[....] Starting enhanced syslogd: rsyslogd[ 16.175252] audit: type=1400 audit(1517741478.923:5): avc: denied { syslog } for pid=3941 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 19.418895] audit: type=1400 audit(1517741482.167:6): avc: denied { map } for pid=4081 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.207' (ECDSA) to the list of known hosts. 2018/02/04 10:51:28 fuzzer started [ 25.757056] audit: type=1400 audit(1517741488.505:7): avc: denied { map } for pid=4092 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/02/04 10:51:28 dialing manager at 10.128.0.26:38557 [ 29.427408] can: request_module (can-proto-0) failed. [ 29.436562] can: request_module (can-proto-0) failed. 2018/02/04 10:51:32 kcov=true, comps=true [ 30.004814] audit: type=1400 audit(1517741492.753:8): avc: denied { map } for pid=4092 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=68 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/02/04 10:51:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00005ea000-0x1c)={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000b6e000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x8}}}}}, 0x0) 2018/02/04 10:51:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r0, r1) 2018/02/04 10:51:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r0, 0x40047438, &(0x7f000015b000)) 2018/02/04 10:51:34 executing program 4: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrlimit(0x0, &(0x7f0000003000-0xe)) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000001000-0x40)={0x8}, &(0x7f0000002000), &(0x7f0000002000), &(0x7f0000003000)={0x77359400}) 2018/02/04 10:51:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @empty}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031b000-0x8)={r0, r1}) dup2(r0, r1) dup2(r1, r2) 2018/02/04 10:51:34 executing program 5: mmap(&(0x7f0000000000/0x5d000)=nil, 0x5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f000005d000-0x1c)={&(0x7f0000040000-0xc)=@proc={0x10}, 0xc, &(0x7f000002e000-0x20)=[{&(0x7f000005c000)={0x10, 0x37, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", []}, 0x10}], 0x0, 0x0, 0xffffffffffffff1d}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x1, &(0x7f000005c000-0x4)) [ 32.028413] audit: type=1400 audit(1517741494.777:9): avc: denied { map } for pid=4092 comm="syz-fuzzer" path="/root/syzkaller-shm021039825" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2018/02/04 10:51:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x5, &(0x7f0000001000), 0x0) 2018/02/04 10:51:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00009bf000-0x50)={@random="056cea73540a", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "11f736", 0x10, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, []}}}}}}}, 0x0) [ 32.081249] audit: type=1400 audit(1517741494.829:10): avc: denied { sys_admin } for pid=4137 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 32.132933] IPVS: ftp: loaded support on port[0] = 21 [ 32.186691] audit: type=1400 audit(1517741494.934:11): avc: denied { net_admin } for pid=4140 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 32.188557] IPVS: ftp: loaded support on port[0] = 21 [ 32.253462] IPVS: ftp: loaded support on port[0] = 21 [ 32.295595] IPVS: ftp: loaded support on port[0] = 21 [ 32.369996] IPVS: ftp: loaded support on port[0] = 21 [ 32.460791] IPVS: ftp: loaded support on port[0] = 21 [ 32.586330] IPVS: ftp: loaded support on port[0] = 21 [ 32.708224] IPVS: ftp: loaded support on port[0] = 21 [ 33.537994] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.644528] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.840795] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.877367] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.978661] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 34.054661] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 34.278597] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 34.473052] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 36.359647] audit: type=1400 audit(1517741499.108:12): avc: denied { sys_chroot } for pid=4140 comm="syz-executor7" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/04 10:51:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r0, r1) 2018/02/04 10:51:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r0, r1) 2018/02/04 10:51:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r0, r1) [ 36.899606] audit: type=1400 audit(1517741499.648:13): avc: denied { prog_load } for pid=5182 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/02/04 10:51:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @empty}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031b000-0x8)={r0, r1}) dup2(r0, r1) dup2(r1, r2) 2018/02/04 10:51:39 executing program 5: clone(0x0, &(0x7f0000161000), &(0x7f00003e5000-0x4), &(0x7f0000e33000), &(0x7f000015f000-0x1)) r0 = getpgid(0x0) wait4(r0, 0x0, 0x0, &(0x7f0000001000-0x90)) 2018/02/04 10:51:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000de9000)={0xf6e, {{0x2, 0x2, @multicast1=0xe0000001}}, {{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}}}, 0x118) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000712000-0x8)=0x5) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000deb000-0x105)={r0, r1, 0x8001, 0x2, &(0x7f0000d98000-0xd4)="c0537b2f3c13c249c1d471a00be5737de16855b6bc90a43f8b3b292f3855d98f6606dd64e33aff7cd96667ecc2a9457a086230dca92f23d13f5110f780d61b51bb5db988a5d5882669c5ab2ab1f1eefd127c4671972f4ee0dd5762fa4ca178affc406a35112dd81d8f19a066ed31319e26dcde4f400f6cb4d172181a524747af0645a74841de0023f8e6f0a7de83acd7e050704096d88f0275f75dffbd2fad9186eb9fc35040f210bca06f3e288f773c0766a12d3e10976fe3d12d99cade2b3b889074e56ad1ca1976d2afa25e45ba8e6190e17f", 0x3, 0x5800000000000000, 0x22, 0x0, 0x7ff, 0x3, 0x2, "c83024bf56d0852d62040a55f4cb3fa73e438cc7d92f99df42f7f88fa5b3cdd1200d6201c7a0fdfd31f73515de71532267a14a841613438880efc8374ce480c026d772ba4de2568f2331f93a3ba3cec0148699392620344775db859263332a5469b5874b6aefe0f273d48dd2b067e8c0fff68239d5280718819ce11434143fb33f3a0c93bd152a1233fd9e00b8de326276b1590157daf91d6f459ac39f08d9883016fddd2f2e4de4c86a6d5fbafc63a8775013811b7a28975ecc86ebc53e2fd1f3a542431c42b4be7a1800b6da753f64faeabf5c8f0ec300aba4077a46"}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000dec000-0x4)=0x15, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000bdc000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) fcntl$setownex(r2, 0xf, &(0x7f0000b84000-0x8)={0x3, r3}) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000044000), 0x2) mbind(&(0x7f0000ae0000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000c19000-0x8)=0x8, 0x5, 0x3) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f00008cb000)) shutdown(0xffffffffffffffff, 0x0) 2018/02/04 10:51:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) write(r0, &(0x7f0000001000)="24000000100005000000000000000104030501001000401100bc00000000f1f9005610cf", 0x24) 2018/02/04 10:51:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r0, 0x40047438, &(0x7f000015b000)) 2018/02/04 10:51:39 executing program 3: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f0000dc4000)) 2018/02/04 10:51:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @empty}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031b000-0x8)={r0, r1}) dup2(r0, r1) dup2(r1, r2) 2018/02/04 10:51:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) getrusage(0xfffffffffffffffe, &(0x7f0000003000-0x90)={{0x0, 0x0}}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000003000)={0x0, r1}, 0x10) [ 36.931889] audit: type=1400 audit(1517741499.680:14): avc: denied { prog_run } for pid=5182 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 36.982665] audit: type=1400 audit(1517741499.731:15): avc: denied { create } for pid=5193 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 37.043577] audit: type=1400 audit(1517741499.776:16): avc: denied { write } for pid=5193 comm="syz-executor4" path="socket:[13771]" dev="sockfs" ino=13771 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/04 10:51:39 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000001000), 0x8) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x2013, r0, 0x0) readv(r0, &(0x7f0000003000)=[{&(0x7f0000003000)=""/92, 0x5c}], 0x1) 2018/02/04 10:51:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r0, 0x40047438, &(0x7f000015b000)) 2018/02/04 10:51:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000278000)='./file0\x00', 0x0) mount(&(0x7f0000f21000-0x8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004db000-0x6)='ramfs\x00', 0x10, &(0x7f000032a000)) r0 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000aef000), 0xa8) 2018/02/04 10:51:39 executing program 4: mmap(&(0x7f0000000000/0x39c000)=nil, 0x39c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f00002f3000-0x182)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x0, [], "031e7fffeae9b173"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}, 0x0) 2018/02/04 10:51:39 executing program 5: mmap(&(0x7f0000000000/0xd12000)=nil, 0xd12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) shutdown(r0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a}, @ifru_addrs={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}}) recvmmsg(r0, &(0x7f0000d10000)=[{{0x0, 0x0, &(0x7f0000891000-0x30)=[], 0x0, &(0x7f0000d0e000)=""/4096, 0x1000}}, {{&(0x7f0000d0e000)=@in={0x0, 0xffffffffffffffff, @rand_addr}, 0x10, &(0x7f0000d10000)=[{&(0x7f0000d0f000-0x6e)=""/110, 0x6e}, {&(0x7f0000071000-0xea)=""/234, 0xea}, {&(0x7f0000d0f000-0x53)=""/178, 0xb2}, {&(0x7f0000d0f000-0x3a)=""/58, 0x3a}, {&(0x7f0000408000-0xd6)=""/214, 0xd6}, {&(0x7f0000d0e000)=""/48, 0x30}], 0x6, &(0x7f0000b13000-0x9c)=""/156, 0x9c}}], 0x2, 0x10020, 0x0) 2018/02/04 10:51:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @empty}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031b000-0x8)={r0, r1}) dup2(r0, r1) dup2(r1, r2) 2018/02/04 10:51:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) prctl$seccomp(0x16, 0x1, &(0x7f0000f61000+0x7a1)={0x0, &(0x7f0000c36000-0x20)=[]}) 2018/02/04 10:51:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @empty}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031b000-0x8)={r0, r1}) dup2(r0, r1) dup2(r1, r2) 2018/02/04 10:51:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00008bd000-0x1046)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x10, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) [ 37.154902] audit: type=1326 audit(1517741499.903:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5223 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 [ 37.179408] audit: type=1400 audit(1517741499.903:18): avc: denied { net_raw } for pid=5215 comm="syz-executor5" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/04 10:51:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x72, &(0x7f0000626000-0x72)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "fffff3", 0x3c, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x303, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c545f9", 0x0, 0x2f, 0x0, @empty, @mcast1={0xff, 0x1, [], 0x1}, [], "a0a80500000015000000e2dc"}}}}}}}, 0x0) 2018/02/04 10:51:39 executing program 6: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000008000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl(r0, 0x40084146, &(0x7f0000003000)="97") [ 37.203631] audit: type=1400 audit(1517741499.903:19): avc: denied { dac_read_search } for pid=5214 comm="syz-executor6" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/04 10:51:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000005000-0x1)='\x00', 0x4) lseek(r0, 0x0, 0x0) 2018/02/04 10:51:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00000fc000), &(0x7f000047f000-0x18)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f00009d5000)={0x10}, 0xc, &(0x7f0000bee000)={&(0x7f0000da5000)={0x14, 0x5, 0x100000000000006, 0x5, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00009b9000)='./control\x00', 0x220001b0) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000927000)='/dev/sequencer\x00', 0x80000, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000006000-0x56)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000104000)={r2, &(0x7f0000dbd000-0x9)}, 0x10) shutdown(r1, 0x1) bind$inet6(r1, &(0x7f000019e000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r1, 0x40000000009) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) sendmmsg(r3, &(0x7f0000167000)=[{{&(0x7f0000de5000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0x26, &(0x7f0000612000-0x50)=[], 0x0, &(0x7f0000ccd000)=[]}}], 0x8000000000000ea, 0x0) shutdown(r1, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000c07000-0x82)=""/130) [ 37.252381] audit: type=1400 audit(1517741499.989:20): avc: denied { map } for pid=5217 comm="syz-executor3" path="/dev/dsp" dev="devtmpfs" ino=148 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 [ 37.277462] audit: type=1326 audit(1517741499.990:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5223 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=157 compat=0 ip=0x453299 code=0x7ffc0000 [ 37.301901] audit: type=1326 audit(1517741499.995:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5223 comm="syz-executor7" exe="/root/syz-executor7" sig=9 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x0 [ 37.325669] audit: type=1326 audit(1517741499.990:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5223 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 [ 37.350256] audit: type=1326 audit(1517741500.026:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5223 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=317 compat=0 ip=0x453299 code=0x7ffc0000 2018/02/04 10:51:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000eb000-0x4), &(0x7f0000a00000-0x4)=0x4) 2018/02/04 10:51:40 executing program 6: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000014000-0x3c8)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000013000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='bcsh0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0x0, 'fsm\x00', "cc17a4b0081a6209887557ab7de7ed188dc4e56632993e7de558dbacfee51e3d20470f4f9f2ee47e4c503d1f1ec79ef9cfd103ee7bc384e5861aeb622c53f56a3954299969ba3a0d30d67ad746169cdc767e00bd4b2cd357bd2538e11c84a2099b38d573e7e6cf7afe340485c6d2482eba89294fc25c40d4e817cab63fb42169", 0xffffff80}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x380) 2018/02/04 10:51:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r0, 0x40047438, &(0x7f000015b000)) [ 37.381558] audit: type=1326 audit(1517741500.130:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5223 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 2018/02/04 10:51:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x5}, 0x10) bind(r1, &(0x7f0000d02000-0x10)=@nfc={0x27}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmsg$alg(r1, &(0x7f000007e000)={0x0, 0x0, &(0x7f0000577000-0x10)=[], 0x0, &(0x7f0000b62000)=[]}, 0x8c0) 2018/02/04 10:51:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x106, 0x0) writev(r0, &(0x7f0000c2f000-0x30)=[{&(0x7f00001a8000)="e5", 0x1}], 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00002af000)=0xa000) read(r0, &(0x7f00003cf000-0x49)=""/1, 0x1) 2018/02/04 10:51:40 executing program 3: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000023000)={0x10}, 0xc, &(0x7f0000019000)={&(0x7f0000026000)=@ipv6_delroute={0x30, 0x19, 0x60d, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_MULTIPATH={0x14, 0x9, [{0x8}, {0xa}]}]}, 0x30}, 0x1}, 0x0) 2018/02/04 10:51:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @empty}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031b000-0x8)={r0, r1}) dup2(r0, r1) dup2(r1, r2) 2018/02/04 10:51:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x8, &(0x7f00000d6000), &(0x7f0000002000-0x4), &(0x7f0000cca000), &(0x7f0000caf000)) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001000-0x8)={0x4007ffffffd}, 0x8, 0x0) read(r0, &(0x7f0000aba000)=""/128, 0xffffffd2) 2018/02/04 10:51:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00000fc000), &(0x7f000047f000-0x18)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f00009d5000)={0x10}, 0xc, &(0x7f0000bee000)={&(0x7f0000da5000)={0x14, 0x5, 0x100000000000006, 0x5, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00009b9000)='./control\x00', 0x220001b0) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000927000)='/dev/sequencer\x00', 0x80000, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000006000-0x56)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000104000)={r2, &(0x7f0000dbd000-0x9)}, 0x10) shutdown(r1, 0x1) bind$inet6(r1, &(0x7f000019e000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r1, 0x40000000009) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) sendmmsg(r3, &(0x7f0000167000)=[{{&(0x7f0000de5000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0x26, &(0x7f0000612000-0x50)=[], 0x0, &(0x7f0000ccd000)=[]}}], 0x8000000000000ea, 0x0) shutdown(r1, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000c07000-0x82)=""/130) 2018/02/04 10:51:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @empty}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031b000-0x8)={r0, r1}) dup2(r0, r1) dup2(r1, r2) 2018/02/04 10:51:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000424000-0x8)='pagemap\x00') fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x1) 2018/02/04 10:51:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000771000)='./file0\x00', 0x0) mount(&(0x7f0000901000-0x8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000ebd000-0x2)) creat(&(0x7f0000c5f000-0xc)='./file0/bus\x00', 0x0) rename(&(0x7f0000e4a000)='./file0/bus\x00', &(0x7f00005b2000)='./file0/file0\x00') 2018/02/04 10:51:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000424000-0x8)='pagemap\x00') fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x1) 2018/02/04 10:51:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x80000000a) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 2018/02/04 10:51:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) read(r0, &(0x7f0000cac000)=""/75, 0x4b) recvmsg$kcm(r0, &(0x7f0000187000)={&(0x7f00007e4000-0x10)=@ax25, 0x10, &(0x7f0000746000)=[], 0x0, &(0x7f0000eb6000-0x67)=""/103, 0x67}, 0x0) recvmsg$kcm(r0, &(0x7f00004b1000-0x38)={0x0, 0x0, &(0x7f0000565000-0xa0)=[], 0x0, &(0x7f00000f1000-0xe9)=""/233, 0xe9}, 0x0) 2018/02/04 10:51:40 executing program 0: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r0, &(0x7f0000006000-0xc)=@kern={0x10}, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000007000-0x38)={&(0x7f0000006000)={0x10}, 0xc, &(0x7f0000004000)={&(0x7f0000001000)=@newsa={0xf0, 0x10, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@loopback={0x0, 0x1}, @in=@empty}, {@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, @in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, []}, 0xf0}, 0x1}, 0x0) 2018/02/04 10:51:40 executing program 6: mmap(&(0x7f0000000000/0xb0d000)=nil, 0xb0d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000842000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000b0a000)={0x0, 0x0, []}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000ae9000)={r3, 0x0, 0x2, r2}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/02/04 10:51:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x20) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000671000-0x14)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x14) 2018/02/04 10:51:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00000fc000), &(0x7f000047f000-0x18)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f00009d5000)={0x10}, 0xc, &(0x7f0000bee000)={&(0x7f0000da5000)={0x14, 0x5, 0x100000000000006, 0x5, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00009b9000)='./control\x00', 0x220001b0) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000927000)='/dev/sequencer\x00', 0x80000, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000006000-0x56)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000104000)={r2, &(0x7f0000dbd000-0x9)}, 0x10) shutdown(r1, 0x1) bind$inet6(r1, &(0x7f000019e000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r1, 0x40000000009) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) sendmmsg(r3, &(0x7f0000167000)=[{{&(0x7f0000de5000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0x26, &(0x7f0000612000-0x50)=[], 0x0, &(0x7f0000ccd000)=[]}}], 0x8000000000000ea, 0x0) shutdown(r1, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000c07000-0x82)=""/130) 2018/02/04 10:51:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000424000-0x8)='pagemap\x00') fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x1) 2018/02/04 10:51:40 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x140, &(0x7f0000001000-0x8)=[{}]}) 2018/02/04 10:51:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000025000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f0000d46000)={0x0, 0x0, &(0x7f0000270000-0x20)=[{&(0x7f0000bee000-0x13d8)={0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", []}, 0x10}], 0x1, &(0x7f00001f1000-0x18)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvfrom(r2, &(0x7f0000017000), 0x0, 0x0, &(0x7f000002d000-0x10)=@alg={0x26, 'hash\x00', 0x0, 0x0, "6c7a0700000c19e30000000000001302000000000000e2ffffffffffffff0000000000000000000000000000000000000000200000000000000000000e000800"}, 0x58) 2018/02/04 10:51:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) read(r0, &(0x7f0000cac000)=""/75, 0x4b) recvmsg$kcm(r0, &(0x7f0000187000)={&(0x7f00007e4000-0x10)=@ax25, 0x10, &(0x7f0000746000)=[], 0x0, &(0x7f0000eb6000-0x67)=""/103, 0x67}, 0x0) recvmsg$kcm(r0, &(0x7f00004b1000-0x38)={0x0, 0x0, &(0x7f0000565000-0xa0)=[], 0x0, &(0x7f00000f1000-0xe9)=""/233, 0xe9}, 0x0) 2018/02/04 10:51:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) read(r0, &(0x7f0000cac000)=""/75, 0x4b) recvmsg$kcm(r0, &(0x7f0000187000)={&(0x7f00007e4000-0x10)=@ax25, 0x10, &(0x7f0000746000)=[], 0x0, &(0x7f0000eb6000-0x67)=""/103, 0x67}, 0x0) recvmsg$kcm(r0, &(0x7f00004b1000-0x38)={0x0, 0x0, &(0x7f0000565000-0xa0)=[], 0x0, &(0x7f00000f1000-0xe9)=""/233, 0xe9}, 0x0) 2018/02/04 10:51:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_flags=0x7102}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f00008af000-0xb0)=@hdr={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0xfce4) 2018/02/04 10:51:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x20) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000671000-0x14)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x14) 2018/02/04 10:51:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000424000-0x8)='pagemap\x00') fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x1) 2018/02/04 10:51:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) read(r0, &(0x7f0000cac000)=""/75, 0x4b) recvmsg$kcm(r0, &(0x7f0000187000)={&(0x7f00007e4000-0x10)=@ax25, 0x10, &(0x7f0000746000)=[], 0x0, &(0x7f0000eb6000-0x67)=""/103, 0x67}, 0x0) recvmsg$kcm(r0, &(0x7f00004b1000-0x38)={0x0, 0x0, &(0x7f0000565000-0xa0)=[], 0x0, &(0x7f00000f1000-0xe9)=""/233, 0xe9}, 0x0) 2018/02/04 10:51:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00000fc000), &(0x7f000047f000-0x18)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f00009d5000)={0x10}, 0xc, &(0x7f0000bee000)={&(0x7f0000da5000)={0x14, 0x5, 0x100000000000006, 0x5, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00009b9000)='./control\x00', 0x220001b0) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000927000)='/dev/sequencer\x00', 0x80000, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000006000-0x56)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000104000)={r2, &(0x7f0000dbd000-0x9)}, 0x10) shutdown(r1, 0x1) bind$inet6(r1, &(0x7f000019e000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r1, 0x40000000009) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) sendmmsg(r3, &(0x7f0000167000)=[{{&(0x7f0000de5000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0x26, &(0x7f0000612000-0x50)=[], 0x0, &(0x7f0000ccd000)=[]}}], 0x8000000000000ea, 0x0) shutdown(r1, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000c07000-0x82)=""/130) 2018/02/04 10:51:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x20) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000671000-0x14)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x14) 2018/02/04 10:51:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x20) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000671000-0x14)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x14) [ 37.857968] device eql entered promiscuous mode 2018/02/04 10:51:40 executing program 6: mmap(&(0x7f0000000000/0xb0d000)=nil, 0xb0d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000842000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000b0a000)={0x0, 0x0, []}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000ae9000)={r3, 0x0, 0x2, r2}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/02/04 10:51:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) read(r0, &(0x7f0000cac000)=""/75, 0x4b) recvmsg$kcm(r0, &(0x7f0000187000)={&(0x7f00007e4000-0x10)=@ax25, 0x10, &(0x7f0000746000)=[], 0x0, &(0x7f0000eb6000-0x67)=""/103, 0x67}, 0x0) recvmsg$kcm(r0, &(0x7f00004b1000-0x38)={0x0, 0x0, &(0x7f0000565000-0xa0)=[], 0x0, &(0x7f00000f1000-0xe9)=""/233, 0xe9}, 0x0) 2018/02/04 10:51:40 executing program 7: mmap(&(0x7f0000000000/0xff3000)=nil, 0xff3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, &(0x7f00003de000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000ff2000)=0x14) 2018/02/04 10:51:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) read(r0, &(0x7f0000cac000)=""/75, 0x4b) recvmsg$kcm(r0, &(0x7f0000187000)={&(0x7f00007e4000-0x10)=@ax25, 0x10, &(0x7f0000746000)=[], 0x0, &(0x7f0000eb6000-0x67)=""/103, 0x67}, 0x0) recvmsg$kcm(r0, &(0x7f00004b1000-0x38)={0x0, 0x0, &(0x7f0000565000-0xa0)=[], 0x0, &(0x7f00000f1000-0xe9)=""/233, 0xe9}, 0x0) 2018/02/04 10:51:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000961000)='/dev/sg#\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5382, 0xfffffffffffffffd) 2018/02/04 10:51:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x20) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000671000-0x14)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x14) 2018/02/04 10:51:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000ab1000-0x17)='attr/keycreate\x00') sendfile(r0, r0, &(0x7f00003e1000), 0x1000) 2018/02/04 10:51:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x20) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000671000-0x14)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x14) 2018/02/04 10:51:40 executing program 6: mmap(&(0x7f0000000000/0xb0d000)=nil, 0xb0d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000842000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000b0a000)={0x0, 0x0, []}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000ae9000)={r3, 0x0, 0x2, r2}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/02/04 10:51:40 executing program 7: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000f10000)={0x0, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}}}}, &(0x7f0000000000)=0xa0) 2018/02/04 10:51:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x20) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000671000-0x14)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x14) 2018/02/04 10:51:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000668000-0x38)={&(0x7f00009ed000-0xc)={0x10}, 0xc, &(0x7f0000f7a000)={&(0x7f0000701000)={0x18, 0x40000027, 0x405, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) 2018/02/04 10:51:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) read(r0, &(0x7f0000cac000)=""/75, 0x4b) recvmsg$kcm(r0, &(0x7f0000187000)={&(0x7f00007e4000-0x10)=@ax25, 0x10, &(0x7f0000746000)=[], 0x0, &(0x7f0000eb6000-0x67)=""/103, 0x67}, 0x0) recvmsg$kcm(r0, &(0x7f00004b1000-0x38)={0x0, 0x0, &(0x7f0000565000-0xa0)=[], 0x0, &(0x7f00000f1000-0xe9)=""/233, 0xe9}, 0x0) 2018/02/04 10:51:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000f5f000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00003ee000)={0x4, 0xffffffffffffffff}) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f000012d000)={0x0, 0x0, 0x0, &(0x7f0000116000)}) 2018/02/04 10:51:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000e2a000-0x8)='./file0\x00', &(0x7f0000a50000-0xe)='./file0\x00', &(0x7f0000f59000)='cgroup\x00', 0x0, &(0x7f0000aa8000-0x1a5)) 2018/02/04 10:51:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000db6000-0x118)=[{&(0x7f000086c000)=@in6={0xa, 0xffffffffffffffff, 0x2, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c, &(0x7f0000800000)=[], 0x0, &(0x7f0000693000-0x90)=[@sndrcv={0x30, 0x84, 0x1}, @sndrcv={0xfffffffffffffd55, 0x84, 0x1}, @init={0x18, 0x84}], 0x90}], 0x1, 0x0) 2018/02/04 10:51:40 executing program 7: mmap(&(0x7f0000000000/0x4c000)=nil, 0x4c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e53000+0xe9)=""/16, &(0x7f0000005000-0x4)=0x10) 2018/02/04 10:51:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ac1000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00006ad000)={0x0, 0x0, &(0x7f0000f76000-0x80)=[{&(0x7f00004ec000-0xa7)="99eac84d6a3828b426e0d2bd94a372440296e7dbd81f7612aaee2b98e359972268a6af8bb583511ab042180436c76c32970e44798ed07d43ab574b074b21e9a99da113d6d973638d7185a1393c59f311e600d795800c6463d8e082ef7fd88fcef89439af7ad34afa5bdff6616ac8e859bd8d40b974ce6ca9914b019a669c0861", 0x80}], 0x1, &(0x7f0000c07000-0x78)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f000022f000-0x38)={&(0x7f0000bb6000-0x10)=@ethernet={0x0, @random}, 0x10, &(0x7f00008b2000-0x50)=[{&(0x7f0000768000)=""/121, 0x79}, {&(0x7f0000936000+0x161)=""/12, 0xc}], 0x2, &(0x7f0000139000)=""/70, 0x46}, 0x0) 2018/02/04 10:51:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000635000+0x43e)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f00004d4000-0x8)='./file0\x00') mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f00009a3000-0x8)='./file0\x00', &(0x7f0000ab4000)='qnx6\x00', 0x2003002, 0x0) unshare(0x200) chdir(&(0x7f000082c000)='./file0\x00') poll(&(0x7f00006cd000)=[], 0x0, 0xff) pivot_root(&(0x7f0000309000)='./file0\x00', &(0x7f0000003000-0x8)='./file0\x00') pivot_root(&(0x7f000035a000-0x8)='./file0\x00', &(0x7f00007d8000-0x8)='./file0\x00') 2018/02/04 10:51:40 executing program 2: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvfrom(r0, &(0x7f0000009000)=""/170, 0xaa, 0x0, &(0x7f0000004000-0xe)=@l2={0x1f}, 0x0) recvmsg(r0, &(0x7f0000015000)={&(0x7f0000015000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x32, &(0x7f0000016000-0x10)=[], 0x0, &(0x7f0000016000-0x13)=""/19, 0x13}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0x268, &(0x7f000000d000+0x379)={&(0x7f000000a000-0x41)={0x14, 0x1a, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, []}, 0x14}, 0x1}, 0x0) 2018/02/04 10:51:40 executing program 7: clone(0x0, &(0x7f0000683000), &(0x7f0000508000-0x4), &(0x7f0000a5d000), &(0x7f0000000000)) kexec_load(0x0, 0x0, &(0x7f0000e0a000)=[], 0x0) 2018/02/04 10:51:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000668000-0x38)={&(0x7f00009ed000-0xc)={0x10}, 0xc, &(0x7f0000f7a000)={&(0x7f0000701000)={0x18, 0x40000027, 0x405, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) 2018/02/04 10:51:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0xffffffffffffffff, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f000098e000-0x1000), &(0x7f000003a000-0xaa)}}, &(0x7f0000636000)) 2018/02/04 10:51:40 executing program 6: mmap(&(0x7f0000000000/0xb0d000)=nil, 0xb0d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000842000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000b0a000)={0x0, 0x0, []}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000ae9000)={r3, 0x0, 0x2, r2}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/02/04 10:51:40 executing program 0: prctl$seccomp(0x2f, 0x0, &(0x7f00005d2000+0x95e)={0x0, &(0x7f0000ab9000)=[]}) 2018/02/04 10:51:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd1000-0x38)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_lifetime={0x4, 0x3, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}]}, 0xc0}, 0x1}, 0x0) 2018/02/04 10:51:40 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20000000) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000000)) clone(0x0, &(0x7f0000b22000), &(0x7f0000f13000), &(0x7f0000962000-0x4), &(0x7f000022a000-0x2)) ioperm(0x0, 0x1000, 0x0) clone(0x0, &(0x7f0000f5e000-0x1), &(0x7f0000752000), &(0x7f0000160000), &(0x7f0000c18000)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000001000-0x4)) 2018/02/04 10:51:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x2) writev(r0, &(0x7f0000003000)=[{&(0x7f0000009000-0x7d)="bc", 0x1}], 0x1) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000005000)=0x20000000) bind$unix(0xffffffffffffffff, &(0x7f000000e000-0x8)=@file, 0x2) add_key(&(0x7f0000eff000-0x6)='logon\x00', &(0x7f0000acd000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000bda000-0x56), 0x946f0f732688c1a, 0xfffffffffffffffe) 2018/02/04 10:51:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000668000-0x38)={&(0x7f00009ed000-0xc)={0x10}, 0xc, &(0x7f0000f7a000)={&(0x7f0000701000)={0x18, 0x40000027, 0x405, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) 2018/02/04 10:51:40 executing program 6: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x101, 0x5, 0x3}, 0x1c) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000fea000)={r0, &(0x7f0000feb000-0x32), &(0x7f0000feb000-0xef)=""/239}, 0x18) 2018/02/04 10:51:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f000000e000-0xb)="011c0080001a04003f5a00", 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) ftruncate(r1, 0x0) close(r0) 2018/02/04 10:51:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000155000)={{0x0, 0x0, 0x4, 0x0, "be275a2d98ea3d5083c78e2acb5258cb1397bc2c485ca3be6d489cd8200ba2c1a3c62253b82f5a86c68c12e7"}, 0x0, [0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9], {0x77359400}}) 2018/02/04 10:51:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcd000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3f000-0x8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f000009e000-0x18)={0x1, 0x0, [{0x0, 0x0, 0x5}]}) 2018/02/04 10:51:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00002ef000)={@common='ip6tnl0\x00', @ifru_data=&(0x7f0000feb000-0x20)="d87b092cef24cad30000010087ee8721e5828c3cff0700008fdcfeb43ef0c0b3"}) 2018/02/04 10:51:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000668000-0x38)={&(0x7f00009ed000-0xc)={0x10}, 0xc, &(0x7f0000f7a000)={&(0x7f0000701000)={0x18, 0x40000027, 0x405, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) 2018/02/04 10:51:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x8000000000000004, 0x3ff, 0x5}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000f4c000-0x20)={r0, &(0x7f0000322000), &(0x7f0000999000)}, 0x7) 2018/02/04 10:51:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000155000)={{0x0, 0x0, 0x4, 0x0, "be275a2d98ea3d5083c78e2acb5258cb1397bc2c485ca3be6d489cd8200ba2c1a3c62253b82f5a86c68c12e7"}, 0x0, [0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9], {0x77359400}}) 2018/02/04 10:51:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) read(r0, &(0x7f00001d8000)=""/220, 0xdc) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00008d6000-0x14)={0x14, 0x23, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x10}, []}, 0x14}, 0x1}, 0x0) 2018/02/04 10:51:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00002ef000)={@common='ip6tnl0\x00', @ifru_data=&(0x7f0000feb000-0x20)="d87b092cef24cad30000010087ee8721e5828c3cff0700008fdcfeb43ef0c0b3"}) 2018/02/04 10:51:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000821000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000756000-0x10)) 2018/02/04 10:51:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000155000)={{0x0, 0x0, 0x4, 0x0, "be275a2d98ea3d5083c78e2acb5258cb1397bc2c485ca3be6d489cd8200ba2c1a3c62253b82f5a86c68c12e7"}, 0x0, [0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9], {0x77359400}}) 2018/02/04 10:51:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00003a7000)={@common='sit0\x00', @ifru_names=@generic="ebe04dab3129000026000000aee30004"}) 2018/02/04 10:51:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000fa4000-0x1), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000731000-0x9b)=""/155) 2018/02/04 10:51:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00007c5000)={0x2, &(0x7f0000002000-0x10)=[{0x28, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) 2018/02/04 10:51:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) read(r0, &(0x7f00001d8000)=""/220, 0xdc) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00008d6000-0x14)={0x14, 0x23, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x10}, []}, 0x14}, 0x1}, 0x0) 2018/02/04 10:51:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x2) writev(r0, &(0x7f0000003000)=[{&(0x7f0000009000-0x7d)="bc", 0x1}], 0x1) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000005000)=0x20000000) bind$unix(0xffffffffffffffff, &(0x7f000000e000-0x8)=@file, 0x2) add_key(&(0x7f0000eff000-0x6)='logon\x00', &(0x7f0000acd000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000bda000-0x56), 0x946f0f732688c1a, 0xfffffffffffffffe) 2018/02/04 10:51:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00002ef000)={@common='ip6tnl0\x00', @ifru_data=&(0x7f0000feb000-0x20)="d87b092cef24cad30000010087ee8721e5828c3cff0700008fdcfeb43ef0c0b3"}) 2018/02/04 10:51:41 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xd) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002000-0x4a0)=@security={'security\x00', 0xe, 0x4, 0x440, 0xffffffff, 0xd0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000001000-0x40), {{{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@uncond=[0x2], 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0x1d0, 0x0, {}, []}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, "73797374656d5f753a6f626a6563745f723a61756469746400007865635f743a733000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00500"}}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}]}}, 0x4a0) 2018/02/04 10:51:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000155000)={{0x0, 0x0, 0x4, 0x0, "be275a2d98ea3d5083c78e2acb5258cb1397bc2c485ca3be6d489cd8200ba2c1a3c62253b82f5a86c68c12e7"}, 0x0, [0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9], {0x77359400}}) 2018/02/04 10:51:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00009eb000)={@common='bridge0\x00', @ifru_settings={0x1, 0x0, @cisco=&(0x7f0000ab0000-0x8)}}) 2018/02/04 10:51:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) read(r0, &(0x7f00001d8000)=""/220, 0xdc) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00008d6000-0x14)={0x14, 0x23, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x10}, []}, 0x14}, 0x1}, 0x0) 2018/02/04 10:51:41 executing program 6: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000011000-0x4)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000004000-0x27), 0x0, 0x0, &(0x7f0000008000)={0xa, 0xffffffffffffffff, 0x4, @empty}, 0x1c) 2018/02/04 10:51:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00002ef000)={@common='ip6tnl0\x00', @ifru_data=&(0x7f0000feb000-0x20)="d87b092cef24cad30000010087ee8721e5828c3cff0700008fdcfeb43ef0c0b3"}) 2018/02/04 10:51:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000821000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000756000-0x10)) [ 38.517402] xt_SECMARK: invalid mode: 0 2018/02/04 10:51:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00007ee000-0x2)='\'\x00', 0x0) pwritev(r0, &(0x7f0000b99000-0x30)=[{&(0x7f0000d9c000-0x70)}, {&(0x7f0000eca000-0xfd)="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", 0xfd}], 0x2, 0x0) 2018/02/04 10:51:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x2) writev(r0, &(0x7f0000003000)=[{&(0x7f0000009000-0x7d)="bc", 0x1}], 0x1) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000005000)=0x20000000) bind$unix(0xffffffffffffffff, &(0x7f000000e000-0x8)=@file, 0x2) add_key(&(0x7f0000eff000-0x6)='logon\x00', &(0x7f0000acd000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000bda000-0x56), 0x946f0f732688c1a, 0xfffffffffffffffe) 2018/02/04 10:51:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f000018c000)={0x2, 0x8, &(0x7f0000738000-0x9)="a9f030382bc89d07"}) write$evdev(r0, &(0x7f00008c2000-0x30)=[{{}, 0x2, 0x0, 0x40c}, {}], 0x30) [ 38.552474] xt_SECMARK: invalid mode: 0 2018/02/04 10:51:41 executing program 0: mmap(&(0x7f0000000000/0xfc5000)=nil, 0xfc5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000fc4000)=""/92) 2018/02/04 10:51:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x4004743d, &(0x7f000082f000-0xf6)=""/246) 2018/02/04 10:51:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000d52000-0xa)='/dev/vcs#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000ea1000), &(0x7f000087a000-0x4)=0x6) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f000023f000-0x2)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae8000-0xc)) writev(r0, &(0x7f0000f08000)=[{&(0x7f0000f29000-0xeb)="bc", 0x1}], 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000245000-0x108)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/02/04 10:51:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000199000), &(0x7f0000ad9000-0x4), &(0x7f0000f58000-0x4), &(0x7f000025e000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000e5f000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000ad1000)) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f000080c000)=[], &(0x7f0000868000)=[]) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000535000)=0x5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00003dc000-0x8), 0x8) execveat(0xffffffffffffffff, &(0x7f00005cf000)='./file0\x00', &(0x7f000017d000-0x14)=[], &(0x7f0000fb1000)=[], 0x0) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/02/04 10:51:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000821000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000756000-0x10)) 2018/02/04 10:51:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) read(r0, &(0x7f00001d8000)=""/220, 0xdc) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00008d6000-0x14)={0x14, 0x23, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x10}, []}, 0x14}, 0x1}, 0x0) 2018/02/04 10:51:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000d55000)={@common="6c6f0000000000000000cb000900", @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) 2018/02/04 10:51:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x2) writev(r0, &(0x7f0000003000)=[{&(0x7f0000009000-0x7d)="bc", 0x1}], 0x1) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000005000)=0x20000000) bind$unix(0xffffffffffffffff, &(0x7f000000e000-0x8)=@file, 0x2) add_key(&(0x7f0000eff000-0x6)='logon\x00', &(0x7f0000acd000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000bda000-0x56), 0x946f0f732688c1a, 0xfffffffffffffffe) 2018/02/04 10:51:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000821000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000756000-0x10)) 2018/02/04 10:51:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x4004743d, &(0x7f000082f000-0xf6)=""/246) 2018/02/04 10:51:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000d55000)={@common="6c6f0000000000000000cb000900", @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) 2018/02/04 10:51:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000286000)="580000001400190c00ae4b80040d8c5628060000000004106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a500a504001ce1ed5e0000000000221f100001000700f8ff090000ec6b0f536e", 0x58}], 0x1) 2018/02/04 10:51:41 executing program 4: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000015000)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000001000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0x0, 'bm\x00', "92e6e6eac8e443e6e69d10f7ef0b2fe30d86c9da620c660781c08c699b305e0cbf04b1c27339edf159266309dee73fb8ffe530a58adc46da7625adae6d6500000007b87eca7efa96eb123b96aa95842f04e5e8e8916f4efc8ef89f9b59e3a6b630b2ac7dcde45c39944e11ed764989aac2ba631799517a9e794e1dd1f20124ab"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @loopback=0x7f000001, 0x0, 0x0, @common='dummy0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x380) 2018/02/04 10:51:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000d52000-0xa)='/dev/vcs#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000ea1000), &(0x7f000087a000-0x4)=0x6) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f000023f000-0x2)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae8000-0xc)) writev(r0, &(0x7f0000f08000)=[{&(0x7f0000f29000-0xeb)="bc", 0x1}], 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000245000-0x108)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/02/04 10:51:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000d55000)={@common="6c6f0000000000000000cb000900", @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) 2018/02/04 10:51:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000d52000-0xa)='/dev/vcs#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000ea1000), &(0x7f000087a000-0x4)=0x6) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f000023f000-0x2)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae8000-0xc)) writev(r0, &(0x7f0000f08000)=[{&(0x7f0000f29000-0xeb)="bc", 0x1}], 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000245000-0x108)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/02/04 10:51:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000002000+0x901)='dev ', 0x0) r1 = syz_open_dev$mice(&(0x7f000002e000)='/dev/input/mice\x00', 0x0, 0x1) ftruncate(r0, 0xfffb) sendfile(r1, r0, &(0x7f0000001000), 0xfec) 2018/02/04 10:51:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x4004743d, &(0x7f000082f000-0xf6)=""/246) 2018/02/04 10:51:41 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f000000a000-0xbb)=""/187, 0x329) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000010000)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000000f000-0x10)=@hopopts={0x0, 0x0, [], []}, 0x8) sendto$inet6(r0, &(0x7f0000002000-0x2), 0x21f, 0x0, &(0x7f0000003000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/02/04 10:51:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x20000000053, &(0x7f00006e3000), &(0x7f0000002000-0x4)) 2018/02/04 10:51:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000199000), &(0x7f0000ad9000-0x4), &(0x7f0000f58000-0x4), &(0x7f000025e000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000e5f000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000ad1000)) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f000080c000)=[], &(0x7f0000868000)=[]) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000535000)=0x5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00003dc000-0x8), 0x8) execveat(0xffffffffffffffff, &(0x7f00005cf000)='./file0\x00', &(0x7f000017d000-0x14)=[], &(0x7f0000fb1000)=[], 0x0) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/02/04 10:51:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000d55000)={@common="6c6f0000000000000000cb000900", @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) 2018/02/04 10:51:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x4004743d, &(0x7f000082f000-0xf6)=""/246) 2018/02/04 10:51:41 executing program 0: mmap(&(0x7f0000000000/0xef8000)=nil, 0xef8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000784000)={0xd, 0x4, 0x4, 0x100, 0x0, r0}, 0x40e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000eef000)={r1, &(0x7f0000642000), &(0x7f0000ad4000)=""/209}, 0x18) 2018/02/04 10:51:41 executing program 7: mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000017000-0x124)={0x20, 0x10, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x0, @ipv4=@empty}]}, 0x20}, 0x1}, 0x0) 2018/02/04 10:51:41 executing program 5: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$void(r0, 0x41007701) 2018/02/04 10:51:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d0d000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) sendfile(r1, r2, &(0x7f0000ccb000), 0x7) 2018/02/04 10:51:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000d52000-0xa)='/dev/vcs#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000ea1000), &(0x7f000087a000-0x4)=0x6) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f000023f000-0x2)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae8000-0xc)) writev(r0, &(0x7f0000f08000)=[{&(0x7f0000f29000-0xeb)="bc", 0x1}], 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000245000-0x108)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/02/04 10:51:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000d52000-0xa)='/dev/vcs#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000ea1000), &(0x7f000087a000-0x4)=0x6) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f000023f000-0x2)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae8000-0xc)) writev(r0, &(0x7f0000f08000)=[{&(0x7f0000f29000-0xeb)="bc", 0x1}], 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000245000-0x108)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/02/04 10:51:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00002c3000), 0x8) 2018/02/04 10:51:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014e000-0x38)={&(0x7f000059d000-0xc)={0x10}, 0xc, &(0x7f0000f9c000-0x10)={&(0x7f000018a000-0x2bc)=@updpolicy={0x27c, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, [@tmpl={0x1c4, 0x5, [{{@in=@empty}, 0x0, @in=@empty}, {{@in=@broadcast=0xffffffff}, 0x0, @in=@loopback=0x7f000001}, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, 0x0, @in=@multicast1=0xe0000001}, {{@in=@empty}, 0x0, @in6=@empty}, {{@in6=@dev={0xfe, 0x80}}, 0x0, @in6=@dev={0xfe, 0x80}}, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x0, @in6=@empty}]}]}, 0x27c}, 0x1}, 0x0) 2018/02/04 10:51:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f00003a2000)=@generic={0x1e, "0203000000000000000000070000000009a9790000b30c7bc8790405c7bad62e0a530000000038d36d73fb8f8401a30405000000000000003a4b2470a0c500660006021fc165dcf160e7ffff358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f7086f36cb184a"}, 0x80) 2018/02/04 10:51:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000199000), &(0x7f0000ad9000-0x4), &(0x7f0000f58000-0x4), &(0x7f000025e000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000e5f000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000ad1000)) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f000080c000)=[], &(0x7f0000868000)=[]) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000535000)=0x5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00003dc000-0x8), 0x8) execveat(0xffffffffffffffff, &(0x7f00005cf000)='./file0\x00', &(0x7f000017d000-0x14)=[], &(0x7f0000fb1000)=[], 0x0) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/02/04 10:51:41 executing program 0: mmap(&(0x7f0000000000/0x428000)=nil, 0x428000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000ec000-0x38)={&(0x7f0000422000)={0x10}, 0xc, &(0x7f000012c000-0x10)={&(0x7f0000426000-0x1164)=@flushpolicy={0x109c, 0x1d, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, "", [@policy_type={0xc, 0x10, {0x1}}, @algo_aead={0x104c, 0x12, {{'rfc4543(rfc4543(pcrypt(pcrypt(gcm_base(xts-twofish-avx,crct10dif'}, 0x8000, 0x80, "ea4be632db1b7bd1bb119b64d47f522d3b939cbf9d14c5a2c6f75cace1d3a049bee5514c580a52a54e376fb8bd658ed004ef275d1b6ad11287b5fdd36bcd6abd47a419677ec647974dad4e35dec710bad8697abce36b63a2afc25359eff0b8907cc0e524f70a3b0f9c6cc03320e90bf2aa646f14f83c57dcc8eecfd893227bd5150ce61e82df41859fdb8c3aac4b5cb3b356b378c33380e0ad6cab4696f7508c1ef989fc6f1c9152158c88c54088f5a3c97a2ba3c1c1b86ada0c67b3c54ecb48fe7155d619ac1545a3ad981007ad72f5a21499712e5c457c0f521b5ee80b7fd5a989ae0015a2727815fb022caedba7afdfcf08920698014663d43afcc3f4325f5026f1bea8702e7b4c74016f8e0da30f6cd7790219fd48a54e233449220626c86070e177366d50d433edd13fd56281537ef23901a9b9252fdabb2790959256c7c934c2712e5aab10e936ad0cd835dda1b4a91b99e3819ad2a18ae6b881aeb2ddc05971d42b04aa5b2ddca40cf2448622185b631948a6ef2413a3cabe9608adab30e8971d1cc909e6393b622f3efed32173b17f2d5f9aa80a277be3f13b738e2aa846b06d16bda71201d72d3cddb05e6c72eabcc68b836292d7433a821992e9f020a734dfa703a5ed9007c34d0b18aeb9dd5aa0d7a1870f31cf5ab92f21d9f59cc2221abeee43baf237554f4a8f47382576f1a0573d0888a490e216d126db8d18db3beb47292c4e215be5f43c9de048d6f601aef842d77126f629a4a54750b7fd98d5c5119d705ef661ed61443986b709053a2981ef80d97503e619f66403399417aa5be20fcdcbdb0b3d010b416920230b22f68fb3ca61b2300850ef93c4a1c7ed9adcf7b45f5355e33defba38d4dcee705d180fe9f0a67052898986e0938e44086aa8bb249b4b3e5b835b882424d8b29b5746b388eddc919b360ecefca8bb1bc68d19fef3a732f6b775b0c1b94b2e6793230293d8796057d455311c2c9641da2c570eb3d1c792ffff97775a6c248593558fbb2d1cffdf6ddc60df567086edc4c5c47822b7e20dae0c5b94657b7e8da9f3759adef16f23685ee29ce642e0d3571fffee0f73cf5b9e3118a8565a1b7f579207dfad08e297292dc399ba8a692846484cd7c8a4581d15d48e39ac52b94659113247f46ee3ec6d497d4b4a50b95c6192b33a3e2462f8ee710512c7d20bb218631f3c617a11142eaf463ac5ff73c8704afce09f00e146ae263177defc37d40e9f669cf5f5fc05a278188612c15e9d3c5e52d44e7c39c4da5e23c95ee962e70c37426b517549ca25f98314f11a7aeca2e65dc9750e33fdc5c74943e703da496fc5e226fd808d7ad4819e2e32706c28eec005f72d9783d58d3478612461b3b95a368f71575ac0eba6a3c9560d6319d0b57cecadd8f725e519a83f8f1d5544a8607545f1d8bd60ed342af04dcfd909a936efa3e2b09b998125408b1e7a96a04c4541dbc67a92d66132e16b9bc1e9430c9ffec7e687b1adcf2730f010a4d2392206a0e8237850b489ed6f8dbe5a864756087b2cf0363829d523c398c8da9189ded353330b7847ad0688d187d739a25f238e544f66668ec9326f13a482d7a5474abf71f9f5227671083cd7cbd6bf2fb3346ce465783a6653f3678fda5dbf997968a27687d4c4cf55afc7c0771a2d6222f6feb692247b1f4025d663fb8e555a3b9ef7c4dded7c4070e62ece1738d6aba5a1360aa1d9da5dd3e35e11715967064c5a994cd915e01e3ef32717bdff42b7eff8c2c4de4b95f2a6ff4729fe527a323bcc6b0dc2a035c6d3b6814fb70d8cc5105f6eed8f43e580ef57a5aadab1061b07703d59f237bb2afbf0557a72a84b11d87b789d508f984125d560ca58c507e66fd7612fbaf40387911aac881047812bbffde7cb190bdb5b5d62954803f339d913f14a7e160ae1a55b9133055f7e0abb64e0fdd241427f47a24b37a07ade325522b7b59534fc6f4825f26032ad5e0d40ce8e920b49c19a7a9486dccb10772878760d459e2c5ae61d52c03ce4db24ad78f5dbfb56b1c6f826c74420cdd33eec39153b591df3f39f8c336fd41d9dc08ec923abe9f4a47ced5d861f0d5f46f6350e80b4419da797cfd662765c7698841ac5a389b9ec2028911ae218524ae11ce8a49efc2f043030c1dfbcccf8cb3df06cf51edeb2c9d638af69c4997eca939e11660e802551138cc373fac3d843d90d217244f631425120cf3fff8925cedc960afeca32b1080ea7ea582dcb782a20662921b624534edd93ec286caac3eb172d9cc5d420732dbdf2c83b48928d8696d3cc438249e0ed61c7a57a2781d2bf24d915ab07aa22d999bbd555a9d52da33c3bc77561c2b67d7cbbae1d184d23504352314663d52f7b2fc1114e0481f56a896bfd70cf7f88728f629210f37683d5adb5b53757c82e2e61290da52c4f16a8a50ce14c5da390a9845a8268bfa383789f7566d613e21de2e9c7f25e66c3f6d8360526e942ed99a615e2fd22cac90537d4581d942e46ff41c0e4f7e7caa9d8c9640f7e0a9a9db3c129ac4f0204932ff45a934aa79316a28fb652781f50f26795036a4ab708458bc62beee9975759d44a9c40136ecddd420a57323e0d3327a0e2cd1e4df9f78df79054a399905875f5777c9a9964ed213216ef1359bfdfeefa7af9a4f3ad24430e0370a272b892ee3c68389cefd3b4bfa3d3251df1a16b7dfc44676febed267f48726931fdfa2b099f85684321374dc3f271717f423f38c4d53398c47ef0444aa048860a1d6eb19acaf95dc345116119fd9f7c7008eea2267be354b7701a18549b7071e071b0f164f09086d76103031339c4a6f3a2a85b1fd630d7adb63464a5ed66a3834287e5438e07505e7e9df6888cc500fcff4fe307aee05b82d0136f299cb107b90bbe2bea77ac0751489346f4baa6b5c8398371d8b0ccb4e85c6e537c0a470ba3b0fe3e5d52ad8c3878ca6b49e2325efac54c0db3d06cceb706b7f787ca6332e94c2025857282ffb5c3ecf6269228c11683565c51403267e98fb8429feb084e9e7c1d595db88d190a0a022d4a94218f34166d7b6b3116755a0f33c9e502f5f3f45cf12b904bd9da716eb520d8885619538a2ac5a334bfec9164d75ba111cf045ea8afeafbb0ed6135895210b7775d3a4f4666003e2060cc2906c75b42075e6622eb306f74e6a0bd6a6378c53a2e342c46351a851e072ccb4e4dc3c5ba90b5805410bbf57f701a8308f3190a93201d27b5d14609daad18734dcf4d1c7ffb1b28920cf2c566dd5c9611b928db9e58fdda145f370e41921cb8e89da537d69d3e013831f827f55150421abf6f51705ff30ffe0217c1353688b3b322bbb705eff8145b1d8f1612eaa4c4eb4c34fdf7c88a472ad016cafe4ed7917ec05e89a9e8bbd4111987ea8c459bc6b29123cee52fa15bc7becd0fc0f3bbf763c11347b810bf1079cb6dc750b5ce5689c8dd110cf05a2731018f18cb7319f8276b65431768ddfab3e3e29fba1bb15a86f652f98eb700e25d1d879de475a99254e2ae951ebae800ad07d9543da658fdbbfdba87fe152c7c58c456ad6cb84d0fa85889f80dad97652940612424a47070ed859a86b72b0235c2944880cbb208df01f83764aadca727452383e0d3d30adbb85e3166191e778b3180ae1941493114072cd17d770fc9dd4bc4509cfed119f41aeca1b9709a4432a3e08d18fd2528fdf84f23153fd602775185e75a503d86e73150194443cbf0f414ab0097c5f3462695febc5e99a8cf4352e8fb0142aa5628d912065344509e840d948b609a59fa842221e49fd92d3b450cc5fd2a626e7ff4702e2d5c2aeb6fbad5c6d82097bd84865c41bf64db6f2243735127148a4e73cfbb14628cd53f2af37d0a4033e0ed839ae93e39f2e497069f5f7b76e456728fb39d5610f82a404a1c161b824486531cb20defc7a089f30820d849efe7f84592bf7e5e78618064c7eaf054060558e49102d4c5e13b98872f60dd727e4330b9143e695409efdc0817f66eab24c10034a034e280b9736e78859a7661f022ffe1079c777ff10cabab3b1013654a6ea42a9d6741deb15b49261a98425fd60c8818a930f11159b7355cfeb749988ec20768b0d4b67e6c983f5ff3830007716774218a58e0bdda5ab79783e4a28af73d945f633fc67f49dcf18251d7b506bc80b1ea9b1443927255fecd3c394823873261ea2133172be6324c23ffcad765dceb0b3c8170d2913eb62c66b74d138a1c256262dff1901a9d0b7590133b0c05f4cd797bb4362c0d0d1f2186f2cd5d2c8a37d71269f275b09ec909e951c4e783e2d3fa55a9a57aea00d390e31a39226762bb5b123dba2be4a18fca5d5e7bced2f3c120093e17f927bf6ff2996a8c7e651063b9d94b692017ea28aac408c4fd47ff616859315c319d07b8889af4dd5ecd0e5cda4df1aff40077ffba42116550758a6e13149a8becdb6469864b5cdd2d8adfa1bf91f7ab2928750493dd8443dbcc78629511446932e7e586b7b7ea2503af20b3b1a6359284b23b52698075cea9f327f50fad537d2b6738ba7735b4f5b7421ebaa5dae8936467a7b12b01448ebf2f7dd76fe7d25383306f2afd3d171476d7fca1de5162176f8ef0d85ffcaa0a360f8b5ed0b98ab903966de15c141421d097658e2673ffd65711ace74d5cccff935b57eda65706d921a20dc9b479a3268ac0a479907fdb06e63a4fdc43b3278e8b497ced09cee1f9ce8d7076cff451dc850f06d3afa4a428563319a406f938c908f54966d5488de8c031101469f4e11edf808b85b5850b3f4bf83d91ac91bbcd274eb507a26d0d6f0d6c62f863822d02b9577ae253a4176f50cd16fdf0b6ac3950abce0f5ad3cf60ff3218520caad3f2ee008e7996364526eaec5b53ff3d526187f4d12095b842ac1176bfe6fea5908934f362cb20ad15945bddc382e092cdf7548d4ea6d24e0ad9a5be1fdd0e2ab98e264ef2854020bb88d1f0c9af89f1c0181be83f70c269a942d54ae9a76fe2e14d942d4d1fbd33f851394d735e64adebca278c171679c1884369ca66abb58a9614231a8db8d7c88a1e0507d55aecb4437b8c67abafb512efae9825f17c42fa003b18a86fdf4fe8c072136c99e607e3305de17adc7f4f63dad13564523b2af9c796f6932d21793f3b03985efa1afebab9c9a2c15386da5f2b862a4ccccd74c7cbdd348909111ae0283853aefc2d56c2fdfbd4ac199aec92bb10970f3d09965b432a9e600f88e9a63cf078ea5bc216156fd139ee62f7d2c89277c3f1a5e4edf31ab12f9551ac6e866736ad89757928100ae1febe6275e0bb38026fc0464ace3c6ffb82332f0e37c9fa34021bc2b2ba926d955a9fb08797858aee70b77681667417c4c73c9bf016f8fb2ef5109c5328e4b18b40bc235dcd11b123b87107eb9319a2a30c4546bdf06255ecaa107b91adf9185644a1f2fda0a91b0e4e7431d39704c9ba5389098a0118295e3d88fe5079ec04374ba4073f98daa1c408804df5fb1c0400f5460803f24f3a31e2e24b9f98f7f85bf14e80d37880195ca6a528af93a2e14489463be405b66611c079280f809c555727b17612e0fcd9f6c6c424cc21a79e820adb80c83e91bb1244b0b44303cf254b1fe8c7e5d1778efc2189ffc4b6f8344f51c574177cde07dd6f01835175a9c041ffe59df31a7bf674a31082d8fb5512c43978a1b619f72a89cf86bd37007a76c0a750428ae1072af9671a6dcf5d8d845c95e91847bedcab74dbcb0a75beb8d59eb8995c30a859a50da4b4f79af8b96ee57fa287430ae2a50d007cf4e87d61"}}, @user_kmaddress={0x2c, 0x13, {@in6=@dev={0xfe, 0x80, [], 0x0, 0x11}, @in=@broadcast=0xffffffff, 0x0, 0x2}}, @output_mark={0x8, 0x1d, 0x8000}]}, 0x109c}, 0x1}, 0x0) 2018/02/04 10:51:41 executing program 1: prctl$getreaper(0x17, &(0x7f0000f7f000)) 2018/02/04 10:51:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000d52000-0xa)='/dev/vcs#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000ea1000), &(0x7f000087a000-0x4)=0x6) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f000023f000-0x2)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae8000-0xc)) writev(r0, &(0x7f0000f08000)=[{&(0x7f0000f29000-0xeb)="bc", 0x1}], 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000245000-0x108)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/02/04 10:51:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000d52000-0xa)='/dev/vcs#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000ea1000), &(0x7f000087a000-0x4)=0x6) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f000023f000-0x2)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae8000-0xc)) writev(r0, &(0x7f0000f08000)=[{&(0x7f0000f29000-0xeb)="bc", 0x1}], 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000245000-0x108)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/02/04 10:51:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x800000003, 0x0, &(0x7f0000da7000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40003) sendfile(r1, r2, &(0x7f0000001000), 0x400000000fee) recvmmsg(r0, &(0x7f000000e000-0x100)=[{{&(0x7f000000e000)=@alg, 0x58, &(0x7f0000005000-0x40)=[{&(0x7f000000e000-0xda)=""/218, 0xda}], 0x1, &(0x7f000000f000-0x3f)=""/63, 0x3f}}, {{&(0x7f000000b000-0x10)=@ax25, 0x10, &(0x7f0000010000-0xa0)=[], 0x0, &(0x7f0000011000)=""/3, 0x3}}], 0x2, 0x0, 0x0) 2018/02/04 10:51:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00003e2000-0x68)={0x81}) 2018/02/04 10:51:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 2018/02/04 10:51:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x336) 2018/02/04 10:51:41 executing program 7: mmap(&(0x7f0000000000/0xfd3000)=nil, 0xfd3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000fd0000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000011000)={{r1}, {r1}}, &(0x7f0000001000-0x10)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001000-0x8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000fd3000-0x12)=""/128, 0x80) 2018/02/04 10:51:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000199000), &(0x7f0000ad9000-0x4), &(0x7f0000f58000-0x4), &(0x7f000025e000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000e5f000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000ad1000)) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f000080c000)=[], &(0x7f0000868000)=[]) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000535000)=0x5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00003dc000-0x8), 0x8) execveat(0xffffffffffffffff, &(0x7f00005cf000)='./file0\x00', &(0x7f000017d000-0x14)=[], &(0x7f0000fb1000)=[], 0x0) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/02/04 10:51:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00004cc000-0xe8)={{{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, {{@in=@empty, 0xffffffffffffffff, 0xff}, 0x0, @in6=@dev={0xfe, 0x80}}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f00000f3000-0xf5)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "b6003f", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, 0x0) 2018/02/04 10:51:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000ab9000)=0x6, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/04 10:51:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f000080a000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x3f) poll(&(0x7f000061b000-0x8)=[{r1}], 0x1, 0x7fffffff) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000858000-0x8)={0x0, r1}) read$eventfd(r1, &(0x7f0000a34000), 0x8) 2018/02/04 10:51:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000d80000-0x3)='lp\x00', 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) socket$kcm(0x29, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00002dc000-0x18)={0x0, 0x1000, 0x30, 0x80000000}, &(0x7f00002a9000-0x4)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00004be000-0x10)={r1, 0x68, &(0x7f0000b26000)=[@in6={0xa, 0x1, 0x6, @empty, 0x4}, @in={0x2, 0x1, @loopback=0x7f000001}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, @in={0x2, 0x1, @loopback=0x7f000001}, @in6={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0xbe}]}, &(0x7f00005d0000)=0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @rand_addr}, 0x10) socket$alg(0x26, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f41000-0x8)=[{0x6, 0x0, 0x0, 0xa4}]}, 0x10) sendto$inet(r0, &(0x7f0000a89000-0x78), 0x45f, 0x200007ff, &(0x7f0000e68000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000d38000-0x4f)="be08cdb952529d12279017a3dbaa11f25a2fb5d270bf15c39b9393367fc7a703870e2f38d09082beff3ede8a43fda92fe42b9def28d1b2f1f24082f9f7ccabfe352ff6fbb62af0d3371c44331438d8", 0x4f) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000ea5000-0x4)='bbr\x00', 0x4) pipe(&(0x7f00003b1000)={0x0, 0x0}) r3 = syz_open_dev$amidi(&(0x7f0000883000-0xc)='/dev/amidi#\x00', 0x1000, 0x2) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f000027a000-0x4)='tls\x00', 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000fcf000-0x4)=r2, 0xfffffffffffffe2a) sendmsg(r0, &(0x7f000092c000)={&(0x7f0000479000-0x10)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10, &(0x7f0000160000)=[{&(0x7f00000ca000)="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", 0x51b}], 0x1, &(0x7f0000bb4000)=[]}, 0x0) recvmmsg(r0, &(0x7f00000f6000-0x60)=[{{&(0x7f0000fe5000)=@nfc_llcp, 0x60, &(0x7f0000337000-0x28)=[{&(0x7f0000a89000-0x5c)=""/92, 0x5c}, {&(0x7f00006cb000-0x9b)=""/155, 0x9b}, {&(0x7f0000ef4000-0x28)=""/40, 0x28}, {&(0x7f000070b000-0xf4)=""/244, 0xf4}, {&(0x7f000012a000-0x2c)=""/44, 0x2c}], 0x5, &(0x7f0000d19000)=""/87, 0x57, 0x8}, 0x7}, {{&(0x7f00003ab000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast1}}}, 0x26, &(0x7f0000385000)=[{&(0x7f000040a000)=""/246, 0xf6}, {&(0x7f0000ce2000-0x6c)=""/108, 0x6c}, {&(0x7f00001cd000+0x48f)=""/248, 0xf8}, {&(0x7f0000abb000-0x47)=""/71, 0x47}], 0x4, &(0x7f00000b7000-0xe4)=""/228, 0xe4, 0x4}, 0xff}, {{&(0x7f00008e0000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @rand_addr}}}, 0x2e, &(0x7f0000650000-0x40)=[{&(0x7f0000e80000)=""/193, 0xc1}, {&(0x7f0000f50000-0x61)=""/97, 0x61}, {&(0x7f0000a07000)=""/187, 0xbb}, {&(0x7f0000096000)=""/78, 0x4e}, {&(0x7f00001d8000)=""/35, 0x23}, {&(0x7f0000060000)=""/147, 0x93}, {&(0x7f0000868000-0xf8)=""/248, 0xf8}, {&(0x7f00003a9000)=""/194, 0xc2}], 0x8, &(0x7f00004df000)=""/80, 0x50, 0x5}, 0x7}], 0x3, 0x10000, &(0x7f0000bc5000)) sendto(r0, &(0x7f0000ede000)="b8c42c2e9f4bc18342a87024d2d7d4f5bc2f8a49aea8db0fe8e5b3183aacdca3d02c218b29bb22dadb1cb7baafd13a563282b1580ebf64bf32602b6127b652cff1f45ae6d52350a29e5ca0f9f1d9286362dfacf5270866c9", 0x58, 0x0, &(0x7f0000e1d000)=@generic={0x0, "6f966b522d1f89c0c575d2db0a6dd84c66287d81bd501db1f686e2904970f8808a91ddf0810057a789fccb06916d945876163cbd88eca1ded727bac27c8f1bdcab716b618a1abdd983fcf843b4bd0b06575270d0440a2c9c931a9346bc9f5de86175b08e2cd00e1eb6d087c8263cae7f9de7c0861cb971709b9186e33546"}, 0x80) 2018/02/04 10:51:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000fd6000-0x8), &(0x7f00000c1000-0x10)) 2018/02/04 10:51:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000ab9000)=0x6, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/04 10:51:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000ab9000)=0x6, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/04 10:51:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000ab9000)=0x6, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/04 10:51:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000c27000)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000fe7000)=@newlink={0x7c, 0x10, 0x409, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_LINKINFO={0x5c, 0x12, [@IFLA_INFO_KIND={0x58, 0x1, "73656c696e7578766d6e6574302d7b70726f63fb47504c2d73656375726974796d643573756d76626f786e6574306d696d655f7479706576626f786e6574307d47504c282c2a707070307472757374656400"}]}]}, 0x7c}, 0x1}, 0x0) 2018/02/04 10:51:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000fd6000-0x8), &(0x7f00000c1000-0x10)) 2018/02/04 10:51:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000c0c000-0x20), &(0x7f0000037000)) timerfd_settime(r0, 0x3, &(0x7f00006b7000-0x20), &(0x7f00003c9000-0x20)) 2018/02/04 10:51:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a8000-0x1c)={0x5, 0x1, 0x6, 0x28, 0x0, 0xffffffffffffffff}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000917000)={0xc, 0x4, 0x4, 0x100004003, 0x0, r0}, 0x2c) 2018/02/04 10:51:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000d80000-0x3)='lp\x00', 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) socket$kcm(0x29, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00002dc000-0x18)={0x0, 0x1000, 0x30, 0x80000000}, &(0x7f00002a9000-0x4)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00004be000-0x10)={r1, 0x68, &(0x7f0000b26000)=[@in6={0xa, 0x1, 0x6, @empty, 0x4}, @in={0x2, 0x1, @loopback=0x7f000001}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, @in={0x2, 0x1, @loopback=0x7f000001}, @in6={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0xbe}]}, &(0x7f00005d0000)=0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @rand_addr}, 0x10) socket$alg(0x26, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f41000-0x8)=[{0x6, 0x0, 0x0, 0xa4}]}, 0x10) sendto$inet(r0, &(0x7f0000a89000-0x78), 0x45f, 0x200007ff, &(0x7f0000e68000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000d38000-0x4f)="be08cdb952529d12279017a3dbaa11f25a2fb5d270bf15c39b9393367fc7a703870e2f38d09082beff3ede8a43fda92fe42b9def28d1b2f1f24082f9f7ccabfe352ff6fbb62af0d3371c44331438d8", 0x4f) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000ea5000-0x4)='bbr\x00', 0x4) pipe(&(0x7f00003b1000)={0x0, 0x0}) r3 = syz_open_dev$amidi(&(0x7f0000883000-0xc)='/dev/amidi#\x00', 0x1000, 0x2) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f000027a000-0x4)='tls\x00', 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000fcf000-0x4)=r2, 0xfffffffffffffe2a) sendmsg(r0, &(0x7f000092c000)={&(0x7f0000479000-0x10)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10, &(0x7f0000160000)=[{&(0x7f00000ca000)="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", 0x51b}], 0x1, &(0x7f0000bb4000)=[]}, 0x0) recvmmsg(r0, &(0x7f00000f6000-0x60)=[{{&(0x7f0000fe5000)=@nfc_llcp, 0x60, &(0x7f0000337000-0x28)=[{&(0x7f0000a89000-0x5c)=""/92, 0x5c}, {&(0x7f00006cb000-0x9b)=""/155, 0x9b}, {&(0x7f0000ef4000-0x28)=""/40, 0x28}, {&(0x7f000070b000-0xf4)=""/244, 0xf4}, {&(0x7f000012a000-0x2c)=""/44, 0x2c}], 0x5, &(0x7f0000d19000)=""/87, 0x57, 0x8}, 0x7}, {{&(0x7f00003ab000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast1}}}, 0x26, &(0x7f0000385000)=[{&(0x7f000040a000)=""/246, 0xf6}, {&(0x7f0000ce2000-0x6c)=""/108, 0x6c}, {&(0x7f00001cd000+0x48f)=""/248, 0xf8}, {&(0x7f0000abb000-0x47)=""/71, 0x47}], 0x4, &(0x7f00000b7000-0xe4)=""/228, 0xe4, 0x4}, 0xff}, {{&(0x7f00008e0000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @rand_addr}}}, 0x2e, &(0x7f0000650000-0x40)=[{&(0x7f0000e80000)=""/193, 0xc1}, {&(0x7f0000f50000-0x61)=""/97, 0x61}, {&(0x7f0000a07000)=""/187, 0xbb}, {&(0x7f0000096000)=""/78, 0x4e}, {&(0x7f00001d8000)=""/35, 0x23}, {&(0x7f0000060000)=""/147, 0x93}, {&(0x7f0000868000-0xf8)=""/248, 0xf8}, {&(0x7f00003a9000)=""/194, 0xc2}], 0x8, &(0x7f00004df000)=""/80, 0x50, 0x5}, 0x7}], 0x3, 0x10000, &(0x7f0000bc5000)) sendto(r0, &(0x7f0000ede000)="b8c42c2e9f4bc18342a87024d2d7d4f5bc2f8a49aea8db0fe8e5b3183aacdca3d02c218b29bb22dadb1cb7baafd13a563282b1580ebf64bf32602b6127b652cff1f45ae6d52350a29e5ca0f9f1d9286362dfacf5270866c9", 0x58, 0x0, &(0x7f0000e1d000)=@generic={0x0, "6f966b522d1f89c0c575d2db0a6dd84c66287d81bd501db1f686e2904970f8808a91ddf0810057a789fccb06916d945876163cbd88eca1ded727bac27c8f1bdcab716b618a1abdd983fcf843b4bd0b06575270d0440a2c9c931a9346bc9f5de86175b08e2cd00e1eb6d087c8263cae7f9de7c0861cb971709b9186e33546"}, 0x80) 2018/02/04 10:51:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 2018/02/04 10:51:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000015a000-0xd)='net/fib_trie\x00') sendfile(r0, r0, &(0x7f0000014000), 0x10003) 2018/02/04 10:51:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f000080a000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x3f) poll(&(0x7f000061b000-0x8)=[{r1}], 0x1, 0x7fffffff) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000858000-0x8)={0x0, r1}) read$eventfd(r1, &(0x7f0000a34000), 0x8) 2018/02/04 10:51:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000c27000)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000fe7000)=@newlink={0x7c, 0x10, 0x409, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_LINKINFO={0x5c, 0x12, [@IFLA_INFO_KIND={0x58, 0x1, "73656c696e7578766d6e6574302d7b70726f63fb47504c2d73656375726974796d643573756d76626f786e6574306d696d655f7479706576626f786e6574307d47504c282c2a707070307472757374656400"}]}]}, 0x7c}, 0x1}, 0x0) 2018/02/04 10:51:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000fd6000-0x8), &(0x7f00000c1000-0x10)) 2018/02/04 10:51:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x800) read$eventfd(r0, &(0x7f0000738000), 0x8) 2018/02/04 10:51:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a8000-0x1c)={0x5, 0x1, 0x6, 0x28, 0x0, 0xffffffffffffffff}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000917000)={0xc, 0x4, 0x4, 0x100004003, 0x0, r0}, 0x2c) 2018/02/04 10:51:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000d80000-0x3)='lp\x00', 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) socket$kcm(0x29, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00002dc000-0x18)={0x0, 0x1000, 0x30, 0x80000000}, &(0x7f00002a9000-0x4)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00004be000-0x10)={r1, 0x68, &(0x7f0000b26000)=[@in6={0xa, 0x1, 0x6, @empty, 0x4}, @in={0x2, 0x1, @loopback=0x7f000001}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, @in={0x2, 0x1, @loopback=0x7f000001}, @in6={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0xbe}]}, &(0x7f00005d0000)=0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @rand_addr}, 0x10) socket$alg(0x26, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f41000-0x8)=[{0x6, 0x0, 0x0, 0xa4}]}, 0x10) sendto$inet(r0, &(0x7f0000a89000-0x78), 0x45f, 0x200007ff, &(0x7f0000e68000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000d38000-0x4f)="be08cdb952529d12279017a3dbaa11f25a2fb5d270bf15c39b9393367fc7a703870e2f38d09082beff3ede8a43fda92fe42b9def28d1b2f1f24082f9f7ccabfe352ff6fbb62af0d3371c44331438d8", 0x4f) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000ea5000-0x4)='bbr\x00', 0x4) pipe(&(0x7f00003b1000)={0x0, 0x0}) r3 = syz_open_dev$amidi(&(0x7f0000883000-0xc)='/dev/amidi#\x00', 0x1000, 0x2) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f000027a000-0x4)='tls\x00', 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000fcf000-0x4)=r2, 0xfffffffffffffe2a) sendmsg(r0, &(0x7f000092c000)={&(0x7f0000479000-0x10)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10, &(0x7f0000160000)=[{&(0x7f00000ca000)="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", 0x51b}], 0x1, &(0x7f0000bb4000)=[]}, 0x0) recvmmsg(r0, &(0x7f00000f6000-0x60)=[{{&(0x7f0000fe5000)=@nfc_llcp, 0x60, &(0x7f0000337000-0x28)=[{&(0x7f0000a89000-0x5c)=""/92, 0x5c}, {&(0x7f00006cb000-0x9b)=""/155, 0x9b}, {&(0x7f0000ef4000-0x28)=""/40, 0x28}, {&(0x7f000070b000-0xf4)=""/244, 0xf4}, {&(0x7f000012a000-0x2c)=""/44, 0x2c}], 0x5, &(0x7f0000d19000)=""/87, 0x57, 0x8}, 0x7}, {{&(0x7f00003ab000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast1}}}, 0x26, &(0x7f0000385000)=[{&(0x7f000040a000)=""/246, 0xf6}, {&(0x7f0000ce2000-0x6c)=""/108, 0x6c}, {&(0x7f00001cd000+0x48f)=""/248, 0xf8}, {&(0x7f0000abb000-0x47)=""/71, 0x47}], 0x4, &(0x7f00000b7000-0xe4)=""/228, 0xe4, 0x4}, 0xff}, {{&(0x7f00008e0000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @rand_addr}}}, 0x2e, &(0x7f0000650000-0x40)=[{&(0x7f0000e80000)=""/193, 0xc1}, {&(0x7f0000f50000-0x61)=""/97, 0x61}, {&(0x7f0000a07000)=""/187, 0xbb}, {&(0x7f0000096000)=""/78, 0x4e}, {&(0x7f00001d8000)=""/35, 0x23}, {&(0x7f0000060000)=""/147, 0x93}, {&(0x7f0000868000-0xf8)=""/248, 0xf8}, {&(0x7f00003a9000)=""/194, 0xc2}], 0x8, &(0x7f00004df000)=""/80, 0x50, 0x5}, 0x7}], 0x3, 0x10000, &(0x7f0000bc5000)) sendto(r0, &(0x7f0000ede000)="b8c42c2e9f4bc18342a87024d2d7d4f5bc2f8a49aea8db0fe8e5b3183aacdca3d02c218b29bb22dadb1cb7baafd13a563282b1580ebf64bf32602b6127b652cff1f45ae6d52350a29e5ca0f9f1d9286362dfacf5270866c9", 0x58, 0x0, &(0x7f0000e1d000)=@generic={0x0, "6f966b522d1f89c0c575d2db0a6dd84c66287d81bd501db1f686e2904970f8808a91ddf0810057a789fccb06916d945876163cbd88eca1ded727bac27c8f1bdcab716b618a1abdd983fcf843b4bd0b06575270d0440a2c9c931a9346bc9f5de86175b08e2cd00e1eb6d087c8263cae7f9de7c0861cb971709b9186e33546"}, 0x80) 2018/02/04 10:51:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000fd6000-0x8), &(0x7f00000c1000-0x10)) 2018/02/04 10:51:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a8000-0x1c)={0x5, 0x1, 0x6, 0x28, 0x0, 0xffffffffffffffff}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000917000)={0xc, 0x4, 0x4, 0x100004003, 0x0, r0}, 0x2c) 2018/02/04 10:51:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000015a000-0xd)='net/fib_trie\x00') sendfile(r0, r0, &(0x7f0000014000), 0x10003) 2018/02/04 10:51:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000c27000)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000fe7000)=@newlink={0x7c, 0x10, 0x409, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_LINKINFO={0x5c, 0x12, [@IFLA_INFO_KIND={0x58, 0x1, "73656c696e7578766d6e6574302d7b70726f63fb47504c2d73656375726974796d643573756d76626f786e6574306d696d655f7479706576626f786e6574307d47504c282c2a707070307472757374656400"}]}]}, 0x7c}, 0x1}, 0x0) 2018/02/04 10:51:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x4b, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000e45000-0xb6)=""/182) syz_emit_ethernet(0x72, &(0x7f0000626000-0x72)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "fffff3", 0x3c, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x303, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c545f9", 0x0, 0x2f, 0x0, @empty, @mcast1={0xff, 0x1, [], 0x1}, [], "a0a80500000015000000e2dc"}}}}}}}, 0x0) 2018/02/04 10:51:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a8000-0x1c)={0x5, 0x1, 0x6, 0x28, 0x0, 0xffffffffffffffff}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000917000)={0xc, 0x4, 0x4, 0x100004003, 0x0, r0}, 0x2c) 2018/02/04 10:51:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003000-0x38)={&(0x7f0000000000)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000e000-0x56)="5500000018007fbdb72d1cb2a4a280930a06000000a84308910000002a00080008000500000000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)=[]}, 0x0) 2018/02/04 10:51:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f000080a000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x3f) poll(&(0x7f000061b000-0x8)=[{r1}], 0x1, 0x7fffffff) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000858000-0x8)={0x0, r1}) read$eventfd(r1, &(0x7f0000a34000), 0x8) 2018/02/04 10:51:42 executing program 7: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000009000-0x10)={r1, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f000000a000-0x10)={r1, 0x1, 0x1, @empty}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000007000)={0x0, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/04 10:51:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000c27000)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000fe7000)=@newlink={0x7c, 0x10, 0x409, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_LINKINFO={0x5c, 0x12, [@IFLA_INFO_KIND={0x58, 0x1, "73656c696e7578766d6e6574302d7b70726f63fb47504c2d73656375726974796d643573756d76626f786e6574306d696d655f7479706576626f786e6574307d47504c282c2a707070307472757374656400"}]}]}, 0x7c}, 0x1}, 0x0) 2018/02/04 10:51:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003000-0x38)={&(0x7f0000000000)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000e000-0x56)="5500000018007fbdb72d1cb2a4a280930a06000000a84308910000002a00080008000500000000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)=[]}, 0x0) 2018/02/04 10:51:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f000080a000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x3f) poll(&(0x7f000061b000-0x8)=[{r1}], 0x1, 0x7fffffff) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000858000-0x8)={0x0, r1}) read$eventfd(r1, &(0x7f0000a34000), 0x8) 2018/02/04 10:51:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000015a000-0xd)='net/fib_trie\x00') sendfile(r0, r0, &(0x7f0000014000), 0x10003) 2018/02/04 10:51:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000d80000-0x3)='lp\x00', 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) socket$kcm(0x29, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00002dc000-0x18)={0x0, 0x1000, 0x30, 0x80000000}, &(0x7f00002a9000-0x4)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00004be000-0x10)={r1, 0x68, &(0x7f0000b26000)=[@in6={0xa, 0x1, 0x6, @empty, 0x4}, @in={0x2, 0x1, @loopback=0x7f000001}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, @in={0x2, 0x1, @loopback=0x7f000001}, @in6={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0xbe}]}, &(0x7f00005d0000)=0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @rand_addr}, 0x10) socket$alg(0x26, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f41000-0x8)=[{0x6, 0x0, 0x0, 0xa4}]}, 0x10) sendto$inet(r0, &(0x7f0000a89000-0x78), 0x45f, 0x200007ff, &(0x7f0000e68000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000d38000-0x4f)="be08cdb952529d12279017a3dbaa11f25a2fb5d270bf15c39b9393367fc7a703870e2f38d09082beff3ede8a43fda92fe42b9def28d1b2f1f24082f9f7ccabfe352ff6fbb62af0d3371c44331438d8", 0x4f) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000ea5000-0x4)='bbr\x00', 0x4) pipe(&(0x7f00003b1000)={0x0, 0x0}) r3 = syz_open_dev$amidi(&(0x7f0000883000-0xc)='/dev/amidi#\x00', 0x1000, 0x2) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f000027a000-0x4)='tls\x00', 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000fcf000-0x4)=r2, 0xfffffffffffffe2a) sendmsg(r0, &(0x7f000092c000)={&(0x7f0000479000-0x10)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10, &(0x7f0000160000)=[{&(0x7f00000ca000)="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", 0x51b}], 0x1, &(0x7f0000bb4000)=[]}, 0x0) recvmmsg(r0, &(0x7f00000f6000-0x60)=[{{&(0x7f0000fe5000)=@nfc_llcp, 0x60, &(0x7f0000337000-0x28)=[{&(0x7f0000a89000-0x5c)=""/92, 0x5c}, {&(0x7f00006cb000-0x9b)=""/155, 0x9b}, {&(0x7f0000ef4000-0x28)=""/40, 0x28}, {&(0x7f000070b000-0xf4)=""/244, 0xf4}, {&(0x7f000012a000-0x2c)=""/44, 0x2c}], 0x5, &(0x7f0000d19000)=""/87, 0x57, 0x8}, 0x7}, {{&(0x7f00003ab000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast1}}}, 0x26, &(0x7f0000385000)=[{&(0x7f000040a000)=""/246, 0xf6}, {&(0x7f0000ce2000-0x6c)=""/108, 0x6c}, {&(0x7f00001cd000+0x48f)=""/248, 0xf8}, {&(0x7f0000abb000-0x47)=""/71, 0x47}], 0x4, &(0x7f00000b7000-0xe4)=""/228, 0xe4, 0x4}, 0xff}, {{&(0x7f00008e0000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @rand_addr}}}, 0x2e, &(0x7f0000650000-0x40)=[{&(0x7f0000e80000)=""/193, 0xc1}, {&(0x7f0000f50000-0x61)=""/97, 0x61}, {&(0x7f0000a07000)=""/187, 0xbb}, {&(0x7f0000096000)=""/78, 0x4e}, {&(0x7f00001d8000)=""/35, 0x23}, {&(0x7f0000060000)=""/147, 0x93}, {&(0x7f0000868000-0xf8)=""/248, 0xf8}, {&(0x7f00003a9000)=""/194, 0xc2}], 0x8, &(0x7f00004df000)=""/80, 0x50, 0x5}, 0x7}], 0x3, 0x10000, &(0x7f0000bc5000)) sendto(r0, &(0x7f0000ede000)="b8c42c2e9f4bc18342a87024d2d7d4f5bc2f8a49aea8db0fe8e5b3183aacdca3d02c218b29bb22dadb1cb7baafd13a563282b1580ebf64bf32602b6127b652cff1f45ae6d52350a29e5ca0f9f1d9286362dfacf5270866c9", 0x58, 0x0, &(0x7f0000e1d000)=@generic={0x0, "6f966b522d1f89c0c575d2db0a6dd84c66287d81bd501db1f686e2904970f8808a91ddf0810057a789fccb06916d945876163cbd88eca1ded727bac27c8f1bdcab716b618a1abdd983fcf843b4bd0b06575270d0440a2c9c931a9346bc9f5de86175b08e2cd00e1eb6d087c8263cae7f9de7c0861cb971709b9186e33546"}, 0x80) 2018/02/04 10:51:42 executing program 2: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000002000-0x4), &(0x7f0000004000-0x4)=0x4) 2018/02/04 10:51:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000031f000-0x23)="220000004a000700ea091008090007000a0000000022000004000300040001008c45", 0x22) [ 39.787201] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. [ 39.798469] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. 2018/02/04 10:51:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000015a000-0xd)='net/fib_trie\x00') sendfile(r0, r0, &(0x7f0000014000), 0x10003) 2018/02/04 10:51:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000002000-0x4), 0x4) mlock2(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/04 10:51:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x1, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) ppoll(&(0x7f0000d78000-0x10)=[{r0}], 0x1, &(0x7f0000645000), &(0x7f000089e000-0x2), 0x8) 2018/02/04 10:51:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003000-0x38)={&(0x7f0000000000)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000e000-0x56)="5500000018007fbdb72d1cb2a4a280930a06000000a84308910000002a00080008000500000000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)=[]}, 0x0) [ 39.851073] device syz7 entered promiscuous mode [ 39.857830] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. 2018/02/04 10:51:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf2000-0xc)={0x10}, 0xc, &(0x7f0000058000)={&(0x7f000023f000)={0x84, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0xffffffffffffffff}, [@typed={0xc, 0x0, @u32}, @generic="5b659a62290ffc380c2dbfdc5e9f17e1a04810c46404d5291cb4e2bf501db1bb949869c29c4d914d9f26425e66cd4dd3050bc1700612dbc3080c91125fa158cf0d70309f7f1969136edfd73294c0351575a9e8aa5944f2a432a15b3fe56aa166b5"]}, 0x84}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 2018/02/04 10:51:42 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f000000d000)={@local}, &(0x7f000000c000)=0x14) 2018/02/04 10:51:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000b24000)='/dev/mixer\x00', 0x4000, 0x0) [ 39.917547] device syz7 left promiscuous mode 2018/02/04 10:51:42 executing program 7: mmap(&(0x7f0000000000/0x5d3000)=nil, 0x5d3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result={0x0, 0x8}}], 0x30) read(r0, &(0x7f000097a000)=""/88, 0x58) 2018/02/04 10:51:42 executing program 5: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f000000a000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f00004ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004ee000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f00004ed000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000009000-0x1)}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000c000-0x80)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f000000b000)=[]}}}], 0x0, 0x0, &(0x7f0000450000)}) 2018/02/04 10:51:42 executing program 6: r0 = inotify_init() unshare(0x20000400) inotify_add_watch(r0, &(0x7f0000e3c000-0x8)='./file0\x00', 0x2000000) 2018/02/04 10:51:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000d97000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000eb0000-0xb0)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) [ 39.951304] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. 2018/02/04 10:51:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000811000-0x12)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000313000)) mmap$binder(&(0x7f0000e65000/0x1000)=nil, 0x1000, 0x2000000, 0x4010, 0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000c08000)) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f000051b000-0x8)={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x8) 2018/02/04 10:51:42 executing program 1: mmap(&(0x7f0000000000/0xf8e000)=nil, 0xf8e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00003ae000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000596000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x80000001}, 0x1c) sendmsg(r0, &(0x7f0000cdc000-0x38)={0x0, 0x0, &(0x7f00003c8000)=[], 0x0, &(0x7f0000e31000)=[]}, 0x0) 2018/02/04 10:51:42 executing program 4: waitid(0xb0f57da1eb44627f, 0x0, &(0x7f0000167000), 0x2, &(0x7f0000f63000)) 2018/02/04 10:51:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003000-0x38)={&(0x7f0000000000)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000e000-0x56)="5500000018007fbdb72d1cb2a4a280930a06000000a84308910000002a00080008000500000000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)=[]}, 0x0) 2018/02/04 10:51:42 executing program 4: mmap(&(0x7f0000000000/0xd33000)=nil, 0xd33000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000d06000)=0x100000001, 0x4) sendto$inet(r0, &(0x7f000039a000-0x1), 0x0, 0x20000000, &(0x7f0000851000)={0x2, 0x0, @empty}, 0x10) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000c0d000-0x10)=@common='eql\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000d15000), 0x4) 2018/02/04 10:51:42 executing program 3: mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f000001d000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f000000e000-0x38)={&(0x7f0000014000)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000)=[], 0x0, &(0x7f0000022000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000022000-0x8), &(0x7f0000013000)}}, @cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000002000-0x8), &(0x7f0000017000)}}], 0xb0}, 0x0) 2018/02/04 10:51:42 executing program 7: mmap(&(0x7f0000000000/0x5d3000)=nil, 0x5d3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result={0x0, 0x8}}], 0x30) read(r0, &(0x7f000097a000)=""/88, 0x58) 2018/02/04 10:51:42 executing program 1: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000fd0000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000011000)={{r1}, {r1}}, &(0x7f0000001000-0x10)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001000-0x8)={0xfffffffffffffdb0}, 0x8, 0x0) timer_settime(0x0, 0x0, &(0x7f0000fd3000)={{}, {0x77359400}}, &(0x7f0000fd3000)) read(r2, &(0x7f0000fd3000-0x12)=""/128, 0x80) [ 40.024725] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. [ 40.063466] binder: 5758:5767 ERROR: BC_REGISTER_LOOPER called without request 2018/02/04 10:51:42 executing program 6: mmap(&(0x7f0000000000/0xf8000)=nil, 0xf8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000017000+0x207)={@random="cd39082565f2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x18, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x83, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80}}}}}}}, 0x0) 2018/02/04 10:51:42 executing program 7: mmap(&(0x7f0000000000/0x5d3000)=nil, 0x5d3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result={0x0, 0x8}}], 0x30) read(r0, &(0x7f000097a000)=""/88, 0x58) 2018/02/04 10:51:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000307000)=&(0x7f000098a000-0x1)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000337000-0xa8)={0x0, 0x0, []}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000df6000-0x28)={0x0, 0x0, &(0x7f00003ad000-0x69)=""/105, &(0x7f0000bf6000)=""/228, &(0x7f000017d000)=""/199}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000cef000)={0x1, 0x0, &(0x7f000062a000)=""/167, &(0x7f0000aac000)=""/21, &(0x7f00002fe000-0xae)=""/174}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000f83000-0x4)=0x1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000a2f000-0x28)={0x0, 0x1, &(0x7f000096f000-0xb1)=""/177, &(0x7f00007cb000)=""/81, &(0x7f0000ee5000-0x4e)=""/78}) 2018/02/04 10:51:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000140000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x0) dup3(r1, r2, 0x0) [ 40.071272] binder: 5767 RLIMIT_NICE not set 2018/02/04 10:51:42 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b36000/0x1000)=nil, 0x1000, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigsuspend(&(0x7f0000371000), 0x8) mmap(&(0x7f0000b37000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000060e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b37000)=0x3f) recvfrom(r2, &(0x7f0000013000-0x8d), 0x0, 0x0, &(0x7f0000013000-0x10)=@ax25={0x6, {"2d13d4162d9f16"}}, 0x10) clone(0x0, &(0x7f00001b6000-0x1), &(0x7f0000a9e000-0x4), &(0x7f0000362000), &(0x7f0000f2b000)) r3 = gettid() fcntl$setsig(r1, 0xa, 0x12) r4 = dup2(r1, r2) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fcntl$setown(r4, 0x8, r3) tkill(r0, 0x16) [ 40.101138] binder: 5758:5787 got reply transaction with bad transaction stack, transaction 2 has target 5758:0 [ 40.111724] binder: 5758:5787 transaction failed 29201/-71, size 0-0 line 2772 [ 40.121603] binder: 5767 RLIMIT_NICE not set [ 40.153355] binder: release 5758:5767 transaction 2 in, still active [ 40.160132] binder: send failed reply for transaction 2 to 5758:5787 [ 40.166839] binder: undelivered TRANSACTION_COMPLETE [ 40.172052] binder: undelivered TRANSACTION_ERROR: 29201 [ 40.177537] binder: undelivered TRANSACTION_ERROR: 29189 [ 40.177652] binder: 5758:5767 ERROR: BC_REGISTER_LOOPER called without request [ 40.190522] binder: 5767 RLIMIT_NICE not set [ 40.196196] binder: 5767 RLIMIT_NICE not set [ 40.214307] binder: release 5758:5804 transaction 5 out, still active [ 40.221044] binder: undelivered TRANSACTION_COMPLETE [ 40.227595] binder: release 5758:5767 transaction 5 in, still active [ 40.234183] binder: send failed reply for transaction 5, target dead 2018/02/04 10:51:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) lseek(r0, 0x0, 0x4) 2018/02/04 10:51:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000831000)={0x20, 0x1, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@typed={0xc, 0x1, @u32}]}, 0x20}, 0x1}, 0x0) 2018/02/04 10:51:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000e2a000-0x9)='/dev/sg#\x00', 0x7f, 0x2100) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f000011f000-0x40)={0x80000000, 0x6, 0x0, 0x8, "bb0db16ef68ee852bae36195832a4424bfd800e613bd4c3d27096a90d81a08eace9a8ab76a582d9841c636cb", 0x800}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000001000-0x20)={@generic="fefa075f3cb6404af917e3ae984398a0", @ifru_addrs={0x2, 0x0, @broadcast=0xffffffff}}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000f4d000/0x2000)=nil, 0x2000}) syz_open_dev$sndpcmp(&(0x7f00000f4000-0x12)='/dev/snd/pcmC#D#p\x00', 0x6, 0x101000) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x3, &(0x7f0000c87000/0x2000)=nil) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/02/04 10:51:43 executing program 6: mmap(&(0x7f0000000000/0xf8000)=nil, 0xf8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000017000+0x207)={@random="cd39082565f2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x18, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x83, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80}}}}}}}, 0x0) 2018/02/04 10:51:43 executing program 7: mmap(&(0x7f0000000000/0x5d3000)=nil, 0x5d3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result={0x0, 0x8}}], 0x30) read(r0, &(0x7f000097a000)=""/88, 0x58) 2018/02/04 10:51:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000d97000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000eb0000-0xb0)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/04 10:51:43 executing program 5: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f000000a000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f00004ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004ee000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f00004ed000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000009000-0x1)}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000c000-0x80)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f000000b000)=[]}}}], 0x0, 0x0, &(0x7f0000450000)}) 2018/02/04 10:51:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f000+0x154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004db000-0x8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f00009ed000-0x53)=""/83, 0x53) unlinkat(r0, &(0x7f0000323000-0x8)='./file0\x00', 0x200) 2018/02/04 10:51:43 executing program 6: mmap(&(0x7f0000000000/0xf8000)=nil, 0xf8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000017000+0x207)={@random="cd39082565f2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x18, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x83, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80}}}}}}}, 0x0) 2018/02/04 10:51:43 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={@common='ip6gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000001000-0x14)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) dup3(r0, r1, 0x0) [ 40.860110] binder: 5814:5824 ERROR: BC_REGISTER_LOOPER called without request [ 40.867672] binder: 5824 RLIMIT_NICE not set [ 40.903884] binder: 5814:5831 got reply transaction with bad transaction stack, transaction 7 has target 5814:0 [ 40.914355] binder: 5814:5831 transaction failed 29201/-71, size 0-0 line 2772 [ 40.917592] binder: 5824 RLIMIT_NICE not set [ 40.940616] binder: release 5814:5824 transaction 7 in, still active [ 40.947207] binder: send failed reply for transaction 7 to 5814:5831 2018/02/04 10:51:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00005d2000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000bad000-0x30)={'system_u:object_r:smartcard_device_t:s0', 0x20, 'staff_u\x00'}, 0x30) 2018/02/04 10:51:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000057f000-0xb)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000327000-0x4)=0x200040000001) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00007e6000-0x34)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001d000-0x50)={0xfefffffffffffffc, 0xb}) readv(r0, &(0x7f0000b2a000)=[{&(0x7f0000950000)=""/230, 0xe6}], 0x1) 2018/02/04 10:51:43 executing program 6: mmap(&(0x7f0000000000/0xf8000)=nil, 0xf8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000017000+0x207)={@random="cd39082565f2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x18, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x83, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80}}}}}}}, 0x0) 2018/02/04 10:51:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b78000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f000070f000-0xd8)=@pic) 2018/02/04 10:51:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f00005a2000), &(0x7f0000912000-0x8), 0x20000000000098, &(0x7f0000292000/0x2000)=nil, 0x2) 2018/02/04 10:51:43 executing program 5: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f000000a000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f00004ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004ee000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f00004ed000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000009000-0x1)}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000c000-0x80)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f000000b000)=[]}}}], 0x0, 0x0, &(0x7f0000450000)}) 2018/02/04 10:51:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000d97000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000eb0000-0xb0)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/04 10:51:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2}) mq_timedreceive(r0, &(0x7f0000883000-0x9)=""/9, 0x9, 0x0, &(0x7f000038d000-0x10)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000f2b000-0xef)=""/239, 0xef, 0x0, &(0x7f0000625000)) 2018/02/04 10:51:43 executing program 6: mmap(&(0x7f0000000000/0x3b3000)=nil, 0x3b3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000034d000-0x348)=@filter={'filter\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f00003b0000-0x40), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='bcsh0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@unspec=@hashlimit1={0x58, 'hashlimit\x00', 0x1, {@common='ip6tnl0\x00', {0x0, 0x0, 0x1, 0x8, 0x0, 0x2, 0xffffffff}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='bpq0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@SET1={0x28, 'SET\x00', 0x1}}, {{@uncond, 0x0, 0x70, 0xb0, 0x0, {}, []}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "be3efb07c646f6636b1168590c1d2b1594b23e3a60ec160879acc99a67e4"}}]}}, 0x348) [ 40.953767] binder: undelivered TRANSACTION_COMPLETE [ 40.958907] binder: undelivered TRANSACTION_ERROR: 29201 [ 40.964406] binder: undelivered TRANSACTION_ERROR: 29189 [ 41.014324] binder: 5848:5850 ERROR: BC_REGISTER_LOOPER called without request [ 41.021917] binder: 5850 RLIMIT_NICE not set [ 41.043574] binder: 5850 RLIMIT_NICE not set [ 41.065081] binder: 5850 RLIMIT_NICE not set 2018/02/04 10:51:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000bed000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e65000-0x8), 0x8) 2018/02/04 10:51:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2}) mq_timedreceive(r0, &(0x7f0000883000-0x9)=""/9, 0x9, 0x0, &(0x7f000038d000-0x10)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000f2b000-0xef)=""/239, 0xef, 0x0, &(0x7f0000625000)) 2018/02/04 10:51:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00005d2000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000bad000-0x30)={'system_u:object_r:smartcard_device_t:s0', 0x20, 'staff_u\x00'}, 0x30) 2018/02/04 10:51:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00009b3000-0x4)=0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x913, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 41.085476] binder_alloc: 5848: binder_alloc_buf, no vma [ 41.091473] binder: 5848:5850 transaction failed 29189/-3, size 0-0 line 2957 [ 41.098836] binder: send failed reply for transaction 10 to 5848:5859 [ 41.108374] Cannot find add_set index 0 as target [ 41.128889] binder: undelivered TRANSACTION_ERROR: 29190 2018/02/04 10:51:43 executing program 1: unshare(0x8000000) semget(0xffffffffffffffff, 0xa, 0x0) unshare(0xc000000) 2018/02/04 10:51:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) close(r0) 2018/02/04 10:51:43 executing program 5: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f000000a000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f00004ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004ee000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f00004ed000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000009000-0x1)}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000c000-0x80)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f000000b000)=[]}}}], 0x0, 0x0, &(0x7f0000450000)}) [ 41.134611] binder: undelivered TRANSACTION_COMPLETE [ 41.139770] binder: undelivered TRANSACTION_ERROR: 29189 [ 41.180091] binder: 5885:5887 ERROR: BC_REGISTER_LOOPER called without request [ 41.187641] binder: 5887 RLIMIT_NICE not set [ 41.215181] binder: 5887 RLIMIT_NICE not set [ 41.219816] binder: 5885:5895 got reply transaction with bad transaction stack, transaction 13 has target 5885:0 2018/02/04 10:51:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000d97000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000eb0000-0xb0)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/04 10:51:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f00000b5000-0x10)={&(0x7f00004a9000)={0x24, 0x23, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x40000000000b}, [@nested={0x10, 0x5, [@typed={0xc, 0x1, @str='\x00'}]}]}, 0x24}, 0x1}, 0x0) 2018/02/04 10:51:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00005d2000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000bad000-0x30)={'system_u:object_r:smartcard_device_t:s0', 0x20, 'staff_u\x00'}, 0x30) 2018/02/04 10:51:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000e6f000-0xfda)=@hdr={0x1, 0x0, 0x0, 0x0, 0x800, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x802, 0xffffffffffffffff, 0x0, 0x0, 0x84, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"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"}}}}, 0x80c) 2018/02/04 10:51:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d7b000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000248000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) 2018/02/04 10:51:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00002e6000)=0x2, 0x4) 2018/02/04 10:51:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2}) mq_timedreceive(r0, &(0x7f0000883000-0x9)=""/9, 0x9, 0x0, &(0x7f000038d000-0x10)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000f2b000-0xef)=""/239, 0xef, 0x0, &(0x7f0000625000)) 2018/02/04 10:51:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000984000)='setgroups\x00') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000b97000)=[{&(0x7f0000962000)='1', 0x1}], 0x1) [ 41.219836] binder: 5885:5895 transaction failed 29201/-71, size 0-0 line 2772 [ 41.242674] binder: release 5885:5887 transaction 13 in, still active [ 41.249535] binder: send failed reply for transaction 13 to 5885:5895 [ 41.256199] binder: undelivered TRANSACTION_COMPLETE [ 41.261320] binder: undelivered TRANSACTION_ERROR: 29201 [ 41.266786] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/04 10:51:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f00000b5000-0x10)={&(0x7f00004a9000)={0x24, 0x23, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x40000000000b}, [@nested={0x10, 0x5, [@typed={0xc, 0x1, @str='\x00'}]}]}, 0x24}, 0x1}, 0x0) 2018/02/04 10:51:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00005d2000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000bad000-0x30)={'system_u:object_r:smartcard_device_t:s0', 0x20, 'staff_u\x00'}, 0x30) 2018/02/04 10:51:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) [ 41.324115] device eql entered promiscuous mode 2018/02/04 10:51:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2}) mq_timedreceive(r0, &(0x7f0000883000-0x9)=""/9, 0x9, 0x0, &(0x7f000038d000-0x10)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000f2b000-0xef)=""/239, 0xef, 0x0, &(0x7f0000625000)) 2018/02/04 10:51:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00007ee000-0x1db)="fc0000004a000700ab090008090007000aab80ff030000000000369321000700ff01000000000000000000000b6901fa2e1e040056aaa79bb94b46fe18d07f9400020000008c0000036c6c25041a2f2e117c22ebc205374000000000008934d07302ade0a720d7d5bbdf1a3e2e80772c81fb4fc56ce1f04d56272f5b00000005defd5a32e2090083ab82f687f70c9d00f2fe082038f4f8b29d61f3d92c8317070000000000000095ed78e0ad91bd0734babc7c3f2eeb57d43dd18d17e583df150c3b880f411f64a6b567b4d5715507e658a1ad0a4f011d05b035240041f0d48f6fa700000548deac270e33429fd3000175e63fb8d3003cf1ca1c98cf", 0xfc) 2018/02/04 10:51:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f00000b5000-0x10)={&(0x7f00004a9000)={0x24, 0x23, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x40000000000b}, [@nested={0x10, 0x5, [@typed={0xc, 0x1, @str='\x00'}]}]}, 0x24}, 0x1}, 0x0) 2018/02/04 10:51:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00007fc000-0x10)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @empty, 0x77}]}, &(0x7f0000f92000-0x4)=0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18}, [@ldst={0x3, 0x0, 0xb, 0x7a, 0x0, 0xfffffef0}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f000094d000-0x4)=r0, 0x4) write(r1, &(0x7f0000fd3000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/02/04 10:51:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000520000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f000002a000-0xb0)={{0x80}, "001700095dad126e00000002a1569b3fd4ecc307e8083d13eb79f9c9c65aba0e0d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4"}) 2018/02/04 10:51:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000e22000-0x24)={0x0, 0x0, 0x0, 0x5}) 2018/02/04 10:51:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) ioctl$int_in(r0, 0x5452, &(0x7f0000569000-0x8)=0x8f3d) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/02/04 10:51:44 executing program 0: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000003000-0x10)={0x1d}, 0x10) bind$can_raw(r0, &(0x7f000000a000-0x10)={0x1d}, 0x10) 2018/02/04 10:51:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f00000b5000-0x10)={&(0x7f00004a9000)={0x24, 0x23, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x40000000000b}, [@nested={0x10, 0x5, [@typed={0xc, 0x1, @str='\x00'}]}]}, 0x24}, 0x1}, 0x0) 2018/02/04 10:51:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00007cd000)=[{&(0x7f0000fae000)="29000000180031d51b2000010000000702000000000006ff800000000c00000004001000000ef4ff01", 0x29}], 0x1) 2018/02/04 10:51:44 executing program 2: keyctl$update(0x2, 0x0, &(0x7f0000850000-0x1001)="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", 0x1001) 2018/02/04 10:51:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) ioctl$int_in(r0, 0x5452, &(0x7f0000569000-0x8)=0x8f3d) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/02/04 10:51:44 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f0000726000-0x8), 0x8, 0x0) 2018/02/04 10:51:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x7, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000001000-0x20)) 2018/02/04 10:51:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000072000-0x2c)={0x20, 0xb, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x200000001, @str=')/}selinux+:\x00'}]}, 0x252}, 0x1}, 0x0) [ 41.442394] netlink: 188 bytes leftover after parsing attributes in process `syz-executor5'. [ 41.476780] netlink: 188 bytes leftover after parsing attributes in process `syz-executor5'. 2018/02/04 10:51:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000a07000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000c79000)=0x800) 2018/02/04 10:51:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee2000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="a233", 0x2) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e65000-0x8), 0x6) 2018/02/04 10:51:44 executing program 7: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000003000)={0x0, 0x0}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000001000)={r0, 0x9}) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000008000)=[{&(0x7f0000009000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000001000)=[{&(0x7f0000002000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/02/04 10:51:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) ioctl$int_in(r0, 0x5452, &(0x7f0000569000-0x8)=0x8f3d) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/02/04 10:51:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x1, &(0x7f00005f8000)=[{0x6, 0x0, 0x0, 0x407fffffff}]}) clone(0x0, &(0x7f0000080000-0xef), &(0x7f0000679000-0x4), &(0x7f000063f000), &(0x7f0000627000-0xd)) 2018/02/04 10:51:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x8000000000000004, 0x3ff, 0x5}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000f4c000-0x20)={r0, &(0x7f0000322000), &(0x7f0000132000)}, 0x20) 2018/02/04 10:51:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000871000-0x8)) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000d82000-0xc)=""/30, &(0x7f0000000000)=0xffffffffffffff4f) 2018/02/04 10:51:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000f0e000-0x8)=0x5) r0 = eventfd(0x0) read(r0, &(0x7f0000295000-0x26)=""/38, 0x26) write$eventfd(r0, &(0x7f00001d4000-0x8), 0x8) 2018/02/04 10:51:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000032a000)="2400000052001f0100000000000000002300071008000100feffffff08ffffffef000009", 0x24) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000403000-0x4)=0xfffffffffffffffe, 0x4) recvfrom$inet(r0, &(0x7f00000dd000), 0x0, 0x0, &(0x7f0000e83000-0x10)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) 2018/02/04 10:51:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee2000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="a233", 0x2) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e65000-0x8), 0x6) 2018/02/04 10:51:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000072000-0x2c)={0x20, 0xb, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x200000001, @str=')/}selinux+:\x00'}]}, 0x252}, 0x1}, 0x0) [ 41.551113] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 41.580924] netlink: 'syz-executor4': attribute type 1 has an invalid length. 2018/02/04 10:51:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x8000000000000004, 0x3ff, 0x5}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000f4c000-0x20)={r0, &(0x7f0000322000), &(0x7f0000132000)}, 0x20) 2018/02/04 10:51:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x1, &(0x7f00005f8000)=[{0x6, 0x0, 0x0, 0x407fffffff}]}) clone(0x0, &(0x7f0000080000-0xef), &(0x7f0000679000-0x4), &(0x7f000063f000), &(0x7f0000627000-0xd)) 2018/02/04 10:51:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) ioctl$int_in(r0, 0x5452, &(0x7f0000569000-0x8)=0x8f3d) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/02/04 10:51:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee2000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="a233", 0x2) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e65000-0x8), 0x6) 2018/02/04 10:51:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x8000000000000004, 0x3ff, 0x5}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000f4c000-0x20)={r0, &(0x7f0000322000), &(0x7f0000132000)}, 0x20) [ 41.664057] netlink: 'syz-executor4': attribute type 1 has an invalid length. 2018/02/04 10:51:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x1, &(0x7f00005f8000)=[{0x6, 0x0, 0x0, 0x407fffffff}]}) clone(0x0, &(0x7f0000080000-0xef), &(0x7f0000679000-0x4), &(0x7f000063f000), &(0x7f0000627000-0xd)) 2018/02/04 10:51:44 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x100}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) sched_getattr(0x0, &(0x7f0000013000-0x30), 0x30, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/04 10:51:44 executing program 5: clone(0x0, &(0x7f0000977000), &(0x7f00006d9000), &(0x7f0000d72000), &(0x7f000098e000)) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00002d9000-0x8)='./file0\x00') 2018/02/04 10:51:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006ff000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f000049c000-0x18)={0x1, 0x0, [{0x400000b1}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/04 10:51:44 executing program 7: mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000001d000-0x38)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xa, &(0x7f0000008000-0x10)={&(0x7f0000017000-0x20)={0x20, 0x29, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @binary}]}]}, 0x20}, 0x1}, 0x0) 2018/02/04 10:51:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000072000-0x2c)={0x20, 0xb, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x200000001, @str=')/}selinux+:\x00'}]}, 0x252}, 0x1}, 0x0) 2018/02/04 10:51:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x8000000000000004, 0x3ff, 0x5}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000f4c000-0x20)={r0, &(0x7f0000322000), &(0x7f0000132000)}, 0x20) 2018/02/04 10:51:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee2000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="a233", 0x2) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e65000-0x8), 0x6) 2018/02/04 10:51:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x1, &(0x7f00005f8000)=[{0x6, 0x0, 0x0, 0x407fffffff}]}) clone(0x0, &(0x7f0000080000-0xef), &(0x7f0000679000-0x4), &(0x7f000063f000), &(0x7f0000627000-0xd)) 2018/02/04 10:51:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000000005) connect$inet6(r0, &(0x7f000000d000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000ad9000)=[{{0x0, 0x0, &(0x7f0000bff000)=[], 0x0, &(0x7f0000ada000)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 2018/02/04 10:51:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)}}, 0x0, 0x0, r0, 0xb) 2018/02/04 10:51:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000011b000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000ae3000-0x68)={0x7b}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f000024e000-0x18)={0x1, 0x0, [{0x40000082}]}) 2018/02/04 10:51:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b0a000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000ae9000)={r2, 0x0, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000393000)={0x1, 0x0, [{0x0, 0x8000000000004, 0x0, 0x0, @sint}]}) 2018/02/04 10:51:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b48000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b79000-0x10)="a23364fd", 0x4) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x1ff) sendfile(r1, r2, &(0x7f0000e65000-0x8)=0x3, 0x2d) [ 41.791198] netlink: 'syz-executor4': attribute type 1 has an invalid length. 2018/02/04 10:51:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000967000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000511000)=""/191) 2018/02/04 10:51:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00007b4000)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000fea000-0xb)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00003bf000-0x1), 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000505000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f000073e000)) 2018/02/04 10:51:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b78000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000d71000)={0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/04 10:51:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000f73000-0x38)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f00002ca000-0x10)={&(0x7f000041d000)=@mpls_getnetconf={0x4c, 0x52, 0xfd, 0xffffffffffffffff, 0xffffffffffffffff, {0x1c}, [@NETCONFA_IFINDEX={0x8, 0x1}, @NETCONFA_IFINDEX={0x8, 0x1}, @NETCONFA_IFINDEX={0x8, 0x1}, @NETCONFA_IFINDEX={0x8, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6}, @NETCONFA_IFINDEX={0x5, 0x1}]}, 0x4c}, 0x1}, 0x0) 2018/02/04 10:51:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00009c1000-0x4)=0x7, 0x4) 2018/02/04 10:51:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000e2a000-0x4)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000747000-0x50)) openat$sequencer2(0xffffffffffffff9c, &(0x7f000031e000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/04 10:51:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000eff000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$vnet(r0, &(0x7f0000174000-0x68)={0x1, {&(0x7f0000925000)=""/251, 0xfb, &(0x7f00000e2000-0x30)=""/48, 0x3, 0x4}}, 0x68) 2018/02/04 10:51:44 executing program 5: mmap(&(0x7f0000000000/0xb2c000)=nil, 0xb2c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002000-0x51)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) bind$inet6(r0, &(0x7f0000002000-0x3)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x20) 2018/02/04 10:51:44 executing program 1: mmap(&(0x7f0000000000/0xed000)=nil, 0xed000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f000006d000)={@random="d7ec470c000e", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00\b\a', 0x8, 0x3c, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/04 10:51:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000a1a000-0x1)=""/1, 0x4b4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd1000-0x4)=0x3) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a28000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000009000-0x8)=0x3f) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00008d6000)=r2) readv(r4, &(0x7f0000b50000-0x10)=[{&(0x7f0000b36000)=""/236, 0xec}], 0x1) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f000095d000-0x38)={&(0x7f0000894000-0x8)=@sco, 0x8, &(0x7f00000a5000-0x50)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r3, r4) tkill(r2, 0x16) 2018/02/04 10:51:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000003000-0x343)=@filter={'filter\x00', 0xe, 0x4, 0x2a8, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000013000-0x40), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@dev={0xac, 0x14}, @broadcast=0xffffffff, 0x0, 0x0, @common='ip6_vti0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@limit={0x48, 'limit\x00', 0x0, {0x0, 0x6}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev={0xac, 0x14}, @multicast1=0xe0000001, 0x0, 0x0, @generic="6bd6d44845736f889ec1cf4c41f2affa", @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x0, @common='ifb0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}]}}, 0x308) 2018/02/04 10:51:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000e78000-0x8e)="120001007cd66f55d2af6ffa447cc8dd80c0", 0x12) 2018/02/04 10:51:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000000001e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00004ee000)=@req3={0x6000, 0x0, 0x1}, 0x1c) close(r0) 2018/02/04 10:51:45 executing program 0: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000004000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @rand_addr, @dev={0xac, 0x14}, {[]}}, "c4e60974958cac44"}}}}}, 0x0) 2018/02/04 10:51:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000006000-0x4)=0x2d) 2018/02/04 10:51:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000a1a000-0x1)=""/1, 0x4b4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd1000-0x4)=0x3) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a28000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000009000-0x8)=0x3f) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00008d6000)=r2) readv(r4, &(0x7f0000b50000-0x10)=[{&(0x7f0000b36000)=""/236, 0xec}], 0x1) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f000095d000-0x38)={&(0x7f0000894000-0x8)=@sco, 0x8, &(0x7f00000a5000-0x50)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r3, r4) tkill(r2, 0x16) 2018/02/04 10:51:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f17000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045430, &(0x7f0000000000)) 2018/02/04 10:51:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000e2a000-0x4)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000747000-0x50)) openat$sequencer2(0xffffffffffffff9c, &(0x7f000031e000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/04 10:51:45 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet_int(r0, 0x0, 0xc9, &(0x7f0000001000-0x4), 0x3cf) [ 42.666754] ipt_REJECT: TCP_RESET invalid for non-tcp 2018/02/04 10:51:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000f86000)=[{&(0x7f00003b1000-0x3f)=""/63, 0x3f}, {&(0x7f0000c02000-0xc7)=""/199, 0xc7}, {&(0x7f00004cd000)=""/130, 0x82}], 0x3) 2018/02/04 10:51:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000c07000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffe0}}) 2018/02/04 10:51:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000003000-0x343)=@filter={'filter\x00', 0xe, 0x4, 0x2a8, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000013000-0x40), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@dev={0xac, 0x14}, @broadcast=0xffffffff, 0x0, 0x0, @common='ip6_vti0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@limit={0x48, 'limit\x00', 0x0, {0x0, 0x6}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev={0xac, 0x14}, @multicast1=0xe0000001, 0x0, 0x0, @generic="6bd6d44845736f889ec1cf4c41f2affa", @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x0, @common='ifb0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}]}}, 0x308) 2018/02/04 10:51:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000d3e000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 2018/02/04 10:51:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000243000-0x38)={&(0x7f00002e3000)=@can, 0x10, &(0x7f0000002000)=[{&(0x7f0000000000)=""/237, 0x3c7}, {&(0x7f0000001000-0x25)=""/37, 0xffffffac}], 0x96b0cf4a6d2225a0, 0x0, 0xfffffffffffffdd3}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000116000-0x48)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5, 0x0, 0x1, 0x1}], {0x95}}, &(0x7f0000ee9000)='syzkaller\x00', 0xfffffffffffffffe, 0xc3, &(0x7f0000011000)=""/195}, 0x48) 2018/02/04 10:51:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000087000-0x4)='\x00', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) 2018/02/04 10:51:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000a1a000-0x1)=""/1, 0x4b4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd1000-0x4)=0x3) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a28000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000009000-0x8)=0x3f) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00008d6000)=r2) readv(r4, &(0x7f0000b50000-0x10)=[{&(0x7f0000b36000)=""/236, 0xec}], 0x1) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f000095d000-0x38)={&(0x7f0000894000-0x8)=@sco, 0x8, &(0x7f00000a5000-0x50)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r3, r4) tkill(r2, 0x16) 2018/02/04 10:51:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000e2a000-0x4)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000747000-0x50)) openat$sequencer2(0xffffffffffffff9c, &(0x7f000031e000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/04 10:51:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000003000-0x343)=@filter={'filter\x00', 0xe, 0x4, 0x2a8, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000013000-0x40), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@dev={0xac, 0x14}, @broadcast=0xffffffff, 0x0, 0x0, @common='ip6_vti0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@limit={0x48, 'limit\x00', 0x0, {0x0, 0x6}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev={0xac, 0x14}, @multicast1=0xe0000001, 0x0, 0x0, @generic="6bd6d44845736f889ec1cf4c41f2affa", @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x0, @common='ifb0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}]}}, 0x308) [ 42.819395] ipt_REJECT: TCP_RESET invalid for non-tcp 2018/02/04 10:51:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4f000-0x4), 0x4) 2018/02/04 10:51:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cea000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000948000-0x20)={0x0, &(0x7f0000d55000), 0x0, 0xffffffffffffffff, 0xc}) 2018/02/04 10:51:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x362, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000050e000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000ad5000)=[], 0x3c4, 0x0, &(0x7f000078a000)}) 2018/02/04 10:51:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bb3000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 2018/02/04 10:51:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000003000-0x343)=@filter={'filter\x00', 0xe, 0x4, 0x2a8, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000013000-0x40), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@dev={0xac, 0x14}, @broadcast=0xffffffff, 0x0, 0x0, @common='ip6_vti0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@limit={0x48, 'limit\x00', 0x0, {0x0, 0x6}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev={0xac, 0x14}, @multicast1=0xe0000001, 0x0, 0x0, @generic="6bd6d44845736f889ec1cf4c41f2affa", @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x0, @common='ifb0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}]}}, 0x308) 2018/02/04 10:51:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000780000)={@common='ip6gre0\x00', 0x0}) bind$can_raw(r1, &(0x7f00006fa000)={0x1d, r2}, 0x10) [ 42.845597] ipt_REJECT: TCP_RESET invalid for non-tcp [ 42.891410] ipt_REJECT: TCP_RESET invalid for non-tcp 2018/02/04 10:51:45 executing program 4: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000008000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl(r0, 0x40084149, &(0x7f0000003000)) 2018/02/04 10:51:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000831000)={0x20, 0x7, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@typed={0xc, 0x200000001, @u32}]}, 0x20}, 0x1}, 0x0) 2018/02/04 10:51:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000b6b000-0x18)={0x1, 0x0, [{0x4b564d03, 0x0, 0x4}]}) 2018/02/04 10:51:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f00006a2000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000036d000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000191000-0xe)='./file0/file0\x00', &(0x7f0000f8a000-0x8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f0000b06000-0x33)) unlinkat(r0, &(0x7f000048f000-0x8)='./file0\x00', 0x200) chdir(&(0x7f00003df000)='./file0\x00') getcwd(&(0x7f0000a35000), 0xffffffffffffff85) 2018/02/04 10:51:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000e2a000-0x4)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000747000-0x50)) openat$sequencer2(0xffffffffffffff9c, &(0x7f000031e000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/04 10:51:45 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) readlinkat(0xffffffffffffffff, &(0x7f0000012000)='./file0\x00', &(0x7f0000012000)=""/128, 0x80) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000eaa000-0x4), &(0x7f0000bf3000-0x4), &(0x7f000092c000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/04 10:51:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000a1a000-0x1)=""/1, 0x4b4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd1000-0x4)=0x3) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a28000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000009000-0x8)=0x3f) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00008d6000)=r2) readv(r4, &(0x7f0000b50000-0x10)=[{&(0x7f0000b36000)=""/236, 0xec}], 0x1) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f000095d000-0x38)={&(0x7f0000894000-0x8)=@sco, 0x8, &(0x7f00000a5000-0x50)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r3, r4) tkill(r2, 0x16) 2018/02/04 10:51:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d0d000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) sendfile(r1, r2, &(0x7f0000ccb000), 0x400) 2018/02/04 10:51:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f00006f7000-0x4), 0x4) 2018/02/04 10:51:45 executing program 4: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000008000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl(r0, 0x40084149, &(0x7f0000003000)) 2018/02/04 10:51:45 executing program 4: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000008000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl(r0, 0x40084149, &(0x7f0000003000)) 2018/02/04 10:51:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f00006a2000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000036d000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000191000-0xe)='./file0/file0\x00', &(0x7f0000f8a000-0x8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f0000b06000-0x33)) unlinkat(r0, &(0x7f000048f000-0x8)='./file0\x00', 0x200) chdir(&(0x7f00003df000)='./file0\x00') getcwd(&(0x7f0000a35000), 0xffffffffffffff85) 2018/02/04 10:51:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000501000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$vnet(r2, &(0x7f00003e2000)={0x1, {&(0x7f0000124000-0x4f)=""/79, 0x4f, &(0x7f0000c11000)=""/234}}, 0x68) [ 42.989406] kauditd_printk_skb: 26 callbacks suppressed [ 42.989415] audit: type=1400 audit(1517741505.737:52): avc: denied { dac_read_search } for pid=6184 comm="syz-executor5" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/04 10:51:45 executing program 4: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000008000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl(r0, 0x40084149, &(0x7f0000003000)) 2018/02/04 10:51:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x1, &(0x7f0000487000-0x98)=@framed={{0x18}, [], {0x95}}, &(0x7f00003aa000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f0000c92000-0x1000)=""/4096}, 0x48) 2018/02/04 10:51:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @empty, 0x7f}]}, &(0x7f0000d61000-0x4)=0xffffffffffffffe7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18}, [@ldst={0x3, 0x0, 0xb, 0x7a, 0x0, 0xfffffef0}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f000094d000-0x4)=r0, 0x4) write(r1, &(0x7f0000fd3000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/02/04 10:51:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f000080b000-0x10)=[&(0x7f0000735000/0x1000)=nil], &(0x7f0000c01000-0x28)=[0x1], &(0x7f000022b000)=[], 0x0) 2018/02/04 10:51:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) connect$ax25(r0, &(0x7f0000f62000)={0x1e, {"021f4928006d78"}}, 0x10) 2018/02/04 10:51:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e49000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) bind$alg(r0, &(0x7f0000b90000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) 2018/02/04 10:51:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f00006a2000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000036d000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000191000-0xe)='./file0/file0\x00', &(0x7f0000f8a000-0x8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f0000b06000-0x33)) unlinkat(r0, &(0x7f000048f000-0x8)='./file0\x00', 0x200) chdir(&(0x7f00003df000)='./file0\x00') getcwd(&(0x7f0000a35000), 0xffffffffffffff85) 2018/02/04 10:51:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x1, &(0x7f0000487000-0x98)=@framed={{0x18}, [], {0x95}}, &(0x7f00003aa000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f0000c92000-0x1000)=""/4096}, 0x48) 2018/02/04 10:51:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000023000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 2018/02/04 10:51:45 executing program 1: mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0xa, 0x2, 0x88) sendmsg$rds(r0, &(0x7f0000017000)={&(0x7f0000016000-0xd)={0x2, 0x1, @empty}, 0x10, &(0x7f000000d000)=[], 0x0, &(0x7f000000f000-0xfd)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000006000-0x8), &(0x7f000001b000-0x8)}}, @fadd={0x44, 0x114, 0x6, {{}, &(0x7f000001c000-0x8), &(0x7f000000a000-0x8), 0x0, 0x0, 0x0, 0x0, 0x11, 0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f000000f000)}, &(0x7f0000004000)=[{&(0x7f0000012000)=""/15, 0xf}], 0x1}}, @mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000007000), &(0x7f000001d000-0x8)}}], 0x150}, 0x0) 2018/02/04 10:51:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f000089d000)='/dev/hwrng\x00', 0x0, 0x0) memfd_create(&(0x7f0000c88000-0x6)=']eth1\x00', 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00004ad000-0xc)={0x10}, 0xc) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000be7000-0xe)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000bad000-0x30)={'system_u:object_r:smartcard_device_t:s0', 0x20, 'staff_u\x00'}, 0x30) 2018/02/04 10:51:45 executing program 4: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f000000d000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x10040000000000b}, 0x1c) 2018/02/04 10:51:45 executing program 2: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f0000177000/0xc00000)=nil) r1 = shmat(r0, &(0x7f0000003000/0x4000)=nil, 0x0) mremap(&(0x7f0000bf0000/0x4000)=nil, 0x4000, 0x13000, 0x3, &(0x7f0000378000/0x13000)=nil) shmdt(r1) 2018/02/04 10:51:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x1, &(0x7f0000487000-0x98)=@framed={{0x18}, [], {0x95}}, &(0x7f00003aa000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f0000c92000-0x1000)=""/4096}, 0x48) 2018/02/04 10:51:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000c22000-0xb0)={{0x80}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/04 10:51:46 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mq_unlink(&(0x7f0000013000-0x4)="255b0300") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000331000-0x2), &(0x7f0000eaa000-0x4), &(0x7f0000bf3000-0x4), &(0x7f00003b9000-0xcd)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/04 10:51:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000b6d000)=0x0) io_cancel(r0, &(0x7f000010c000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000ddc000-0xb0), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000fc1000)) 2018/02/04 10:51:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x1, &(0x7f0000487000-0x98)=@framed={{0x18}, [], {0x95}}, &(0x7f00003aa000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f0000c92000-0x1000)=""/4096}, 0x48) 2018/02/04 10:51:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, &(0x7f000011d000)={@mcast1={0xff, 0x1, [], 0x1}}, &(0x7f00003bd000-0x4)=0x20) 2018/02/04 10:51:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f00006a2000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000036d000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000191000-0xe)='./file0/file0\x00', &(0x7f0000f8a000-0x8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f0000b06000-0x33)) unlinkat(r0, &(0x7f000048f000-0x8)='./file0\x00', 0x200) chdir(&(0x7f00003df000)='./file0\x00') getcwd(&(0x7f0000a35000), 0xffffffffffffff85) 2018/02/04 10:51:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/04 10:51:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000047000-0x6)='./bus\x00', 0x0) mount(&(0x7f000003d000)='./bus\x00', &(0x7f0000b7b000-0x6)='./bus\x00', &(0x7f0000af0000-0x6)='ramfs\x00', 0x0, &(0x7f000050f000)) umount2(&(0x7f0000fbb000)='./bus\x00', 0x6) [ 43.265305] audit: type=1400 audit(1517741506.013:53): avc: denied { ipc_owner } for pid=6263 comm="syz-executor2" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/04 10:51:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000c01000)='reno\x00', 0x5) madvise(&(0x7f0000b91000/0x3000)=nil, 0x3000, 0x13) r0 = syz_open_dev$mice(&(0x7f0000599000-0x10)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000408000-0xbc)=""/188) mprotect(&(0x7f0000a91000/0x400000)=nil, 0x400000, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000d1f000-0x4)=0x0) timer_create(0x3, &(0x7f0000e04000)={0x0, 0x33, 0x2, @tid=r1}, &(0x7f00000f7000)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000956000)='/selinux/enforce\x00', 0x200100, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f00009ff000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000202000)=0x14) connect$netrom(0xffffffffffffffff, &(0x7f0000c94000)=@ax25={0x3, {"0342bde7419349"}}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000528000-0x8), 0x2, 0x3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000c62000-0x8)={0x0, 0x3ff}, &(0x7f0000a64000)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000c74000-0x108)={r3, @in6={{0xa, 0x0, 0x126, @dev={0xfe, 0x80, [], 0x0, 0x14}, 0x4}}, [0x0, 0x0, 0x0, 0x0, 0x9, 0x81, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x6ac]}, &(0x7f0000543000-0x4)=0x108) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000ff3000-0xe8)={{{@in=@broadcast, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000c5000)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000d93000-0xe8)={{{@in6=@empty, @in6=@mcast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000d9e000)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00006ba000)={{{@in6=@mcast1, @in=@multicast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000dc6000)=0xe8) setresuid(r4, r5, r6) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f000046e000-0xaa)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000555000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000f53000-0xcd), 0x0, 0x0, &(0x7f0000a58000-0x14)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @empty}, 0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000029f000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000628000)=0x18) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000a27000-0x4)=0xb3e, 0x4) syz_open_dev$mice(&(0x7f00002b0000)='/dev/input/mice\x00', 0x0, 0x0) 2018/02/04 10:51:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/04 10:51:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000833000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0c000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000a28000)={0x0, 0x8}) 2018/02/04 10:51:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) pipe2(&(0x7f0000865000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009b000-0x8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3c000-0x8)='./file0\x00', &(0x7f00006b4000-0x10)='./control/file0\x00') ftruncate(r3, 0x0) dup2(r1, r2) 2018/02/04 10:51:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000b6d000)=0x0) io_cancel(r0, &(0x7f000010c000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000ddc000-0xb0), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000fc1000)) 2018/02/04 10:51:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6d000-0x10)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}], 0x10) r1 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) bind$inet(r1, &(0x7f00002c1000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 2018/02/04 10:51:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto(r1, &(0x7f0000986000-0x6ae)="e76bc84e8d87131c92c321cd8648009bf14f28c84a8f81b6e745fe72f754e3e4e52f1078c64ef19cc709af1b252767ff96817466c228947b3203add19fd01d1c8727feddf7ad5b31f283c49e7b59aa39e2875e697e92ee4c0cd878577cc3082eb19e951037defc0075917372591f0e862273c8fd8f55905b584cf073501c45b11ff76f7d27f1e4c197df7ea9cb9c953470479e3ffd20a26ad8aa0c9681deda6724d573a9d4bee39e04143b31437b20aa35dd0f05126194285e563c19da5bebee6d8ccf12007b44b4710a8dd1997705c0fac7b6a046bd914a50c514cf6be6a1aa1e39", 0xe2, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) sendto(0xffffffffffffffff, &(0x7f0000271000), 0x0, 0x0, &(0x7f0000511000-0x8)=@sco={0x1f}, 0x8) sendmmsg$unix(r1, &(0x7f000093e000)=[{&(0x7f0000c25000)=@abs, 0x8, &(0x7f0000178000)=[{&(0x7f0000fb7000)="8e", 0x1}], 0x1, &(0x7f00007ed000)=[]}], 0x1, 0x0) [ 43.406547] audit: type=1400 audit(1517741506.155:54): avc: denied { setuid } for pid=6293 comm="syz-executor0" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 43.468611] device eql entered promiscuous mode 2018/02/04 10:51:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = socket(0xf, 0x5, 0x400) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f00006cd000)={0x9, &(0x7f0000ab6000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00002a7000-0x11)='/selinux/enforce\x00', 0x100000c4202, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) semget(0x2, 0x5, 0x3) getpeername$ax25(r4, &(0x7f0000b79000), &(0x7f0000e25000)=0xfffffffffffffc9d) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000558000)={0x77, &(0x7f0000158000)="30b0ddb39b21f5147fd7ebf8d9856669cdbda20f6aa62a451027ba6fa7ebf55645d216e82b62f544be0bbd523c7248dba1dc8d4b6b52cc72372f635ef4d284cefa86a14315a6472168ee48b6094b02b6568d9ea44caf310e5aa92c060b23d586f89abe225b49cde9ce888508342ece1782137c2f35352f"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0x100000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x19000}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x4) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$getown(r5, 0x9) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000706000-0x4)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00009f4000-0x10)={0x0, 0xb0, &(0x7f00002f4000)=[@in={0x2, 0x3, @multicast2=0xe0000002}, @in={0x2, 0x2, @multicast2=0xe0000002}, @in6={0xa, 0x3, 0x0, @empty, 0x7ff}, @in6={0xa, 0x0, 0x401, @empty, 0x9}, @in={0x2, 0x1, @broadcast=0xffffffff}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, @in6={0xa, 0x1, 0x8, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, @in6={0xa, 0x1, 0xf82, @empty, 0x100000001}]}, &(0x7f0000f3f000)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00007cb000-0xa0)={r8, @in={{0x2, 0x2, @empty}}, 0x3, 0x40, 0x7, 0x20, 0xc}, 0xa0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r4, 0xc0045540, &(0x7f00008b0000)=0x86) syz_open_dev$sg(&(0x7f0000a35000-0x9)='/dev/sg#\x00', 0x3, 0x2400) sched_rr_get_interval(r7, &(0x7f0000910000)) ioctl$KVM_SET_XCRS(r6, 0x4188aea7, &(0x7f0000b5e000-0x98)={0x0, 0x200, []}) ioctl$KVM_SMI(r6, 0xaeb7) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f000091b000)={0x10000, 0x1, 0x2}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 2018/02/04 10:51:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/04 10:51:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000b6d000)=0x0) io_cancel(r0, &(0x7f000010c000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000ddc000-0xb0), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000fc1000)) 2018/02/04 10:51:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000045000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00005b3000-0x20)=[{{0x0, 0x0, &(0x7f0000001000)=[], 0x0, &(0x7f00009a1000)=""/91, 0x5b}}], 0x1, 0x0, &(0x7f0000b94000-0x8)) clone(0x0, &(0x7f00006a8000-0x93), &(0x7f000098e000), &(0x7f000012f000), &(0x7f0000e64000)) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) 2018/02/04 10:51:46 executing program 5: mmap(&(0x7f0000000000/0x24000)=nil, 0x24000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454d8, &(0x7f0000001000-0x4)) 2018/02/04 10:51:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000707000-0x9)='/dev/dsp\x00', 0x20a42, 0x0) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40007) sendfile(r0, r1, &(0x7f000064d000), 0xfffffffd) 2018/02/04 10:51:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e19000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/02/04 10:51:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000ca000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000687000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000ddd000)="7d0000000000000000ffffffffea2159b1", 0x4) getrlimit(0x0, &(0x7f0000db3000-0xb)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000b4d000-0x14), &(0x7f0000c08000)=0x14) fallocate(r0, 0x0, 0x0, 0x3ff) 2018/02/04 10:51:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/04 10:51:55 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000b6d000)=0x0) io_cancel(r0, &(0x7f000010c000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000ddc000-0xb0), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000fc1000)) 2018/02/04 10:51:55 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000ff3000-0x34)={{0x1, 0x0, 0x0, 0x0, 0x190}}) 2018/02/04 10:51:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2000000000081, &(0x7f00008f3000)=""/24, &(0x7f00009f6000-0x4)=0x18) 2018/02/04 10:51:55 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000297000-0x3e)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbc8", 0x8, 0x3a, 0x0, @dev={0xfe, 0x80}, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, {[], @icmpv6=@echo_request={0x80}}}}}}, 0x0) 2018/02/04 10:51:55 executing program 1: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000002000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x4}}, 0x2e) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000002000-0x28)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x7, 0x0, 0x4, 0x0, 0x3}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000011000)=""/195}, 0x48) 2018/02/04 10:51:55 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000ef1000-0x38)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000e8c000)={0x14, 0x1d, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x14}, 0x1}, 0x0) 2018/02/04 10:51:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000268000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000198000-0x8)) ppoll(&(0x7f00009e1000)=[{r0}], 0x1, &(0x7f00003ff000)={0x77359400}, &(0x7f00008a6000-0x8), 0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000d7c000)={0x0, 0xffffffffffffffff}) 2018/02/04 10:51:55 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00003ef000-0x4), &(0x7f0000a55000-0x4)=0xfffffffffffffc30) 2018/02/04 10:51:55 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000ab0000)="2400000020002551075d0165ff0ffc0202000000001000220ee1000c0800060000001700", 0x24) 2018/02/04 10:51:55 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000006000)) 2018/02/04 10:51:55 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00001a3000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f0000187000-0xc)={0x10}, 0xc, &(0x7f0000452000)={&(0x7f0000009000)=@ipv6_newaddr={0x40, 0x14, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}, @IFA_CACHEINFO={0x14, 0x6, {0x20}}]}, 0x40}, 0x1}, 0x0) 2018/02/04 10:51:55 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000261000-0x20)={{&(0x7f00005bc000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f000004f000-0x10)={&(0x7f00007ca000/0x4000)=nil, 0x4000}) 2018/02/04 10:51:55 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents64(r0, &(0x7f0000e99000-0x30)=""/48, 0x30) 2018/02/04 10:51:55 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000ff3000-0x34)={{0x1, 0x0, 0x0, 0x0, 0x190}}) 2018/02/04 10:51:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x297, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl(0x1003, &(0x7f0000785000)) 2018/02/04 10:51:55 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000c4c000)=0x9, 0x4) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000a4d000)={@common="730100ff006c6cff7f00", @ifru_flags}) 2018/02/04 10:51:55 executing program 2: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009371, &(0x7f0000007000-0x80)="010000000000000018") 2018/02/04 10:51:55 executing program 0: ioprio_get$pid(0x3, 0x0) 2018/02/04 10:51:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000268000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000198000-0x8)) ppoll(&(0x7f00009e1000)=[{r0}], 0x1, &(0x7f00003ff000)={0x77359400}, &(0x7f00008a6000-0x8), 0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000d7c000)={0x0, 0xffffffffffffffff}) 2018/02/04 10:51:55 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000be8000-0x4), 0x4) 2018/02/04 10:51:55 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000005000-0x4)=0x8001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b50000-0xc)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/04 10:51:55 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000006000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000e6c000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000004d000)={0x50, 0x0, &(0x7f0000dd8000-0xb8)=[@exit_looper={0x630d}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000dd6000-0x50)=[], &(0x7f0000f0d000)=[]}}}], 0x0, 0x0, &(0x7f0000004000)}) 2018/02/04 10:51:55 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000ff3000-0x34)={{0x1, 0x0, 0x0, 0x0, 0x190}}) 2018/02/04 10:51:55 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 2018/02/04 10:51:55 executing program 1: mmap(&(0x7f0000000000/0x32000)=nil, 0x32000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000014000-0x1c)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000013000-0x90)=[], 0x0, &(0x7f000002c000)=[{0x28, 0x29, 0x2, "91346bef386f13b189886daeb6d56e8624"}], 0x28}, 0x0) 2018/02/04 10:51:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000268000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000198000-0x8)) ppoll(&(0x7f00009e1000)=[{r0}], 0x1, &(0x7f00003ff000)={0x77359400}, &(0x7f00008a6000-0x8), 0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000d7c000)={0x0, 0xffffffffffffffff}) 2018/02/04 10:51:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f00002b4000-0x1), 0x0, 0x0, &(0x7f0000c1e000-0x1c)={0x2, 0x0, 0x12c6, @local={0xfe, 0x80, [], 0x0, 0xaa}}, 0x1c) 2018/02/04 10:51:55 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00006a9000)="526d65762f76637323f659cc2618b49510b14683ba232e03e075673d8fa0f98adb3391113da0ae9c167072af9938c48db79d64e1fc6b1e1598e3652ab83843c8bdc95afa1ace035ff299e1170f549a1a357f1d545549513ec90f229e643c3519794e39ec1fb124cc7298061a0dac386788315efb9b23817c3b56498b569f2799c2f1b49d467cbc09604e05fdd7f20e66219238db422f984b358e523318f27bbf934ac2d655771ba507ece102cc852e6d68cc4c9f7a0b6399e11b3024a13b5f0d93168c92e093b93a4037f032446f1a440986a3cc89ba2f2e59a96fc639bb39bdc33dd147c8bc37", 0x0) rt_sigaction(0x6, &(0x7f0000c4a000-0x20)={0xa}, &(0x7f0000278000), 0x8, &(0x7f000077e000-0x8)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000fc3000-0x20)={0x428425, {0x400003ffffffe}}, &(0x7f00009fb000), 0x8, &(0x7f00001a4000-0x8)) syz_open_procfs(0x0, &(0x7f000036b000)='net/rfcomm\x00') 2018/02/04 10:51:55 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000ff3000-0x34)={{0x1, 0x0, 0x0, 0x0, 0x190}}) 2018/02/04 10:51:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000330000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000e1c000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000bda000-0x1)) mount(&(0x7f0000803000-0x8)='./file0\x00', &(0x7f0000976000)='./file0\x00', &(0x7f0000905000)='devtmpfs\x00', 0x85030, &(0x7f0000e9a000-0x79)) mount(&(0x7f0000b45000-0x8)='./file0\x00', &(0x7f0000447000)='./file0\x00', &(0x7f00000e1000)='msdos\x00', 0x9022, &(0x7f000097c000-0x1)) 2018/02/04 10:51:55 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000cc8000-0x48)={0x0, 0xb, &(0x7f0000000000)=@framed={{0x18}, [@initr0={0x18}, @jmp={0x5}, @initr0={0x18}, @map={0x18, 0x0, 0x1, 0x0, 0x1}], {0x95}}, &(0x7f0000a72000-0x4)='GPL\x00', 0x0, 0xf6, &(0x7f0000001000-0xf6)=""/246}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000-0x40)=@raw=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x1b, &(0x7f0000001000-0x1b)=""/27}, 0x48) [ 53.095958] binder: 6405:6416 transaction failed 29189/-22, size 0-0 line 2842 2018/02/04 10:51:55 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x200000000f) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f000001e000)=0x5, 0x4) close(r0) [ 53.161065] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/04 10:51:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000268000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000198000-0x8)) ppoll(&(0x7f00009e1000)=[{r0}], 0x1, &(0x7f00003ff000)={0x77359400}, &(0x7f00008a6000-0x8), 0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000d7c000)={0x0, 0xffffffffffffffff}) 2018/02/04 10:51:56 executing program 6: mbind(&(0x7f0000634000/0x1000)=nil, 0x1000, 0xc003, &(0x7f0000886000-0x8), 0x0, 0x0) 2018/02/04 10:51:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000034000)={0x0, 0x0, 0xf7fffffffffffffe}, 0x4) syz_emit_ethernet(0xe, &(0x7f00008bd000-0x22)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x800}}}, &(0x7f0000008000)={0x0, 0x1, [0x0]}) 2018/02/04 10:51:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000021000)=@ipv4_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, []}, 0x1c}, 0x1}, 0x0) 2018/02/04 10:51:56 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000004000)=0x0) io_submit(r1, 0x1, &(0x7f0000004000-0x18)=[&(0x7f0000013000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000012000-0x8d), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000024b000), &(0x7f0000eaa000-0x4), &(0x7f0000bf3000-0x4), &(0x7f00003b9000-0xcd)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f000049b000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/04 10:51:56 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) nanosleep(&(0x7f0000011000), 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00002c9000), &(0x7f0000ea4000-0x4), &(0x7f0000bf3000-0x4), &(0x7f00003b9000-0xcd)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/04 10:51:56 executing program 1: mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f000001b000)=@mangle={'mangle\x00', 0x1f, 0x4, 0x378, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f000001b000), {{{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], [], @generic="49b4fded3d90982255fb9754e4970490", @generic="a864a424356fc322f33c8ccb29705feb"}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@dev={0xac, 0x14}, @ipv4=@empty}}}, {{@ipv6={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='lo\x00'}, 0x0, 0xa8, 0xe8, 0x0, {}, []}, @unspec=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @HL={0x28, 'HL\x00'}}]}}, 0x3d8) syz_emit_ethernet(0x3e, &(0x7f0000018000-0x3e)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "bc086e", 0x8, 0x2b, 0x0, @empty, @empty, {[], @udp={0x2, 0xffffffffffffffff, 0x8}}}}}}, &(0x7f0000005000)={0x0, 0x1, [0x0]}) 2018/02/04 10:51:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000fa1000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00005cd000-0x18)={0x80020000000c, 0xfffffffffffffe1a, [0x0, 0x0, 0x0, 0x0]}) [ 53.191740] audit: type=1400 audit(1517741515.940:55): avc: denied { map } for pid=6428 comm="syz-executor1" path=2F6D656D66643A526D65762F76637323F659CC2618B49510B14683BA232E03E075673D8FA0F98ADB3391113DA0AE9C167072AF9938C48DB79D64E1FC6B1E1598E3652AB83843C8BDC95AFA1ACE035FF299E1170F549A1A357F1D545549513EC90F229E643C3519794E39EC1FB124CC7298061A0DAC386788315EFB9B23817C3B56498B569F2799C2F1B49D467CBC09604E05FDD7F20E66219238DB422F984B358E523318F27BBF934AC2D655771BA507ECE102CC852E6D68CC4C9F7A0B6399E11B3024A13B5F0D93168C92E093B93A4037F032446F1A440986A3CC89BA2F2E59A96FC639BB39BDC33DD147C8BC37202864656C6574656429 dev="tmpfs" ino=16671 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 2018/02/04 10:51:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3c000-0x8)={&(0x7f0000a17000-0x48)=@ipmr_newroute={0x1c, 0x18, 0xc21, 0xffffffffffffffff, 0xffffffffffffffff, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, []}, 0x1c}, 0x1}, 0x0) 2018/02/04 10:51:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000cde000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) 2018/02/04 10:51:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000fa1000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00005cd000-0x18)={0x80020000000c, 0xfffffffffffffe1a, [0x0, 0x0, 0x0, 0x0]}) 2018/02/04 10:51:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x6, 0x0) listen(r0, 0x0) accept4$ipx(r0, 0x0, &(0x7f0000820000-0x4)=0xfffffffffffffe87, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000014000-0x4), 0x4) [ 53.300233] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24 sclass=netlink_audit_socket pig=6451 comm=syz-executor0 2018/02/04 10:51:56 executing program 6: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f0000003000-0x20)=@pptp={0x18, 0x2, {0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x20) 2018/02/04 10:51:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000021000)=@ipv4_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, []}, 0x1c}, 0x1}, 0x0) 2018/02/04 10:51:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000fa1000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00005cd000-0x18)={0x80020000000c, 0xfffffffffffffe1a, [0x0, 0x0, 0x0, 0x0]}) 2018/02/04 10:51:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00004db000-0x6)='ramfs\x00', 0x0, &(0x7f000054d000)) r0 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) io_setup(0x1000, &(0x7f0000947000-0x8)=0x0) io_submit(r1, 0x1, &(0x7f000003d000)=[&(0x7f0000940000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000c4f000-0xb7), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) [ 53.397686] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24 sclass=netlink_audit_socket pig=6484 comm=syz-executor0 2018/02/04 10:51:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x1, 0x0) write$eventfd(r0, &(0x7f000025c000-0x8)=0x20000000002, 0x25d) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00008a1000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x14) 2018/02/04 10:51:56 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000001000-0x1e)={0x18, 0x0, {0x4, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @syzn={0x73, 0x79, 0x7a, 0x0}}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000002000-0x1e)={0x18, 0x0, {0x4, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @common='ip6tnl0\x00'}}) 2018/02/04 10:51:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000fa1000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00005cd000-0x18)={0x80020000000c, 0xfffffffffffffe1a, [0x0, 0x0, 0x0, 0x0]}) 2018/02/04 10:51:56 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 2018/02/04 10:51:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000021000)=@ipv4_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, []}, 0x1c}, 0x1}, 0x0) 2018/02/04 10:51:56 executing program 7: mmap(&(0x7f0000000000/0xf81000)=nil, 0xf81000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000f7f000-0x4)=0x9, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/02/04 10:51:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$vsock_dgram(0xffffffffffffffff, &(0x7f00006ae000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f000086a000-0x108)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, &(0x7f000090f000-0x4)=0x108) mmap(&(0x7f00000d1000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 2018/02/04 10:51:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00004db000-0x6)='ramfs\x00', 0x0, &(0x7f000054d000)) r0 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) io_setup(0x1000, &(0x7f0000947000-0x8)=0x0) io_submit(r1, 0x1, &(0x7f000003d000)=[&(0x7f0000940000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000c4f000-0xb7), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/04 10:51:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00003f2000-0x8)='./file0\x00', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$unix(r1, &(0x7f0000249000)=@file={0x0, './file0\x00'}, 0xa) chroot(&(0x7f00000b2000)='./file0\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 2018/02/04 10:51:56 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dff000-0xc)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f00000c5000-0x8c)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_NET_NS_FD={0x8, 0x1c, 0xffffffffffffffff}]}, 0x3c}, 0x1}, 0x0) 2018/02/04 10:51:56 executing program 5: mmap(&(0x7f0000000000/0xf8000)=nil, 0xf8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000f6000-0x2fd)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbc8", 0x40, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "e0af19", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [@routing={0x32, 0x0, 0x0, 0x0, 0x0, []}], "4df242613bca8749"}}}}}}}, 0x0) 2018/02/04 10:51:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00004db000-0x6)='ramfs\x00', 0x0, &(0x7f000054d000)) r0 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) io_setup(0x1000, &(0x7f0000947000-0x8)=0x0) io_submit(r1, 0x1, &(0x7f000003d000)=[&(0x7f0000940000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000c4f000-0xb7), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/04 10:51:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x1, 0x0) write$eventfd(r0, &(0x7f000025c000-0x8)=0x20000000002, 0x25d) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00008a1000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x14) 2018/02/04 10:51:56 executing program 7: mmap(&(0x7f0000000000/0xf81000)=nil, 0xf81000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000f7f000-0x4)=0x9, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/02/04 10:51:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$vsock_dgram(0xffffffffffffffff, &(0x7f00006ae000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f000086a000-0x108)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, &(0x7f000090f000-0x4)=0x108) mmap(&(0x7f00000d1000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) [ 53.501860] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24 sclass=netlink_audit_socket pig=6514 comm=syz-executor0 2018/02/04 10:51:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000021000)=@ipv4_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, []}, 0x1c}, 0x1}, 0x0) 2018/02/04 10:51:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000445000-0x8)={0x0, 0x7}, 0x8) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000b2c000)='/dev/mixer\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000d42000)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000108000-0x8)={0x0, 0x10040000}, 0x8) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000240000+0x980)=@assoc_value={0x0, 0x8}, 0x8) 2018/02/04 10:51:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00003f2000-0x8)='./file0\x00', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$unix(r1, &(0x7f0000249000)=@file={0x0, './file0\x00'}, 0xa) chroot(&(0x7f00000b2000)='./file0\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 2018/02/04 10:51:56 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000bc000-0x18)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/04 10:51:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x1, 0x0) write$eventfd(r0, &(0x7f000025c000-0x8)=0x20000000002, 0x25d) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00008a1000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x14) 2018/02/04 10:51:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$vsock_dgram(0xffffffffffffffff, &(0x7f00006ae000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f000086a000-0x108)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, &(0x7f000090f000-0x4)=0x108) mmap(&(0x7f00000d1000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 2018/02/04 10:51:56 executing program 7: mmap(&(0x7f0000000000/0xf81000)=nil, 0xf81000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000f7f000-0x4)=0x9, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/02/04 10:51:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00004db000-0x6)='ramfs\x00', 0x0, &(0x7f000054d000)) r0 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) io_setup(0x1000, &(0x7f0000947000-0x8)=0x0) io_submit(r1, 0x1, &(0x7f000003d000)=[&(0x7f0000940000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000c4f000-0xb7), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/04 10:51:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00003f2000-0x8)='./file0\x00', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$unix(r1, &(0x7f0000249000)=@file={0x0, './file0\x00'}, 0xa) chroot(&(0x7f00000b2000)='./file0\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 2018/02/04 10:51:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00002fb000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000744000)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000307000-0x60)={0x0, 0x0, 0x0, @tid}) mq_timedsend(r0, &(0x7f00009b6000-0x9d), 0x0, 0x0, 0x0) 2018/02/04 10:51:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a20000/0x3000)=nil, 0x3000, 0xa) clone(0x0, &(0x7f0000141000), &(0x7f0000e32000), &(0x7f00005cd000), &(0x7f0000000000)) [ 53.617654] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24 sclass=netlink_audit_socket pig=6538 comm=syz-executor0 [ 53.631720] sctp: [Deprecated]: syz-executor5 (pid 6537) Use of struct sctp_assoc_value in delayed_ack socket option. [ 53.631720] Use struct sctp_sack_info instead 2018/02/04 10:51:56 executing program 7: mmap(&(0x7f0000000000/0xf81000)=nil, 0xf81000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000f7f000-0x4)=0x9, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/02/04 10:51:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f7000-0x7)='mounts\x00') r1 = epoll_create(0x1f) poll(&(0x7f0000857000-0x10)=[{r1}, {r0}], 0x2, 0x9b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b59000-0xc)) mkdir(&(0x7f0000b09000-0x8)='./file0\x00', 0x0) mkdir(&(0x7f00006ab000-0x8)='./file1\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000452000-0x8)='./file0\x00', &(0x7f000069d000-0x8)='./file1\x00', &(0x7f0000847000)="07e372f2", 0x2003, &(0x7f000012c000)) 2018/02/04 10:51:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x1, 0x0) write$eventfd(r0, &(0x7f000025c000-0x8)=0x20000000002, 0x25d) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00008a1000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x14) 2018/02/04 10:51:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$vsock_dgram(0xffffffffffffffff, &(0x7f00006ae000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f000086a000-0x108)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, &(0x7f000090f000-0x4)=0x108) mmap(&(0x7f00000d1000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 2018/02/04 10:51:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000366000)=0xe8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa9000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r1, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000019000-0x10)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r1, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f000080f000-0xc)={r3, 0x80000, r1}) r6 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r1, &(0x7f0000aab000+0x5df)=""/128, 0x80, 0x40000102, &(0x7f0000836000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000042000-0x10)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) getsockopt$inet_buf(r1, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000351000-0x4)=0xb6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000980000-0x8)={0x6, 0x7fffffff}, 0x8) r7 = accept$inet(r4, &(0x7f00009f1000+0xd89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000608000-0x4)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000386000-0x8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000ebc000-0x8c)={r8, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r1, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000964000-0x14)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, &(0x7f0000c31000)=0x6, 0x4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f000040a000), &(0x7f000085f000)=0x8) writev(r1, &(0x7f00000ae000)=[{&(0x7f000059b000-0x1000)="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", 0x218}], 0x1) 2018/02/04 10:51:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00003f2000-0x8)='./file0\x00', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$unix(r1, &(0x7f0000249000)=@file={0x0, './file0\x00'}, 0xa) chroot(&(0x7f00000b2000)='./file0\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 2018/02/04 10:51:56 executing program 7: mmap(&(0x7f0000000000/0x61000)=nil, 0x61000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000055000-0xd)='/dev/snd/seq\x00', 0x0, 0x101042) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000000f000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000049000-0x1c)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000005c000)={0x12, @time={0x0, 0x989680}}) 2018/02/04 10:51:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00004df000), &(0x7f00007ce000-0x4), &(0x7f0000ae1000-0x4), &(0x7f0000a78000)) get_thread_area(&(0x7f0000f49000-0x10)={0x2000000000000000, 0x0, 0x200100000400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000a08000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000236000)=0x3) mprotect(&(0x7f0000002000/0x5000)=nil, 0x5000, 0x2) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000eb9000)='net/ip_mr_vif\x00') ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000b17000)={{0x6, 0x1ff, 0x1ff, 0x6, 0x7a, 0x6}, 0x80000001, 0x5, 0x80, 0xc37, 0x0, "0c8f3d06caf9d0344f937f60da1f310e8dc307546bcf673283c820a4329a19288d259c19655becf663305e814a0028714611dd95a43ab16b5aad6f57d7cb05992d5126899a3c84b0abde005890e8ffb34fcf2ea8242c2afb26fba80dea1b333eed66058b01b834c416236f7714fa00587380a54c7b5dbd322707e14406aac52f"}) bind$ax25(r1, &(0x7f0000d4b000-0x10)={0x3, {"9b342aec68efa5"}, 0x1}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000714000)={0x3, 0x0, 0x0, 0x80000001}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000650000)={r2, 0x8001}) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00003ef000-0x8)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000008000)={r3, 0x1, &(0x7f0000635000-0x4)=[0x7], &(0x7f0000008000)=[0x8, 0x2, 0x2, 0x8003, 0x2], 0x1, 0xa, 0x80000000, &(0x7f00009e2000)=[0x100000000, 0x401, 0x8, 0xf7cd, 0x6, 0x7, 0x9, 0x1, 0x1, 0x2], &(0x7f00006d1000-0x4)=[]}) r4 = creat(&(0x7f0000beb000-0x8)='./file0\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f00009e2000-0xbc)={0x3, 0x1, 'client1\x00', 0x2, "b261922d26e68cb6", "fb792e8fc5c160d65c94cd6a0ce86977260be38c7c6c610432bdd530ad232acc", 0x9, 0x1}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000159000)={0x5, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x90) ioctl$TIOCGSID(r1, 0x540f, &(0x7f0000419000-0x4)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$mice(&(0x7f0000a86000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000e26000-0xc)={&(0x7f0000d03000-0x20)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) r7 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) clock_gettime(0x0, &(0x7f000054c000)={0x0, 0x0}) clock_gettime(0x100000, &(0x7f0000b9d000-0x10)={0x0, 0x0}) timerfd_settime(r6, 0x1, &(0x7f0000a13000)={{r8, r9+30000000}, {r10, r11+30000000}}, &(0x7f0000114000)={{}, {0x0}}) write$evdev(r7, &(0x7f000013e000)=[{{}, 0x0, 0x100000001}, {{r12}, 0x0, 0x0, 0xfffffffffffffffe}], 0x30) r13 = syz_open_procfs(r5, &(0x7f0000974000-0x12)='net/ip6_flowlabel\x00') sendfile(r4, r13, &(0x7f0000023000)=0x80, 0x26a950b) 2018/02/04 10:51:56 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x0, &(0x7f0000001000-0x28), 0x0) 2018/02/04 10:51:56 executing program 2: mmap(&(0x7f0000000000/0xfee000)=nil, 0xfee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000048000)={0xd, 0x3, 0x4, 0x9, 0x0, r1}, 0x2c) 2018/02/04 10:51:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f000034a000-0x10)='/selinux/create\x00', 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00004f2000)='\f', 0x1) 2018/02/04 10:51:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000384000)={0x0, 0x0}, 0x80000) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000854000)={0x5, &(0x7f0000dc8000)=[0x1, 0x0, 0x7, 0x81, 0x200]}) r4 = getpgid(0x0) ptrace$getregs(0xffffffffffffffff, r4, 0x80002, &(0x7f0000824000)=""/186) getsockname$llc(r3, &(0x7f00005a2000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00007c8000)=0x10) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = dup3(r5, r3, 0x0) clock_gettime(0x0, &(0x7f0000000000)) io_setup(0x800001, &(0x7f0000b85000-0x8)) connect$pptp(r6, &(0x7f0000660000)={0x18, 0x2, {0x2, @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000ded000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(r3, &(0x7f0000b50000-0x20)=@pptp={0x18, 0x2, {0x0, @broadcast=0xffffffff}}, 0x20) pkey_alloc(0x0, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000a8a000-0x4)=0x401) ioctl$VT_RELDISP(r6, 0x5605) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f0000461000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x430, 0xbd, 0x1f, 0x0, 0x1000000, 0x8, 0x805, 0x0, 0x0, 0x4000000000000000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00000d5000/0x18000)=nil, &(0x7f0000de9000)=[@text64={0x40, &(0x7f0000bff000-0x41)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0x1, 0x0, &(0x7f0000754000-0x10)=[], 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 2018/02/04 10:51:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000531000-0x8)=0x4) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000093a000), 0x4) 2018/02/04 10:51:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000000a000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f00008ac000-0xa)='attr/prev\x00') exit(0x0) write(r1, &(0x7f0000f55000-0x2c), 0x0) 2018/02/04 10:51:56 executing program 2: mmap(&(0x7f0000000000/0xfee000)=nil, 0xfee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000048000)={0xd, 0x3, 0x4, 0x9, 0x0, r1}, 0x2c) [ 53.837805] audit: type=1400 audit(1517741516.586:56): avc: denied { create } for pid=6575 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 2018/02/04 10:51:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000ca9000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000ff000-0x2a)={@random="f3e850ef1049", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x0) 2018/02/04 10:51:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00001e7000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x34}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/04 10:51:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000a1d000-0x1c)=@req3, 0x2) 2018/02/04 10:51:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00004df000), &(0x7f00007ce000-0x4), &(0x7f0000ae1000-0x4), &(0x7f0000a78000)) get_thread_area(&(0x7f0000f49000-0x10)={0x2000000000000000, 0x0, 0x200100000400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000a08000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000236000)=0x3) mprotect(&(0x7f0000002000/0x5000)=nil, 0x5000, 0x2) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000eb9000)='net/ip_mr_vif\x00') ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000b17000)={{0x6, 0x1ff, 0x1ff, 0x6, 0x7a, 0x6}, 0x80000001, 0x5, 0x80, 0xc37, 0x0, "0c8f3d06caf9d0344f937f60da1f310e8dc307546bcf673283c820a4329a19288d259c19655becf663305e814a0028714611dd95a43ab16b5aad6f57d7cb05992d5126899a3c84b0abde005890e8ffb34fcf2ea8242c2afb26fba80dea1b333eed66058b01b834c416236f7714fa00587380a54c7b5dbd322707e14406aac52f"}) bind$ax25(r1, &(0x7f0000d4b000-0x10)={0x3, {"9b342aec68efa5"}, 0x1}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000714000)={0x3, 0x0, 0x0, 0x80000001}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000650000)={r2, 0x8001}) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00003ef000-0x8)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000008000)={r3, 0x1, &(0x7f0000635000-0x4)=[0x7], &(0x7f0000008000)=[0x8, 0x2, 0x2, 0x8003, 0x2], 0x1, 0xa, 0x80000000, &(0x7f00009e2000)=[0x100000000, 0x401, 0x8, 0xf7cd, 0x6, 0x7, 0x9, 0x1, 0x1, 0x2], &(0x7f00006d1000-0x4)=[]}) r4 = creat(&(0x7f0000beb000-0x8)='./file0\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f00009e2000-0xbc)={0x3, 0x1, 'client1\x00', 0x2, "b261922d26e68cb6", "fb792e8fc5c160d65c94cd6a0ce86977260be38c7c6c610432bdd530ad232acc", 0x9, 0x1}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000159000)={0x5, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x90) ioctl$TIOCGSID(r1, 0x540f, &(0x7f0000419000-0x4)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$mice(&(0x7f0000a86000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000e26000-0xc)={&(0x7f0000d03000-0x20)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) r7 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) clock_gettime(0x0, &(0x7f000054c000)={0x0, 0x0}) clock_gettime(0x100000, &(0x7f0000b9d000-0x10)={0x0, 0x0}) timerfd_settime(r6, 0x1, &(0x7f0000a13000)={{r8, r9+30000000}, {r10, r11+30000000}}, &(0x7f0000114000)={{}, {0x0}}) write$evdev(r7, &(0x7f000013e000)=[{{}, 0x0, 0x100000001}, {{r12}, 0x0, 0x0, 0xfffffffffffffffe}], 0x30) r13 = syz_open_procfs(r5, &(0x7f0000974000-0x12)='net/ip6_flowlabel\x00') sendfile(r4, r13, &(0x7f0000023000)=0x80, 0x26a950b) 2018/02/04 10:51:56 executing program 2: mmap(&(0x7f0000000000/0xfee000)=nil, 0xfee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000048000)={0xd, 0x3, 0x4, 0x9, 0x0, r1}, 0x2c) [ 53.948849] IPv6: Can't replace route, no match found 2018/02/04 10:51:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000ca9000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000ff000-0x2a)={@random="f3e850ef1049", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x0) 2018/02/04 10:51:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syncfs(r0) 2018/02/04 10:51:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00008e5000+0x86a)={&(0x7f0000d6c000+0xdde)={0x10}, 0xc, &(0x7f0000f4c000-0x10)={&(0x7f00008d8000)=@migrate={0x104, 0x21, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@dev={0xfe, 0x80}}}, [@migrate={0xb4, 0x11, [{@in6=@empty, @in=@dev={0xac, 0x14}}, {@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {@in6=@loopback={0x0, 0x1}, @in=@rand_addr}, {@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@dev={0xac, 0x14}}]}]}, 0x104}, 0x1}, 0x0) 2018/02/04 10:51:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f00000e4000-0x1)="e1", 0x1, 0x0, &(0x7f0000eb4000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00004c8000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f000089a000)=0xa0) 2018/02/04 10:51:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00001e7000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x34}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/04 10:51:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000f2e000-0x12)='/dev/input/event#\x00', 0x0, 0x4000) 2018/02/04 10:51:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00004df000), &(0x7f00007ce000-0x4), &(0x7f0000ae1000-0x4), &(0x7f0000a78000)) get_thread_area(&(0x7f0000f49000-0x10)={0x2000000000000000, 0x0, 0x200100000400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000a08000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000236000)=0x3) mprotect(&(0x7f0000002000/0x5000)=nil, 0x5000, 0x2) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000eb9000)='net/ip_mr_vif\x00') ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000b17000)={{0x6, 0x1ff, 0x1ff, 0x6, 0x7a, 0x6}, 0x80000001, 0x5, 0x80, 0xc37, 0x0, "0c8f3d06caf9d0344f937f60da1f310e8dc307546bcf673283c820a4329a19288d259c19655becf663305e814a0028714611dd95a43ab16b5aad6f57d7cb05992d5126899a3c84b0abde005890e8ffb34fcf2ea8242c2afb26fba80dea1b333eed66058b01b834c416236f7714fa00587380a54c7b5dbd322707e14406aac52f"}) bind$ax25(r1, &(0x7f0000d4b000-0x10)={0x3, {"9b342aec68efa5"}, 0x1}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000714000)={0x3, 0x0, 0x0, 0x80000001}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000650000)={r2, 0x8001}) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00003ef000-0x8)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000008000)={r3, 0x1, &(0x7f0000635000-0x4)=[0x7], &(0x7f0000008000)=[0x8, 0x2, 0x2, 0x8003, 0x2], 0x1, 0xa, 0x80000000, &(0x7f00009e2000)=[0x100000000, 0x401, 0x8, 0xf7cd, 0x6, 0x7, 0x9, 0x1, 0x1, 0x2], &(0x7f00006d1000-0x4)=[]}) r4 = creat(&(0x7f0000beb000-0x8)='./file0\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f00009e2000-0xbc)={0x3, 0x1, 'client1\x00', 0x2, "b261922d26e68cb6", "fb792e8fc5c160d65c94cd6a0ce86977260be38c7c6c610432bdd530ad232acc", 0x9, 0x1}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000159000)={0x5, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x90) ioctl$TIOCGSID(r1, 0x540f, &(0x7f0000419000-0x4)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$mice(&(0x7f0000a86000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000e26000-0xc)={&(0x7f0000d03000-0x20)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) r7 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) clock_gettime(0x0, &(0x7f000054c000)={0x0, 0x0}) clock_gettime(0x100000, &(0x7f0000b9d000-0x10)={0x0, 0x0}) timerfd_settime(r6, 0x1, &(0x7f0000a13000)={{r8, r9+30000000}, {r10, r11+30000000}}, &(0x7f0000114000)={{}, {0x0}}) write$evdev(r7, &(0x7f000013e000)=[{{}, 0x0, 0x100000001}, {{r12}, 0x0, 0x0, 0xfffffffffffffffe}], 0x30) r13 = syz_open_procfs(r5, &(0x7f0000974000-0x12)='net/ip6_flowlabel\x00') sendfile(r4, r13, &(0x7f0000023000)=0x80, 0x26a950b) 2018/02/04 10:51:56 executing program 2: mmap(&(0x7f0000000000/0xfee000)=nil, 0xfee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000048000)={0xd, 0x3, 0x4, 0x9, 0x0, r1}, 0x2c) 2018/02/04 10:51:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000ca9000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000ff000-0x2a)={@random="f3e850ef1049", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x0) 2018/02/04 10:51:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000d89000)="1f0000000104ff0000000000000000000005f0f00800018003fd0000000000", 0x1f) 2018/02/04 10:51:56 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ff1000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000cb2000-0x8)=0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000600000-0x5c)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f000032f000-0x68)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) [ 54.079635] IPv6: Can't replace route, no match found 2018/02/04 10:51:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000ca9000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000ff000-0x2a)={@random="f3e850ef1049", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x0) 2018/02/04 10:51:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000ddb000-0x8)=&(0x7f0000faf000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000a79000)={0x301, 0x0, []}) [ 54.115834] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 54.133400] audit: type=1326 audit(1517741516.881:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6627 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 2018/02/04 10:51:56 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xffffffffffffffeb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000fb3000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/02/04 10:51:56 executing program 0: msgrcv(0x0, &(0x7f0000972000-0xff9)={0x0, ""/4081}, 0xff9, 0x0, 0x526b970b52595f5c) 2018/02/04 10:51:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00008ec000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000097f000-0x9)='/dev/rtc\x00', 0x0, 0x0) dup3(r1, r0, 0x0) [ 54.157994] audit: type=1326 audit(1517741516.882:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6627 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 [ 54.158915] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 2018/02/04 10:51:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00001e7000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x34}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/04 10:51:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000933000-0xa)='/dev/vcs#\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) 2018/02/04 10:51:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dff000-0xc)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f00002c6000-0x5c)=@newlink={0x5c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_MAP={0x28, 0xe}]}, 0x5c}, 0x1}, 0x0) 2018/02/04 10:51:57 executing program 4: clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) getuid() 2018/02/04 10:51:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000000f000-0x380)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000001000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='bcsh0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, [], @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], @ipv4=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [], @ipv6=@mcast1={0xff, 0x1, [], 0x1}}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x380) syz_emit_ethernet(0x32, &(0x7f00001f5000-0x209d)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x88, 0x0, @rand_addr, @rand_addr, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}, 0x0) 2018/02/04 10:51:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00004df000), &(0x7f00007ce000-0x4), &(0x7f0000ae1000-0x4), &(0x7f0000a78000)) get_thread_area(&(0x7f0000f49000-0x10)={0x2000000000000000, 0x0, 0x200100000400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000a08000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000236000)=0x3) mprotect(&(0x7f0000002000/0x5000)=nil, 0x5000, 0x2) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000eb9000)='net/ip_mr_vif\x00') ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000b17000)={{0x6, 0x1ff, 0x1ff, 0x6, 0x7a, 0x6}, 0x80000001, 0x5, 0x80, 0xc37, 0x0, "0c8f3d06caf9d0344f937f60da1f310e8dc307546bcf673283c820a4329a19288d259c19655becf663305e814a0028714611dd95a43ab16b5aad6f57d7cb05992d5126899a3c84b0abde005890e8ffb34fcf2ea8242c2afb26fba80dea1b333eed66058b01b834c416236f7714fa00587380a54c7b5dbd322707e14406aac52f"}) bind$ax25(r1, &(0x7f0000d4b000-0x10)={0x3, {"9b342aec68efa5"}, 0x1}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000714000)={0x3, 0x0, 0x0, 0x80000001}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000650000)={r2, 0x8001}) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00003ef000-0x8)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000008000)={r3, 0x1, &(0x7f0000635000-0x4)=[0x7], &(0x7f0000008000)=[0x8, 0x2, 0x2, 0x8003, 0x2], 0x1, 0xa, 0x80000000, &(0x7f00009e2000)=[0x100000000, 0x401, 0x8, 0xf7cd, 0x6, 0x7, 0x9, 0x1, 0x1, 0x2], &(0x7f00006d1000-0x4)=[]}) r4 = creat(&(0x7f0000beb000-0x8)='./file0\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f00009e2000-0xbc)={0x3, 0x1, 'client1\x00', 0x2, "b261922d26e68cb6", "fb792e8fc5c160d65c94cd6a0ce86977260be38c7c6c610432bdd530ad232acc", 0x9, 0x1}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000159000)={0x5, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x90) ioctl$TIOCGSID(r1, 0x540f, &(0x7f0000419000-0x4)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$mice(&(0x7f0000a86000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000e26000-0xc)={&(0x7f0000d03000-0x20)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) r7 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) clock_gettime(0x0, &(0x7f000054c000)={0x0, 0x0}) clock_gettime(0x100000, &(0x7f0000b9d000-0x10)={0x0, 0x0}) timerfd_settime(r6, 0x1, &(0x7f0000a13000)={{r8, r9+30000000}, {r10, r11+30000000}}, &(0x7f0000114000)={{}, {0x0}}) write$evdev(r7, &(0x7f000013e000)=[{{}, 0x0, 0x100000001}, {{r12}, 0x0, 0x0, 0xfffffffffffffffe}], 0x30) r13 = syz_open_procfs(r5, &(0x7f0000974000-0x12)='net/ip6_flowlabel\x00') sendfile(r4, r13, &(0x7f0000023000)=0x80, 0x26a950b) 2018/02/04 10:51:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f00003db000)=[{{&(0x7f0000d1a000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x400000006, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c, &(0x7f00008d0000-0x20)=[], 0x0, &(0x7f0000d2e000-0x1220)=[{0x3de6e49a4190a1fc}], 0x7}}], 0x1, 0x0) 2018/02/04 10:51:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000933000-0xa)='/dev/vcs#\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) 2018/02/04 10:51:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00001e7000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000678000-0x38)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f00001aa000-0x58)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x34}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/04 10:51:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x20004000000015, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000d4000)='/dev/cuse\x00', 0x102, 0x0) write$fuse(r0, &(0x7f00009eb000)={0x28, 0x4, 0x0, @fuse_notify_delete_out}, 0x28) [ 54.257214] IPv6: Can't replace route, no match found 2018/02/04 10:51:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xffffffffffffffeb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000fb3000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/02/04 10:51:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000933000-0xa)='/dev/vcs#\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) 2018/02/04 10:51:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000000f000-0x380)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000001000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='bcsh0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, [], @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], @ipv4=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [], @ipv6=@mcast1={0xff, 0x1, [], 0x1}}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x380) syz_emit_ethernet(0x32, &(0x7f00001f5000-0x209d)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x88, 0x0, @rand_addr, @rand_addr, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}, 0x0) [ 54.311168] IPv6: Can't replace route, no match found 2018/02/04 10:51:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000933000-0xa)='/dev/vcs#\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) 2018/02/04 10:51:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xffffffffffffffeb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000fb3000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/02/04 10:51:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000000f000-0x380)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000001000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='bcsh0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, [], @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], @ipv4=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [], @ipv6=@mcast1={0xff, 0x1, [], 0x1}}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x380) syz_emit_ethernet(0x32, &(0x7f00001f5000-0x209d)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x88, 0x0, @rand_addr, @rand_addr, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}, 0x0) 2018/02/04 10:51:57 executing program 3: clock_getres(0xfffffffffffffffe, &(0x7f0000ebe000-0x10)) 2018/02/04 10:51:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000f8c000)='/dev/ptmx\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f000034b000)={0x0, 0xfffffffffffffffc}, &(0x7f0000085000-0x4)=0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f00004e6000-0x1), &(0x7f00003a4000-0x1)="16"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00005ec000-0x10)={r0, &(0x7f0000de6000)}, 0x10) 2018/02/04 10:51:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000dc7000), 0xffa4) 2018/02/04 10:51:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3f000-0x8)={0x0, 0x0}, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000fb0000-0x4)=0x0) ptrace$getregs(0xffffffffffffffff, r4, 0x2, &(0x7f0000599000-0xba)=""/186) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = dup3(r5, r3, 0x0) clock_gettime(0x4, &(0x7f0000000000)) ioctl$TUNSETPERSIST(r2, 0x400454cb, &(0x7f0000bf2000-0x4)=0x80) io_setup(0x800001, &(0x7f0000b85000-0x8)=0x0) io_submit(r7, 0x1, &(0x7f00008f2000-0x28)=[&(0x7f0000575000-0x40)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f00003b6000)="4ea27ac53333874322598e0fa7a8651b19767ad006fa3ac795d6e5d2f8a004739ecb220e04c071afd2cc29c5795e2fbd9b6ea5387bbf203767c5be808512545638f533b056b993039b0dce", 0x4b, 0xd2, 0x0, 0x0, r2}]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000ded000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000a8a000-0x4)=0x401) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000461000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00000d5000/0x18000)=nil, &(0x7f0000de9000)=[@text64={0x40, &(0x7f0000bff000-0x41)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0x1, 0x0, &(0x7f0000754000-0x10)=[], 0x0) sendto$llc(r2, &(0x7f00005f2000)="26d987c1951a9b8ea278d9145548cadc0264db07fc01ac27bc3112949876bc7246abeac5da2d24bc0a5cab1f6d550c2367b8ff6d29133e7ac90e0dd33418dac868a0a2fdde41d6ad5bc9c717e8a87caaebe97416b7c300d143a616d2285aca4bd7cddfbfa0a8a70987e7c172f88aaf901a56b8139b743d01781f96cf89fd39e49df768c00467feb86b814150d5825408ec8f8a169be12f648c7edd3240707824bcd3564d41d2d42a2105c73952a7f16a9e7a8b8842d0d01281e7131e35d23f337c8ccd094472b8992d84315511d0283bd1b48564d74c74ed88918b546ebc1f0cc7f083d533f957bf122ca760316a", 0xee, 0x80, &(0x7f00003b7000-0x10)={0x1a, 0x2, 0x4, 0x80000000, 0x6, 0x80000001, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) ioctl$KVM_RUN(r6, 0xae80, 0x0) 2018/02/04 10:51:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000945000)=0x330, 0x4) sendto$inet(r0, &(0x7f0000013000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000c18000)=[{{&(0x7f0000164000)=@pppoe={0x18, 0x0, {0x0, @empty, @syzn={0x73, 0x79, 0x7a}}}, 0x1e, &(0x7f00003d8000-0x40)=[{&(0x7f00007c2000-0x2)="b3", 0x1}], 0x1, &(0x7f0000c37000)=[]}}], 0x1, 0x0) sendmsg(r0, &(0x7f0000531000-0x38)={&(0x7f0000bed000-0xe)=@l2={0x1f}, 0xe, &(0x7f00002e3000)=[{&(0x7f0000013000-0x1000)="80", 0x1}], 0x1, &(0x7f00003ab000-0x260)=[]}, 0x0) read(r0, &(0x7f0000e82000)=""/54, 0x36) close(r0) 2018/02/04 10:51:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x60, &(0x7f0000a55000-0x1e)=""/30, &(0x7f0000d23000)=0x1e) 2018/02/04 10:51:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000000f000-0x380)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000001000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='bcsh0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, [], @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], @ipv4=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [], @ipv6=@mcast1={0xff, 0x1, [], 0x1}}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x380) syz_emit_ethernet(0x32, &(0x7f00001f5000-0x209d)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x88, 0x0, @rand_addr, @rand_addr, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}, 0x0) 2018/02/04 10:51:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000e95000)='wchan\x00') preadv(r0, &(0x7f0000b39000)=[{&(0x7f0000b00000-0x1)=""/1, 0x1}], 0x1, 0x0) 2018/02/04 10:51:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000a88000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001, @multicast2=0xe0000002}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000a88000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001, @multicast2=0xe0000002}, 0xc) dup3(r0, r1, 0x0) 2018/02/04 10:51:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xffffffffffffffeb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000fb3000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/02/04 10:51:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x9, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/04 10:51:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f000000e000-0x8)=@file={0x1}, 0x2) listen(r0, 0x0) poll(&(0x7f0000633000-0x20)=[{r0, 0x2000}], 0x1, 0xfffffffffffffffd) shutdown(r0, 0x0) 2018/02/04 10:51:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000d81000-0x80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) sendmsg(r1, &(0x7f0000619000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000c69000-0x90)=[{&(0x7f000058c000-0x1000)="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", 0xafc}, {&(0x7f0000bd6000)="d761cf0be48e89d1e661d3c64c27922188dfc5455b884b4031e58d7f33b3e57ef9d9e7aef50dedd0708138a9ef7d170c801a3f8e913ab0cf4ac75ad8aaab0b6a0bd5a15a4a8267e6a287e20942be880b1c873e1ca4850d03a99f94331cd44ba1536fe33047d092ea812572aa25530990367947061bc17c12b82617a4a353e194f77edf27661e72c3e95f0a2efbfb5ce910fc29187eb161b939a47aa55fd92b75efc69b888038594728ceb92827503bb90e5cf3666273a80e85dee5a26b2aae6d137ee784", 0xc4}, {&(0x7f0000bee000)="f8ed8aa02511131e4331331022c20a94729cc8d910411ce02b9d39bd068c88c356fc823a554b700c13823c961cd19905e5f941bb61f0f6e59c50f7ce25774fc51c279530230f5f213b99f4b15cc3b3e5d6ceabea3f438e2cf71e7bee7520a0e3c13d929c2301c5e761d6cf504fbe9aba53cb64859f6cde7a3132d87ddc54029e5430e9afe66b0897337cdd7cd12c4748734ad1ebb1d2b017d08bf0eaf617a942f4fb97396b075841303ffae0b90ecc5be00036d8692cd7c92033201618a4ba441d5057f3b1392e40298eae617c2509a4077f9c38309d1aaebaadb3708484227c5da4d7", 0xe3}, {&(0x7f00005eb000-0xd7)="c768e17eb0d7e35f6d170c905c04ff19a9af454d643902a46eaee46af29117223251c8d92b48c5597ced5d23c4c67e89df63a587bdf05ff1616046c960266492834b0e4f72ba81ef614f48e6ec0a535e1b7be9462170ac170135dd3dce6d39495e5e871ad4871e0348ff14fef11b6c3c69ca25fa99d1e34c27432c04f1f37eb4ddc0522cfa9a38719371d920eb007c07b3c1a924fdc73e43a3804d41e92f2ca289484c5c1f9ab31ea13b8b4fe09827e08d6cf8404902a6a1678794caadf7e81493b60fc480cc2c709dcf8eb31d78ba8ee80cf0958ae8cf", 0xd7}], 0x4, &(0x7f00002d4000)=[]}, 0x0) 2018/02/04 10:51:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a1000-0x48)={0x1, 0x3, &(0x7f00005e3000-0x18)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x5}, [], {0x95}}, &(0x7f00009ed000)="91504c00", 0xffffffffffff8342, 0x99, &(0x7f0000d70000-0x7f)=""/153}, 0x48) 2018/02/04 10:51:57 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005000-0x28)={@common='gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000001000-0x14)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000007000-0x4)=0x100, 0x4) write(r0, &(0x7f0000001000-0x1a)="f3", 0x1) recvmsg(r0, &(0x7f0000007000-0x38)={&(0x7f0000003000-0x10)=@in={0x0, 0xffffffffffffffff, @rand_addr}, 0x10, &(0x7f0000009000-0x30)=[], 0x0, &(0x7f0000008000)=""/243, 0xf3}, 0x2000) 2018/02/04 10:51:57 executing program 4: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000013000-0x10)={&(0x7f0000016000)={0x1c, 0x52, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {0x1c}, [@nested={0x8, 0x1, [@generic="02"]}]}, 0x1c}, 0x1}, 0x0) 2018/02/04 10:51:57 executing program 2: shmctl$IPC_STAT(0x0, 0x2, &(0x7f00003f6000-0x1000)=""/4096) 2018/02/04 10:51:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000c57000)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14, 0x0, 0x200000000000a}, {[@timestamp={0x44, 0x10, 0x5, 0x1, 0x0, [{[@empty]}, {[]}]}]}}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)={0x0, 0x0, []}) [ 54.568476] ------------[ cut here ]------------ [ 54.573431] Bad or missing usercopy whitelist? Kernel memory exposure attempt detected from SLAB object 'skbuff_head_cache' (offset 64, size 16)! [ 54.586790] WARNING: CPU: 1 PID: 6747 at mm/usercopy.c:81 usercopy_warn+0xdb/0x100 [ 54.594511] Kernel panic - not syncing: panic_on_warn set ... [ 54.594511] [ 54.601905] CPU: 1 PID: 6747 Comm: syz-executor3 Not tainted 4.15.0+ #296 [ 54.608826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.618165] Call Trace: [ 54.620739] dump_stack+0x194/0x257 [ 54.624347] ? arch_local_irq_restore+0x53/0x53 [ 54.628999] ? vsnprintf+0x1ed/0x1900 [ 54.632789] panic+0x1e4/0x41c [ 54.636405] ? refcount_error_report+0x214/0x214 [ 54.641143] ? show_regs_print_info+0x18/0x18 [ 54.645626] ? __warn+0x1c1/0x200 [ 54.649066] ? usercopy_warn+0xdb/0x100 [ 54.653029] __warn+0x1dc/0x200 [ 54.656294] ? usercopy_warn+0xdb/0x100 [ 54.660263] report_bug+0x211/0x2d0 [ 54.663882] fixup_bug.part.11+0x37/0x80 [ 54.667927] do_error_trap+0x2d7/0x3e0 [ 54.671793] ? vprintk_default+0x28/0x30 [ 54.675834] ? math_error+0x400/0x400 [ 54.679612] ? printk+0xaa/0xca [ 54.682871] ? show_regs_print_info+0x18/0x18 [ 54.687353] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 54.692180] do_invalid_op+0x1b/0x20 [ 54.695873] invalid_op+0x22/0x40 [ 54.699305] RIP: 0010:usercopy_warn+0xdb/0x100 [ 54.703862] RSP: 0018:ffff8801d829f6e8 EFLAGS: 00010282 [ 54.709201] RAX: dffffc0000000008 RBX: ffffffff86800b47 RCX: ffffffff815a57ae [ 54.716446] RDX: 0000000000005d41 RSI: ffffc90003dca000 RDI: 1ffff1003b053e62 [ 54.723691] RBP: ffff8801d829f740 R08: 0000000000000000 R09: 0000000000000000 [ 54.730938] R10: 00000000000001a6 R11: 0000000000000000 R12: ffffffff86402580 [ 54.738184] R13: ffffffff85f2d440 R14: 0000000000000040 R15: 0000000000000010 [ 54.745448] ? vprintk_func+0x5e/0xc0 [ 54.749236] ? usercopy_warn+0xdb/0x100 [ 54.753199] __check_heap_object+0x89/0xc0 [ 54.757410] __check_object_size+0x272/0x530 [ 54.761800] ? usercopy_abort+0xd0/0xd0 [ 54.765765] ? copy_user_generic_unrolled+0x89/0xc0 [ 54.770764] ? _copy_to_user+0xa2/0xc0 [ 54.774634] put_cmsg+0x233/0x3f0 [ 54.778071] ? __scm_send+0x11a0/0x11a0 [ 54.782029] ? trace_hardirqs_on+0xd/0x10 [ 54.786161] ? sock_dequeue_err_skb+0x2b1/0x420 [ 54.790817] sock_recv_errqueue+0x200/0x3e0 [ 54.795116] ? rw_copy_check_uvector+0x1be/0x280 [ 54.799867] packet_recvmsg+0xb2e/0x17a0 [ 54.803915] ? packet_getname_spkt+0x2b0/0x2b0 [ 54.808486] ? copy_msghdr_from_user+0x3a6/0x590 [ 54.813230] ? selinux_socket_recvmsg+0x36/0x40 [ 54.817876] ? security_socket_recvmsg+0x91/0xc0 [ 54.822614] ? packet_getname_spkt+0x2b0/0x2b0 [ 54.827175] sock_recvmsg+0xc9/0x110 [ 54.830870] ? __sock_recv_wifi_status+0x210/0x210 [ 54.835779] ___sys_recvmsg+0x2a4/0x640 [ 54.839739] ? ___sys_sendmsg+0x8b0/0x8b0 [ 54.843866] ? sock_sendmsg+0x4f/0x110 [ 54.847738] ? sock_sendmsg+0x110/0x110 [ 54.851695] ? __fget_light+0x297/0x380 [ 54.855651] ? fget_raw+0x20/0x20 [ 54.859091] ? schedule+0xf5/0x430 [ 54.862611] ? __schedule+0x2060/0x2060 [ 54.866558] ? __vfs_write+0xf7/0x970 [ 54.870339] ? kernel_read+0x120/0x120 [ 54.874202] ? bpf_fd_pass+0x280/0x280 [ 54.878073] ? __fdget+0x18/0x20 [ 54.881423] __sys_recvmsg+0xe2/0x210 [ 54.885198] ? __sys_recvmsg+0xe2/0x210 [ 54.889156] ? SyS_sendmmsg+0x60/0x60 [ 54.892963] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 54.897964] SyS_recvmsg+0x2d/0x50 [ 54.901487] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 54.906235] RIP: 0033:0x453299 [ 54.909402] RSP: 002b:00007f0d00020c58 EFLAGS: 00000212 ORIG_RAX: 000000000000002f [ 54.917087] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 [ 54.924331] RDX: 0000000000002000 RSI: 0000000020006fc8 RDI: 0000000000000013 [ 54.931577] RBP: 0000000000000654 R08: 0000000000000000 R09: 0000000000000000 [ 54.938825] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f8880 [ 54.946070] R13: 00000000ffffffff R14: 00007f0d000216d4 R15: 0000000000000000 [ 54.954066] Dumping ftrace buffer: [ 54.957699] (ftrace buffer empty) [ 54.961386] Kernel Offset: disabled [ 54.964991] Rebooting in 86400 seconds..