Starting mcstransd: [ 20.091446] random: sshd: uninitialized urandom read (32 bytes read, 33 bits of entropy available) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 20.607039] random: sshd: uninitialized urandom read (32 bytes read, 34 bits of entropy available) [ 20.825686] random: sshd: uninitialized urandom read (32 bytes read, 35 bits of entropy available) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 21.933371] random: sshd: uninitialized urandom read (32 bytes read, 118 bits of entropy available) [ 24.230727] random: nonblocking pool is initialized Warning: Permanently added '10.128.0.40' (ECDSA) to the list of known hosts. 2018/02/27 11:26:42 fuzzer started 2018/02/27 11:26:42 dialing manager at 10.128.0.26:40785 2018/02/27 11:26:47 kcov=true, comps=false 2018/02/27 11:26:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000ea2000)='net/if_inet6\x00') sendfile(r0, r0, &(0x7f00000000c0)=0x444, 0x2bf3) 2018/02/27 11:26:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f000066b000)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) dup3(r1, r0, 0x0) 2018/02/27 11:26:48 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10141046, 0x0) write$evdev(r0, &(0x7f0000037fe8)=[{}], 0x18) sendfile(r0, r0, &(0x7f00000001c0), 0x4c37) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)="040800007300", 0x401000, &(0x7f0000000080)) 2018/02/27 11:26:48 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000becff0)) mq_open(&(0x7f0000000040)='vboxnet1:user\x00', 0x0, 0x0, &(0x7f0000000080)) 2018/02/27 11:26:48 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00002b5000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 2018/02/27 11:26:48 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') readv(r0, &(0x7f0000f46000)=[{&(0x7f0000120000)=""/4096, 0x1000}], 0x1) 2018/02/27 11:26:48 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000100)="b5", 0x1}], 0x1}}, {{&(0x7f0000002800)=@can={0x1d}, 0x10, &(0x7f0000002ac0)=[{&(0x7f0000002840)="1b675fae6fed60902070ff6f5eda864888e110f2837c762f1306f67e9441ac1072132a5e7e89407b71294868f5b4afec695ef95a56cd4502268595fc6da2f33c3cd37de267597896f1582f3aaab875d94013a6115cf40501a66754694a32f27e522aa597b3e279c14d353dc56e62c10ae222b5a3b64ab3dc65279a84dad2ddb62d5f776d4e8ba196e9b25d169fbb1d7a9f60cd87b4b77497c0bd7396d6977133b29cfcbaf18b88a581df02", 0xab}, {&(0x7f0000002940)="bf53273b0d199e83e2f775eb6ee77bde2679f2f46e0a2cccce70e43bb8b67c3517d1f00f0943e018911e8e91acb24948b868bbc95a69b8087bfbce4ebbc98d084af7ddd5e8ee3c90c6ed65e958310da8ff055ce5d84835119a", 0x59}], 0x2, &(0x7f0000002b00)=[{0xc8, 0x1ff, 0xfffffffffffffffe, "668f9abbd452559129d0789eed66f8866f725d8dc8c7f01933c671af5a733c4823457167dc8dc9fcc667aea7786116b046d642b20d70097d5bece4807b97eb87a855f50be3d49b1b141dd910f9b0963f31e4878923877d68f67200484545451048354cc5b7e49f69181d2cfaffb071752556b725ac4c4bd406849873284e5bd9ce2dc5ae768f0fabc1ebd4a3a2447233156afaa45ec9fb223307508d88c5f99111ab0111edbab13c378201ef934883bfde4c1412da2cee45"}, {0xe8, 0x114, 0xba7, "d1e126b6365cb0c83154dcf5401b73eb2ae21431549419f884b424cc31e6a8cfb36b3f9598ec7d34ab069e5ef5271edb9f051468d8d09ca5f7137c3ff48bc0e250f589dfe999da693bb70b23aff4b9f05641385665f2664acdaca1853cb3de22292b31a23f7c4b83d373083419706da7008bbe682a8440ffcd07bc48e4c9620e4a7e9ee6f874fc9f2d84ff12de35f0ae145fa2f78be3db01f7d77ae07bb46b800c73fdb9a9c0614954e66f1d8ee91f9a37b3e309eda08b11a5c95b92f92b63dd21ba0cb0013ec1cc64b3b6daabdbd754944078708f"}, {0x70, 0x11b, 0x1, "88dfcbc6b7e49bc85c929bb36b6bcfec0ba897a8c3b944036cabef25c2b3eb7d5d718e24446c9b725d3a490e7d47779952daf9f501bf4462afa1d5fcc04829e513625153024be2ea76fd083600e0116c675326c30b918d85ecac3e9c61a5"}], 0x220, 0x20004000}, 0xfffffffffffffffd}], 0x2, 0x239892292c83e133) 2018/02/27 11:26:48 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000660000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}}}}}}, &(0x7f0000000000)) [ 33.846220] IPVS: Creating netns size=2552 id=1 [ 33.892091] IPVS: Creating netns size=2552 id=2 [ 33.942402] IPVS: Creating netns size=2552 id=3 [ 34.008055] IPVS: Creating netns size=2552 id=4 [ 34.086149] IPVS: Creating netns size=2552 id=5 [ 34.173327] IPVS: Creating netns size=2552 id=6 [ 34.304365] IPVS: Creating netns size=2552 id=7 [ 34.443916] IPVS: Creating netns size=2552 id=8 2018/02/27 11:26:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000b88ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/34, 0x22}], 0x1) 2018/02/27 11:26:53 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 2018/02/27 11:26:53 executing program 1: pipe(&(0x7f0000000140)={0x0, 0x0}) vmsplice(r1, &(0x7f0000f14000)=[{&(0x7f00006bc4ba)="bd", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f00000029c0)=[{&(0x7f0000002880)="56fc", 0x2}], 0x1, 0x0) recvmsg$netrom(0xffffffffffffffff, &(0x7f0000002800)={&(0x7f0000000080)=@full={{0x3, {"8d499f83970b01"}}, [{"16dab3f271140e"}, {"d2662e020cdaa1"}, {"85c2ae81116d9e"}, {"edecb3558c5a1e"}, {"99f8dcac3a7774"}, {"9cd03ddb20a8dc"}, {"ed16cc276e8c2a"}, {"5b42ccb5c4ed05"}]}, 0x48, &(0x7f0000002380)=[{&(0x7f0000002200)}], 0x1, &(0x7f0000002400)=[]}, 0x0) 2018/02/27 11:26:53 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00006e7ff5)='net/packet\x00') preadv(r0, &(0x7f00006ddf90)=[{&(0x7f0000aa5000)=""/55, 0x37}], 0x1, 0x0) 2018/02/27 11:26:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) 2018/02/27 11:26:53 executing program 5: r0 = socket(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, r1/1000+30000}, 0x10) listen(r0, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x4) shutdown(0xffffffffffffffff, 0x0) 2018/02/27 11:26:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000006c0)={0x0, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e20, @rand_addr}, 0x1e, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)='bridge0\x00'}) 2018/02/27 11:26:53 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x37, &(0x7f0000068fe8)="ff0209000000000100000000000000001500000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000b0c000)=ANY=[], 0x0) 2018/02/27 11:26:53 executing program 7: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='attr/sockcreate\x00') pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000000c0)='\n', 0x1}], 0x1, 0x0) 2018/02/27 11:26:53 executing program 4: socketpair(0x1e, 0x802, 0x0, &(0x7f0000000140)={0x0, 0x0}) 2018/02/27 11:26:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x100000400000) sendto$inet6(r0, &(0x7f0000a56000), 0xfffffffffffffe0c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f0000000140)=ANY=[], 0x0, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}, []}, 0x10176}, 0x1}, 0x0) 2018/02/27 11:26:53 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x33}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0x3de}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x223, 0x0) 2018/02/27 11:26:53 executing program 7: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}}, &(0x7f0000000100)=0xb8) r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff0100002a00f3ff09", 0x29) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000200), 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) 2018/02/27 11:26:53 executing program 1: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpriority(0x0, 0x0) 2018/02/27 11:26:53 executing program 6: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x2, 0x90, [0x200009c0, 0x0, 0x0, 0x200012f0, 0x20001488], 0x0, &(0x7f00000004c0), &(0x7f00000009c0)=[{0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x1, 0x0, 0x0, []}, {0x0, '\x00', 0x2, 0x0, 0x0, []}]}, 0x108) 2018/02/27 11:26:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000c000)={0x10, 0x34000}, 0x355, &(0x7f0000007ff0)={&(0x7f0000000100)={0x18, 0x2a, 0x821, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x32, 0x0) 2018/02/27 11:26:53 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003980)=[], 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000003b40)={&(0x7f0000003a80)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x20, &(0x7f0000003b00)=[]}, 0x2) 2018/02/27 11:26:53 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x33}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0x3de}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x223, 0x0) 2018/02/27 11:26:53 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='6', 0x1, 0xfffffffffffffffb) getgroups(0x2, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff]) keyctl$chown(0x4, r0, 0x0, r1) 2018/02/27 11:26:53 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./0ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 38.964923] audit: type=1400 audit(1519730813.719:5): avc: denied { create } for pid=5180 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/27 11:26:53 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x33}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0x3de}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x223, 0x0) 2018/02/27 11:26:53 executing program 6: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000480)=[{&(0x7f0000000040)="03ba4e66a9270d6f1f5e852dc54d9bd61ba328db19c55715ad767a46d4ca178dfedded9804e2c5906b0d36aa7c424e0203b9e792165442cc2fa4b5a47383b5a91ef55e19", 0x44}, {&(0x7f0000000180)="e4ad9a9278a1ead8ad8abba4d00d54b7f89bd1a3485c8eeee7a2e57c59c2c9b4df7dfbeb199ee7026978c519f78666516d487a964ca3b2cf20a376e0a8af6cf344e9cdb4cc0df3", 0x47}, {&(0x7f00000002c0)="f56817b11ba3e0b03081357abdd383eaa61b649fd3e5b7ac14b23fa10532ed87dd09a7dd19ef636c0e772477633ec97fe8413bda2a65a0ec25f3afc3e1edbfdf9d268024d3c64d247fa695438984a16edfcd30ee1808df2161f3a34f38f3461825cd3d2bce403d73ca0ce17db3661f32142065d9b5f9c501251e2138150430addc6ef35199eaaee91b6c833b4cff1cac858111e5dc4c80d180417209c20e5216810b80137271", 0xa6}, {&(0x7f0000000440)="5d771afcc5469795813400c7b2ba859009f2534707cd4465e371c4ff057f789cfb2f79eb37", 0x25}], 0x4, 0x0) 2018/02/27 11:26:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000100)="b5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001440)=[], 0x0, &(0x7f0000003040)=ANY=[@ANYBLOB="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"], 0x1020}}], 0x2, 0x0) 2018/02/27 11:26:53 executing program 1: r0 = perf_event_open(&(0x7f0000032000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000123000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @loopback=0x7f000001}}}, &(0x7f0000000180)=0xa0) read(r0, &(0x7f0000000200)=""/50, 0x2eb) 2018/02/27 11:26:53 executing program 7: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}}, &(0x7f0000000100)=0xb8) r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff0100002a00f3ff09", 0x29) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000200), 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) 2018/02/27 11:26:53 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x33}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0x3de}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x223, 0x0) 2018/02/27 11:26:53 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000e5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x41, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="006340400000000000000000080000000001000000280002000000000008000000000000e40000000000000000000000000000002004a437f4183f5d7880c9c2ae"], 0x0, 0x0, &(0x7f0000009000)}) 2018/02/27 11:26:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000044ff0)={0x2, &(0x7f0000000080)=[{}, {}]}) 2018/02/27 11:26:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') readv(r0, &(0x7f0000f46000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) [ 38.977075] audit: type=1400 audit(1519730813.719:6): avc: denied { write } for pid=5175 comm="syz-executor7" path="socket:[12206]" dev="sockfs" ino=12206 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/27 11:26:53 executing program 7: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}}, &(0x7f0000000100)=0xb8) r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff0100002a00f3ff09", 0x29) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000200), 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) 2018/02/27 11:26:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000fc5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f00000fefde)=""/34, 0x22) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc), 0x4) write(r1, &(0x7f0000020000), 0x0) 2018/02/27 11:26:53 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) process_vm_writev(0x0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x33}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0x3de}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x223, 0x0) 2018/02/27 11:26:53 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003980)=[], 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000003b40)={&(0x7f0000003a80)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x20, &(0x7f0000003b00)=[]}, 0x2) 2018/02/27 11:26:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000da000)={&(0x7f00009f5fec)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x14, &(0x7f000016bf70)=[{&(0x7f00009f5000)=""/4096, 0x1000}, {&(0x7f000000efae)=""/82, 0xc}], 0x2, &(0x7f00009f5000)=""/53, 0x35}, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f7fc8)={&(0x7f00009f7000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x42, 0x2ff, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/27 11:26:53 executing program 6: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="ff3997ffcd0000000000000086dd604aff0000006c17961fc5c8fba2001800000000000000000000000000020000003adc71f3752a77d400be012c0d907800000000ff0200000000"], 0x0) 2018/02/27 11:26:53 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000c6bfd6)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 11:26:53 executing program 3: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000240)) 2018/02/27 11:26:53 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x33}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0x3de}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x223, 0x0) 2018/02/27 11:26:53 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x4ab, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000c69fc0)=[{0x4}, {}, {}, {}, {}, {}, {}, {}], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) writev(r0, &(0x7f0000793fa0)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) 2018/02/27 11:26:53 executing program 7: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}}, &(0x7f0000000100)=0xb8) r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff0100002a00f3ff09", 0x29) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000200), 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) 2018/02/27 11:26:53 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e0000300000000010000d44717a36354c2000001000000e0000002"], 0x1) 2018/02/27 11:26:53 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000ff0)={0x0, &(0x7f0000022000)=[]}) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x20) [ 39.061033] binder: 5209:5213 transaction failed 29189/-22, size 228-0 line 3005 [ 39.097477] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/27 11:26:53 executing program 5: syz_open_dev$loop(&(0x7f0000000740)='/dev/loop#\x00', 0x2, 0x0) 2018/02/27 11:26:53 executing program 7: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}}, &(0x7f0000000100)=0xb8) r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff0100002a00f3ff09", 0x29) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000200), 0x4) 2018/02/27 11:26:53 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x33}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0x3de}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x223, 0x0) 2018/02/27 11:26:53 executing program 7: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}}, &(0x7f0000000100)=0xb8) r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff0100002a00f3ff09", 0x29) 2018/02/27 11:26:53 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}, 0x0, 0x81, 0x3f}}, &(0x7f0000000100)=0xb8) r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000b14000), 0x0) r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00009fb000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000aadff4)={0x4}) 2018/02/27 11:26:53 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e0000300000000010000d44717a36354c2000001000000e0000002"], 0x1) 2018/02/27 11:26:53 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x33}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0x3de}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x223, 0x0) 2018/02/27 11:26:53 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8, 0x0, &(0x7f0000cc3ff0)={0x77359400}, &(0x7f000044b000), 0x0) 2018/02/27 11:26:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000140), 0x4) 2018/02/27 11:26:53 executing program 7: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}}, &(0x7f0000000100)=0xb8) write(0xffffffffffffffff, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff0100002a00f3ff09", 0x29) 2018/02/27 11:26:53 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 2018/02/27 11:26:53 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)='6', 0x1, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) 2018/02/27 11:26:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff0100002a00f3ff09", 0x29) 2018/02/27 11:26:54 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x6) 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x33}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0x3de}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x223, 0x0) 2018/02/27 11:26:54 executing program 3: r0 = socket(0x400000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="260000005e0009fff180000000466500080232c28403c91a9ed87f09be08000000dbfb4b35ea", 0x26) 2018/02/27 11:26:54 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='6', 0x1, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff0100002a00f3ff09", 0x29) 2018/02/27 11:26:54 executing program 2: clone(0x0, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) recvmmsg(0xffffffffffffff9c, &(0x7f0000000a40)=[], 0x0, 0x0, &(0x7f0000000b00)={0x0, 0x1c9c380}) 2018/02/27 11:26:54 executing program 4: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setresgid(0x0, 0x0, 0x0) 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x33}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0x3de}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x223, 0x0) 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff0100002a00f3ff09", 0x29) 2018/02/27 11:26:54 executing program 2: clone(0x0, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) recvmmsg(0xffffffffffffff9c, &(0x7f0000000a40)=[], 0x0, 0x0, &(0x7f0000000b00)={0x0, 0x1c9c380}) 2018/02/27 11:26:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000ea2000)='net/if_inet6\x00') preadv(r0, &(0x7f0000001180)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x0) 2018/02/27 11:26:54 executing program 3: rt_sigtimedwait(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), 0x8) 2018/02/27 11:26:54 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x4, 0x448, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x4c0) 2018/02/27 11:26:54 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x80) 2018/02/27 11:26:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000014, &(0x7f0000beeffc)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000a2d000), 0xffffffffffffff8e, 0x20000000, &(0x7f00007f4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff0100002a00f3ff09", 0x29) [ 39.274919] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=94 sclass=netlink_route_socket 2018/02/27 11:26:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0x0, 0x120202}, 0xc) 2018/02/27 11:26:54 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 2018/02/27 11:26:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=ANY=[@ANYBLOB="0a000000000000000000000000000001000000000000000002000000"], 0x1, &(0x7f0000000040)=[], 0x0, &(0x7f0000000000)=[]}}], 0x1, 0x0) 2018/02/27 11:26:54 executing program 2: r0 = mq_open(&(0x7f0000000000)=',system-#vmnet1\x00', 0x840, 0x0, &(0x7f0000000080)) mq_timedreceive(r0, &(0x7f00000000c0)=""/75, 0x4b, 0x0, &(0x7f0000000180)) 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x33}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0x3de}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x223, 0x0) 2018/02/27 11:26:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000019fc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000011000)={&(0x7f000001e000)={0x14, 0x1e, 0xd84eecbcdd442381, 0x0, 0x0, {0x100000000006}, []}, 0x14}, 0x1}, 0x0) read(r0, &(0x7f0000000100)=""/247, 0xf7) 2018/02/27 11:26:54 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x800, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) 2018/02/27 11:26:54 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x4e20, @multicast1=0xe0000001}}}, 0x90) 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) write(0xffffffffffffffff, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff0100002a00f3ff09", 0x29) 2018/02/27 11:26:54 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd603c24b600980000fe8000000000000000000000000000aaff020000000000000002000000000001000a000500000000fe800000000000000000000000000000000000000000000000000000000000fffe8000000000000000000000000000aafe8000000000000000000000000000aaff0200000000000000000000000000010004000006000000ff020000000000000000000000000000000001000090780000000000000000000000000000000000000001"], &(0x7f0000000040)) 2018/02/27 11:26:54 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x6, @random="7fde89c740c9"}, 0x2, {0x2, 0x4e20, @broadcast=0xffffffff}, 'lo\x00'}) 2018/02/27 11:26:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x100000802, 0x0) dup2(r0, r1) getdents64(0xffffffffffffffff, &(0x7f0000000000), 0x0) 2018/02/27 11:26:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000019fc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000011000)={&(0x7f000001e000)={0x14, 0x1e, 0xd84eecbcdd442381, 0x0, 0x0, {0x100000000006}, []}, 0x14}, 0x1}, 0x0) read(r0, &(0x7f0000000100)=""/247, 0xf7) 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(0x0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x33}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0x3de}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x223, 0x0) 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[], 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x9, 0x0) 2018/02/27 11:26:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000005ff6)='id_legacy\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000000000)='user:]self\x00', 0xfffffffffffffffe) 2018/02/27 11:26:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000040), 0x4) [ 39.387149] audit: type=1400 audit(1519730814.139:7): avc: denied { read } for pid=5337 comm="syz-executor1" path="socket:[13397]" dev="sockfs" ino=13397 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/27 11:26:54 executing program 6: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setgid(0x0) 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000), 0x0) 2018/02/27 11:26:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1ff, 0x5}, 0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080), &(0x7f00000000c0)=0x8) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) 2018/02/27 11:26:54 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0", 0x15) 2018/02/27 11:26:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) 2018/02/27 11:26:54 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002840)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f0000000b00)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600050000000000000000000a000000", @ANYBLOB="140002000000000000000180000000000000009bcfcda20c8f7401"], 0x2}, 0x1}, 0x0) 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[], 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x9, 0x0) 2018/02/27 11:26:54 executing program 2: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) timer_getoverrun(0x0) sched_yield() 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0", 0x15) 2018/02/27 11:26:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x0) close(0xffffffffffffffff) 2018/02/27 11:26:54 executing program 2: r0 = socket(0x400000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="260000005e0009fff180000000466500080232c28403c91a9ed87f09be08000000dbfb4b35ea", 0x26) recvfrom$packet(r0, &(0x7f0000000040)=""/4096, 0x1000, 0x0, &(0x7f0000002400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) 2018/02/27 11:26:54 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) listen(r0, 0x0) 2018/02/27 11:26:54 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1011, r0, 0x0) 2018/02/27 11:26:54 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000029000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000022f000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0xffffffffffffffff, 0x0, {0xa}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x1, [], 0x1}}, @IFA_ADDRESS={0x14, 0x1, @loopback={0x0, 0x1}}]}, 0x40}, 0x1}, 0x0) 2018/02/27 11:26:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[], 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x9, 0x0) 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0", 0x15) 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ff", 0x1f) 2018/02/27 11:26:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000012000)={&(0x7f000000c000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000000240)=@delsa={0x28, 0x11, 0xc11, 0x0, 0x0, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x0, 0xff}, []}, 0x28}, 0x1}, 0x0) 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ff", 0x1f) 2018/02/27 11:26:54 executing program 6: request_key(&(0x7f0000001200)='dns_resolver\x00', &(0x7f0000001240)={0x73, 0x79, 0x7a}, &(0x7f0000000000)='dns_resolver\x00', 0x0) 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:54 executing program 3: r0 = socket$inet(0x2, 0x400000000000002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00', @ifru_flags}) 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ff", 0x1f) 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:54 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) 2018/02/27 11:26:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) close(r0) 2018/02/27 11:26:54 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) r2 = dup3(r1, r0, 0x0) read(r2, &(0x7f0000000080)=""/189, 0xbd) 2018/02/27 11:26:54 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge0\x00'}) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)) write(r0, &(0x7f000096f000)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) 2018/02/27 11:26:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x4, 0x448, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x11, 0x0, 0x0, 'ip6gre0\x00', 'ip6tnl0\x00', 'ip6gre0\x00', 'gre0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa0, []}, []}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}, {{{0xb, 0x0, 0x0, 'gre0\x00', 'syzkaller0\x00', 'rose0\x00', 'teql0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0xa8, 0xa8, 0xd8, [@mac={'mac\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}]}, []}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{{{0x15, 0x0, 0x0, 'ip_vti0\x00', 'erspan0\x00', 'ip6gre0\x00', 'vlan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xa8, []}, []}, @common=@dnat={'dnat\x00', 0x10, {{@random="b5b12e08af93"}}}}, {{{0x11, 0x0, 0x0, 'yam0\x00', 'syzkaller1\x00', 'lo\x00', 'ipddp0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xe8, 0x160, 0x198, [@ip6={'ip6\x00', 0x50, {{@dev={0xfe, 0x80}, @dev={0xfe, 0x80}}}}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}}]}]}, 0x4c0) [ 39.703706] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=94 sclass=netlink_route_socket 2018/02/27 11:26:54 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:54 executing program 1: 2018/02/27 11:26:54 executing program 3: 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff010000", 0x24) 2018/02/27 11:26:54 executing program 2: 2018/02/27 11:26:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) close(r0) 2018/02/27 11:26:54 executing program 6: 2018/02/27 11:26:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000702000)='attr\x00') getdents(r0, &(0x7f0000008000)=""/1874, 0x752) 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff010000", 0x24) 2018/02/27 11:26:54 executing program 2: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000005ff6)='id_legacy\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000000000)='user:]self\x00', 0xfffffffffffffffe) setpgid(0x0, 0x0) 2018/02/27 11:26:54 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000468ff1)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) bind$inet(r0, &(0x7f0000dc7ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000b6cff6)='net/udp\x00') preadv(r2, &(0x7f0000331000)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0x102) 2018/02/27 11:26:54 executing program 3: r0 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) write$evdev(r0, &(0x7f0000037fe8)=[{}], 0x18) sendfile(r0, r0, &(0x7f00009bcffe), 0x4c35) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00') getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) 2018/02/27 11:26:54 executing program 2: 2018/02/27 11:26:54 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff010000", 0x24) 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:54 executing program 6: 2018/02/27 11:26:54 executing program 2: 2018/02/27 11:26:54 executing program 1: 2018/02/27 11:26:54 executing program 6: 2018/02/27 11:26:54 executing program 5: 2018/02/27 11:26:54 executing program 2: 2018/02/27 11:26:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) close(r0) 2018/02/27 11:26:54 executing program 1: 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff0100002a00f3", 0x27) 2018/02/27 11:26:54 executing program 3: 2018/02/27 11:26:54 executing program 6: 2018/02/27 11:26:54 executing program 2: 2018/02/27 11:26:54 executing program 1: 2018/02/27 11:26:54 executing program 5: 2018/02/27 11:26:54 executing program 1: 2018/02/27 11:26:54 executing program 3: 2018/02/27 11:26:54 executing program 6: 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:54 executing program 5: 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff0100002a00f3", 0x27) 2018/02/27 11:26:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) close(r0) 2018/02/27 11:26:54 executing program 2: 2018/02/27 11:26:54 executing program 3: 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:54 executing program 3: 2018/02/27 11:26:54 executing program 6: 2018/02/27 11:26:54 executing program 2: 2018/02/27 11:26:54 executing program 5: 2018/02/27 11:26:54 executing program 1: 2018/02/27 11:26:54 executing program 6: 2018/02/27 11:26:54 executing program 1: 2018/02/27 11:26:54 executing program 5: 2018/02/27 11:26:54 executing program 2: 2018/02/27 11:26:54 executing program 6: 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff0100002a00f3ff", 0x28) 2018/02/27 11:26:54 executing program 3: 2018/02/27 11:26:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x80, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:54 executing program 3: 2018/02/27 11:26:54 executing program 6: 2018/02/27 11:26:54 executing program 2: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) timer_create(0x0, &(0x7f00000002c0)={0x0, 0xe, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000280)}}, &(0x7f0000000340)) timer_getoverrun(0x0) 2018/02/27 11:26:54 executing program 1: mkdir(&(0x7f00006e3ff8)='./file0\x00', 0x0) r0 = open(&(0x7f000043eff8)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f000002cff6)='./control\x00', 0x0) linkat(r1, &(0x7f0000db7ff6)='./control\x00', r0, &(0x7f000003c000)='./file1\x00', 0x0) 2018/02/27 11:26:54 executing program 5: 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff0100002a00f3ff", 0x28) 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:54 executing program 3: 2018/02/27 11:26:54 executing program 2: 2018/02/27 11:26:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000b14000)="29000000140007b7ffffffffff08e0eb01001000e0a40e07fff00fd5fb25ffffff0100002a00f3ff", 0x28) 2018/02/27 11:26:54 executing program 2: 2018/02/27 11:26:54 executing program 5: 2018/02/27 11:26:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x80, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) 2018/02/27 11:26:54 executing program 3: 2018/02/27 11:26:54 executing program 6: 2018/02/27 11:26:54 executing program 1: 2018/02/27 11:26:54 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:54 executing program 5: 2018/02/27 11:26:54 executing program 2: 2018/02/27 11:26:54 executing program 6: 2018/02/27 11:26:55 executing program 3: 2018/02/27 11:26:55 executing program 1: 2018/02/27 11:26:55 executing program 5: 2018/02/27 11:26:55 executing program 6: 2018/02/27 11:26:55 executing program 7: 2018/02/27 11:26:55 executing program 2: 2018/02/27 11:26:55 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:55 executing program 1: 2018/02/27 11:26:55 executing program 2: 2018/02/27 11:26:55 executing program 3: 2018/02/27 11:26:55 executing program 5: 2018/02/27 11:26:55 executing program 7: 2018/02/27 11:26:55 executing program 6: 2018/02/27 11:26:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x80, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) 2018/02/27 11:26:55 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:55 executing program 5: 2018/02/27 11:26:55 executing program 1: 2018/02/27 11:26:55 executing program 2: 2018/02/27 11:26:55 executing program 3: 2018/02/27 11:26:55 executing program 7: 2018/02/27 11:26:55 executing program 6: 2018/02/27 11:26:55 executing program 7: 2018/02/27 11:26:55 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:55 executing program 2: 2018/02/27 11:26:55 executing program 5: 2018/02/27 11:26:55 executing program 6: 2018/02/27 11:26:55 executing program 1: 2018/02/27 11:26:55 executing program 3: 2018/02/27 11:26:55 executing program 7: 2018/02/27 11:26:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/02/27 11:26:55 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:55 executing program 3: 2018/02/27 11:26:55 executing program 1: 2018/02/27 11:26:55 executing program 5: 2018/02/27 11:26:55 executing program 2: 2018/02/27 11:26:55 executing program 6: 2018/02/27 11:26:55 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:55 executing program 3: 2018/02/27 11:26:55 executing program 5: 2018/02/27 11:26:55 executing program 7: 2018/02/27 11:26:55 executing program 2: 2018/02/27 11:26:55 executing program 1: 2018/02/27 11:26:55 executing program 6: 2018/02/27 11:26:55 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/02/27 11:26:55 executing program 3: 2018/02/27 11:26:55 executing program 7: 2018/02/27 11:26:55 executing program 1: 2018/02/27 11:26:55 executing program 5: 2018/02/27 11:26:55 executing program 6: 2018/02/27 11:26:55 executing program 2: 2018/02/27 11:26:55 executing program 3: 2018/02/27 11:26:55 executing program 5: 2018/02/27 11:26:55 executing program 7: 2018/02/27 11:26:55 executing program 1: 2018/02/27 11:26:55 executing program 2: 2018/02/27 11:26:55 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/27 11:26:55 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:55 executing program 3: 2018/02/27 11:26:55 executing program 1: 2018/02/27 11:26:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/02/27 11:26:55 executing program 5: 2018/02/27 11:26:55 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/27 11:26:55 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000000)) 2018/02/27 11:26:55 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x2f83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 2018/02/27 11:26:55 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780)='./file0\x00', &(0x7f00000027c0)='devpts\x00', 0x0, &(0x7f0000002800)="81") 2018/02/27 11:26:55 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="387709dd86ee", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "2eb078", 0x10, 0x0, 0x0, @empty, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}}, &(0x7f0000000240)) socket$nl_xfrm(0x11, 0x3, 0x6) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={"62726964676530000200", 0x0, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8]}) 2018/02/27 11:26:55 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) 2018/02/27 11:26:55 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:55 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x2, 0x310, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000030000000800696662300000000000000000000000006263736830000000000000000000000069703667726574617030000000000000677265300000000000000000000000000180c2000000000000000000dd320753a28e00000000000000007000000088000000d80100006d61726b000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000000000000000000073797374656d5f753a6f626a6563745f723a6370755f6f6e6c696e655f743a73300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff0100000019000000000000000000736974300000000000000000000000006e7230000000000000000000000000006272696467653000000000000000000069705f76746930000000000000000000d6cb6c6f21fd000000000000aaaaaaaaaaaa00000000000000007000000070000000a80000006d61726b000000000000000000000000000000000000000000000000000000001000000000000000d0ffffff000000000000000000000000"]}, 0x388) 2018/02/27 11:26:55 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:55 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 2018/02/27 11:26:55 executing program 6: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) 2018/02/27 11:26:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x78, 0x96, 0x800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/27 11:26:55 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="387709dd86ee", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "2eb078", 0x10, 0x0, 0x0, @empty, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}}, &(0x7f0000000240)) socket$nl_xfrm(0x11, 0x3, 0x6) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={"62726964676530000200", 0x0, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8]}) 2018/02/27 11:26:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) close(r0) 2018/02/27 11:26:55 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000040)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x26, &(0x7f0000000080)=[], 0x0, &(0x7f00000000c0)=""/8, 0x8}, 0x40) 2018/02/27 11:26:55 executing program 7: mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ntfs\x00', 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) 2018/02/27 11:26:55 executing program 6: socketpair(0x28, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) 2018/02/27 11:26:55 executing program 2: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0xa00000400, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 11:26:55 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000000a000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_bp={&(0x7f0000496fff), 0x800000}, 0x0, 0x20000000, 0x10000000006, 0x400010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 2018/02/27 11:26:55 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001200)=""/114, 0x72}], 0x8, 0x0) 2018/02/27 11:26:55 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001000)='./file0\x00', 0x1) perf_event_open(&(0x7f000000a000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0xa00000400, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 11:26:55 executing program 6: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, &(0x7f0000000040)='C') 2018/02/27 11:26:55 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) 2018/02/27 11:26:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) close(r0) 2018/02/27 11:26:55 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}], 0x8, 0x0) 2018/02/27 11:26:55 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80005, 0x0, &(0x7f0000000200)={0x0, 0x0}) 2018/02/27 11:26:55 executing program 1: perf_event_open(&(0x7f0000001b40)={0x0, 0x78, 0x0, 0x3f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8572, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0xffffffffffffffff, 0x9, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x0, &(0x7f0000444000)) 2018/02/27 11:26:55 executing program 5: socketpair(0x2, 0xa, 0x0, &(0x7f0000000040)) 2018/02/27 11:26:55 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 2018/02/27 11:26:55 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}], 0x8, 0x0) 2018/02/27 11:26:55 executing program 6: perf_event_open(&(0x7f0000014f88)={0x5, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/27 11:26:55 executing program 7: socketpair(0x2, 0xa, 0x0, &(0x7f0000001400)) 2018/02/27 11:26:55 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x0, 0x0, &(0x7f0000003140)) [ 40.941985] syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) 2018/02/27 11:26:55 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) 2018/02/27 11:26:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) close(r0) 2018/02/27 11:26:55 executing program 2: socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000040)) 2018/02/27 11:26:55 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000001680)=0x8c) r0 = gettid() process_vm_writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}], 0x8, 0x0) 2018/02/27 11:26:55 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000009040)={&(0x7f0000008f00)=@nfc={0x27}, 0x10, &(0x7f0000000040)=[], 0x0, &(0x7f000000a080)=ANY=[@ANYBLOB="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"], 0x12d}, 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 11:26:55 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/27 11:26:55 executing program 7: mkdir(&(0x7f0000ac6000)='./file0\x00', 0x0) 2018/02/27 11:26:55 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x2f83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 2018/02/27 11:26:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x11, 0xa, &(0x7f0000f20000)={{{@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @in=@empty}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}, 0xe8) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x0, @empty}, 0x1c, &(0x7f0000000200)=[]}, 0x0) 2018/02/27 11:26:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=@flushpolicy={0x1b8, 0x12, 0x203, 0x0, 0x0, "", [@coaddr={0x14, 0xe, @in=@multicast2=0xe0000002}, @migrate={0xb4, 0x11, [{@in6=@empty, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x2b, 0x7, 0x0, 0x3501, 0x2, 0x2}, {@in6=@empty, @in=@multicast2=0xe0000002, 0xff, 0x4, 0x0, 0x3503, 0xa}, {@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@broadcast=0xffffffff, 0xff, 0x0, 0x0, 0x3500, 0xa, 0xa}, {@in6=@empty, @in=@empty, 0xff, 0x3, 0x0, 0x3504, 0xa, 0xa}]}, @user_kmaddress={0x2c, 0x13, {@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0xa}}, @migrate={0xb4, 0x11, [{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@dev={0xfe, 0x80, [], 0xd}, 0x3f, 0x3, 0x0, 0x3502, 0xa, 0xa}, {@in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x32, 0x3, 0x0, 0x3505, 0xa}, {@in=@empty, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x6c, 0x6, 0x0, 0x3503, 0x2, 0xa}, {@in=@empty, @in=@rand_addr=0x8, 0x33, 0x7, 0x0, 0x3503, 0x2, 0x2}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 2018/02/27 11:26:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) close(r0) 2018/02/27 11:26:55 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=@flushpolicy={0x1c0, 0x1d, 0x203, 0x0, 0x0, "", [@proto={0x8, 0x19, 0xff}, @coaddr={0x14, 0xe, @in=@multicast2=0xe0000002}, @migrate={0xb4, 0x11, [{@in6=@empty, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x2b, 0x7, 0x0, 0x3501, 0x2, 0x2}, {@in6=@empty, @in=@multicast2=0xe0000002, 0xff, 0x4, 0x0, 0x3503, 0xa}, {@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@broadcast=0xffffffff, 0xff, 0x0, 0x0, 0x3500, 0xa, 0xa}, {@in6=@empty, @in=@empty, 0xff, 0x3, 0x0, 0x3504, 0xa, 0xa}]}, @user_kmaddress={0x2c, 0x13, {@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0xa}}, @migrate={0xb4, 0x11, [{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@dev={0xfe, 0x80, [], 0xd}, 0x3f, 0x3, 0x0, 0x3502, 0xa, 0xa}, {@in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x32, 0x3, 0x0, 0x3505, 0xa}, {@in=@empty, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x6c, 0x6, 0x0, 0x3503, 0x2, 0xa}, {@in=@empty, @in=@rand_addr=0x8, 0x33, 0x7, 0x0, 0x3503, 0x2, 0x2}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 2018/02/27 11:26:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="540100001000130700000000000000000000000000000000000000000000000000000000000000000000ffffac14ffaa00000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000001c00170000000d000000000000000000000000000000000008000000480001006d64350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x3}, 0x1}, 0x0) 2018/02/27 11:26:55 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c800000013002104ffffffffffffffffff"], 0x1}, 0x1}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f00000000c0)="24000000100007031dfffd946ba2830020200a0009000300001d85687f0000000400ff7e290000000e0a43ba16a0aa1ca10bb356da5d80600000000600000000a9ec2400020cd37ed01cc073cc", 0x4d}], 0x1}, 0x0) 2018/02/27 11:26:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000dd0ff0)={&(0x7f0000d3dc98)={0x1c, 0x13, 0x800000a, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, {}, [@nested={0x8, 0x3, [@generic="ba"]}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 11:26:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 11:26:55 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x400) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000300)) r1 = socket$inet(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000012000)={&(0x7f000000afe4)=@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x7ffffff7}}, 0x1c, &(0x7f000000eff0)=[], 0x0, &(0x7f0000011000)=[]}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x2000) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000280)) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) 2018/02/27 11:26:55 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x200000000003a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="dbcba067", 0x4}], 0x1, &(0x7f0000001140)=[]}, 0x0) 2018/02/27 11:26:55 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=@flushpolicy={0x1cc, 0x1d, 0x203, 0x0, 0x0, "", [@policy_type={0xc, 0x10, {0x1}}, @proto={0x8, 0x19, 0xff}, @coaddr={0x14, 0xe, @in=@multicast2=0xe0000002}, @migrate={0xb4, 0x11, [{@in6=@empty, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x2b, 0x7, 0x0, 0x3501, 0x2, 0x2}, {@in6=@empty, @in=@multicast2=0xe0000002, 0xff, 0x4, 0x0, 0x3503, 0xa}, {@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@broadcast=0xffffffff, 0xff, 0x0, 0x0, 0x3500, 0xa, 0xa}, {@in6=@empty, @in=@empty, 0xff, 0x3, 0x0, 0x3504, 0xa, 0xa}]}, @user_kmaddress={0x2c, 0x13, {@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0xa}}, @migrate={0xb4, 0x11, [{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@dev={0xfe, 0x80, [], 0xd}, 0x3f, 0x3, 0x0, 0x3502, 0xa, 0xa}, {@in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x32, 0x3, 0x0, 0x3505, 0xa}, {@in=@empty, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x6c, 0x6, 0x0, 0x3503, 0x2, 0xa}, {@in=@empty, @in=@rand_addr=0x8, 0x33, 0x7, 0x0, 0x3503, 0x2, 0x2}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 2018/02/27 11:26:55 executing program 7: r0 = socket$inet6(0xa, 0x806, 0x0) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000000500)=ANY=[]}, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) 2018/02/27 11:26:55 executing program 3: r0 = socket$inet(0x2, 0x801, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) sendmsg(r0, &(0x7f0000000a80)={&(0x7f0000000500)=@hci={0x1f}, 0xc, &(0x7f0000000900)=[{&(0x7f0000000800)="98", 0x1}], 0x1, &(0x7f00000009c0)=[]}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) [ 41.160320] audit: type=1400 audit(1519730815.919:8): avc: denied { create } for pid=5808 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 41.161487] audit: type=1400 audit(1519730815.919:9): avc: denied { write } for pid=5805 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/27 11:26:55 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000180)}) 2018/02/27 11:26:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x4, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xe8) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 11:26:56 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000)=[], 0x80, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) close(0xffffffffffffffff) [ 41.162897] netlink: 21 bytes leftover after parsing attributes in process `syz-executor1'. [ 41.229705] netlink: 21 bytes leftover after parsing attributes in process `syz-executor1'. [ 41.255773] syz-executor0 (5812) used greatest stack depth: 23992 bytes left [ 41.265257] audit: type=1400 audit(1519730816.019:10): avc: denied { set_context_mgr } for pid=5830 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 41.299499] audit: type=1400 audit(1519730816.049:11): avc: denied { call } for pid=5830 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 41.322923] binder: 5830:5843 Release 1 refcount change on invalid ref 1 ret -22 [ 41.323191] audit: type=1400 audit(1519730816.089:12): avc: denied { transfer } for pid=5830 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 2018/02/27 11:26:56 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/02/27 11:26:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x4, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xe8) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 11:26:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x11, 0xa, &(0x7f0000f20000)={{{@in=@loopback=0x7f000001, @in=@empty}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}, 0xe8) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x0, @empty}, 0x1c, &(0x7f0000000200)=[]}, 0x0) 2018/02/27 11:26:56 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc562, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10011, r0, 0x0) 2018/02/27 11:26:56 executing program 0: 2018/02/27 11:26:56 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) close(r0) 2018/02/27 11:26:56 executing program 5: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140)=[], 0x0, &(0x7f0000000180)=[]}, 0x0) 2018/02/27 11:26:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc566, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000028c000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001800ffffffffffffffffffff0100000008000300e6000000412a99b822dfee3dd428121d7aed45151205bd30f9835ebd458e41a4130db87c4cf330451f2167e1239289d4423e4ced46af24adf81bfa6dcb40556348f6709528867b627da23cb2bb35c20f2a3085efc4ff1232b6538d204b7bfffdbc86dc43eac33a71fea14b86efbd0a7c6a1b2b2ce2878d3308c20ec268ca7d82b7293c5427d3a701a362"], 0x1}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 0: r0 = socket$inet6(0xa, 0x80805, 0x0) connect$inet6(r0, &(0x7f0000de33c5)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 11:26:56 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x6, 0x2, &(0x7f0000000000)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast2=0xe0000002}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in6=@empty}}, 0xe8) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000000180)=@sco={0x1f}, 0x8, &(0x7f0000001300)=[{&(0x7f00000002c0)="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", 0xb94}], 0x1, &(0x7f0000000e80)=[{0xa0, 0x117, 0xca84, "08aeb1ae57a387c0333886a895b367b287612a0eda049e81a19bae9c481fc06251b1f294790929bbeaf3cde2fc53f25c6f01e243311091de5a01332e17749c06ef601e31842bddc30a87eab3bf004c5c9f467fcba8e3594ab438d4bc7bf5ade4de232f0a9d0c9ff902a03a4ee7840e7a4e03b348982e3818f2ccbaaa4a508ba0850406d8b32c3d5f6b819c6e087094"}], 0xa0, 0x20000001}, 0x100000000000) 2018/02/27 11:26:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 41.364062] binder: BINDER_SET_CONTEXT_MGR already set [ 41.369389] binder: 5830:5843 ioctl 40046207 0 returned -16 [ 41.376307] binder_alloc: 5830: binder_alloc_buf, no vma [ 41.381794] binder: 5830:5837 transaction failed 29189/-3, size 40-8 line 3128 [ 41.392077] binder: undelivered TRANSACTION_ERROR: 29189 [ 41.402722] binder: release 5830:5837 transaction 3 out, still active 2018/02/27 11:26:56 executing program 6: r0 = socket$inet(0x11, 0x40000000000803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000004c0)=[], 0x0, &(0x7f0000000500)=""/226, 0xe2}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1f83"], 0x1, &(0x7f0000000300)=[]}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f0000023f88)=@broute={'broute\x00', 0x20, 0x5, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20011000], 0x0, &(0x7f0000675ff0), &(0x7f0000000ca0)=[{0x0, '\x00', 0x1, 0x0, 0x0, []}, {0x0, '\x00', 0x3, 0x0, 0x0, []}, {0x0, '\x00', 0x4, 0x0, 0x0, []}]}, 0x108) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc_llcp={0x27, 0x9, 0x0, 0x0, 0x0, 0x0, "f0aeec0d840130e5c5485e44a7627f9a8864abed4d4460dd5b1a0182c6c84a143e64f31d1c11349c949054860b9c131950a610e2736612827582530c3c1df9"}, 0x60, &(0x7f0000000380)=[], 0x9c}, 0x0) 2018/02/27 11:26:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) close(r0) 2018/02/27 11:26:56 executing program 2: r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000005fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="230000002300910307fffd946fa283bc0600000000000000271d8568b51ba3a2d18873", 0x23}], 0x1}, 0x0) 2018/02/27 11:26:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001300)=[]}, 0x20008854) [ 41.432519] binder: unexpected work type, 4, not freed [ 41.442973] binder: undelivered TRANSACTION_COMPLETE [ 41.449606] binder: send failed reply for transaction 3, target dead 2018/02/27 11:26:56 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000039000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xa}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001440)=[], 0x0, &(0x7f0000000980)=ANY=[]}, 0x0) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000002780)="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", 0x581}], 0x1}, 0x0) 2018/02/27 11:26:56 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$inet6(r0, &(0x7f000097f000)={0x11, 0x4e20, 0x3, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000238000)=[], 0x0, &(0x7f0000000080)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 2018/02/27 11:26:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000800)="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", 0x3be}, {&(0x7f0000000700)="5d1dd22ef1c43183d20eb0daa826dfa38725dc4955519a7e568604064243565915fe3c0e7c35bdb69eead9199fb48445cf0827b20c246a7525e1f502c734314974a257600117d0171debddace18383c4b593fbda11feaee1f1fc9b13a0a761fe374c57680ff30fbdd66db88cfa2efc5104ccb1a6f83332cf6bbc2584e10dd010182b0c750adbbee0774f7fa307bb216ca36ea017fe80c9371655599fa544f0496da30c7c5801ed3d27a26624f6ac9bc5298006d870530eea4c308180e81001139d14ff8db084c37c254902a83d957396c416baf954f7495737e4f5291cec1243a54b63ac010bbe7e", 0xe8}], 0x2}, 0x20008854) 2018/02/27 11:26:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) close(r0) 2018/02/27 11:26:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00009d1000)={@random="d76c380c000e", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x8, 0x11, 0x0, @empty, @empty, {[], @udp={0xffffffc0, 0x4e20, 0x8}}}}}}, 0x0) 2018/02/27 11:26:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc566, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001ff0)={&(0x7f0000006e58)=ANY=[@ANYBLOB="c800000013002104ffffffffffffffffff010000000000000000000000000001000000000000000000000000000000004e2000004e2000000200000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000080009000800010101003a000000"], 0x3}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 6: r0 = socket$inet(0x11, 0x40000000000803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000004c0)=[], 0x0, &(0x7f0000000500)=""/226, 0xe2}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1f83"], 0x1, &(0x7f0000000300)=[]}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f0000023f88)=@broute={'broute\x00', 0x20, 0x5, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20011000], 0x0, &(0x7f0000675ff0), &(0x7f0000000ca0)=[{0x0, '\x00', 0x1, 0x0, 0x0, []}, {0x0, '\x00', 0x3, 0x0, 0x0, []}, {0x0, '\x00', 0x4, 0x0, 0x0, []}]}, 0x108) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc_llcp={0x27, 0x9, 0x0, 0x0, 0x0, 0x0, "f0aeec0d840130e5c5485e44a7627f9a8864abed4d4460dd5b1a0182c6c84a143e64f31d1c11349c949054860b9c131950a610e2736612827582530c3c1df9"}, 0x60, &(0x7f0000000380)=[], 0x9c}, 0x0) 2018/02/27 11:26:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/02/27 11:26:56 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000000)="2f6465762f6e6574c874756e00", 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x53, r0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x2012, r0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x8012, r0, 0x0) 2018/02/27 11:26:56 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bpq0\x00\x00\x00\x00\x00\x00\x00 \x00', @ifru_map={0x2}}) ioctl$TUNSETLINK(r0, 0x400454cd, &(0x7f0000000000)) 2018/02/27 11:26:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0x10c, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x15c}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) close(r0) 2018/02/27 11:26:56 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000003700)={'bpq0\x00'}) 2018/02/27 11:26:56 executing program 5: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) 2018/02/27 11:26:56 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000f4fc8)={&(0x7f0000005000)={0x10}, 0xc, &(0x7f00000edff0)={&(0x7f0000063a70)=@bridge_getneigh={0x20, 0x1e, 0xa21, 0x0, 0x0, {0x7}, []}, 0x20}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 5: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8931, &(0x7f0000003700)={'bpq0\x00'}) 2018/02/27 11:26:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0x10c, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x15c}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000f4fc8)={&(0x7f0000005000)={0x10}, 0xc, &(0x7f00000edff0)={&(0x7f0000063a70)=@bridge_getneigh={0x20, 0x1e, 0xa21, 0x0, 0x0, {0x7}, []}, 0x20}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 0: r0 = socket$inet6(0xa, 0x80805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xa}}}, 0x1c) connect$inet6(r0, &(0x7f0000de33c5)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 11:26:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) close(r0) 2018/02/27 11:26:56 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bpq0\x00\x00\x00\x00\x00\x00\x00 \x00', @ifru_map={0x2}}) ioctl$TUNSETLINK(r0, 0x400454cd, &(0x7f0000000000)) 2018/02/27 11:26:56 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000003700)={'bpq0\x00'}) 2018/02/27 11:26:56 executing program 5: r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000140)="240000001e00f79307fffd023da283f406eee6cf7986c436271d85680000000000000002", 0x24}], 0x1}, 0x0) 2018/02/27 11:26:56 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$inet6(r0, &(0x7f000097f000)={0x11, 0x4e20, 0x3, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000238000)=[], 0x0, &(0x7f0000000080)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 2018/02/27 11:26:56 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x440883) 2018/02/27 11:26:56 executing program 6: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 2018/02/27 11:26:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0x10c, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x15c}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000)=[], 0x80, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) close(r0) 2018/02/27 11:26:56 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$inet6(r0, &(0x7f000097f000)={0x11, 0x4e20, 0x3, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000238000)=[], 0x0, &(0x7f0000000080)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 2018/02/27 11:26:56 executing program 6: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@nat={'nat\x00', 0x19, 0x4, 0x558, [0x20000040, 0x0, 0x0, 0x200001b0, 0x200001e0], 0x0, &(0x7f0000000000), &(0x7f0000000040)=ANY=[@ANYBLOB="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"]}, 0x5d0) 2018/02/27 11:26:56 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=@delpolicy={0xac, 0x14, 0x0, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@local={0xfe, 0x80, [], 0xaa}}}, [@migrate={0x5c, 0x11, [{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@loopback={0x0, 0x1}}]}]}, 0xac}, 0x1}, 0x0) r0 = socket$inet(0x11, 0x40000000000803, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1f"], 0x1, &(0x7f0000000300)=[]}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f0000023f88)=@broute={'broute\x00', 0x20, 0x5, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20011000], 0x0, &(0x7f0000675ff0), &(0x7f0000000ca0)=[{0x0, '\x00', 0x1, 0x0, 0x0, []}, {0x0, '\x00', 0x3, 0x0, 0x0, []}, {0x0, '\x00', 0x4, 0x0, 0x0, []}]}, 0x108) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc_llcp={0x27, 0x9, 0x0, 0x0, 0x0, 0x0, "f0aeec0d840130e5c5485e44a7627f9a8864abed4d4460dd5b1a0182c6c84a143e64f31d1c11349c949054860b9c131950a610e2736612827582530c3c1df9"}, 0x60, &(0x7f0000000380)=[], 0x9c}, 0x0) 2018/02/27 11:26:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0x10c, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x15c}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) close(0xffffffffffffffff) 2018/02/27 11:26:56 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$inet6(r0, &(0x7f000097f000)={0x11, 0x4e20, 0x3, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000238000)=[], 0x0, &(0x7f0000000080)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 2018/02/27 11:26:56 executing program 6: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x7, 0x4, 0x418, 0x220, 0x110, 0x0, 0x330, 0x330, 0x330, 0x4, &(0x7f0000000980), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@empty, @mac=@link_local={0x1, 0x80, 0xc2}, @local={0xac, 0x14, 0x14, 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}, 0x2}}}, {{@arp={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'ipddp0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2}, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}, 0x8}}}, {{@arp={@loopback=0x7f000001, @rand_addr, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 'ipddp0\x00', 'bridge0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, @multicast1=0xe0000001, @broadcast=0xffffffff, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3ca) syz_emit_ethernet(0x2a, &(0x7f0000010000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @random="877c020000a5", @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, &(0x7f0000002000)) 2018/02/27 11:26:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x196, 0xc566, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000002a40)={&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000140)}, {&(0x7f0000000200)}, {&(0x7f0000001440)="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", 0x5f6}], 0x3, &(0x7f0000002440)=[{0x10, 0x0, 0x3}], 0x10, 0x8000}, 0x0) 2018/02/27 11:26:56 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bpq0\x00\x00\x00\x00\x00\x00\x00 \x00', @ifru_map={0x2}}) ioctl$TUNSETLINK(r0, 0x400454cd, &(0x7f0000000000)) 2018/02/27 11:26:56 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000003700)={'bpq0\x00'}) 2018/02/27 11:26:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f0000cceff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000731ef4)=ANY=[@ANYBLOB="240000002300a908ffffffffffffff7f11000000100009000c000100000020e7feffffff"], 0x1}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="a2", 0x1}, {&(0x7f0000000240)="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", 0x1000}], 0x2, &(0x7f0000000080)=[]}, 0x0) 2018/02/27 11:26:56 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0x10c, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x15c}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[], 0x0, &(0x7f0000000580)=""/170, 0xaa}, 0x40000002) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000100)=[]}, 0x0) 2018/02/27 11:26:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) close(0xffffffffffffffff) 2018/02/27 11:26:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000ff4)={0x10}, 0xc, &(0x7f0000001ff0)={&(0x7f0000a0c000)=ANY=[@ANYBLOB="4801000010000103ffffffffffffffffe00000020000000000000000000000000000000000000000000000000000000100000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000ffffffff32000000ac14ffaa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000101000000000000000000000000000000000000ffffffffffffffff0a0000000000000000000000580002006362632874776f66697368290000000000000000000000000000000000000000000000007e0500000000000000000000bd141d4a00000000000000000000000080000000c50000000000008000"], 0x3}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 6: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1c) 2018/02/27 11:26:56 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000180)='/dev/net//un\x00', 0x0, 0x2) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@loopback=0x7f000001}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) ioctl$TUNSETPERSIST(r0, 0x4030582a, &(0x7f0000000000)) write$tun(r0, &(0x7f00000001c0)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @rand_addr, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}, 0x20) 2018/02/27 11:26:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002f80)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @empty}, 0x4e20, 0x0, 0x4e20, 0x0, 0x2}}, {{@in=@rand_addr, 0x0, 0x32}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 11:26:56 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$inet6(r0, &(0x7f000097f000)={0x11, 0x4e20, 0x3, @empty}, 0x1c) 2018/02/27 11:26:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0x10c, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x15c}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) sendmsg(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001200)=[], 0x0, &(0x7f00000000c0)=[]}, 0x0) 2018/02/27 11:26:56 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001d00ffff0007000000000000010000000800030002000000ecc5d831a9c1569a90ee7cdc281b75c51ed09bc199b28cb50f110f3e25acd7b5d6f453d6a7bfffb6e758050d2b6d586ebc8baac23f4b3bea4e1a30c9ff34ffb8a00e3f052d317725df29cc1a9322e303e92c21f2d370816d089f73ce6a1f43e52b9eb8bd83752cc961948435bd90f66282de5aef28dc9ce766b852f9951384e27b39fb81125e0ef7608ee4466187673d2dddcc3369ed8ac5385bb577f77d30941b7a1f7ee0f35214709f59e64736ba89cda31a7125f6de00b5d54dbf"], 0x1}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f1c01fe01b2a4a280930a60480000a8430891000000390002000a000c00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)=[]}, 0x0) 2018/02/27 11:26:56 executing program 7: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x5, 0x6b8, [0x200008c0, 0x0, 0x0, 0x20000be0, 0x20000e70], 0x0, &(0x7f0000000000), &(0x7f00000008c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x11, 0x0, 0x0, 'bpq0\x00', 'bcsf0\x00', 'teql0\x00', 'ip6tnl0\x00', @empty, [], @link_local={0x1, 0x80, 0xc2}, [], 0xf0, 0x128, 0x160, [@nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}, @pkttype={'pkttype\x00', 0x8}]}, [@snat={'snat\x00', 0x10, {{@empty}}}]}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}, {{{0x9, 0x0, 0x0, 'vlan0\x00', 'ip6tnl0\x00', 'syzkaller0\x00', 'ipddp0\x00', @empty, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xe8, 0x158, 0x190, [@vlan={'vlan\x00', 0x8}, @limit={'limit\x00', 0x20}]}, [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}, @arpreply={'arpreply\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}]}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'syz_tun\x00', 'erspan0\x00', 'eql\x00', 'gretap0\x00', @empty, [], @link_local={0x1, 0x80, 0xc2}, [], 0xa0, 0x110, 0x148, [@cgroup0={'cgroup\x00', 0x8}]}, [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}, @snat={'snat\x00', 0x10, {{@empty}}}]}, @arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}}, {{{0x5, 0x0, 0x0, 'ip6gretap0\x00', 'ip6tnl0\x00', 'sit0\x00', 'vcan0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0x70, 0xe0, 0x118, []}, [@arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}, @common=@mark={'mark\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'ip6_vti0\x00', 'lo\x00', 'sit0\x00', @random="2021a7a7522e", [], @random="e261afd84740", [], 0x70, 0x70, 0xa8, []}, []}, @arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}]}, 0x730) 2018/02/27 11:26:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) close(0xffffffffffffffff) 2018/02/27 11:26:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000061f000)={&(0x7f0000e5fff4)={0x10}, 0xc, &(0x7f0000fb7000)={&(0x7f0000aeccc8)={0x14, 0x6, 0x1, 0x7fffffffd, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@hci, 0xc, &(0x7f0000000340)=[], 0x0, &(0x7f0000000d00)=""/4096, 0x1000}, 0x0) 2018/02/27 11:26:56 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f1c01fe01b2a4a280930a60480000a8430891000000390002000a000c00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)=[]}, 0x0) 2018/02/27 11:26:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x15c, 0x21, 0x0, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0x10c, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x15c}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000da000)={&(0x7f00009f5fec)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x14, &(0x7f000016bf70)=[{&(0x7f00009f5000)=""/4096, 0x1000}, {&(0x7f000000efae)=""/82, 0x52}], 0x2, &(0x7f00009f5000)=""/53, 0x35}, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f7fc8)={&(0x7f00009f7000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x42, 0x2ff, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000005e00030207fffd946fa283bc0aeee6d87986c497271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$tun(&(0x7f0000001ac0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001c40)={'syzkaller1\x00', @ifru_flags=0xc101}) recvmsg(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b00)=""/218, 0xda}, 0x0) 2018/02/27 11:26:56 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f000097f000)={0x11, 0x4e20, 0x3, @empty}, 0x1c) 2018/02/27 11:26:56 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000013fe4)=@in6={0x2, 0x4e20, 0x2, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000100)="a7", 0x1}], 0x1, &(0x7f0000000040)=[]}, 0x0) 2018/02/27 11:26:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x15c, 0x21, 0x0, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0x10c, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x15c}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$inet6(0xffffffffffffffff, &(0x7f000097f000)={0x11, 0x4e20, 0x3, @empty}, 0x1c) 2018/02/27 11:26:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x15c, 0x21, 0x0, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0x10c, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x15c}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$inet6(r0, &(0x7f000097f000)={0x11, 0x0, 0x3, @empty}, 0x1c) 2018/02/27 11:26:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000ff4)={0x10}, 0xc, &(0x7f0000001ff0)={&(0x7f0000a0c000)=ANY=[@ANYBLOB="50010000100001030000000000000000e00000020000000000000000000000000000000000000000000000000000000100000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="a2", 0x1}, {&(0x7f0000000100)="8f", 0x1}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001300)="0510b02bd43b73ba0072da78cb6e17", 0xf}], 0x4, &(0x7f0000000080)=[]}, 0x0) 2018/02/27 11:26:56 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000b3dfc8)={&(0x7f0000d49ff4)={0x10, 0x0, 0x0, 0x200004}, 0xc, &(0x7f0000bbaff0)={&(0x7f0000abf000)={0x18, 0x1e, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x4, 0x12, []}]}, 0x18}, 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x80000000, 0x3) [ 42.073966] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=94 sclass=netlink_route_socket [ 42.098488] audit: type=1400 audit(1519730816.849:13): avc: denied { read } for pid=6034 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/27 11:26:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, []}, 0x50}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x5, 0x6f0, [0x200008c0, 0x0, 0x0, 0x20000be0, 0x20000e70], 0x0, &(0x7f0000000000), &(0x7f00000008c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x11, 0x0, 0x0, 'bpq0\x00', 'bcsf0\x00', 'teql0\x00', 'ip6tnl0\x00', @empty, [], @link_local={0x1, 0x80, 0xc2}, [], 0xf0, 0x128, 0x160, [@nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}, @pkttype={'pkttype\x00', 0x8}]}, [@snat={'snat\x00', 0x10, {{@empty}}}]}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}, {{{0x9, 0x0, 0x0, 'vlan0\x00', 'ip6tnl0\x00', 'syzkaller0\x00', 'ipddp0\x00', @empty, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xe8, 0x158, 0x190, [@vlan={'vlan\x00', 0x8}, @limit={'limit\x00', 0x20}]}, [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}, @arpreply={'arpreply\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}]}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'syz_tun\x00', 'erspan0\x00', 'eql\x00', 'gretap0\x00', @empty, [], @link_local={0x1, 0x80, 0xc2}, [], 0xa0, 0x110, 0x148, [@cgroup0={'cgroup\x00', 0x8}]}, [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}, @snat={'snat\x00', 0x10, {{@empty}}}]}, @arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}}, {{{0x5, 0x0, 0x0, 'ip6gretap0\x00', 'ip6tnl0\x00', 'sit0\x00', 'vcan0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0x70, 0xe0, 0x118, []}, [@arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}, @common=@mark={'mark\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'ip6_vti0\x00', 'lo\x00', 'sit0\x00', @random="2021a7a7522e", [], @random="e261afd84740", [], 0x70, 0xa8, 0xe0, []}, [@snat={'snat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}]}, @arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}]}, 0x768) 2018/02/27 11:26:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f00002dfff4)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000f74000)=ANY=[@ANYBLOB="140000000a0afdffffffffffffa437ffc8000000"], 0x14}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0xffffffff, @my}, 0x10, &(0x7f0000000640)=[], 0x107, &(0x7f00000006c0)=[]}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bpq0\x00\x00\x00\x00\x00\x00\x00 \x00', @ifru_map={0x2}}) 2018/02/27 11:26:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, []}, 0x50}, 0x1}, 0x0) 2018/02/27 11:26:56 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000ff4)={0x10}, 0xc, &(0x7f0000001ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="50010000100001030000000000000000e00000020000000000000000000000000000000000000000000000000000000100000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3}, 0x1}, 0x0) [ 42.161428] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=94 sclass=netlink_route_socket 2018/02/27 11:26:57 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000005e00030207fffd946fa283bc0aeee6d87986c497271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$tun(&(0x7f0000001ac0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001c40)={'syzkaller1\x00', @ifru_flags=0xc101}) recvmsg(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b00)=""/218, 0xda}, 0x0) 2018/02/27 11:26:57 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000b3dfc8)={&(0x7f0000d49ff4)={0x10, 0x0, 0x0, 0x200004}, 0xc, &(0x7f0000bbaff0)={&(0x7f0000abf000)={0x18, 0x1e, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x4, 0x12, []}]}, 0x18}, 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x80000000, 0x3) 2018/02/27 11:26:57 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f00000000c0)=""/8, 0x8}, 0x0) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000040)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10, &(0x7f0000000140)=[], 0x0, &(0x7f0000000180)=""/196, 0xc4}, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/02/27 11:26:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000b3dfc8)={&(0x7f0000d49ff4)={0x10, 0x0, 0x0, 0x200004}, 0xc, &(0x7f0000bbaff0)={&(0x7f0000abf000)={0x18, 0x1e, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x4, 0x12, []}]}, 0x18}, 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x80000000, 0x3) 2018/02/27 11:26:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, []}, 0x50}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$inet6(r0, &(0x7f000097f000)={0x11, 0x0, 0x3, @empty}, 0x1c) 2018/02/27 11:26:57 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000000080)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x1}, []}, 0x14}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0xffffffff, @my}, 0x10, &(0x7f0000000640)=[], 0x107, &(0x7f00000006c0)=[]}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bpq0\x00\x00\x00\x00\x00\x00\x00 \x00', @ifru_map={0x2}}) 2018/02/27 11:26:57 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x6, 0x2, &(0x7f0000000000)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast2=0xe0000002}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in6=@empty}}, 0xe8) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000000180)=@sco={0x1f}, 0x8, &(0x7f0000001300)=[{&(0x7f00000002c0)="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", 0x9c0}], 0x1, &(0x7f0000001340)=[]}, 0x0) 2018/02/27 11:26:57 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) 2018/02/27 11:26:57 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$inet6(r0, &(0x7f000097f000)={0x11, 0x0, 0x0, @empty}, 0x1c) 2018/02/27 11:26:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x130, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0xe0, 0x11, [{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x130}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00005d3000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000aa4ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000000070100ffffffffffffffff000000000c00010008000000"], 0x1c}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$inet6(r0, &(0x7f000097f000)={0x11, 0x0, 0x0, @empty}, 0x1c) [ 42.316917] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=94 sclass=netlink_route_socket 2018/02/27 11:26:57 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000180)='/dev/net//un\x00', 0x0, 0x2) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@loopback=0x7f000001}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) ioctl$TUNSETPERSIST(r0, 0x4030582a, &(0x7f0000000000)=0x10001) 2018/02/27 11:26:57 executing program 7: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xc, 0x2c871, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0xa, 0x3, 0x87) sendmsg(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000007000)=[{&(0x7f0000003000)="467a84d708c8a0c3e1aabc35717bceb8efceeed978e8a735", 0x18}], 0x1, &(0x7f0000001240)=[{0x1010, 0x116, 0x8e89, "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"}, {0xa0, 0x0, 0x7, "938c39099b018472ea096c6279d30502608e0bf6ae3c36469ae60560e303b20a745f9b06632e9a644c2f634b7884a587a187993fd5630ee42d4fbffd9c907ea3876c2f6d211fad11c0e8ca1bea27713774e021f7bba34cd9de762d3d3cbdd5132460adc6d0fa0a71413a2e9a5f09159a7ac9e7f9827dc2e2368c3b21719b34995c60aa55fea9f270b6f97c4cd1d6c4"}, {0x58, 0x11f, 0x81, "acf651ead12b7a87234959f7658dde1c388bcd8b77729cf334ecbebe6464d5a07711baaadb15b6385f469774f22e316e06f23a8f99b54bbb74a5892a3ccd0632a2b9c768"}], 0x1108}, 0x0) 2018/02/27 11:26:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x1c, 0x18, 0x301, 0x0, 0x0, {0xa}, []}, 0x1c}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x5, 0x13, r0, 0x0) 2018/02/27 11:26:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x130, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0xe0, 0x11, [{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x130}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$inet6(r0, &(0x7f000097f000)={0x11, 0x0, 0x0, @empty}, 0x1c) 2018/02/27 11:26:57 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f0000002680)={&(0x7f00000026c0)=ANY=[], 0x0, &(0x7f00000025c0)=[]}, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[], 0x0, &(0x7f0000000180)=ANY=[]}, 0x0) 2018/02/27 11:26:57 executing program 7: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc569, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80005, 0x0) 2018/02/27 11:26:57 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0xffffffff, @my}, 0x10, &(0x7f0000000640)=[], 0x107, &(0x7f00000006c0)=[]}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bpq0\x00\x00\x00\x00\x00\x00\x00 \x00', @ifru_map={0x2}}) 2018/02/27 11:26:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@empty, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}}, []}, 0xb8}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x130, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0xe0, 0x11, [{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x130}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6=@empty}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) 2018/02/27 11:26:57 executing program 5: r0 = socket$inet(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8922, &(0x7f0000000600)={"69703667726530000500"}) 2018/02/27 11:26:57 executing program 6: r0 = socket$inet6(0xa, 0x80805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 11:26:57 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/02/27 11:26:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x130, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0xe0, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x130}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x196, 0xc566, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x20000000000003, 0x2) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002140)=[]}, 0x0) 2018/02/27 11:26:57 executing program 4: r0 = socket$nl_generic(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x88, 0xa, &(0x7f0000000000), 0xfe3b) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x2, 0x4e23, @rand_addr}, 0x10, &(0x7f00000001c0)=[], 0x351}, 0x0) 2018/02/27 11:26:57 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @rand_addr=0x80}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/02/27 11:26:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6=@empty}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) 2018/02/27 11:26:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x130, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0xe0, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x130}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 4: r0 = socket$nl_generic(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x88, 0xa, &(0x7f0000000000), 0xfe3b) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x2, 0x4e23, @rand_addr}, 0x10, &(0x7f00000001c0)=[], 0x351}, 0x0) 2018/02/27 11:26:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000048c0)={&(0x7f0000004640)={0x10}, 0xc, &(0x7f0000004880)={&(0x7f0000000140)=ANY=[@ANYBLOB="c400000019002503ffffffffffffffffff010000000000000000000000000001000000000000000000000000000000004e2000004e2000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000dc000000000000000000000000ebffffff0000000000000000000d000000000000e5ffffff0000000000020000000000000000e8a47391ee54fafa8c00000000000000000000000000000000000000000000000000000000000000000000b70627209fddb18c0000000000000030d8d2480f5b3a44e65fa1c61f915e59276a785f8c2e9fd3f424b76c8a5b057a25c0998273d8ded01b907bfff11f2c62813dbc42d2f89e0d5fb96f778e6adfc2fec56c4b28e31d0604fa64ccc98c3d9eff0f000098c3da0beae3"], 0x3}, 0x1}, 0x0) [ 42.566070] binder: release 6159:6167 transaction 8 out, still active [ 42.588178] binder: undelivered TRANSACTION_COMPLETE [ 42.607617] binder_alloc: binder_alloc_mmap_handler: 6159 20000000-20002000 already mapped failed -16 [ 42.625944] binder: BINDER_SET_CONTEXT_MGR already set [ 42.643585] binder_alloc: 6159: binder_alloc_buf, no vma [ 42.653748] binder: 6159:6184 transaction failed 29189/-3, size 0-0 line 3128 2018/02/27 11:26:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [0x4], 0xbb}}}]}, 0x60}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x130, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0xe0, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x130}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000017c0)={&(0x7f00000004c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x2e, &(0x7f0000001700)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001600)=""/246, 0xf6}], 0x2, &(0x7f0000001740)=""/94, 0x5e}, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000776000)=[{&(0x7f0000000000)="240000003a00fd0207ff03966fa283bc0ae6e60000000000f10b5a00000003a2d189737e", 0x24}], 0x1}, 0x0) 2018/02/27 11:26:57 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000776000)=[{&(0x7f0000000040)="240000005e00030207fffd946fa283bc0ae6e60000000070320c5a00000003a2d189737e", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000f00)=[], 0x0, &(0x7f0000000680)=""/163, 0xa3}, 0x0) 2018/02/27 11:26:57 executing program 0: r0 = socket$inet(0x2, 0x80806, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f0000000000)={'eql\x00'}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/02/27 11:26:57 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) listen(r0, 0x0) 2018/02/27 11:26:57 executing program 6: perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000ff4)={0x10}, 0xc, &(0x7f0000001ff0)={&(0x7f0000002000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@loopback={0x0, 0x1}}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x32}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 7: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000c8030000e8000000e800000000000000e0020000e0020000e002000004000000", @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000200000008000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fbffffff00000000ac141400a81414000000000000000000aaaaaaaaaaaa00000000000000000000000000000000000000000000000000000180c2000000000000000000000000000000000000000000000000000000000000000000000000000000000074756e6c3000000000000000000000006970646470300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x2) syz_emit_ethernet(0x2a, &(0x7f0000010000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @random="877c020000a5", @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, &(0x7f0000002000)) 2018/02/27 11:26:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x130, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0xe0, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x130}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000014fc8)={&(0x7f0000014000)=@rc, 0x9, &(0x7f0000014000)=[]}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000007cb0)={0x14, 0x52, 0x301, 0x0, 0x0, {0xa}, []}, 0x14}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000000)="2f6465762f6e6574c874756e00", 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 2018/02/27 11:26:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x130, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0xe0, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x130}, 0x1}, 0x0) [ 42.654026] binder: 6159:6167 ioctl 40046207 0 returned -16 [ 42.669657] binder: send failed reply for transaction 8, target dead [ 42.684792] binder: undelivered TRANSACTION_ERROR: 29189 [ 42.694722] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=94 sclass=netlink_route_socket 2018/02/27 11:26:57 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000000)="2f6465762f6e6574c874756e00", 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 2018/02/27 11:26:57 executing program 6: perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000ff4)={0x10}, 0xc, &(0x7f0000001ff0)={&(0x7f0000002000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@loopback={0x0, 0x1}}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x32}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) 2018/02/27 11:26:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x196, 0xc566, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x7, 0x4, 0x0, 0x4, 0x0, 0x70bd2d, 0x25dfdbfd, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x4, 0x40, 0x2, 0x40000000}]}, 0x20}, 0x1}, 0x0) [ 42.744371] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=94 sclass=netlink_route_socket 2018/02/27 11:26:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x130, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0xe0, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x130}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000039000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f000002c000)=[{&(0x7f0000000000)=',', 0x1}], 0x1, &(0x7f0000021000)=[]}, 0xc100) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)="f5037dc3ce283417d442f0d0caf0dc2ff3e8b64b5e54bfa16c950052c9a40a28e99491012119834ffab885c3cd53c0a4af14c3219ccfabb614c4ff524fac5da0e61e30b0059cbb18ac41f4c12642d4ea0a3f44ac9c1c0355ce8854ff2d18", 0x5e}, {&(0x7f0000000740)="b4fc1a976c18dd5693e02fce3373d98ec393c9a942e0b0bf70d87b76f960484f91fcebc087997498b673c5114a77028a6f9d8c56b447ecb79a48c6da39278586caf0d478de7a297ff83391153e552e8fd12f07af205027bc8bec72c1f915710691fbf07a2e78946199828739b9f2b197db3ab5c8e00378d045d9fe3c57dc39fa0714c38516f52541e1f8cbc6b34514397ca41f1b530343d4f47dfc204b50e3b8473d60c78ea670fd9d81bfc30d03f7d78fe4287dca57dc1f0cb9fc8b1fe2fa5c834c6b72798b0f3baa4ab6fa6b685629bf25facc02654bff7de579a960e205cf764421faa27ecec4a3f7efd73e6b279210dc", 0xf2}], 0x2, 0x0, 0x0, 0x8000}, 0x24000044) 2018/02/27 11:26:57 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0xc, &(0x7f0000014000)=[{&(0x7f0000014f79)="5500000018007fb1b72d1cb2a4a280a80a06050000a8432191052369250009000800001c010000001400a3070e000000030000dc1338d54400009b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000040)=[{0x18, 0x0, 0x4, "b8"}, {0x10}], 0x28}, 0x0) 2018/02/27 11:26:57 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001600030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) recvmsg$netrom(r0, &(0x7f0000002700)={&(0x7f0000000000)=@ax25={0x3, {"f9c41724be9f94"}}, 0x10, &(0x7f00000003c0)=[], 0x0, &(0x7f0000000440)=[], 0x24c}, 0x0) 2018/02/27 11:26:57 executing program 4: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f00001b6ff8)={0x0, 0x0}) sendmsg$key(r1, &(0x7f0000d4c000)={0x0, 0x0, &(0x7f000089c000)={&(0x7f0000000040)=ANY=[@ANYBLOB="02001f0002000800ffffffffffffffff6ac78d2492e35a91e35ccccf16f9b577ff62196ff297bd8566c7159ffc0c59ec74c84c986efa05b626f139625aaae48f7e85286109a913751ff813"], 0x4b}, 0x1}, 0x0) recvmsg(r1, &(0x7f0000001500)={&(0x7f0000000000)=@pptp={0x0, 0x0, {0x0, @rand_addr}}, 0x20, &(0x7f0000001380)=[{&(0x7f0000001300)=""/110, 0x6e}], 0x1, &(0x7f0000001400)=""/254, 0xfe}, 0x0) recvmsg(r0, &(0x7f00002ed000)={&(0x7f0000559fec)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x14, &(0x7f0000686fa0)=[{&(0x7f0000ae3000)=""/22, 0xffffff08}], 0x1, &(0x7f0000f1b000)=""/4096, 0xffffffffffffff73}, 0x121) 2018/02/27 11:26:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)=@migrate={0xac, 0x21, 0x801, 0x0, 0x0, {{@in6=@empty, @in6=@empty, 0x4e20, 0x0, 0x4e20, 0x0, 0x2, 0x0, 0x0, 0xff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback={0x0, 0x1}, @in6=@dev={0xfe, 0x80}}, {@in6=@empty, @in6=@dev={0xfe, 0x80}}]}]}, 0xac}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bpq0\x00', @ifru_ivalue=0x7}) 2018/02/27 11:26:57 executing program 6: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYBLOB="66696caa73fdfe58cad1b7da892a52b17465720000000000000000000000200000000000000000c88b000000000700000004000000e0030000000100000000040000000000", @ANYBLOB="7f"], 0x2) 2018/02/27 11:26:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x130, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0xe0, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x130}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)=@migrate={0xac, 0x21, 0x801, 0x0, 0x0, {{@in6=@empty, @in6=@empty, 0x4e20, 0x0, 0x4e20, 0x0, 0x2, 0x0, 0x0, 0xff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback={0x0, 0x1}, @in6=@dev={0xfe, 0x80}}, {@in6=@empty, @in6=@dev={0xfe, 0x80}}]}]}, 0xac}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 1: r0 = socket$nl_xfrm(0x2, 0x5, 0x84) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x84, 0x1, &(0x7f000090d000), 0x14) 2018/02/27 11:26:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x130, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0xe0, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x130}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x1) r1 = socket$inet6(0xa, 0x80006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r1, &(0x7f00000010c0)={&(0x7f0000000b00)=@nfc, 0x10, &(0x7f0000001000)=[], 0x0, &(0x7f0000001080)=""/2, 0x2}, 0x0) r2 = accept4$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c, 0x0) sendmsg(r2, &(0x7f0000001340)={&(0x7f00000000c0)=@ethernet={0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000002c0)="7d887b818141569d6c6b13951b112fe627eaed2277f3c7c5c63e36ec864cdf184b9d7ca261b5a690ae4ba3d6dc00959af614934ac9e0f457f49f363486dc245611829ab3f59d123b141aeb7a4ebf3e8cef159d73359118c85e50ed7ebe0f1c4cc3d707a6b2fea5dad154466f63f848c5ac25bdca063b9936079566e9096471cd8dc12adcd077723350463c585e9ddc3632e1de", 0x93}], 0x1, &(0x7f0000000200)=ANY=[@ANYRES64=r2], 0x8}, 0x0) 2018/02/27 11:26:57 executing program 5: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f00001b6ff8)={0x0, 0x0}) sendmsg$key(r1, &(0x7f0000d4c000)={0x0, 0x0, &(0x7f000089c000)={&(0x7f0000000040)=ANY=[@ANYBLOB="02001f0002000800ffffffffffffffff6ac78d2492e35a91e35ccccf16f9b577ff62196ff297bd8566c7159ffc0c59ec74c84c986efa05b626f139625aaae48f7e85286109a913751ff813"], 0x4b}, 0x1}, 0x0) recvmsg(r0, &(0x7f00002ed000)={&(0x7f0000559fec)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x14, &(0x7f0000686fa0)=[{&(0x7f0000ae3000)=""/22, 0xffffff08}], 0x1, &(0x7f0000f1b000)=""/4096, 0xffffffffffffff73}, 0x121) [ 43.005559] netlink: 17 bytes leftover after parsing attributes in process `syz-executor0'. [ 43.088119] netlink: 17 bytes leftover after parsing attributes in process `syz-executor0'. 2018/02/27 11:26:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x130, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0xe0, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x130}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x196, 0xc566, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001000)={0xfff}, 0x10) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x2a, &(0x7f0000000ff0)={0x4, 0x0, 0xa}, 0xff71) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x2d, &(0x7f0000000ff0)={0x0, 0x0, 0xa}, 0x28c) 2018/02/27 11:26:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000001380)="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", 0x887}, {&(0x7f0000000700)="8f70bdd4438308254a7ac3ae29046c2dc2218648f0a03eeeca582591f308e98b2cacd3987cb64dd468944221d8cd8616bfbeadcda621816d023091334f4a8060645fb07273c25c8509f6bbe7de74dbf8e2b957735dc4601f69f9531332de56b5b0e17102ca5f98a7af9e48fb9bc0919a18cdf8b9320fce2ab5a5a2d2ac8086a2dd18094863fb91cc02d9370b13c4893d213de072ecec1020ca93", 0x9a}, {&(0x7f0000000880)="9815c181e0e6bcd967b11482c7b5c208eec76bb6a96ebf0e2c1e49de9daecac76b4a4fbf794ac7b7b6ffa1b41dff9616edaefffd8e486dbcd97e8c7097c7b628c5d85d3ccbda0a5c56bedf9b7fec09b3681fb8eccf178b58f0bb3fef763fbadc70bc0fc686779eb9c5dfb6761d77c089aab1bd59a224356820af5e30ace1bc4b503f4b0b7b9597fd932291fad85522dbda9eeaa684bfd1", 0x97}, {&(0x7f0000000980)="22138f9d332bbb0278b559105c05e8045ad433b954b51ef4cc9af2c68cfd0deb95e5fb330d91854db35b955ec88851e1077c33fadced7faf1dcff7fc6dbab791b6d4b3bf960782eef8e1fb4dece674da6ff9303834f3928da33588bb29f96b81641a931ef02862fa2d85306dc06e97a4f14adb60e624df", 0x77}], 0x4, &(0x7f0000000040)=[]}, 0x0) 2018/02/27 11:26:57 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000039000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001440)=[], 0x0, &(0x7f0000000980)=ANY=[]}, 0x0) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000002780)="d695c9712eaa4e8fa97df30e43c7397aa1fd1966d0a0a97ce0eb5951a54bf676611ff0c2d24c9fe3a8c4444188456c6f2c76eaa0bb4f9807d4572ae8d96cf08b9f0f6c324200022d140bd9c2b3d20c25a0c30e10089cdd156f379ebad134b5de5474aacebd0fcc1b6204c456f79e317b2953b19b15c200f41dca96c6dedfcb5c014cb051d5ebc63d059724d0be4bb3ad548c2f285de1bac93b2a9a8a758cded96c74c00da1bb0aea57676a969d8ea3ea29cd0e5849a84b22ada5c5244044dbc2c8910a87d6071d1b2bd6fbe5737de5607b6dd1701ec2098bafab1bd28bcbbb9db4a96310be00f2851cf85f99705c63feda57530b305d0986f63c1f35a95ad990de6df4023a806afb7126d04b95149a531fe69a8e6dd0537e3b2c867a11541622d956015903de5a3aa822e285e02e7031524aff5d4fc79dc9fa3048ca6329f9b00092b688280eefa14c23d305616ca8fd0bc8939da6fcd1314c155457b3958ae285a913b12cf186e707aed556d1f682f8c19492d616177fb3479452a18433170cd1116de642b0001ebed94b1c54d5e307bf011bd00c56a6b87c4ad06c50acd60862eec304d886858d978d0baff055dad3c2afcdeb7cfde026113de98548448d8b2e924b1047fa4dbcbba2a843e80f6d0fd99dd4fa57a1f7fa4b1fbeb130d2d2a401e703d1c3e76613b3993fadd3ade43eecae62e9d48c54b22acc0d22bb0d2c0fb5ee1b525d80096727dc5a50e5aef795a88aaee8c360c33fe67b6615f832319da9ee6fef8e9be963c1d0b4d21696670ed33a23399d13a2a5393855fcd083542271b340b9c8cca0efb0638c12d7a7b74da0029b7c6c6ab711638e0a3dd027a189104b17e0743b324360f763e401318998264ce28e522a0bedb8a7575137bd4fd39e0c8a0838360742869434364948775994177edc12b99aa0d90d7153f0abffcbe02cf2a76f1bc2d9fa7d4cfd815c8698bb35fbe9a49b949695346b211e27f395a5f765ab3ff1a7aee32093e0237abfb7dfe02d60d348ee6a8752698723b36b6e5c8aeea9e61edefd916fef7dfce47f2731301060b37db1a23e4e24b539b18650b3acbb04a4df77ac1a9462aab15ef855dcc34665faa9a2b60cec019b95c071c026b31285efe17cee15e161da93dd92ac0b7a5e8eb29726990fdca23f9dd1341bb8374be13a9098bf9e98d2c65933822f7ac4bf7016d153962ccf98356cb03796bb9505d6fcd666283833daa0526b7bc070abd985b0c7ba6d6fe6717438185362ef28a6e56dad64b30f9a2d3780a8eea21d9d69dad0d5000272ce5f975f43f977eb4aa0a6eb015be7c4ad12d3c098a90a9474ca98a3414c0fee4ed5ff930b3f0c42cfe727da2b839c446b8b3c17a020b42937cd7cc3bfa5ef4236c117133b8690c84cc67010d366ad43d26ebd5c07bb2b70785afb008dd65b4762dc402ad3ece216f535e8e6380a48304afd140b1385490080983801850588e9031aabee3eea27e727d48e5f47665e59b530e9aa02d04b5dfaae6a26e7dbc80dd49291ac668294930e4c217518abda324f8976ed811020c91a201f6e8e43c28babbb8dd48542381d95171df120387a7387207ee46445e021697dc937c0164da49f48d2d2830824afe09b6820992b7b3e23b8880b9f26279d126144f90f529eec6597fdbad5cb5f565d5632a670c5b065ffe1373e1790997a87c70c11a213be6422ebe3fa6122ba56ac543ed4d584ad075132d7301ca46559255e3951e6193c439bbcc2f96774bec1b44006b2ca012b84766c0b5f8b941aa84629d929ab7340bab5265f685bd29b57621fc916c366d1d893605d9cb06ba81811deda847bcfa07d9b6b1b3cfea92a40652cd829a933e9a97de43e26aef5c9071587a7d64eb2edb0c23d539d16712dd54ca4948805e56d37fd518f762c8db4c5a46fff9e27bbea285605c22874d2c3cd851fc5ffe53b5d57ed566cecccdb1efb63fb11c793d745677522b63e56256c9433ef6daa", 0x585}], 0x1}, 0x0) 2018/02/27 11:26:57 executing program 0: r0 = socket$inet(0x11, 0x40000000000803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@pptp={0x0, 0x0, {0x0, @local}}, 0x20, &(0x7f0000000080)=[]}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}]}, 0x108) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000200)=""/201, 0xfffffffffffffc50}], 0x2, &(0x7f00000000c0)=""/34, 0x22}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000440)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x3a, &(0x7f0000000780)=[{&(0x7f0000001d40)=""/4096, 0x1000}], 0x1, &(0x7f0000000800)=""/1, 0x1}, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f000005e000)=@nfc_llcp={0x27, 0x9, 0x0, 0x0, 0x0, 0x0, "f0aeec0d840130e5c5485e44a7627f9a8864abed4d4460dd5b1a0182c6c84a143e64f31d1c11349c949054860b9c131950a610e2736612827582530c3c1df9"}, 0x259, &(0x7f0000000380)=[], 0x9c}, 0x0) 2018/02/27 11:26:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[]}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00005e4000)={0x1c, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x5}, [@nested={0x8, 0x200000000000001, [@generic='\f']}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x1) r1 = socket$inet6(0xa, 0x80006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r1, &(0x7f00000010c0)={&(0x7f0000000b00)=@nfc, 0x10, &(0x7f0000001000)=[], 0x0, &(0x7f0000001080)=""/2, 0x2}, 0x0) r2 = accept4$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c, 0x0) sendmsg(r2, &(0x7f0000001340)={&(0x7f00000000c0)=@ethernet={0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000002c0)="7d887b818141569d6c6b13951b112fe627eaed2277f3c7c5c63e36ec864cdf184b9d7ca261b5a690ae4ba3d6dc00959af614934ac9e0f457f49f363486dc245611829ab3f59d123b141aeb7a4ebf3e8cef159d73359118c85e50ed7ebe0f1c4cc3d707a6b2fea5dad154466f63f848c5ac25bdca063b9936079566e9096471cd8dc12adcd077723350463c585e9ddc3632e1de", 0x93}], 0x1, &(0x7f0000000200)=ANY=[@ANYRES64=r2], 0x8}, 0x0) 2018/02/27 11:26:57 executing program 3: r0 = socket$inet(0x2, 0x20000000000003, 0x2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[], 0x0, &(0x7f0000000180)=ANY=[]}, 0x24008840) recvmsg(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000040)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/214, 0xd6}, {&(0x7f00000003c0)=""/222, 0xde}], 0x2, &(0x7f0000000540)=""/4096, 0x1000}, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x338, &(0x7f0000000040)=[], 0x126}, 0x0) 2018/02/27 11:26:57 executing program 7: mmap(&(0x7f0000009000/0xc00000)=nil, 0xc00000, 0x5, 0x2c031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) 2018/02/27 11:26:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000001380)="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", 0x887}, {&(0x7f0000000700)="8f70bdd4438308254a7ac3ae29046c2dc2218648f0a03eeeca582591f308e98b2cacd3987cb64dd468944221d8cd8616bfbeadcda621816d023091334f4a8060645fb07273c25c8509f6bbe7de74dbf8e2b957735dc4601f69f9531332de56b5b0e17102ca5f98a7af9e48fb9bc0919a18cdf8b9320fce2ab5a5a2d2ac8086a2dd18094863fb91cc02d9370b13c4893d213de072ecec1020ca93", 0x9a}, {&(0x7f0000000880)="9815c181e0e6bcd967b11482c7b5c208eec76bb6a96ebf0e2c1e49de9daecac76b4a4fbf794ac7b7b6ffa1b41dff9616edaefffd8e486dbcd97e8c7097c7b628c5d85d3ccbda0a5c56bedf9b7fec09b3681fb8eccf178b58f0bb3fef763fbadc70bc0fc686779eb9c5dfb6761d77c089aab1bd59a224356820af5e30ace1bc4b503f4b0b7b9597fd932291fad85522dbda9eeaa684bfd1", 0x97}, {&(0x7f0000000980)="22138f9d332bbb0278b559105c05e8045ad433b954b51ef4cc9af2c68cfd0deb95e5fb330d91854db35b955ec88851e1077c33fadced7faf1dcff7fc6dbab791b6d4b3bf960782eef8e1fb4dece674da6ff9303834f3928da33588bb29f96b81641a931ef02862fa2d85306dc06e97a4f14adb60e624df", 0x77}], 0x4, &(0x7f0000000040)=[]}, 0x0) 2018/02/27 11:26:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x130, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0xe0, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x130}, 0x1}, 0x0) 2018/02/27 11:26:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x800000000000003c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[]}, 0x0) 2018/02/27 11:26:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0x124, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0xc4, 0x5, [{{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}, {{@in6=@empty}, 0x0, @in=@rand_addr}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0x124}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0x124, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0xc4, 0x5, [{{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}, {{@in6=@empty}, 0x0, @in=@rand_addr}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0x124}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x130, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0xe0, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x130}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 5: r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000940)=@broute={'broute\x00', 0x20, 0x5, 0x610, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, &(0x7f0000000000), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'gre0\x00', 'teql0\x00', 'ip6tnl0\x00', 'ifb0\x00', @random="a38c19fbdf02", [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xb0, 0x110, 0x148, [@devgroup={'devgroup\x00', 0x18}]}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}, @common=@STANDARD={'\x00', 0x8}]}, @common=@mark={'mark\x00', 0x10}}, {{{0x9, 0x0, 0x0, 'ip6gre0\x00', 'erspan0\x00', 'bond0\x00', 'erspan0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @link_local={0x1, 0x80, 0xc2}, [], 0x108, 0x180, 0x1b0, [@nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}, @ip={'ip\x00', 0x20, {{@loopback=0x7f000001, @empty}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "015c6a5dcced928a90b0829bdbb7c9e5a593d3bc51286e679bfd6fe51ac36d16ea678ab0c7d3b85fc21da9752990dcb37de338cff24c85c2a40fcb6cff592037"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0xd, 0x1, 0x88fb, 'teql0\x00', 'rose0\x00', 'syz_tun\x00', 'dummy0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0xf8, 0x130, []}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x8, 'syz0\x00', 0x3}}}]}, @common=@mark={'mark\x00', 0x10, {{0xffffffd0}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x0, []}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{{{0xd, 0x40, 0x8b67, 'rose0\x00', 'tunl0\x00', 'ip6tnl0\x00', 'sit0\x00', @empty, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0xff, 0x0, 0xff, 0xff, 0xff], 0x70, 0xd8, 0x128, []}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xc}, 0xfffffffffffffffe}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0xeba4}}}]}, @common=@log={'log\x00', 0x28, {{0x5, "0ed0db2b6c49626163a5b2d4c788967a758530024b68c4640a72d2f9f5ff", 0x8}}}}]}]}, 0x688) 2018/02/27 11:26:58 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000e5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)) 2018/02/27 11:26:58 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net//un\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x400000004, 0x23012, r0, 0x8000000000000000) 2018/02/27 11:26:58 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000080)="2f6465762f6e6574c874756e00", 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x2012, r0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x8012, r0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2002, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/27 11:26:58 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000980)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000140)="9a1a70bea01e649887e4eda7c798d61bd2fb7d1803ffc28375833f004b267b7048ef0b8ad5b40f620e40ecff11a71e490b371dae95dfcc8544a21c9e2e19e5964621cc43708e3e8413a53fb394a676b892ffff430705ba0c9325901d4b05437d9da63a4c2296e7da141b342a570e3054c195795afc03b06cc7eb368467a16d68b3a04b25a34eaaa3fa3253e73cb17ab490d0948a4815cf005831198158c180941494dff80509bbbeca47da0911bb2dc3cd4b335b98288754d4941d3b5f97863bfc2904e5d4ffdd5c7aa94b22a99272901beadde92e21edf4fd4988705885ebdcd83f8300255d2e793aef0de8ae20cd122d14fb28e8376662b7c51bb986b829d5f5524c4e217350d20198dd7eb03a86830883c207186445e496ecf782d4af4a6b53855e9e3565728b2439e8da4050b114b37898f73602e2165f867f4069a28d65dc2abde1e14f6b6af78c08ae17af8878b0987666b6801d466671567b6cca53c2f73474887a3061bb17dc0bca6547d57ab8219e4c348e15ebf447ea2eae74ed062a2d39a4c2effbcd222c925d3a58bb82c968f2ec82c0fa3a8530c92d7003905d3370b1c90cc15b8e3f0a2e6b2e7a378201ea6c0bc826d67794bdb988163a00256ecab501ecfe64059322c3523276c954436a6014d34677522fed5966dbec90e8d69f1617ced5d018ceedbb87cf0a83f46e127f94445eff90144de584ac4abbb8673c46e2ba6a73d1e42be1c8918addd890ef0dee1e6962b732ef524ebd438b2b75a9c14959a42a11ae22ca794deefcadd79c518f9f5cad15aa12b44652c386092c1dd382efefeae677b0207c7d530aa711785932731c7fff2179384ef64cf42393215716841a19a42b53181d1343e525bd744d77883cb3d73f56dd56f0e1b81d69c4ab740144f1232be047fbd5cdbef83e47dbcf848f75406f3fcac07620ef01a495ab637bc1450ee0c4e35ed4e7bb235d33b3b8cec6cdefb4cf277a7171f7d5283c368ea1b000eb93c9e71096478fc1bbe825b2059d6b2bf1c9a72af39fdf7df48f9004637dea728483d4951756a120b86a295f2d9dd52949e86e13494f9e97894e0a859e001ccad8ee57f740da0e88039b97de0a41be48650266416017c6d90295d5e1eefcc6dd607d11fce12fd3a7155293f06a4799275a379223fe39cbd5ed5b9c77edced6e704b8fa636620d5b41d2745bcba5651a2ab926aa735a62800f95dc77ba5c4ee8097fff8e9897dcffda75628707bc9ffb09123d6eccc5eae38ab1b1282dcfbc8d81027301da7a1f56b9602bbe276e35a50aaab20b09e63339a23fb28bd1ff0fa6ccd78ede270ff99a09a1afc62e39807ab7f36404f2827a9b257d1bc2ee83082e4ccbf998dc246ebaff6c7886b1db69bf5337df79584844db9eff48ce8a1016a8d578326e283af22a8e6e77b12c45eb86fa24eb14598a8b4d5906a333520892c143377539c8e81d2a082f559d2ab7477b18791766d3240ff7c53b89d84dd6e47516a295498b72a6c094462a9a828654ef6cbb9e4ede97118a9462c6a61c53b5f681416bf622d812e3ae76cf0e0d5ec5fea35ea3ca7ae21d83cf06309ff272e2736ce8d5bfc32127fb9f0074ce5e4087b206fea4eb52c14a845a7689f8214a5dbadd25c9c24dbc80b86d4fcabb2df891173eac56d83e02dab22886a84abd160cad201cb289e03a90a45137c2d9cd99eef1ce605c6e32e65222cc2f230807dfc3d33ff985353920e4d6627a548446a9c07c13aa9168a6e7a645573a23b89af0edac7d57a79cd63437c8c01cac411771741dacd22449d0273b1c63e924af6d4096d983486ac852c54cb1108442201", 0x514}], 0x1}, 0x0) 2018/02/27 11:26:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0x124, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0xc4, 0x5, [{{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}, {{@in6=@empty}, 0x0, @in=@rand_addr}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0x124}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x130, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0xe0, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x14}}]}]}, 0x130}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001600030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/02/27 11:26:58 executing program 6: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x24, &(0x7f0000000000)={{{@in6=@empty, @in=@multicast1=0xe0000001}}, {{@in=@multicast1=0xe0000001}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0x2c) 2018/02/27 11:26:58 executing program 1: r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000005fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="230000002300910307fffd946fa283bc0e00000000000000271d8568b51ba3a2d18873", 0x23}], 0x1}, 0x0) 2018/02/27 11:26:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001ff0)={&(0x7f0000004000)=@newpolicy={0xc4, 0x13, 0x421, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@empty, 0x4e20, 0x0, 0x4e20, 0x0, 0x2}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x1, 0x1}}]}, 0xc4}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 7: mmap(&(0x7f0000009000/0xc00000)=nil, 0xc00000, 0x5, 0x2c031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) 2018/02/27 11:26:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f00005e4000)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x5}, []}, 0xa3}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net//un\x00', 0x0, 0x101181) write$tun(r0, &(0x7f0000000040)=ANY=[], 0x0) 2018/02/27 11:26:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x130, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0xe0, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}]}]}, 0x130}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0x8, &(0x7f0000014000)={&(0x7f0000010000)={0x20, 0x1e, 0x301, 0x0, 0x0, {0x7}, []}, 0x20}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0x124, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0xc4, 0x5, [{{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}, {{@in6=@empty}, 0x0, @in=@rand_addr}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0x124}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, &(0x7f0000000000)={"65727370616e3000000000000200"}) 2018/02/27 11:26:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000039000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f000002c000)=[{&(0x7f0000000000)=',', 0x1}], 0x1, &(0x7f0000021000)=[]}, 0xc100) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)="1ba331e070268735f48efd6ba7f049f441419ca301d91d8d43718aac9e7bb81e944a3789c7475ad333ef0b50c9b9f5d1752f4a2990ff8b5763b7cb0b90463e5f9ef70effdfd7e6a5338cba20099a8286c2c2501845e74b6e61b3b1bb7c3e1a38b594de7fa35d7dc0e75aebdd8d3ade283c2b79010ae9d346580cfb469408ff95899296f58df1cdf2146b7297aed5e717cf8e598eba9cffb8caf1ca2e80c07b97d4e421f57e359c1a011c77493136fe4c5627e6dc446b6679828552a56bf70a5931029f5669dbe3e7300a81182ff4a133041ee69870234083d0a0894d7e6430", 0xdf}], 0x1, &(0x7f0000000980)=ANY=[]}, 0x0) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000002780)="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", 0xa03}], 0x1, 0x0, 0x0, 0x8000}, 0x24000044) 2018/02/27 11:26:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x130, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0xe0, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}]}]}, 0x130}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 0: r0 = socket$inet(0x11, 0x40000000000803, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}]}, 0x108) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000200)=""/201, 0xfffffffffffffc50}], 0x2, &(0x7f00000000c0)=""/34, 0x22}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000440)=[], 0x0, &(0x7f0000001d40)=""/4096, 0x12c4}, 0x0) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc_llcp={0x27, 0x9, 0x0, 0x0, 0x0, 0x0, "f0aeec0d840130e5c5485e44a7627f9a8864abed4d4460dd5b1a0182c6c84a143e64f31d1c11349c949054860b9c131950a610e2736612827582530c3c1df9"}, 0x60, &(0x7f0000000380)=[], 0x9c}, 0x0) 2018/02/27 11:26:58 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@unspec, 0xc, &(0x7f00000000c0)=[], 0x0, &(0x7f00000003c0)=[]}, 0x0) 2018/02/27 11:26:58 executing program 6: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}, {[@timestamp={0xffffff89, 0x4, 0x0, 0x0, 0x0, []}]}}, @udp={0x4e20, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 2018/02/27 11:26:58 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0x124, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0xc4, 0x5, [{{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}, {{@in6=@empty}, 0x0, @in=@rand_addr}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0x124}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000580)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x29, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, []}}}}}}}, 0x0) 2018/02/27 11:26:58 executing program 7: r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f000062b000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/02/27 11:26:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000039000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f000002c000)=[{&(0x7f0000000000)=',', 0x1}], 0x1, &(0x7f0000021000)=[]}, 0xc100) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)="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", 0x2d4}, {&(0x7f0000001240)="41653aa81f08379a70f2e0a074b024c788231bd5f2737c2b0087e43fbffeca40cc7ec11c3bf614be6ac9e024a016e1b0be1f3f2cb45b32a99a2c84085244033f10a231d7bb83155e2ab39270ffa68501699f419a944e70d5d3212343b4ded0762ec331a49721334796f15c869ffc4f88c20f672f9bd9115018d2f0322ce1e1b9f79056ad23cc67f05637b57cc3d88c32279e1a00d2d8873ed317217ca4590a765cbdf18ae1eb98f302a343a770408190f936e0750d384e3705f4107c41bd3e474c616c40a1133ccc716c00ef46ccd82d5fd0a3d5f553", 0xd6}], 0x2, &(0x7f00000014c0)=[{0xe8, 0x10b, 0xff, "ef408fabe82e958eff3bbbe243a6a9f5444e62e364f35eb205b4eb23096fb879f488f10c3b7bc110044b3b46d43b04b198937368d96e34ec9ffa7aa99e099a0d829f5d108958d844da507625b863ffddfa234a862c5aeba62dc457382f40b8cbd262d37a7e850592c14dab3ff9eb1312e4943ac174f48e2d44881869dec99980a9b31ac696b82ae7e2d00c66ac2bf019647556831744bb339ebdeefcc8eb0e3a1aebb55f6c83609a674a99a204a5f027159c4cdb3319105ac069524d8acd5d7e5b8a20385de815fc4bfc13fb66c9ab2498d63042a7a1ba17"}], 0xe8, 0x1}, 0x8000) sendmsg(r0, &(0x7f000002ffc8)={0x0, 0x0, &(0x7f000000cff0)=[{&(0x7f000002f000)='8', 0x1}], 0x1, &(0x7f0000034000)=[]}, 0x0) 2018/02/27 11:26:58 executing program 7: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000840)={'bond0\x00'}) 2018/02/27 11:26:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=@migrate={0x130, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}, [@migrate={0xe0, 0x11, [{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}}, {@in=@empty, @in=@empty}, {@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff}, {@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}]}]}, 0x130}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x15, 0x301, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001280)={&(0x7f0000000040)=@can, 0x10, &(0x7f00000011c0)=[], 0x0, &(0x7f0000001200)=""/90, 0x5a}, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000005e00030207fffd946fa283bc0aeee6d87986c497271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 2018/02/27 11:26:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0x124, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0xc4, 0x5, [{{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}, {{@in6=@empty}, 0x0, @in=@rand_addr}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0x124}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0x124, 0x12, 0x0, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0xc4, 0x5, [{{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}, {{@in6=@empty}, 0x0, @in=@rand_addr}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0x124}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000014000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000023c0)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000000200)=[], 0x0, &(0x7f0000002340)=""/70, 0x46}, 0x0) 2018/02/27 11:26:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000061f000)={&(0x7f0000e5fff4)={0x10}, 0xc, &(0x7f0000fb7000)={&(0x7f0000aeccc8)={0x14, 0x6, 0x1, 0x7fffffffd, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 5: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/165, 0xa5}, {&(0x7f0000000100)=""/237, 0xed}, {&(0x7f0000000200)=""/243, 0xf3}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/155, 0x9b}], 0x5, &(0x7f0000001480)=""/53, 0x35}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002c00)={'syzkaller1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002c40)={'bcsh0\x00', r1}) 2018/02/27 11:26:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0x8, &(0x7f0000014000)={&(0x7f0000010000)={0x20, 0x1e, 0x301, 0x0, 0x0, {0x7}, []}, 0x20}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[], 0x0, &(0x7f0000000440)=""/3, 0x3}, 0x0) 2018/02/27 11:26:58 executing program 0: r0 = socket$inet(0x2, 0x801, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) sendmsg(r0, &(0x7f0000000a80)={&(0x7f0000000500)=@hci={0x1f}, 0xc, &(0x7f0000000900)=[{&(0x7f0000003040)="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", 0x3a3}, {&(0x7f0000000700)="4c6e9cd32d4df854db4fef8cc8cefd2ebe8070e2d34bbc1608838817b1b8369a3a12808bb82e92cfa1f97e588bd0a23e15d7ab431a904be730cb61050c76eaa4902742ea594de090544e8323a6a5ce6d7d6f0f6adf13186f6885e505818905cf055250e0ff0a572cef720043744c77a5acc5f7400ef58a9ca44fbc", 0x7b}, {&(0x7f0000000800)="989ee7dedb676b707cd4b7f023c52cb3b7f1d8f03f86c216e55c7f2a571b14657419ac2677f5b1dbf1d34a014355ed320daea9c154dfc6ea93afc4aa334f9d0610af3eaca386a1cec433da1f2cdf4567ee5dbab0aadad209c200dea540b35f4139fe408341ee18363b264e86ca154eb77855081efc4c2bb2141a3842fdb5c490e3cb", 0x82}], 0x3, &(0x7f00000009c0)=[{0xc0, 0x84, 0x4, "2dfcb2fd9582d804532f030c49cf3c8a215973747113f9f32fa0d1722d25c8f0a7d0c047440e9e9b0acdb013930fc56caf1d2df03d2a0230f77fe83da1b5fd5785e92ae582c528fc95b54f3a0178f1cca51739d8e411c109d2ee5db258fd84e7c790428d210ab74acad76ec3a5dc58a1332b263ee888bd1d0f2716c9987bf096d6e11aeb5e84d76fc387013d900c85525194c572b3d7beb83f334dc9113e638f6250ec311f52957e68e2cbcca064bc57"}], 0xc0, 0x40000}, 0x800) sendmsg(r0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[], 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)="02", 0x1}], 0x1, &(0x7f00000004c0)=[]}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000001000)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 11:26:58 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x11, 0x4) 2018/02/27 11:26:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0x124, 0x12, 0x0, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0xc4, 0x5, [{{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}, {{@in6=@empty}, 0x0, @in=@rand_addr}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0x124}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 7: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x11, 0x0, 0x0, @multicast1=0xe0000001, '\b\a\x00\x00'}}}}}, &(0x7f00003b5000)) [ 43.543839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 43.549675] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=94 sclass=netlink_route_socket [ 43.565081] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 43.577227] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 2018/02/27 11:26:58 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net//un\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x23012, r0, 0x0) 2018/02/27 11:26:58 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/27 11:26:58 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000002}}]}, 0x60}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0x124, 0x12, 0x0, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0xc4, 0x5, [{{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}, {{@in6=@empty}, 0x0, @in=@rand_addr}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0x124}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 6: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x18, 0x0, &(0x7f0000000140)=[@free_buffer={0x40086303}, @free_buffer={0x40086303}], 0x0, 0x0, &(0x7f0000000180)}) [ 43.587356] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=94 sclass=netlink_route_socket [ 43.588786] netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. [ 43.589666] netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. [ 43.628173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 43.645042] binder: 6576:6580 BC_FREE_BUFFER u0000000000000000 no match [ 43.780054] binder: 6576:6580 BC_FREE_BUFFER u0000000000000000 no match 2018/02/27 11:26:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) 2018/02/27 11:26:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f00009faff0)={&(0x7f00008bc000)={0x2c, 0x11, 0x2ff, 0x0, 0x0, {}, [@typed={0xc, 0x0, @u32}, @typed={0xc, 0x1a, @fd}]}, 0x2c}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 7: r0 = socket$inet(0x15, 0x80005, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/02/27 11:26:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0x60, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0x60}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000005e00030207fffd946fa283bc0aeee6d87986c497271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 2018/02/27 11:26:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x4, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[]}, 0x0) 2018/02/27 11:26:58 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000001200030207fffd946fa283bc24eee6d87986c497271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 2018/02/27 11:26:58 executing program 6: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000003000)={0x0, 0x0, 0x5}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000003000)={{{@in=@multicast1=0xe0000001, @in6=@loopback={0x0, 0x1}}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x24, &(0x7f0000003000)={{{@in=@multicast1=0xe0000306, @in=@multicast1=0xe0000001}}, {{@in6=@empty}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) 2018/02/27 11:26:58 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000148bfa)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '\t\x00', 0x30, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a97188", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, []}}}}}}}, 0x0) 2018/02/27 11:26:58 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r1, &(0x7f0000002e80)={&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @my}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000001c40), 0xffb0}], 0x1}, 0x0) 2018/02/27 11:26:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0x60, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0x60}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f00009faff0)={&(0x7f00008bc000)={0x20, 0x11, 0x2ff, 0x0, 0x0, {}, [@typed={0xc, 0x0, @fd}]}, 0x20}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 7: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="571d7d91290d61beff7145763f7a95674c9b61c6e58ba229941a083257dfdd9d4037ad6480bbf0fd", 0x28}], 0x1}, 0x0) [ 43.870889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=94 sclass=netlink_route_socket 2018/02/27 11:26:58 executing program 1: r0 = syz_open_dev$binder(&(0x7f00001ab000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007fd0)={0x2c, 0x0, &(0x7f0000d06000)=ANY=[@ANYBLOB="0063404000000000010000000000000000000000000000000000000038000000000000000800000000000000"], 0x0, 0x0, &(0x7f0000175fff)}) 2018/02/27 11:26:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0x60, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0x60}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x4, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[]}, 0x0) 2018/02/27 11:26:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003cffc8)={&(0x7f0000b0fff4)={0x10}, 0xc, &(0x7f0000255ff0)={&(0x7f0000fc0000)=@newlink={0x28, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0xfffffffe}]}, 0x28}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 2: r0 = socket$inet(0xa, 0x6, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[]}, 0x0) 2018/02/27 11:26:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80005, 0x0) 2018/02/27 11:26:58 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r1, &(0x7f0000002e80)={&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @my}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000001c40), 0xffb0}], 0x1}, 0x0) 2018/02/27 11:26:58 executing program 7: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) [ 44.022193] binder: 6628:6645 got transaction with invalid data ptr [ 44.049738] binder: 6628:6645 transaction failed 29201/-14, size 8-0 line 3147 2018/02/27 11:26:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003cffc8)={&(0x7f0000b0fff4)={0x10}, 0xc, &(0x7f0000255ff0)={&(0x7f0000fc0000)=@newlink={0x28, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0xfffffffe}]}, 0x28}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0xe4, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0x84, 0x5, [{{@in6=@empty}, 0x0, @in=@rand_addr}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0xe4}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 7: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/02/27 11:26:58 executing program 5: r0 = socket$inet6(0xa, 0x80006, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 11:26:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80005, 0x0) 2018/02/27 11:26:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0x456, &(0x7f000001bff0)={&(0x7f000000b000)={0x20, 0x1d, 0x209, 0x0, 0x0, {0x9}, [@typed={0xc, 0x3, @pid}]}, 0x14f}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, 0x1c) 2018/02/27 11:26:58 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r1, &(0x7f0000002e80)={&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @my}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000001c40), 0xffb0}], 0x1}, 0x0) 2018/02/27 11:26:58 executing program 7: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/02/27 11:26:58 executing program 2: socketpair$inet(0x2, 0xa, 0x0, &(0x7f0000000040)) 2018/02/27 11:26:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0xe4, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0x84, 0x5, [{{@in6=@empty}, 0x0, @in=@rand_addr}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0xe4}, 0x1}, 0x0) 2018/02/27 11:26:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003cffc8)={&(0x7f0000b0fff4)={0x10}, 0xc, &(0x7f0000255ff0)={&(0x7f0000fc0000)=@newlink={0x28, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0xfffffffe}]}, 0x28}, 0x1}, 0x0) [ 44.067709] binder: BINDER_SET_CONTEXT_MGR already set [ 44.081358] binder: 6628:6657 ioctl 40046207 0 returned -16 [ 44.089779] binder: undelivered TRANSACTION_ERROR: 29201 2018/02/27 11:26:58 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000016000)=@nl=@kern={0x10}, 0xc, &(0x7f0000014000)=[{&(0x7f0000018000)="5500000019007fb1b72d1cb2a4a280a80a06050000a84321a7052369250009000800001c010000001400a30702000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)=[]}, 0x0) 2018/02/27 11:26:58 executing program 4: mmap(&(0x7f0000000000/0x24000)=nil, 0x24000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0xff) sendmsg(r0, &(0x7f00006b7fc8)={&(0x7f0000716000)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000685000)=[{&(0x7f0000000000)="a75f2d870575010056df7f62dd0532d6703b3202", 0x14}], 0x1, &(0x7f0000000000)=[]}, 0x0) 2018/02/27 11:26:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003cffc8)={&(0x7f0000b0fff4)={0x10}, 0xc, &(0x7f0000255ff0)={&(0x7f0000fc0000)=@newlink={0x28, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0xfffffffe}]}, 0x28}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 7: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/02/27 11:26:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0xe4, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0x84, 0x5, [{{@in6=@empty}, 0x0, @in=@rand_addr}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0xe4}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfd) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f00000004c0)=[]}, 0x0) 2018/02/27 11:26:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0xc416}, 0x1c) 2018/02/27 11:26:59 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000003800)={&(0x7f0000000040)=@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000033c0)=[{&(0x7f0000002300)="98", 0x1}], 0x1, &(0x7f0000000080)=[{0x10}], 0x10}, 0x20000040) 2018/02/27 11:26:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000001900)={&(0x7f00000018c0)=ANY=[], 0x0, &(0x7f00000006c0)=[]}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00000001c0)={0x14, 0x3, 0x40001, 0x800000101, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x8) bind$inet6(r0, &(0x7f0000000700)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1ff}, 0x1c) 2018/02/27 11:26:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0xe4, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0x84, 0x5, [{{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0xe4}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 7: sendmsg(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/02/27 11:26:59 executing program 5: r0 = socket$inet6(0xa, 0x3100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000013c0)="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", 0x5c1}], 0x1}, 0x0) 2018/02/27 11:26:59 executing program 7: r0 = socket$inet(0x10, 0x0, 0x6) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/02/27 11:26:59 executing program 6: r0 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) 2018/02/27 11:26:59 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00003cffc8)={&(0x7f0000b0fff4)={0x10}, 0xc, &(0x7f0000255ff0)={&(0x7f0000fc0000)=@newlink={0x28, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0xfffffffe}]}, 0x28}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000e5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x8, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[], 0x4c, 0x0, &(0x7f0000000080)="107be7868f4c04288b15e113f90bfa6ca529c369760bae9afef6b8c3f43ab416238477f5075a160d5ff1ccf7fee36b03c476626022a67ab6698944709990933e84ec30f2e048299ebf488b3e"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000180)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f00000001c0)="79c8043c6ccb55ca6862aca6ef67049803539d252b8e60508820fc32d4ab0dd2d9f45b45168a3aeae2a18666f6a05aea6327c9e75b5f125706c853cdf16ec9e31eafd8f25a5e9cf7"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x44, 0x0, &(0x7f0000000340)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[], &(0x7f0000000300)=[]}}], 0x0, 0x0, &(0x7f0000000480)}) 2018/02/27 11:26:59 executing program 4: [ 44.393273] binder: BINDER_SET_CONTEXT_MGR already set [ 44.398868] binder: 6740:6750 ioctl 40046207 0 returned -16 [ 44.405742] binder_alloc: 6740: binder_alloc_buf, no vma [ 44.411245] binder: 6740:6747 transaction failed 29189/-3, size 0-0 line 3128 [ 44.427507] binder: 6740:6751 got reply transaction with no transaction stack [ 44.434840] binder: 6740:6751 transaction failed 29201/-71, size 0-0 line 2921 2018/02/27 11:26:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00003cffc8)={&(0x7f0000b0fff4)={0x10}, 0xc, &(0x7f0000255ff0)={&(0x7f0000fc0000)=@newlink={0x28, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0xfffffffe}]}, 0x28}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0x13, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001380)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in=@multicast1=0xe0000001, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0xe4, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0x84, 0x5, [{{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0xe4}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/02/27 11:26:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001380)=@newsa={0x110, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in=@multicast1=0xe0000001, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}, @offload={0xc, 0x1c}]}, 0x110}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000e5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x8, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[], 0x4c, 0x0, &(0x7f0000000080)="107be7868f4c04288b15e113f90bfa6ca529c369760bae9afef6b8c3f43ab416238477f5075a160d5ff1ccf7fee36b03c476626022a67ab6698944709990933e84ec30f2e048299ebf488b3e"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000180)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f00000001c0)="79c8043c6ccb55ca6862aca6ef67049803539d252b8e60508820fc32d4ab0dd2d9f45b45168a3aeae2a18666f6a05aea6327c9e75b5f125706c853cdf16ec9e31eafd8f25a5e9cf7"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x44, 0x0, &(0x7f0000000340)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[], &(0x7f0000000300)=[]}}], 0x0, 0x0, &(0x7f0000000480)}) 2018/02/27 11:26:59 executing program 6: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001480)=[], 0x0, &(0x7f0000000180)=[]}, 0x0) 2018/02/27 11:26:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0xe4, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0x84, 0x5, [{{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0xe4}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/02/27 11:26:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003cffc8)={&(0x7f0000b0fff4)={0x10}, 0xc, &(0x7f0000255ff0)={&(0x7f0000fc0000)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0xfffffffe}]}, 0x28}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/02/27 11:26:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003cffc8)={&(0x7f0000b0fff4)={0x10}, 0xc, &(0x7f0000255ff0)={&(0x7f0000fc0000)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0xfffffffe}]}, 0x28}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0xe4, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0x84, 0x5, [{{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}, {{@in6=@empty}, 0x0, @in=@rand_addr}]}, @sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0xe4}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000e5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x8, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[], 0x4c, 0x0, &(0x7f0000000080)="107be7868f4c04288b15e113f90bfa6ca529c369760bae9afef6b8c3f43ab416238477f5075a160d5ff1ccf7fee36b03c476626022a67ab6698944709990933e84ec30f2e048299ebf488b3e"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000180)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f00000001c0)="79c8043c6ccb55ca6862aca6ef67049803539d252b8e60508820fc32d4ab0dd2d9f45b45168a3aeae2a18666f6a05aea6327c9e75b5f125706c853cdf16ec9e31eafd8f25a5e9cf7"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x44, 0x0, &(0x7f0000000340)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[], &(0x7f0000000300)=[]}}], 0x0, 0x0, &(0x7f0000000480)}) 2018/02/27 11:26:59 executing program 7: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) [ 44.454750] binder: undelivered TRANSACTION_ERROR: 29201 [ 44.460439] binder: undelivered TRANSACTION_COMPLETE [ 44.491655] mip6: mip6_destopt_init_state: state's mode is not 2: 0 2018/02/27 11:26:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) [ 44.553999] binder: undelivered TRANSACTION_COMPLETE [ 44.571617] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 2018/02/27 11:26:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0xe4, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0x84, 0x5, [{{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}, {{@in6=@empty}, 0x0, @in=@rand_addr}]}, @sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0xe4}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003cffc8)={&(0x7f0000b0fff4)={0x10}, 0xc, &(0x7f0000255ff0)={&(0x7f0000fc0000)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0xfffffffe}]}, 0x28}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 7: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[]}, 0x0) 2018/02/27 11:26:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 11:26:59 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000e5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x8, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[], 0x4c, 0x0, &(0x7f0000000080)="107be7868f4c04288b15e113f90bfa6ca529c369760bae9afef6b8c3f43ab416238477f5075a160d5ff1ccf7fee36b03c476626022a67ab6698944709990933e84ec30f2e048299ebf488b3e"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000180)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f00000001c0)="79c8043c6ccb55ca6862aca6ef67049803539d252b8e60508820fc32d4ab0dd2d9f45b45168a3aeae2a18666f6a05aea6327c9e75b5f125706c853cdf16ec9e31eafd8f25a5e9cf7"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x44, 0x0, &(0x7f0000000340)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[], &(0x7f0000000300)=[]}}], 0x0, 0x0, &(0x7f0000000480)}) 2018/02/27 11:26:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000f29000)={0x0, 0x0, &(0x7f00005c1ff0)={&(0x7f000034f000)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@empty, @in6=@dev={0xfe, 0x80}}]}, 0x38}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 6: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000003800)={&(0x7f0000000040)=@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000033c0)=[{&(0x7f0000002300)="98", 0x1}], 0x1, &(0x7f0000000080)=[]}, 0x20000040) 2018/02/27 11:26:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000e5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x8, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[], 0x4c, 0x0, &(0x7f0000000080)="107be7868f4c04288b15e113f90bfa6ca529c369760bae9afef6b8c3f43ab416238477f5075a160d5ff1ccf7fee36b03c476626022a67ab6698944709990933e84ec30f2e048299ebf488b3e"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000180)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f00000001c0)="79c8043c6ccb55ca6862aca6ef67049803539d252b8e60508820fc32d4ab0dd2d9f45b45168a3aeae2a18666f6a05aea6327c9e75b5f125706c853cdf16ec9e31eafd8f25a5e9cf7"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x44, 0x0, &(0x7f0000000340)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[], &(0x7f0000000300)=[]}}], 0x0, 0x0, &(0x7f0000000480)}) [ 44.605391] binder: undelivered TRANSACTION_COMPLETE 2018/02/27 11:26:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001380)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in=@multicast1=0xe0000001, 0x0, 0x2b}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 7: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)}], 0x1}, 0x0) 2018/02/27 11:26:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0xe4, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0x84, 0x5, [{{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}, {{@in6=@empty}, 0x0, @in=@rand_addr}]}, @sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "4d872d4e"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0xe4}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003cffc8)={&(0x7f0000b0fff4)={0x10}, 0xc, &(0x7f0000255ff0)={&(0x7f0000fc0000)=@newlink={0x20, 0x10, 0x11, 0x0, 0x0, {}, []}, 0x20}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0x114, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0xc4, 0x5, [{{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}, {{@in6=@empty}, 0x0, @in=@rand_addr}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0x114}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 7: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa2", 0xe}], 0x1}, 0x0) [ 44.633496] binder: BINDER_SET_CONTEXT_MGR already set [ 44.642478] binder: 6798:6809 ioctl 40046207 0 returned -16 [ 44.691960] binder: undelivered TRANSACTION_COMPLETE [ 44.704912] binder: send failed reply for transaction 25 to 6798:6809 [ 44.715993] binder: 6798:6829 got reply transaction with no transaction stack [ 44.725561] binder: 6798:6829 transaction failed 29201/-71, size 0-0 line 2921 2018/02/27 11:26:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0x114, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0xc4, 0x5, [{{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}, {{@in6=@empty}, 0x0, @in=@rand_addr}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0x114}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000e5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x8, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[], 0x4c, 0x0, &(0x7f0000000080)="107be7868f4c04288b15e113f90bfa6ca529c369760bae9afef6b8c3f43ab416238477f5075a160d5ff1ccf7fee36b03c476626022a67ab6698944709990933e84ec30f2e048299ebf488b3e"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000180)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f00000001c0)="79c8043c6ccb55ca6862aca6ef67049803539d252b8e60508820fc32d4ab0dd2d9f45b45168a3aeae2a18666f6a05aea6327c9e75b5f125706c853cdf16ec9e31eafd8f25a5e9cf7"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x44, 0x0, &(0x7f0000000340)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[], &(0x7f0000000300)=[]}}], 0x0, 0x0, &(0x7f0000000480)}) 2018/02/27 11:26:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000226000)={&(0x7f00008bc000)=ANY=[@ANYBLOB="2c0000002400ff02ffffffffffffffff0000000007000000000000ddffffffff0b0000000000000000000000"], 0x1}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 6: syz_open_dev$tun(&(0x7f0000000080)='/dev/net//un\x00', 0x0, 0x27d) 2018/02/27 11:26:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003cffc8)={&(0x7f0000b0fff4)={0x10}, 0xc, &(0x7f0000255ff0)={&(0x7f0000fc0000)=@newlink={0x20, 0x10, 0x11, 0x0, 0x0, {}, []}, 0x20}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 7: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa283bc04eee6d879", 0x15}], 0x1}, 0x0) 2018/02/27 11:26:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000001ff0)=@in={0x2, 0x4e20, @remote={0xa, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000600)='D', 0x1}], 0x1, &(0x7f0000003e08)=[]}, 0x0) listen(r0, 0x8) accept4$inet(r0, &(0x7f0000000000)={0x0, 0x0, @multicast2}, &(0x7f0000000040)=0x10, 0x0) 2018/02/27 11:26:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001380)=@newsa={0x110, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in=@multicast1=0xe0000001, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}, @offload={0xc, 0x1c}]}, 0x110}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 7: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa283bc04eee6d879", 0x15}], 0x1}, 0x0) 2018/02/27 11:26:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0x114, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0xc4, 0x5, [{{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}, {{@in6=@empty}, 0x0, @in=@rand_addr}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0x114}, 0x1}, 0x0) [ 44.737460] binder: undelivered TRANSACTION_ERROR: 29201 2018/02/27 11:26:59 executing program 4: r0 = socket$netlink(0xa, 0x5, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="85616466000000030200000008"]], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={"62247285c1676b1f2016fdcbb7ba1cc0", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}) 2018/02/27 11:26:59 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x4, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, []}}}}}}}, 0x0) 2018/02/27 11:26:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003cffc8)={&(0x7f0000b0fff4)={0x10}, 0xc, &(0x7f0000255ff0)={&(0x7f0000fc0000)=@newlink={0x20, 0x10, 0x11, 0x0, 0x0, {}, []}, 0x20}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="0dc85908cf000000001900098535cf5a3a55dc2576adb31d1d4779a78be85f6347c84b0000000000", 0x28}], 0x1, &(0x7f0000001900)=[]}, 0x0) 2018/02/27 11:26:59 executing program 7: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa283bc04eee6d879", 0x15}], 0x1}, 0x0) 2018/02/27 11:26:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=@getsa={0x120, 0x12, 0x301, 0x0, 0x0, {@in=@multicast1=0xe0000001}, [@tmpl={0xc4, 0x5, [{{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}, {{@in6=@empty}, 0x0, @in=@rand_addr}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @sec_ctx={0xc, 0x8, {0x8, 0x8}}, @address_filter={0x28, 0x1a, {@in=@empty, @in=@broadcast=0xffffffff}}]}, 0x120}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000e5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x8, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[], 0x4c, 0x0, &(0x7f0000000080)="107be7868f4c04288b15e113f90bfa6ca529c369760bae9afef6b8c3f43ab416238477f5075a160d5ff1ccf7fee36b03c476626022a67ab6698944709990933e84ec30f2e048299ebf488b3e"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x44, 0x0, &(0x7f0000000340)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[], &(0x7f0000000300)=[]}}], 0x0, 0x0, &(0x7f0000000480)}) 2018/02/27 11:26:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x78, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x22813, r0, 0x0) [ 44.812868] binder: undelivered TRANSACTION_COMPLETE 2018/02/27 11:26:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f00000007c0)={0x10}, 0xc, &(0x7f0000000900)={&(0x7f0000000800)=@flushpolicy={0x1c, 0x1d, 0x201, 0x0, 0x0, "", [@policy_type={0xc, 0x10}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003cffc8)={&(0x7f0000b0fff4)={0x10}, 0xc, &(0x7f0000255ff0)={&(0x7f0000fc0000)=@newlink={0x28, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x800000000000003c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[]}, 0x0) 2018/02/27 11:26:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x4000008972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f000096dff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 11:26:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f00000007c0)={0x10}, 0xc, &(0x7f0000000900)={&(0x7f0000000800)=@flushpolicy={0x1c, 0x1d, 0x201, 0x0, 0x0, "", [@policy_type={0xc, 0x10}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 11:26:59 executing program 4: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/27 11:26:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000000040)=[], 0x0, &(0x7f000001ef80)=[]}, 0x40810) 2018/02/27 11:26:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000124000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000226000)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x0) [ 44.866009] kasan: CONFIG_KASAN_INLINE enabled [ 44.870467] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP KASAN [ 44.883370] Dumping ftrace buffer: [ 44.886892] (ftrace buffer empty) [ 44.890589] Modules linked in: [ 44.893919] CPU: 0 PID: 6879 Comm: syz-executor3 Not tainted 4.4.118-g239a415 #25 [ 44.901515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 2018/02/27 11:26:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x4000008972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f000096dff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 11:26:59 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x1, 0x428, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f0000000000), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, []}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x8100, 'ip6tnl0\x00', 'bcsf0\x00', 'ipddp0\x00', 'sit0\x00', @link_local={0x1, 0x31, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x2d8, 0x360, 0x398, [@bpf0={'bpf\x00', 0x210, {{0x1, [{0x6}]}}}, @vlan={'vlan\x00', 0x8}]}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffc}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffd}}}}]}]}, 0x4a0) 2018/02/27 11:26:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000000040)=[], 0x0, &(0x7f000001ef80)=[]}, 0x40810) 2018/02/27 11:26:59 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @dev={0xac, 0x14, 0x14}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}}}, &(0x7f00000002c0)) [ 44.910849] task: ffff8800b94c6000 task.stack: ffff8800b9768000 [ 44.916891] RIP: 0010:[] [] __list_del_entry+0x86/0x1d0 [ 44.925601] RSP: 0018:ffff8800b976f5a8 EFLAGS: 00010246 [ 44.931033] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffff8800b941d190 [ 44.938291] RDX: 0000000000000000 RSI: ffff8800b94c6920 RDI: ffff8800b941d198 [ 44.945547] RBP: ffff8800b976f5c0 R08: 0000000000000001 R09: ffffffff850da720 [ 44.952798] R10: 0000000000000001 R11: 1ffff100172ede84 R12: 0000000000000000 [ 44.960058] R13: ffff8800b941d139 R14: ffff8800b941d1b8 R15: 00000000ffffffde [ 44.967312] FS: 00007f2dfa41e700(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 44.975522] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 44.981384] CR2: 00007f98f7304db8 CR3: 00000000b3d30000 CR4: 0000000000160670 [ 44.988639] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 44.995891] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 45.003139] Stack: [ 45.005268] ffff8800b941d1b8 ffff8800b941d190 ffff8800aca8f3c0 ffff8800b976f5d8 [ 45.013285] ffffffff81d6438d ffff8800b941d190 ffff8800b976f5f8 ffffffff832b05be [ 45.021303] ffff8800b9a82200 ffff8800b941d190 ffff8800b976f618 ffffffff832cfb13 [ 45.029309] Call Trace: [ 45.031876] [] list_del+0xd/0x70 [ 45.036865] [] xfrm_state_walk_done+0x6e/0xa0 [ 45.039511] binder: 6883:6922 got reply transaction with no transaction stack [ 45.039518] binder: 6883:6922 transaction failed 29201/-71, size 0-0 line 2921 [ 45.052233] binder: release 6883:6921 transaction 32 out, still active [ 45.052236] binder: undelivered TRANSACTION_COMPLETE [ 45.052257] binder: undelivered TRANSACTION_ERROR: 29201 [ 45.052278] binder: send failed reply for transaction 32, target dead [ 45.081202] [] xfrm_dump_sa_done+0x73/0xa0 [ 45.087057] [] ? xfrm_dump_policy_start+0x20/0x20 [ 45.093518] [] netlink_dump+0x871/0xb40 [ 45.099111] [] __netlink_dump_start+0x52e/0x7c0 [ 45.105396] [] ? __netlink_ns_capable+0xe1/0x120 [ 45.111769] [] xfrm_user_rcv_msg+0x5bd/0x6b0 [ 45.117795] [] ? xfrm_user_rcv_msg+0x6b0/0x6b0 [ 45.123994] [] ? xfrm_dump_sa_done+0xa0/0xa0 [ 45.130020] [] ? xfrm_user_rcv_msg+0x6b0/0x6b0 [ 45.136223] [] ? xfrm_dump_policy_start+0x20/0x20 [ 45.142686] [] ? avc_has_perm_noaudit+0x460/0x460 [ 45.149149] [] ? mark_held_locks+0xaf/0x100 [ 45.155089] [] ? mutex_lock_nested+0x5d4/0x850 [ 45.161292] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 45.168428] [] ? mutex_lock_nested+0x560/0x850 [ 45.174631] [] ? xfrm_netlink_rcv+0x60/0x90 [ 45.180574] [] ? netlink_lookup+0xee/0x740 [ 45.186427] [] netlink_rcv_skb+0x13e/0x370 [ 45.192283] [] ? xfrm_dump_sa_done+0xa0/0xa0 [ 45.198309] [] xfrm_netlink_rcv+0x6f/0x90 [ 45.204075] [] netlink_unicast+0x522/0x760 [ 45.209927] [] ? netlink_unicast+0x44f/0x760 [ 45.215952] [] ? netlink_attachskb+0x6c0/0x6c0 [ 45.222152] [] netlink_sendmsg+0x8e8/0xc50 [ 45.228004] [] ? netlink_unicast+0x760/0x760 [ 45.234039] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 45.240500] [] ? security_socket_sendmsg+0x89/0xb0 [ 45.247049] [] ? netlink_unicast+0x760/0x760 [ 45.253078] [] sock_sendmsg+0xca/0x110 [ 45.258583] [] ___sys_sendmsg+0x6c1/0x7c0 [ 45.264349] [] ? copy_msghdr_from_user+0x550/0x550 [ 45.270900] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 45.277883] [] ? __fget+0x213/0x3b0 [ 45.283127] [] ? __fget+0x23a/0x3b0 [ 45.288379] [] ? __fget+0x47/0x3b0 [ 45.293536] [] ? __fget_light+0xa3/0x1e0 [ 45.299215] [] ? __fdget+0x18/0x20 [ 45.304374] [] __sys_sendmsg+0xd3/0x190 [ 45.309966] [] ? SyS_shutdown+0x1b0/0x1b0 [ 45.315734] [] ? SyS_futex+0x210/0x2c0 [ 45.321239] [] ? fd_install+0x4d/0x60 [ 45.326657] [] ? move_addr_to_kernel+0x50/0x50 [ 45.332857] [] SyS_sendmsg+0x2d/0x50 [ 45.338189] [] entry_SYSCALL_64_fastpath+0x1c/0x98 [ 45.344735] Code: c4 0f 84 94 00 00 00 48 b8 00 02 00 00 00 00 ad de 48 39 c3 0f 84 a5 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 e8 00 00 00 4c 8b 03 49 39 c8 0f 85 9b 00 00 [ 45.371293] RIP [] __list_del_entry+0x86/0x1d0 [ 45.377611] RSP [ 45.381250] ---[ end trace 1f9343a865882dcc ]--- [ 45.385990] Kernel panic - not syncing: Fatal exception in interrupt [ 45.392878] Dumping ftrace buffer: [ 45.396390] (ftrace buffer empty) [ 45.400067] Kernel Offset: disabled [ 45.403659] Rebooting in 86400 seconds..