4559bb3a52d6bc1ee500f96de19a776e4c70f9de2d40d4ec7018366bd0c204254ce3862a391d6b66058768de59c5b0e4123621fbee14890bc36b9822691fc964ef6911b58b8e55b98013763d61d1fe297265a1a"}, &(0x7f000089e000)=0xcb) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000730000-0x8)={r1, 0x3f}, &(0x7f0000d00000-0x4)=0x8) 2018/02/16 10:40:04 executing program 5: mmap(&(0x7f0000000000/0xf9c000)=nil, 0xf9c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000f9c000-0x4), 0x2eeaebbdb4aa0c9b) 2018/02/16 10:40:04 executing program 3: r0 = memfd_create(&(0x7f0000c65000-0x1)='\x00', 0x3) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000fd6000-0x11)='/selinux/context\x00', 0x2, 0x0) write$selinux_context(r1, &(0x7f0000448000)='system_u:object_r:sudo_exec_t:s0\x00', 0x9) r2 = syz_open_dev$vcsa(&(0x7f00004fe000-0xb)='/dev/vcsa#\x00', 0x8278, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000cec000)={0x1, 0x0, [{0x8000000f, 0x2, 0x2, 0xffffffff7fffffff, 0x8000000000000000}]}) 2018/02/16 10:40:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f000017a000)={0x8, 0x5, &(0x7f0000442000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x401}], {0x95}}, &(0x7f0000658000-0x4)='GPL\x00', 0x7, 0x75, &(0x7f0000a83000-0x75)=""/117, 0x40f00}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000002e000-0x10)={r1, 0x50, &(0x7f0000808000)}, 0x10) listen(r0, 0x43) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087e000-0x2)='F', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r2, &(0x7f0000b44000-0x599)='.', 0x1) r3 = accept4(r0, &(0x7f000020a000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5f000-0x4)=0x10, 0x0) close(r2) sendmsg(r3, &(0x7f0000786000-0x38)={0x0, 0x0, &(0x7f0000c63000-0x10)=[{&(0x7f0000895000)="e5", 0x1}], 0x1, &(0x7f00009e4000)=[]}, 0x0) 2018/02/16 10:40:05 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/dsp\x00', 0x40, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000200000)={0x11, 0xfffffffffffffe09, &(0x7f0000000000)="8ab0dbdb70f67b4a3eda26f83298e48815fc0869a43dd53781676cfcbefde5ef048bb354eb9b4b4539b434aa54928a31a76467e414570b00abde61df6e3d4d643b85aea94ebf7b4bbb656adcc9a27952f2d02739ef414aa16598c9a3981b04daab233e9dc50452f121ad8f2e2d20c88bbb321f486b759bcb834e32d2f4da7092aa91830cd496e82b6357ddd4efe62cd15c26f8d6324e4fc8a24ab92d4b0bcf6bf2c3f3fa90706a089cbc3e66c0fe0f985fa98d32328cfdc70575"}) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00005d7000)={@rand_addr=0x5, @broadcast=0xffffffff}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f000003b000)={{{{0x2, 0x0, @multicast2=0xe0000002}}, {{0xa, 0x3, 0x8, @ipv4={[], [0xff, 0xff], @rand_addr=0x101}, 0x1}}}, 0x8, 0x20, 0x7fff, "7d42c10111123e63844d40738844706d1a701645f45b1d8d52d8eb779970e3e63799aadc9f8938bf8dddf04a21d809b2ea6428323017f0d726bd84c54c07971e1667174dada2cd47acafb06216ee5612"}, 0x160) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000fa000-0x3a8)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x1b8, 0x1b8, 0x1b8, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, &(0x7f0000347000), {[{{@ip={@multicast1=0xe0000001, @rand_addr=0x7, 0x0, 0xffffffff, @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00'}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x0, 0x0, [0x0, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x2, 0x2, 0x5}}}, {{@uncond, 0x0, 0x70, 0xb8, 0x0, {}, []}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x46e4, 'syz1\x00', 0x81}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00'}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x7fc000, 0x0, 0x3], 0x0, 0x5}, {0x0, [0x0, 0xffffffff, 0xcb, 0x9, 0x0, 0x6b64]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3a8) 2018/02/16 10:40:05 executing program 6: socket$bt_l2cap(0x1f, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030f000-0x12)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00003ce000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f000099b000)) ustat(0x7c924562, &(0x7f000093a000)) ioctl(r2, 0x3, &(0x7f0000c44000-0x6a)="b14dec759a438878ca2f762622744b4f7217fc7bad7b7df3598ab55ca6068f7f1baac0b705e084f5b662a3b0e725b8bbd2fcce37bf422c66ebe02b95021d3e536abb46e50843aa97ad49e2ea575ca1bfc7fb984a51e04a77d8896c15bd7030467d299b53b723006ca62d") r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000c09000)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000ad7000)={&(0x7f00004b9000/0x3000)=nil, 0xfff, 0x0, 0xc, &(0x7f0000e20000/0x1000)=nil, 0x100}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000658000)={0x1, &(0x7f0000295000)=[{}]}) ioctl$LOOP_CTL_ADD(r0, 0x4c81, r1) getsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000d74000-0x4), &(0x7f0000688000)=0x4e) 2018/02/16 10:40:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x440000000809, 0x2) r1 = open(&(0x7f0000cf2000-0x8)='./file0\x00', 0x2, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000aba000-0x4)=0xfffffffffffffffb, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, &(0x7f0000de2000-0x1), 0x0, 0x20008045, &(0x7f0000db5000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) syz_open_dev$sndseq(&(0x7f0000e58000-0xd)='/dev/snd/seq\x00', 0x0, 0xa000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000a0e000)={0x0, 0x1, 0x30, 0x0, 0x1}, &(0x7f000093f000-0x4)=0x18) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00005e9000)='/dev/dsp\x00', 0x4040, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000501000-0x4)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000466000)={r3, 0x7236, 0x6}, 0x8) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f00002b6000)=""/63) recvfrom$inet(r0, &(0x7f0000005000-0xde)=""/222, 0xde, 0x0, &(0x7f0000004000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000eb1000-0x10)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00009df000)=0x3f, 0xffffffffffffff2b) recvmsg(r0, &(0x7f0000a33000-0x38)={&(0x7f0000413000)=@rc, 0x9, &(0x7f0000000000)=[], 0x0, &(0x7f0000001000-0xe0)=""/224, 0xe0}, 0x0) 2018/02/16 10:40:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00004f4000-0xb)='/dev/hwrng\x00', 0x800, 0x0) r3 = dup2(r0, r0) renameat2(r2, &(0x7f00006b7000)='./file0\x00', r3, &(0x7f000050b000)='./file0\x00', 0x2) fcntl$setown(r2, 0x8, r1) process_vm_writev(r1, &(0x7f0000a1c000-0x30)=[{&(0x7f00002cc000-0x7)=""/7, 0x7}, {&(0x7f000059c000-0x73)=""/115, 0x73}, {&(0x7f0000a97000-0x99)=""/153, 0x99}], 0x3, &(0x7f0000736000-0x90)=[{&(0x7f0000f4f000-0x1000)=""/4096, 0x1000}, {&(0x7f0000c1d000-0x60)=""/96, 0x60}, {&(0x7f0000990000-0x41)=""/65, 0x41}, {&(0x7f0000878000)=""/151, 0x97}, {&(0x7f0000faa000)}, {&(0x7f00000e2000)=""/188, 0xbc}, {&(0x7f000097c000-0xb3)=""/179, 0xb3}, {&(0x7f0000fc8000-0x46)=""/70, 0x46}, {&(0x7f000020d000)=""/224, 0xe0}], 0x9, 0x0) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f00006b2000-0xc)={0x10}, 0xc, &(0x7f0000712000-0x10)={&(0x7f0000830000)=@bridge_newneigh={0x24, 0x1c, 0x813, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, [@NDA_DST_IPV4={0x8, 0x1, @dev={0xac, 0x14}}]}, 0x24}, 0x1}, 0x0) accept(r0, &(0x7f0000b0b000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000f7f000-0x4)=0x14) 2018/02/16 10:40:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000ac1000-0x4)=0x16) 2018/02/16 10:40:05 executing program 7: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/audio\x00', 0x30000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000173000/0x4000)=nil, &(0x7f0000001000-0x8)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000b4a000-0x8)={0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000e17000-0x4)=0x0) rt_tgsigqueueinfo(r2, r3, 0x29, &(0x7f0000bf2000-0x10)={0x21, 0x7, 0x58d, 0x1}) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000043c000-0x10), &(0x7f0000048000), 0x0) 2018/02/16 10:40:05 executing program 2: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000021000)='/dev/adsp#\x00', 0x9, 0x113000) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000024000-0xc)="c7aa53c37c325ebf2e74c5d3", 0xc, 0x4000001, &(0x7f0000029000-0x1c)={0xa, 0x1, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0xfff}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$netlink(r1, &(0x7f0000028000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120203}, 0xc) getsockname(r1, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f0000006000-0x4)=0x3a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000028000-0x38)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000005000)={&(0x7f0000011000)=@bridge_newneigh={0x48, 0x1c, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@NDA_MASTER={0x8, 0x9}, @NDA_LINK_NETNSID={0x8, 0xa}, @NDA_SRC_VNI={0x8, 0xb, 0xfffffffffffffffd}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}]}, 0x48}, 0x1}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x400454d1, &(0x7f0000011000-0x4)) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f0000028000)="1949686861d79ffa99f5e5193501104da1d5ec19da221c58bb74d6ec44f64ef6b4e922fbbcf4d4d36d15d44d3e89db758db73c830d1f23", 0x37, 0x40080, &(0x7f0000029000-0x10)=@in={0x2, 0x2, @rand_addr=0x240000000}, 0x10) [ 37.592195] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 37.635558] Cannot find add_set index 0 as target [ 37.657460] ------------[ cut here ]------------ [ 37.662464] proc_dir_entry 'ipt_CLUSTERIP/0.0.0.7' already registered [ 37.669234] WARNING: CPU: 1 PID: 5600 at fs/proc/generic.c:330 proc_register+0x2d6/0x3b0 [ 37.677456] Kernel panic - not syncing: panic_on_warn set ... [ 37.677456] [ 37.684800] CPU: 1 PID: 5600 Comm: syz-executor4 Not tainted 4.16.0-rc1+ #314 [ 37.692050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 37.701382] Call Trace: [ 37.703957] dump_stack+0x194/0x257 [ 37.707574] ? arch_local_irq_restore+0x53/0x53 [ 37.712237] ? vsnprintf+0x1ed/0x1900 [ 37.716040] panic+0x1e4/0x41c [ 37.719214] ? refcount_error_report+0x214/0x214 [ 37.723952] ? show_regs_print_info+0x18/0x18 [ 37.728449] ? __warn+0x1c1/0x200 [ 37.731896] ? proc_register+0x2d6/0x3b0 [ 37.735935] __warn+0x1dc/0x200 [ 37.739199] ? proc_register+0x2d6/0x3b0 [ 37.743245] report_bug+0x211/0x2d0 [ 37.746865] fixup_bug.part.11+0x37/0x80 [ 37.750911] do_error_trap+0x2d7/0x3e0 [ 37.754780] ? vprintk_default+0x28/0x30 [ 37.758827] ? math_error+0x400/0x400 [ 37.762604] ? printk+0xaa/0xca [ 37.765862] ? show_regs_print_info+0x18/0x18 [ 37.770357] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 37.775190] do_invalid_op+0x1b/0x20 [ 37.778887] invalid_op+0x58/0x80 [ 37.782321] RIP: 0010:proc_register+0x2d6/0x3b0 [ 37.786963] RSP: 0018:ffff8801c54c7360 EFLAGS: 00010286 [ 37.792308] RAX: dffffc0000000008 RBX: ffff8801cfbbe090 RCX: ffffffff815abdbe [ 37.799556] RDX: 000000000000485c RSI: ffffc900045e2000 RDI: 1ffff10038a98df1 [ 37.806801] RBP: ffff8801c54c73b8 R08: 1ffff10038a98db3 R09: 0000000000000000 [ 37.814051] R10: ffff8801c54c7218 R11: 0000000000000000 R12: ffff8801c8b9e940 [ 37.821301] R13: dffffc0000000000 R14: ffff8801c6678ae0 R15: ffff8801c8b9e9fb [ 37.828573] ? vprintk_func+0x5e/0xc0 [ 37.832390] proc_create_data+0xf8/0x180 [ 37.836448] clusterip_tg_check+0xf9c/0x16d0 [ 37.840853] ? arp_mangle+0x550/0x550 [ 37.844635] ? xt_find_target+0x150/0x1e0 [ 37.848767] ? lock_downgrade+0x980/0x980 [ 37.852904] ? rcu_read_lock_sched_held+0x108/0x120 [ 37.857900] ? pcpu_alloc+0x146/0x10e0 [ 37.861793] ? pcpu_free_area+0xa00/0xa00 [ 37.865933] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 37.870763] ? wait_for_completion+0x770/0x770 [ 37.875341] ? arp_mangle+0x550/0x550 [ 37.879128] xt_check_target+0x22c/0x7d0 [ 37.883178] ? xt_target_seq_next+0x30/0x30 [ 37.887479] ? save_stack+0x43/0xd0 [ 37.891088] ? kfree+0xd9/0x260 [ 37.894346] ? kvfree+0x36/0x60 [ 37.897602] ? translate_table+0xdd2/0x1610 [ 37.901898] ? do_ipt_set_ctl+0x370/0x5f0 [ 37.906041] ? mutex_unlock+0xd/0x10 [ 37.909735] ? xt_find_target+0x17b/0x1e0 [ 37.913891] find_check_entry.isra.8+0x8c8/0xcb0 [ 37.918655] ? ipt_do_table+0x1950/0x1950 [ 37.922799] ? kfree+0xf3/0x260 [ 37.926072] ? trace_hardirqs_on+0xd/0x10 [ 37.930216] translate_table+0xed1/0x1610 [ 37.934388] ? alloc_counters.isra.11+0x7d0/0x7d0 [ 37.939220] ? kasan_check_write+0x14/0x20 [ 37.943441] ? _copy_from_user+0x99/0x110 [ 37.947577] do_ipt_set_ctl+0x370/0x5f0 [ 37.951539] ? translate_compat_table+0x1b90/0x1b90 [ 37.956563] ? mutex_unlock+0xd/0x10 [ 37.960259] ? nf_sockopt_find.constprop.0+0x1a7/0x220 [ 37.965523] nf_setsockopt+0x67/0xc0 [ 37.969230] ip_setsockopt+0x97/0xa0 [ 37.972945] udp_setsockopt+0x45/0x80 [ 37.976735] ipv6_setsockopt+0xa0/0x130 [ 37.980696] tcp_setsockopt+0x82/0xd0 [ 37.984486] sock_common_setsockopt+0x95/0xd0 [ 37.988972] SyS_setsockopt+0x189/0x360 [ 37.992935] ? SyS_recv+0x40/0x40 [ 37.996381] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 38.001901] ? do_syscall_64+0xb6/0x940 [ 38.005868] ? SyS_recv+0x40/0x40 [ 38.009304] do_syscall_64+0x280/0x940 [ 38.013170] ? _raw_spin_unlock_irq+0x27/0x70 [ 38.017646] ? finish_task_switch+0x1c0/0x860 [ 38.022119] ? finish_task_switch+0x181/0x860 [ 38.026597] ? syscall_return_slowpath+0x550/0x550 [ 38.031509] ? syscall_return_slowpath+0x2ac/0x550 [ 38.036421] ? prepare_exit_to_usermode+0x350/0x350 [ 38.041425] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 38.046781] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 38.051621] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 38.056791] RIP: 0033:0x453a59 [ 38.059961] RSP: 002b:00007f3e26df5c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 38.067646] RAX: ffffffffffffffda RBX: 00007f3e26df66d4 RCX: 0000000000453a59 [ 38.074892] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000016 [ 38.082140] RBP: 000000000071c010 R08: 00000000000003a8 R09: 0000000000000000 [ 38.089385] R10: 00000000200f9c58 R11: 0000000000000246 R12: 00000000ffffffff [ 38.096634] R13: 00000000000004d5 R14: 00000000006f7498 R15: 0000000000000002 [ 38.104603] Dumping ftrace buffer: [ 38.108292] (ftrace buffer empty) [ 38.111979] Kernel Offset: disabled [ 38.115588] Rebooting in 86400 seconds..