[....] Starting enhanced syslogd: rsyslogd[ 15.963403] audit: type=1400 audit(1521334995.528:5): avc: denied { syslog } for pid=4078 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 19.574378] audit: type=1400 audit(1521334999.139:6): avc: denied { map } for pid=4217 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.38' (ECDSA) to the list of known hosts. 2018/03/18 01:03:25 fuzzer started [ 25.937054] audit: type=1400 audit(1521335005.501:7): avc: denied { map } for pid=4228 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/03/18 01:03:25 dialing manager at 10.128.0.26:46673 [ 31.854225] can: request_module (can-proto-0) failed. [ 31.863063] can: request_module (can-proto-0) failed. 2018/03/18 01:03:31 kcov=true, comps=true [ 32.429102] audit: type=1400 audit(1521335011.993:8): avc: denied { map } for pid=4228 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=9451 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/03/18 01:03:35 executing program 0: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000000c0)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000002c0)={@l2={0x1f, 0xfffffffffffffffc, {0xc59, 0x3, 0x20, 0x5, 0x1, 0x10001}, 0xf16, 0x1}, {&(0x7f00000001c0)=""/187, 0xbb}, &(0x7f0000000280), 0x1}, 0xa0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000380)={'IDLETIMER\x00'}, &(0x7f00000003c0)=0x1e) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000400)=0x92, &(0x7f0000000440)=0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)=0x0) r3 = getuid() lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={r2, r3, r4}, 0xc) llistxattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=""/90, 0x5a) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e22, @multicast1=0xe0000001}}, [0xfffffffffffffff7, 0x0, 0x2, 0x1, 0x401, 0x6, 0x40, 0x5, 0x2, 0xfffffffffffffffb, 0x8, 0x0, 0x5, 0x3, 0x7]}, &(0x7f0000000780)=0x100) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000007c0)={r5, 0x100000000, 0xf, 0x1, 0x0, 0x7fff}, 0x14) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000800)={r2, r3, r4}, 0xc) getpeername$llc(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000880)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000008c0)={r5, 0x9}, &(0x7f0000000900)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000940)={r5, 0xffffffffffffcebf}, 0x8) accept$unix(r1, &(0x7f0000000980)=@abs, &(0x7f0000000a00)=0x6e) r7 = accept4(r1, &(0x7f0000000b80)=@can={0x0, 0x0}, &(0x7f0000000c00)=0x80, 0x800) sendto$packet(r1, &(0x7f0000000a40)="09ba929d352989ef8ce2111a5c5a61d13f31958dc34572395bd63073b1f96d699845815e8429d49e4101769e29bf90a260eeeae13db31cfda5bd61d2de2f67f4f892c0296b3381c60cad9790d36bf30b6b0ad25f4278fca86a4dd4453ce205211655534f4252fe7b85d5362c4d9cd98f62f49afe66d60ac7524afc6dff0bc28362d613104d68d264bbaacf2902d771abb4f80c59f98d146f67ec960dcc72935673a568e3226c1a03ed78488acf61ce1bb588473a7c334852cef890fb13e12cf20bba172c5c8a72a3264f9382a6be0f051c8e4285900cef23cc5af3f7437d3903ddda2f1f5f554df5", 0xe8, 0x10, &(0x7f0000000c40)={0x11, 0xf, r8, 0x1, 0x20, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000c80)={0x401, 0xffffffffffffff80, 0x209, 0x9, 0xfffffffffffffffc, 0x400, 0x9, 0x1, r6}, &(0x7f0000000cc0)=0x20) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/enforce\x00', 0x40000, 0x0) sendmsg$nl_generic(r7, &(0x7f0000002000)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001fc0)={&(0x7f0000000d80)={0x1228, 0x3c, 0x4, 0x70bd26, 0x25dfdbfe, {0x5}, [@typed={0x10, 0x8a, @u64=0x80000000}, @generic="6e0e448f8ed1681f74ada175d4993a2aca9b78885ab485ff13d006d24a240526bc363ba0f72f21d6b9b8142932560aafad59964aaabe8c60c08470619f56f783654b1ab1bb736cd4771c563ae0452e1bff6919755dce8f34867a4d9b8e92e506046800a4ba3429d507ac07876634e0b137cb165eb17e719353db756f63c078ab00bdc7c67df3ccb8ee58439508b2735e84741b5bfb62a35afe71324ffc377e83b145cd10c3494333128075e1440843d5abd788", @typed={0x18, 0x40, @ipv6=@local={0xfe, 0x80, [], 0xaa}}, @generic="bf6e13fb58394e9e51586b6a44865781e1c65a858c493199ef385edf92bd140b3db0d2c49c77990aa033fd37449f2f5cc87d423f244859a1cfef5beaa30b63", @typed={0x18, 0x86, @ipv6=@local={0xfe, 0x80, [], 0xaa}}, @nested={0x70, 0x62, [@generic="1e335cba731377809ceb8527379a834add175b13241d6ea5afdfb0f6e6391212a2e31ae213b2a13ea2bdf646ba2609dd003231c9a3a7dd7ba3446fcbf01b7b7fd729f41cb2998982321326acfb7dfba14fd9494cb2d6d70e32b8359a870fbeb4bf51b8178d3d14778a"]}, @generic="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", @typed={0xc, 0x17, @fd=r1}, @typed={0xc, 0x1e, @fd=r7}, @generic="8388fec3553205c626502b13d1b0d724ab11335249f8ba36618890d2838e975570cc28a705035ac8da5fd8e10ac736f63f781db3d8b7a5807f4d62ea843f5c582882c664c23d1dad287623f213d4f558cea6c03178a2adb74e88"]}, 0x1228}, 0x1, 0x0, 0x0, 0x20000051}, 0x4000000) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f0000002040)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000002080)={r10, 0x2}) ioctl$TUNSETSTEERINGEBPF(r9, 0x800454e0, &(0x7f00000020c0)=r9) pkey_alloc(0x0, 0x1) connect$l2tp(r0, &(0x7f0000002100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r9, 0x0, 0x2, 0x4, 0x4, {0xa, 0x4e21, 0x831, @local={0xfe, 0x80, [], 0xaa}, 0xfff}}}, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000002140), &(0x7f0000002180)=0x4) 2018/03/18 01:03:35 executing program 7: socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x8, 0x608081) setsockopt$inet_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000100)="d2960e15da806d676bb65ccce801b87a9da0f4464bc0c144168930ea33abd8df06bef2e14b55b11688913c457ab7bfa544df22868e17c56772823bcb", 0x3c) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) r4 = perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x7f, 0x6000000, 0x9, 0xb85, 0x0, 0x8, 0x400, 0x9, 0xba1, 0x0, 0x69b, 0x800, 0x3, 0x7, 0x100, 0xfffffffffffffffa, 0x76b0, 0x8080000000, 0x1, 0x0, 0x8, 0xffffffff, 0x8, 0x1ff, 0x6, 0x101, 0x4, 0xffff, 0x100000001, 0x5, 0x6, 0x4, 0x7ff, 0x10001, 0x4, 0x8001, 0x0, 0x6, 0x1, @perf_config_ext={0x81, 0x40}, 0x12002, 0x8001, 0x1, 0x3, 0x9, 0x6, 0x5}, r3, 0x3f2, r2, 0x8) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000200)=0x47f1, 0x1) write$sndseq(r2, &(0x7f0000000240)=[{0x8, 0x7, 0x7ff, 0x75, @tick=0x3, {0x2, 0xfff}, {0x200000000000, 0xbf}, @addr={0x5, 0x800}}, {0x0, 0x3f, 0x855, 0x401, @tick=0xe5e, {0xffffffff, 0x4}, {0x40, 0x1}, @raw8={"afb8dfc7946f41f2a0495e4c"}}, {0x0, 0x400, 0x48d2, 0x5, @tick=0xffffffff, {0x10000, 0x7}, {0xb5}, @result={0x4, 0x100000000}}], 0x90) accept$ax25(r2, &(0x7f0000000300), &(0x7f0000000340)=0x10) socket$l2tp(0x18, 0x1, 0x1) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000680)={0x5, 0x0, [{0x3000, 0x7d, &(0x7f00000003c0)=""/125}, {0x6000, 0xb, &(0x7f0000000440)=""/11}, {0x1f002, 0xae, &(0x7f0000000480)=""/174}, {0x4000, 0x66, &(0x7f0000000540)=""/102}, {0xd000, 0xbf, &(0x7f00000005c0)=""/191}]}) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000740)) ioctl(r0, 0x9, &(0x7f0000000780)="75e98a31bc3f874c3c982730782987d6797764262aad89a29a4c5f43d95553d7811c8518b6949e4f660ed71fb9b9512a19212edecbdb123600cb5432e8643a273855044b3eb1c21d6c8a") ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000800)={0x3, 0xffffffffffffff82, [{0x7, 0x0, 0x78}, {0xa44c, 0x0, 0x2}, {0x800, 0x0, 0x6}]}) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000840)=0x1, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000900)=@routing={0x73, 0xa, 0x3, 0x7, 0x0, [@loopback={0x0, 0x1}, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [], 0xb}, @mcast1={0xff, 0x1, [], 0x1}]}, 0x58) getpeername$netlink(r5, &(0x7f0000000980), &(0x7f00000009c0)=0xc) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f0000000a00)=0x4) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/cuse\x00', 0x40, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x36, &(0x7f0000003f40)="cbd13ac3905476ba713d994931ef3416c4adea454719b7538df16d088ec3505690ceb52620238c9b540d6ac7af9c8e222d606c7324eb90f5eff7c95a3e7733649bbac9e17fd63e6abb5bc4e5bab0bc440e93542d71415535e8c7d12a906a645a2d09d7a9e57655b89f55d47d1b60afe4f85ee8a1995ec886aa52f32203446399f8f6fb96b1ee227ac245f3be331cc83d95a75a912b1492c5363c29a5faac795c46216c3bf1b0ee1f6629cf676d05444946611e2129cea07c8c39283b4905787bcc901bb813a65e53288a2549972e7aee0135796eea967c8e9e30197bc2070f493dd678b005d2dc180fe8a2863e02", 0xee) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000004040)=0x5, 0x4) recvfrom$ax25(r2, &(0x7f0000004080)=""/73, 0x49, 0x102, &(0x7f0000004100)={0x3, {"df12e2490dc8e5"}, 0x9}, 0x10) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f0000004300)={0x20000000, 0xa7f, &(0x7f0000004140)="5b10f775080b19b2eb0b5a86cd3d71f8a67657fcb21b9d813ba76218f21ed594cd58628de39343007c96815e0e56f2e02cc4698e1265cc0cef9babc19caf64d2d1881a76c7ed2230fa292c3bca19c0465a540fd2f331271924cb122d1f949182fd878956675a3f487ee20a3ad551f1bb67f6176e48901889591054b21ae47a6f45cca10db6204e4808105132828c82310466a30547524b30f0c35ea0260b401cc2be3a16dadd35e1b2bb2551804160d003e7862811317c7becda95430fdc05af4bd57163a8aad58f65e70f", &(0x7f0000004240)="d0a85e093b425724932e06192a045cbd7dbf5aed93e75911c7e33028e14d5e49d60deed337141876df194f0522f6c0bc6a5df4f1a977d28ccd26a0e7d119a4150170b3a88a608f1e202e4e838c95d7a43805e37050ec9a72b7c38c4d0ce226a8479490050bf1abbed3c75ac52981c6a5280d466e1e32711cd6b6239cbe51d2e2bf3cff27dff3e126637c445e5a95a060b5aab536521d69116b658bb4de94f3adf6d3fc3e594c6f1018178457123637ab16a726a32ec741", 0xcb, 0xb7}) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000004340)={0x8001, 0x0, 0x3f, 0x4, 0xff}) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f00000043c0)={0x1, &(0x7f0000004380)=[{0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000004400)={r7, 0x2}) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000004440)) syz_open_dev$amidi(&(0x7f0000004480)='/dev/amidi#\x00', 0x98, 0x0) 2018/03/18 01:03:35 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000040)=@ioapic={0x1001, 0x5, 0x9, 0x4, 0x0, [{0x7fff, 0x101, 0xa56, [], 0x7f}, {0x4, 0x3, 0x419a}, {0xe424, 0x81, 0x2, [], 0x23a2}, {0x5, 0x8, 0x2, [], 0x40}, {0x6, 0x100000000, 0x5, [], 0x4}, {0x9, 0x3, 0x0, [], 0x8}, {0x400, 0x8000, 0x300000000000000, [], 0xffffffff}, {0x0, 0x1, 0x7, [], 0x5}, {0x7, 0x5, 0x2, [], 0x7}, {0x3, 0x25, 0x6}, {0x9, 0x3, 0x6f0450fd, [], 0x2}, {0xee, 0xf157, 0xa6, [], 0x1f}, {0x7f, 0x5, 0x1, [], 0x1}, {0x3, 0x3, 0x3, [], 0xdc}, {0x6, 0xb0, 0xfffffffffffffffe, [], 0x8}, {0x80, 0x23317263, 0x6, [], 0x8}, {0x100000001, 0x7, 0x3, [], 0x21e}, {0x3, 0xec, 0x2, [], 0x9}, {0x4, 0x800, 0x6, [], 0x1ff}, {0xfffffffffffffe01, 0xe1c, 0x3}, {0x1, 0x3f, 0x4, [], 0x9}, {0x1, 0x1, 0x3, [], 0xffffffffffff2a60}, {0x100000000, 0xfffffffffffffffc, 0xfffffffffffffc01, [], 0x700000000000000}, {0xff, 0x5, 0x7fffffff, [], 0x401}]}) r1 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x7000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={r0}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000200)={0x10001, 0x0, {0xffffffffffffffff, 0x0, 0x5, 0x2, 0xff}}) shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffc000/0x4000)=nil) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0xb) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = msgget$private(0x0, 0x80) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000300)=""/154) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) fcntl$setownex(r3, 0xf, &(0x7f0000000400)={0x1, r5}) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000440)=0x82040) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000480)={0xea709180d30c97c8, 0x5, [@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x12}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, @empty]}) shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000580)={0x4, &(0x7f0000000540)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000005c0)={r6, 0x2}) truncate(&(0x7f0000000600)='./file0\x00', 0x5) syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x2, 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000680)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000006c0)={0x0, 0x0, 0x1f}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000700)={r7, r9}) pkey_alloc(0x0, 0x1) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000740)=0x2) fstat(r8, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r10) r11 = openat$cuse(0xffffffffffffff9c, &(0x7f0000007080)='/dev/cuse\x00', 0x880, 0x0) ioctl$sock_SIOCADDDLCI(r11, 0x8980, &(0x7f00000070c0)={'bond0\x00', 0xfffffffffffffffe}) 2018/03/18 01:03:35 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @mcast2={0xff, 0x2, [], 0x1}, 0x1ff}, 0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x7, [0x4, 0x80000001, 0x0, 0x3a, 0x1, 0x5, 0x93dc]}, &(0x7f00000000c0)=0x12) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)=r0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0xb}, 0x9}, @in={0x2, 0x4e21, @multicast2=0xe0000002}], 0x3c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) prctl$setptracer(0x59616d61, r1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000001c0)=0x8, 0x4) flock(r0, 0x2) ioctl$KDENABIO(r0, 0x4b36) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x2c2200, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r3, &(0x7f0000000300)=0x4) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xffffffff, 0x10000) r5 = request_key(&(0x7f0000000380)='blacklist\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000400)='net/packet\x00', 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, r5, 0x9, 0x3, r6) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={r3, 0x4, 0x4}, &(0x7f0000000500)=0xc) r7 = dup2(r2, r4) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r2, &(0x7f0000000540)={r4, r7, 0x7}) r8 = dup(r4) syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x5, 0x600143) getsockopt$bt_l2cap_L2CAP_LM(r8, 0x6, 0x3, &(0x7f00000005c0), &(0x7f0000000600)=0x4) ioctl$TIOCEXCL(r4, 0x540c) rt_sigaction(0x3, &(0x7f0000000640)={0x5, {0x4}, 0x4, 0x7fffffff}, 0x0, 0x8, &(0x7f0000000680)) r9 = syz_open_dev$mouse(&(0x7f00000006c0)='/dev/input/mouse#\x00', 0x7fff, 0x40) ioctl$KDENABIO(r9, 0x4b36) timerfd_gettime(r9, &(0x7f0000000700)) 2018/03/18 01:03:35 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x3, 0x8, 0x25be, 0x4}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r1, 0x877, 0x30, 0x80000001, 0x7}, &(0x7f0000000100)=0x18) fchdir(r0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140), 0x4) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000001c0)={r3, 0x80000, r0}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000200)={'eql\x00'}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x19}, 0x5}}, 0x100000001, 0x6, 0x8000, 0x1000, 0x2}, &(0x7f0000000300)=0x98) bind$nfc_llcp(r0, &(0x7f0000000340)={0x27, 0x0, 0x1, 0x5, 0x0, 0xfffffffffffffffc, "17541c74b8b73c0bff5ab4d3c24f2706226dedf51f13d5a3fa15438139c79308f133f875c7e987340e17292ad059897473dc2061dfc03ae33c08b8ff33b223", 0x3e}, 0x60) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) r6 = fcntl$dupfd(r5, 0x0, r0) bind$ax25(r6, &(0x7f00000003c0)={0x3, {"24370a8b9b5a8b"}, 0x9}, 0x10) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000400)) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@getaddr={0x14, 0x16, 0x200, 0x70bd26, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1}, 0x4) r9 = syz_open_dev$usbmon(&(0x7f0000000580)='/dev/usbmon#\x00', 0x101, 0x400) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r10, &(0x7f0000000600)="67c0388a81e8150e3fe60ea72bc8fb40849b577f4ba9189670164e80ce42f2b4db3f14286bd80af157ebef4e6aa753465bc79043970b69b906ea457d95f9f5206b5d93", 0x43, 0x40000, 0x0, 0x0) getpeername(r8, &(0x7f0000000680)=@hci={0x0, 0x0}, &(0x7f0000000700)=0x80) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000000740)={@local={0xfe, 0x80, [], 0xaa}, @empty, @dev={0xfe, 0x80, [], 0xe}, 0x6, 0xffffffff, 0x6, 0x100, 0xfffffffffffffffc, 0x181004a, r11}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000007c0)=""/22) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={r6, 0x6, 0x1, 0x7, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000880)={0x8055, 0x4, 0x0, 0x1, r1}, &(0x7f00000008c0)=0x10) setsockopt$inet6_IPV6_PKTINFO(r9, 0x29, 0x32, &(0x7f0000000900)={@dev={0xfe, 0x80, [], 0x17}, r11}, 0x14) close(r4) statfs(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)=""/4096) ioctl$LOOP_SET_CAPACITY(r9, 0x4c07) connect$inet6(r5, &(0x7f0000001980)={0xa, 0x4e20, 0x1ff, @ipv4={[], [0xff, 0xff], @rand_addr=0x4}, 0x9}, 0x1c) ioctl$sock_inet_SIOCSIFBRDADDR(r7, 0x891a, &(0x7f00000019c0)={'teql0\x00', {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}) 2018/03/18 01:03:35 executing program 5: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x8, @local={0xfe, 0x80, [], 0xaa}, 0x80000000}}, 0x5, 0xf4, 0x800, 0x8, 0x3f}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x8001, 0x30}, &(0x7f0000000200)=0xc) r3 = socket$inet_sctp(0x2, 0x5, 0x84) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0xb) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000340)={0x0, 0x1ff, 0x7, 0x40, &(0x7f0000ffc000/0x2000)=nil, 0x3}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x4e21, 0x32f, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, @in={0x2, 0x4e24, @broadcast=0xffffffff}], 0x2c) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f00000003c0)={0x6, 0x3ff, 0x6, 0x10000}) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000400)=0x6, &(0x7f0000000440)=0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000480)={r1, 0x8001}, &(0x7f00000004c0)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000500)={0x9, 0x5, 0x16b0, 0xfffffffffffff801, "8720c3b2f7a9a077a162df704321c3500dbef00f11bcd1b197952c70bef3328c63e603716bf3a7308b0bde73", 0x800}) ioctl$KVM_NMI(r0, 0xae9a) accept$ipx(r0, &(0x7f0000000540), &(0x7f0000000580)=0x10) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f00000005c0)={0x1, 0x66}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000600)={r2, 0xfffffffffffffffa, 0x7, [0x8, 0x1, 0x80000000, 0x7f, 0x5, 0x7, 0x400]}, 0x16) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000680)={0x10000, &(0x7f0000000640), 0x0, r0, 0x2}) sysfs$1(0x1, &(0x7f00000006c0)='/selinux/commit_pending_bools\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000900)={0x1, 0x8, 0x0, 0x3, &(0x7f0000000700)=[{}, {}, {}, {}, {}, {}, {}, {}]}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000980)='net/igmp\x00') setsockopt$inet_dccp_buf(r4, 0x21, 0x0, &(0x7f00000009c0)="ea6e10eedda0dbf9a57dc92c9ee8efee38085dd565e2aa5d9963cf6bb43a1d38bc7eabc4a31e36e5a6e976c9735df18b680a91aabd719af9e6605f7f21c6d4c5cbc8e0640146183077072c53b48bfa886f42f89bc21ac6ad72b673c0b8de5906600b995b1377df2ecbc5f5097e7d34faeb839317aacfd4ca528b1ca66d70e908abfe41bb4c5f44b1e08a770c2878de04b7cc6c20a228c32b4f45521e00014298d53de72a91507b72a525d069ba6c473ddd8d6eaa705055be27b5a8a8aafb8a6c7ffd72ac32d333b429060f11233cfb749467b09b1ed3172cf85a567471a8a7b9b6f9537371ea455954aa96ce451134d9f41bb5d9b1530a", 0xf7) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000ac0)) socket$inet6(0xa, 0x800, 0x1109) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000c80)={[0x0, 0x0, 0x15001, 0x5000], 0x3f, 0xa2, 0x5}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000d00)=@req3={0x3, 0x10001, 0xffffffffffffff29, 0x200, 0x101, 0x9, 0x40}, 0x1c) ioctl$KVM_GET_PIT2(r4, 0x8070ae9f, &(0x7f0000000d40)) 2018/03/18 01:03:35 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x20000) recvfrom$ipx(r0, &(0x7f0000000040)=""/156, 0x9c, 0x10000, &(0x7f0000000100)={0x4, 0x10001, 0x5, "cc6eed08ebbf", 0x80000001}, 0x10) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000140)) r1 = add_key(&(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000280)="7343729beea98992fe0dadd65bc21882f443372287f5b9c6cc372c96ca8f9d9d3af39c156803d40c176a3a4c639d1423eb7c6322b25ebec4d95cf55f19bd829bfbef33e76172826e7461dbc3615629c08788a5986b18a1e1aa5772c1cdbbf2869827", 0x62, 0xfffffffffffffff8) keyctl$update(0x2, r1, &(0x7f0000000300)="77bb8ea03f25b170f8a752e3b18eb254f4bdf08660cc19d6e1f7329da9fbdf8ca8ed0a2c845af3bbf7820edb46855f569ab93e904b0488aa3e4538903d7a3ff43c58eb6c1e42935cc586377f6eab95509db26924f49ab87fc8f745b3252b7bed52655557439b3ad5259c9c08496e21eca1c31f847f532b89d0f60e3ad9a3d778", 0x80) socketpair(0xb, 0x1, 0x1, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x40, 0x3}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000440)={r4, 0x7}, 0x8) r5 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0x7e, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f00000004c0)={0x9, 0x6, 0x2, 0x7, 0x7, 0x12b6a177, 0xfffffffffffffeff, 0x900000000000, 0x4, 0x100000001, 0x8, 0x20}) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x30, r2, 0xc) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000500)=0x8, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, &(0x7f0000000540)={0xfff, 0x400, 0x9}) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f00000005c0)={0x5400003e, 0x7, 0xe}) read(r2, &(0x7f0000000600)=""/65, 0x41) fcntl$addseals(r0, 0x409, 0x0) r6 = getpid() r7 = syz_open_procfs(r6, &(0x7f0000000680)='net/ip_mr_cache\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f00000006c0)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000700), &(0x7f0000000740)=0x14) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000780)=0x13, &(0x7f00000007c0)=0x2) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r7, 0x4040ae75, &(0x7f0000000840)={0x7, 0x1, 0x5, 0x400}) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000008c0)={r4, 0x1}, &(0x7f0000000900)=0x8) ioctl$EVIOCGNAME(r8, 0x80404506, &(0x7f0000000940)=""/87) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00', 0x0, 0x10}, 0x10) r9 = semget(0x2, 0x3, 0x100) semctl$GETALL(r9, 0x0, 0xd, &(0x7f0000000a40)=""/26) [ 36.091359] audit: type=1400 audit(1521335015.655:9): avc: denied { map } for pid=4228 comm="syz-fuzzer" path="/root/syzkaller-shm720150895" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2018/03/18 01:03:35 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000040)={{0x3, 0x4, 0xfffffffffffffffa, 0x9, 0x400, 0x9}, 0x496, 0x7, 0xffffffff80000001}) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x0, @empty, 'syz_tun\x00'}}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xffffffffffffebbb) modify_ldt$write(0x1, &(0x7f0000000180)={0xffffffffffffffe0, 0x1000, 0xffffffff, 0x3, 0x6, 0x71ab913e, 0x6, 0xfffffffffffffffb, 0x3, 0x8}, 0x10) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f0000000280)='./file0\x00', 0x1, r3, r4, 0x1, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000400)) ioctl$int_in(r2, 0x0, &(0x7f0000000440)=0x401) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000480)={0x5, 0x2, 0x0, 0xffffffffffffb7fd, 0x1c00000000000, 0xd49, 0x7fff}, 0xc) ioctl$KDMKTONE(r0, 0x4b30, 0x2) keyctl$set_reqkey_keyring(0xe, 0x7) sysfs$1(0x1, &(0x7f00000004c0)='*&]\x00') accept4$ipx(r0, &(0x7f0000000500), &(0x7f0000000540)=0x10, 0x80000) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000580)) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000005c0)={0x0, 0xc159}, 0x8) r5 = semget$private(0x0, 0x3, 0x4) semtimedop(r5, &(0x7f0000000600)=[{0x4, 0x5}], 0x1, &(0x7f0000000640)={0x0, 0x989680}) socket(0x0, 0x80005, 0x203) epoll_create(0x1) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x7ff) signalfd(r0, &(0x7f0000000680), 0x8) [ 36.146699] audit: type=1400 audit(1521335015.711:10): avc: denied { sys_admin } for pid=4274 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.178853] IPVS: ftp: loaded support on port[0] = 21 [ 36.249684] IPVS: ftp: loaded support on port[0] = 21 [ 36.256303] audit: type=1400 audit(1521335015.820:11): avc: denied { net_admin } for pid=4278 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.290220] IPVS: ftp: loaded support on port[0] = 21 [ 36.342347] IPVS: ftp: loaded support on port[0] = 21 [ 36.406900] IPVS: ftp: loaded support on port[0] = 21 [ 36.482609] IPVS: ftp: loaded support on port[0] = 21 [ 36.585119] IPVS: ftp: loaded support on port[0] = 21 [ 36.692866] IPVS: ftp: loaded support on port[0] = 21 [ 37.848571] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.905952] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.067259] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.134149] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.156568] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.501149] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.563158] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.572246] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 40.867283] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 40.873459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.889498] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 40.895748] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.988585] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 40.994765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.025871] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 41.032062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.107776] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.123976] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 41.130152] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.263628] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.272960] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.297450] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.381643] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 41.387827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.405321] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.411648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.420121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.430186] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.463688] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 41.469887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.479128] audit: type=1400 audit(1521335021.042:12): avc: denied { sys_chroot } for pid=4278 comm="syz-executor1" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 41.509854] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 41.515992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.551251] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.557965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.565843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.566644] audit: type=1400 audit(1521335021.105:13): avc: denied { dac_override } for pid=5491 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 01:03:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) read(r0, &(0x7f0000000000)=""/81, 0x51) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) [ 41.642252] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.649365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.661198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.681475] audit: type=1400 audit(1521335021.204:14): avc: denied { dac_read_search } for pid=5491 comm="syz-executor1" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 41.686276] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.713862] audit: type=1400 audit(1521335021.278:15): avc: denied { map } for pid=5519 comm="syz-executor1" path="/dev/binder0" dev="devtmpfs" ino=9523 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 2018/03/18 01:03:41 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0x18, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x10}, 0x1}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xc0000, 0x4200) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000080)={r1, 0x79, 0x7, "7a59b4dc9215"}) ioctl$KVM_NMI(r1, 0xae9a) [ 41.721044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.773583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.776184] audit: type=1400 audit(1521335021.336:16): avc: denied { net_raw } for pid=5526 comm="syz-executor4" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 41.789029] binder_alloc: binder_alloc_mmap_handler: 5519 20000000-20002000 already mapped failed -16 2018/03/18 01:03:41 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xef) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts={0x0, 0x8, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10}]}, 0x50) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x100, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000000eff0), 0x8) ioctl$int_in(r0, 0x5473, &(0x7f0000000080)=0x40000) 2018/03/18 01:03:41 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/138, 0x8a}], 0x1, &(0x7f0000000580)=[{&(0x7f0000000140)=""/246, 0xf6}, {&(0x7f0000000240)=""/160, 0xa0}, {&(0x7f0000000300)=""/76, 0x4c}, {&(0x7f0000000380)=""/210, 0xd2}, {&(0x7f0000000480)=""/212, 0xd4}], 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000130ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000826000)={&(0x7f0000082000)={0x10, 0x0, 0x0, 0x800020}, 0xc, &(0x7f00001a8ff8)={&(0x7f0000858f58)=@dellink={0x20, 0x11}, 0x20}, 0x1}, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000600)) write(r2, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) [ 41.816379] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 2018/03/18 01:03:41 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r1 = getpid() r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0xc400, 0x0) socketpair(0x4, 0x80002, 0x8, &(0x7f0000000280)) r3 = memfd_create(&(0x7f00000002c0)='mime_type\x00', 0x1) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000300)={0x3, r2}) r5 = eventfd(0x7) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f00000000c0)={r4, r5, 0xffffffffffffffe0}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000180)={'vcan0\x00', &(0x7f0000000140)=@ethtool_sfeatures={0x3b, 0x2, [{0x474854c4000}, {}]}}) ftruncate(r6, 0x8) [ 41.865352] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.871654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.879134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/03/18 01:03:41 executing program 1: r0 = semget$private(0x0, 0x3, 0x2) semtimedop(r0, &(0x7f0000033816)=[{}, {0x0, 0x8091}], 0x2, &(0x7f0000000040)={0x77359400}) semop(r0, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7}], 0x1) r1 = socket$inet6(0xa, 0xf1ee32480cba18f5, 0x8) signalfd(r1, &(0x7f0000000000)={0x4}, 0x8) [ 41.905769] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.914404] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.976633] audit: type=1400 audit(1521335021.540:17): avc: denied { ipc_owner } for pid=5560 comm="syz-executor1" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 42.028771] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 42.038100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.046607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.091558] audit: type=1400 audit(1521335021.656:18): avc: denied { setuid } for pid=5584 comm="syz-executor3" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 42.102754] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 42.121983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.129862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.138713] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 42.145197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.152482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/03/18 01:03:41 executing program 7: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x80000000005, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140), 0x8) setsockopt$ax25_buf(r2, 0x101, 0x19, &(0x7f0000000180)="db25ef7a7f969cf8212c6916e8f69f500aca7febf409f2545d76906ab9d3bb9e0ea789a2c03ed4a7ffc13464a4c6e94bc99799173d3ac28a970f1e55fbed40156750b8e062ddd1ae502c8d4ed084afeda03317f78711838ba054a0e730025319931bd870458e9ef7d3eb0cbddaa7cbbfe40e612484adfc630cbb2911680c4a47ca5c6da2c30c8c28af5deb294df72fa5dab03a14de88e2972c42695e1953893f24568194ea086e4f3b1c1eae59bc3b4604e916bf61b6af3010f0b6835cf920f5f72f27f988bd57b7768b8e47aad1ed5afc6d304a6bc8b0809dd1be8e930e2621f48d57afdb", 0xe5) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x400140, 0x0) signalfd4(r0, &(0x7f0000000100)={0xfffffffffffffffc}, 0x8, 0x80000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080)={r3, 0x3dad}, 0x8) sendto$inet(r1, &(0x7f0000f96000)="03", 0x1, 0x0, &(0x7f000079eff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/03/18 01:03:41 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2100, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000ade000)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000040)={0x0, 0x4000000000001, 0x1, &(0x7f0000000080)}) 2018/03/18 01:03:41 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000040)=""/235) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYBLOB="38010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f000001000000000000000000000000000000006c000000adb9021909a0d3000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x138}, 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) 2018/03/18 01:03:41 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r0, &(0x7f0000fe7fe4)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fe8000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 2018/03/18 01:03:41 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x7fc, 0x5, 0x22, &(0x7f0000ffc000/0x4000)=nil, 0x55}) ioctl(r0, 0x227b, &(0x7f0000d27862)="ff") write$fuse(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) read(r0, &(0x7f0000000100)=""/154, 0x316) 2018/03/18 01:03:41 executing program 6: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000017000)={0x0, 0x0, 0x0, 0x3}, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000002c0)=0x4, 0x4) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0xcd5e, 0x4, 0x7fffffff}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000002440)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000001380)=0x1008) ftruncate(r0, 0x10000) setsockopt$inet6_buf(r3, 0x29, 0x2a, &(0x7f0000000000)="27bc1a96f66f239fe49cab1c12a45636a6cc260a43dbf56292c4c2662fce28fcb0c1b24cdc7bebbe3aa7d113f9094da53143ef21c6bd1feb843c1f19185a0bc4fd191caadb9f6b4ea8", 0x49) ioctl(r3, 0x800000000000937e, &(0x7f0000017000)="010000000000000018") ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000140)) 2018/03/18 01:03:41 executing program 0: r0 = gettid() r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x101100, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, r3, 0x1800) syz_open_dev$mice(&(0x7f0000149000)='/dev/input/mice\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/151, 0xffffffffffffffd9}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/03/18 01:03:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140)=0x2, 0x4) r1 = inotify_init1(0x80000) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000b00)=@assoc_value={0x0, 0x395}, 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d5affc), 0x4) r2 = dup(r0) write$eventfd(r2, &(0x7f0000000280), 0xff93) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x80000001}, 0x10) recvfrom(r0, &(0x7f0000000180)=""/226, 0xfffffffffffffff6, 0x0, 0x0, 0xfffffffffffffcd1) write$selinux_access(r2, &(0x7f0000000080)={'system_u:object_r:dhcpd_initrc_exec_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x37, 0x38}, 0x3c) 2018/03/18 01:03:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000040), 0x2) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000000)=0x14) 2018/03/18 01:03:41 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c45ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)) creat(&(0x7f0000417ffa)='./bus\x00', 0x0) unlink(&(0x7f000057b000)='./bus\x00') read(r2, &(0x7f0000d48000)=""/1, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x13) 2018/03/18 01:03:41 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x240, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x0, 0x80001) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000002c0)=""/223) [ 42.252714] netlink: 72 bytes leftover after parsing attributes in process `syz-executor4'. 2018/03/18 01:03:41 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x220000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x1}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r1, 0x5}, 0xc) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x0, 0x7fff}, &(0x7f00000002c0)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000100)={0x400, 0x7c, 0x3, 0x400, 0x7, 0x5}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000240)={0x1, 0x5000}) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/03/18 01:03:41 executing program 5: r0 = perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r0) fcntl$lock(r2, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r2, 0x7, &(0x7f0000010000)) dup3(r1, r2, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x5, 0x0, 0x0, 0x2}) 2018/03/18 01:03:41 executing program 6: socketpair(0x7, 0x5, 0x40, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f00008e7000/0x3000)=nil, 0x3000, 0x0, 0x32, r0, 0x0) times(&(0x7f0000cc1fe0)) [ 42.314104] netlink: 72 bytes leftover after parsing attributes in process `syz-executor4'. [ 42.351757] audit: type=1400 audit(1521335021.915:19): avc: denied { write } for pid=5629 comm="syz-executor7" name="net" dev="proc" ino=15419 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 42.376741] audit: type=1400 audit(1521335021.915:20): avc: denied { add_name } for pid=5629 comm="syz-executor7" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 42.400309] audit: type=1400 audit(1521335021.916:21): avc: denied { create } for pid=5629 comm="syz-executor7" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 2018/03/18 01:03:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000565000)=0x5, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00004d3ffc)=0x4) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000)=0x80, 0x4) r1 = accept(r0, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f0000000100)) 2018/03/18 01:03:42 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x210480, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000100)="e23260f6376083cdc03ed953c4461ff2333dfe52fa0b16fb06265c5fd080bd34350d7b55419bab54ae9f") r1 = socket(0x2, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000040)=""/57, &(0x7f0000000080)=0x39) 2018/03/18 01:03:42 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) ioctl$int_in(r1, 0x5473, &(0x7f0000000080)=0x350) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0x10002018}) 2018/03/18 01:03:42 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') preadv(r0, &(0x7f00006ddf90)=[{&(0x7f00005d6000)=""/112, 0x70}, {&(0x7f0000aa5000)=""/55, 0x37}], 0x2, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000000)={0x8, 0x5, 0x1}) seccomp(0x3, 0xfffffffffffffffd, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x7fffffff, 0x1, 0x2, 0x80000000}, {0x1, 0x4, 0x0, 0x10000}]}) 2018/03/18 01:03:42 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 2018/03/18 01:03:42 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x401, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005e4ff0)='/dev/sequencer2\x00', 0x8002, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000019ff4)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xffffffffffffff2a, 0xb071, 0xf17, 0x0, 0x5, 0x7, 0x9, 0x40, 0xfd5, 0x80000000}) ioctl$TCSETA(r1, 0x5402, &(0x7f0000928fec)={0x10000000000000}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x448, 0x0, 0x118, 0x0, 0x360, 0x360, 0x360, 0x4, &(0x7f0000000040), {[{{@arp={@broadcast=0xffffffff, @rand_addr=0x5, 0x0, 0xffffffff, @mac, {[0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}, @mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x20, 0xfc000000, 0x4, 0x276, 0x4, 0x100000000, 'syz_tun\x00', 'irlan0\x00', {0xff}, {0xff}, 0x0, 0x8}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x8000, 0x1}}}, {{@arp={@multicast1=0xe0000001, @rand_addr=0x2, 0xff000000, 0xff, @empty, {[0x0, 0x0, 0x0, 0x0, 0xff]}, @empty, {[0xff, 0x0, 0xff]}, 0x4f76, 0xa2d7, 0x8, 0x1000, 0x223, 0x4, 'ip_vti0\x00', 'ifb0\x00', {}, {0xff}, 0x0, 0x40}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x3ff, 0xae3a, 0x1}}}, {{@arp={@empty, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xffffff00, @empty, {[0x0, 0x0, 0xff, 0xff, 0xff, 0xff]}, @mac=@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x12}, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x100000001, 0x8000, 0x8, 0x20, 0x40, 0x1, 'dummy0\x00', 'irlan0\x00', {0xff}, {0xff}, 0x0, 0x1}, 0xf0, 0x130}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a25ef2e1162acac9fa9e8413034dbf983fab0d97e6370e5d0d24272adc4b"}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x498) write$sndseq(r1, &(0x7f000000a000)=[{0x40081, 0x80000006, 0x0, 0x0, @time={0x77359400}, {}, {}, @time=@time}], 0x1c) 2018/03/18 01:03:42 executing program 1: statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/149) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae08, 0x0) 2018/03/18 01:03:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x00') lseek(r0, 0x0, 0x0) 2018/03/18 01:03:42 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xb24e379972d6b036) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={r1, @in={{0x2, 0x4e22, @rand_addr=0x23}}}, &(0x7f0000000180)=0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x3, 0x20}, 0x98) fcntl$setflags(r2, 0x2, 0x1) sendto$inet(r2, &(0x7f0000000000)="72f24274ec81341194ed7f365525fbc6a8216c1591c434522d01eccbbc6b6c94b87c1af53cfa862af41e00a91ab820a673ca9bf30e8706b747f1f468c04a686bdc26f7e14f73ac9ee00ce060fb39b9280a2d302fc7425d780714", 0x5a, 0x800, &(0x7f0000000080)={0x2, 0x4e24, @rand_addr=0x6}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e24, @loopback=0x7f000001}, 0x10) 2018/03/18 01:03:42 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x105000, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000240)={@multicast2, @multicast2}, &(0x7f0000000280)=0xc) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000140)) sched_yield() getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0xfffffffffffffe29) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x20500) 2018/03/18 01:03:42 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000, 0x0) write$sndseq(r0, &(0x7f0000000300)=[{0x4, 0x0, 0x0, 0x0, @tick, {0x2}, {0x0, 0x6}, @queue}, {0x8, 0x0, 0x0, 0x0, @time, {0x8}, {}, @quote={{}, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}}}, {0x0, 0x0, 0x0, 0x9, @tick=0x4, {}, {}, @result}], 0x90) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x7, 0x5, 0x1ff, 0x5b, 0xffffffff80000000}, 0x14) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000003c0)={0x3, {{0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x17}, 0x2}}, 0x1, 0x9, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x19}, 0x3}}, {{0xa, 0x4e22, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x3ac8}}, {{0xa, 0x4e20, 0x7, @ipv4={[], [0xff, 0xff]}, 0x5}}, {{0xa, 0x4e20, 0x7, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}, {{0xa, 0x4e22, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x5d695f96}}, {{0xa, 0x4e23, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x9}}, {{0xa, 0x4e22, 0x5, @loopback={0x0, 0x1}, 0x9}}, {{0xa, 0x4e23, 0xe4a5, @loopback={0x0, 0x1}, 0x575f}}, {{0xa, 0x4e24, 0x2, @remote={0xfe, 0x80, [], 0xbb}, 0x7}}]}, 0x510) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) 2018/03/18 01:03:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000080)="5414af930d91d0d754bb2d5660f27ef66ebaf3f9c5af66d0825544475657745e051a8fa886619efa49e8cda1561e24cb51f9a0b26346490631e9cb3d6f4b6a316817c2ac6a547c41d673e55a013f426407b157f68e4ac3d54b67063114d65dc5881e0f7fc01e7370c5b554215a5b45e4aef5065fd76d6469b870dae94306b1091457046cd25c58a2116b3cfa3a6d49af1d350bd3c8b466fe21", 0x99, 0xfffffffffffffff9) keyctl$update(0x2, r1, &(0x7f0000000140)="83d525efa2", 0x5) sendmsg$nl_generic(r0, &(0x7f0000007fc8)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000018df0)={0x18, 0x32, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 2018/03/18 01:03:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x2}) 2018/03/18 01:03:42 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000b15000)='/dev/ion\x00', 0x0, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f000042b000), 0x100000000000035a, &(0x7f0000002000)=[{0x10, 0x10e}], 0x10}, 0x0) ioctl(r1, 0xc0184900, &(0x7f0000002000)) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000d06ff8)) 2018/03/18 01:03:42 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair(0xf, 0x0, 0x0, &(0x7f0000000040)) 2018/03/18 01:03:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000000080)=@ethtool_cmd={0x17}}) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x3fca, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x100000000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0x100}, &(0x7f00000001c0)=0x8) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x1, 0x3) 2018/03/18 01:03:42 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x78000000000, &(0x7f0000000000), 0xfffffffffffffef0) 2018/03/18 01:03:42 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r1, &(0x7f0000490000)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f00002c9ff0)={&(0x7f00009c2f90)=ANY=[]}, 0x1}, 0x0) ioctl$void(r0, 0xc0045c77) getsockname$packet(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x14) getsockname$packet(r0, &(0x7f0000000080), &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000500)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@ipv6_delroute={0x38, 0x19, 0x53d, 0x0, 0x0, {0xa}, [@RTA_MULTIPATH={0x1c, 0x9, [{0x8}, {0x9, 0x0, 0x0, r2}, {}]}]}, 0x38}, 0x1}, 0x0) 2018/03/18 01:03:42 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="220000002000070700cbe6ff080007010a00001e000000000000040004001180ff41", 0x22) 2018/03/18 01:03:42 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) fcntl$getown(r0, 0x9) getsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6, 0x800) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0)=0x400, &(0x7f0000000100)=0x4) 2018/03/18 01:03:42 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000d90ff7)='net/unix\x00') socket$nl_netfilter(0x10, 0x3, 0xc) r1 = epoll_create(0x7fb) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) 2018/03/18 01:03:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100000000, 0x0) r1 = shmget(0x1, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000100)=""/220) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x20000, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_access(r2, &(0x7f0000000200)={'system_u:object_r:initrc_exec_t:s0', 0x20, 'unconfined', 0x20, 0x38, 0x31}, 0x31) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)) 2018/03/18 01:03:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x4000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x78, &(0x7f0000000040)=[@in={0x2, 0x4e20}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}, @in6={0xa, 0x4e24, 0x6, @loopback={0x0, 0x1}, 0x7f}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in6={0xa, 0x4e22, 0x8000, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x6}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r2, 0x0, 0x2, [0x5, 0x401]}, &(0x7f0000000180)=0xc) poll(&(0x7f0000001fef)=[{}, {}], 0x2, 0x0) bind$inet6(r0, &(0x7f0000001ff2)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 01:03:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x50002, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0xffff, 0x0, 0x3, 0x7fffffff}) ftruncate(r1, 0x1000010003) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f00000000c0)={r2, 0x6}) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfe, 0x48000}, 0xc) close(r0) ioctl$TIOCSTI(r1, 0x5412, 0x8) writev(r1, &(0x7f0000000500), 0x0) 2018/03/18 01:03:42 executing program 2: r0 = memfd_create(&(0x7f0000000280)="2f6465762e7309003f880dd3a83fd1d4ae455e00a29f2be8440000000000000000", 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r5 = dup2(r4, r3) write$sndseq(r5, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000040)={0x0, 0x9, 0x10000, {0x77359400}}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f00000001c0)=[{&(0x7f00000002c0)={0x3e4, 0x1c, 0x102, 0x70bd28, 0x25dfdbfe, "", [@typed={0xc, 0x79, @u32=0x1}, @generic="d2b23228510e5bea5f6cd6cc153ee2e1857fbe17d2c2f9165ffa17c1210e124b9fc7", @generic="8e28259d00c77b0f2528ae5ef3702df6ad86a667d66f6658b4367c37bba7b842a9f17aad885b7dfc54e3232650399843bc005378c8257632f3d06d189c76900c201b6c39ab6804ece419fd09f88c91a640efc9b9d1531e3dd693c28da1fdd9e8190e39abd0b4268045a655c0ddb0ae379605c8f763b07f6c0cbe3e76d4482c0c092731afef55032182b0afb44f01da855ad0db1daeaa880749a51e76b01ac8c424acb314a32a1ae5d29c3a188ebb", @nested={0xc4, 0x6c, [@typed={0xc, 0x1e, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}}, @typed={0x18, 0x36, @ipv6=@dev={0xfe, 0x80, [], 0xe}}, @typed={0x8, 0x2b}, @typed={0xc, 0x5b, @uid=r6}, @generic="51ca3544ccccb1bf39df15eaca2c2830e27556e7837c09776a96f5d65bb0eb8cb0b931e581d2c024502edbfebc83569333ed905f954d86ec2f2f9714706007dde16327384508993e270c18875e8910add97e98261404fd3f6cebf254f57e591a44bc6963c0a54407c9c2e8789a28bfd20e4d843232b1ad2245c1e563", @typed={0xc, 0x47, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}]}, @generic="af05cda37328dc195feee158ba92983140504160dc0c32fedaf53d3b790922b689eb48236405688d30d1540e2d56c7887f723af63abbf761aa050faf4115ecf9f899e90f785071d9ecefff3f50517aafec43792fb97f85b02ecb187090dae4a1953d255b4627dcadec1309575cba0d3a4acf4ecf9c63abc6dd36778e582c2e61be55e8c11df1f289e62837b40acdf8d39a84999dd8e31bc3232a29e68f2dc83de54b8b8b2be846670578410222269690660b0b1d8f40572524768456992559a9bfe261c0667fbbf13c4d3af34d83ea", @generic="cb305a2182260dd3955a48221649de34f39c0284a77fb84484e472e6cef365bc33166e48ae6639e5bdeb8be7e8295a01689da58a27ccad83b0c3f3e4d6a2f5003f65e630292f912814588bae630549dcc6d26dfc289f37855e41275d221fbf8278d9caa4f431460224734b03e98a15207013df53ca310d7aba353087bb41b9d64a97470f563ad150a07eac5d0fb825c08ba63bc3a7b75f1e211b92138a9355e43f00e1a1f8b8", @generic="925ea6602bb0faea1693c00f5edb816091742bc9687a4d1104feea638d478acd347f1a2e50dd5b33e9ee9b378848a9dd90bad653c99e35666d75da1cf869b12c1b21bf8a07e7f26302a2632a841eba65ed0db7e57dc418cedafefefc0cbc729207c0ff422459da91955c8251659b63bb18d7529a81dfd40b4e4cee105838ea2a05b7320b1e2240baef99c4dbe253ca45523811d31859f116d9fdac680930d5bbf5cb8c22fdaf0e879eeff6de03ad2a4f295c89eed0f13c30bc51c7176d"]}, 0x3e4}], 0x1, &(0x7f0000000200)=[@rights={0x18, 0x1, 0x1, [r3, r4]}, @rights={0x18, 0x1, 0x1, [r5, r3]}], 0x30, 0x45}, 0x4004841) 2018/03/18 01:03:42 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x200000, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, "717565756509000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dbd000000000000008000"}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00004a9fb0)={0x3, 0xfffffffffffffffc}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00002f8000)={0x0, 0x0, {0x1}}) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@random={'user.', "717565756509000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dbd000000000000008000"}, &(0x7f0000000180)='/dev/snd/seq\x00', 0xd, 0x2) socket(0xb, 0xa, 0x100000001) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000240)={0x561, {{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x108) 2018/03/18 01:03:42 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1000000000005, 0x40, 0xa, 0xffffffff00000006}, 0x29) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000140)=0x4) munlockall() 2018/03/18 01:03:42 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) r1 = perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f00000011c0)) socket$l2tp(0x18, 0x1, 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000307ff7)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000200)=0x3) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r5, 0x80287010, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r6 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000020000)={0x0, &(0x7f0000000280), 0x0, r6}) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xfffffffffffffff8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="d179f2508fb13583605d0008a230e7a657f9cc6e", 0x14) r7 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f0000007980)=[{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001740)="4aec91bf45a45f0f", 0x8}], 0x1, &(0x7f0000001900)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r8 = dup2(r7, r0) getsockopt$IPT_SO_GET_INFO(r8, 0x0, 0x40, &(0x7f0000001140)={'filter\x00'}, &(0x7f00000010c0)=0x54) readv(r7, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 2018/03/18 01:03:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a4ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=&(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r4, r3, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[]) 2018/03/18 01:03:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fcntl$setstatus(r0, 0x4, 0x2c00) statx(r0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x80, &(0x7f00000001c0)) fchdir(r0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f00000002c0)) syz_fuseblk_mount(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xf, 0x8, "2189491c5a78dde81326fb84fc07bbf570af1bfce57c9993101e1d2e9a57f725cab0664ed01414291aa7bcebb45e911eaf55b32b00f722d4fd882183cc1a3718", "4b540643ac57d6f6c4c91137de59f02a89ced79e4b9a3b535911d7cfdb3e1c95", [0x8, 0xa5c]}) 2018/03/18 01:03:42 executing program 4: getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f0000000140)='./bus\x00', 0x4000, r0, r1, 0xffffffffffff6012, 0x8000) symlink(&(0x7f000000bffa)='./file0\x00', &(0x7f000000affa)='./bus\x00') r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x40}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r3, 0x2}, &(0x7f0000000100)=0x8) r4 = add_key(&(0x7f0000000300)='id_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000380)="ffced2ffb094294cb1c0c7627375baa7ef64188bb8815cbe56bf5ac0a23556fffef583af139c0591e887d814e3a5d4776e2745fc5eec7f90ea8668083da326924aea9e839b0223cf0b161d0bfbd3cdb13078ac3ac9ecac8d3210f376997360821cf9214a1a29161102bf9df74286dddfcf770c99909d7b92655044816747c7103e914148135a8fd148ae007cf92f347bf6da6e548615c0569a89407e6b96e5478e993c69b568ac1613444325ee253ce5bb1e76f189903f291d11c3d4b4f976d64a64c96d64ff5e23855f5326cfe0bc15", 0xd0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, r4, 0x20, 0x731d, r5) r6 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r6, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000f0cff8)={0xffffffffffffffff}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000dd7ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) open(&(0x7f0000194ff8)='./bus\x00', 0x20000000080047, 0x0) [ 42.781318] ALSA: seq fatal error: cannot create timer (-16) 2018/03/18 01:03:42 executing program 7: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000100)={0x0, {{0xa, 0x4e20}}}, 0x88) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(r1, &(0x7f0000000000)={0x33}, 0x8, 0x80800) listen(r0, 0x0) r2 = epoll_create(0x6) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000080)=0x9, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x3, 0x6, 0x8, 0x5, 0x0, 0x6, 0x10020, 0xa, 0xfff, 0x20, 0x7, 0x601, 0x80, 0x1000, 0x0, 0x80000000, 0x6, 0x7ea8, 0x6, 0x200, 0xac, 0x3ff, 0x0, 0xf47, 0x0, 0x1, 0xff, 0x5, 0x5, 0x7a51, 0x6, 0x0, 0x0, 0x101, 0x2, 0x7, 0x0, 0x3, 0x6, @perf_bp={&(0x7f00000000c0), 0x2}, 0x20, 0x401, 0x4, 0x0, 0x6, 0x5, 0x1}, r3, 0x6, r1, 0xc) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x2010, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 2018/03/18 01:03:42 executing program 6: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="cf560718305fa8fa32626478caeddff8a87b2b698856cbf4cb2c67c47c4b57a84110a567f748bc16cde1bca001c75bf2b9b0f4ef8b7952a0b5a14271e6d770f62a1520a2b747305c9795fe6abdb7fd25904c6c4b2887e027750e1aa24dcd4893fa748091aef265c28a94282b10fdfeae433ef90110b81744d2caa347d764b81a4a5ddd505ed205858a8ac15de5d8606de808bc21ab427ed700a07578f7407a550fddba0b1cda7ee4e24805da62d46ffbe9729a7b6c1fe443beae426693a43c47e6c8f3b693ea6f2eabac434312f345c38a834d10e2023e9e9f8c9a1819bc670f969a31417396f8b31e2b2511d3bd0b5b1a64", 0xf2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/if_inet6\x00') syz_open_procfs(0x0, &(0x7f0000000080)="00806e0240246d04653d098a4335ddf8a409a4f9e24ead41295ef68da251a43f732a2d65e8330025dc66b9dbe36dd6a13bf8a10d80013223d174c0aea1c3f3147cc40006") 2018/03/18 01:03:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000180)=0xffffffffffffbff5, 0x3) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r1, 0x200000000000003, 0x2}, 0x10) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000000c0)) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000100)=""/104) 2018/03/18 01:03:42 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00005ddf48)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20}}}}, &(0x7f0000e7bffc)=0xb8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = memfd_create(&(0x7f0000000040)='/dev/urandom\x00', 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x9, 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fallocate(r2, 0x3, 0x0, 0x1) close(r2) 2018/03/18 01:03:42 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040), 0x4) socket$packet(0x11, 0x0, 0x300) r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) close(r0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80600, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)="e64dc75082", 0x5, 0xfffffffffffffffe) add_key(&(0x7f0000000f80)='blacklist\x00', &(0x7f0000000fc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001000)="6feb82ec59e591e0f05a549765ddbbd6814bd00394aef6a3a1201675eb1529d908a184ca76646ee86c6c20892af103c670fc81f9b862a2f7f78b0f3f20fc0837bd6ff8bb495a65dfe8937f7dcf0a578ca928ea9a9adba97e9a0bf07d98c6203a2a15b1333ed526b6678b7c7e315a9579d4d35517b89bf43fb63fd79bdeaed61d788cf9965e31de5ae600a777ae5cae58c1d3e1e067186c100ad77eb0ac5cd633f0fa2a99ae3ed2d883b3c77c9eea53212852935df2e436893e", 0xb9, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000f40)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r2) add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000002c0)="134b6d1b59907ce4db08218419c124223549c0d24b9490c6f2ee2ab5313fdd2f48ee1b4591572c30bfc8c76fbdb8ea44365cd1482bfc52c05f32f9ce3513c2598261eff62cc20724e27a8b39972931e97f44ba23a299070ae9dd5ec5c2ac3c09321369a5e248084bb1dc5a904f05bb57c5bfd21f14f0a0ddd3ca89a88bf13efdc3f17dc6f1545d203d8c8383a5d582afb7d3e2f4ea94e2f82ec3661292535106f15666f0e985c31b140a6235ed4c8a76841a8bdce4b2c826a37e33cfa6c549974ca95344f2b8e152eb", 0xc9, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000440)='blacklist\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000580)='big_key\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000680)="c831318fbce297d3bd93b1f191f95d5e4596268df7dcc8690455cf420de051741abb77dd7d2a1a2130efc658af9c9df167e82b954def2d9dbbdc9c5c350ed5014556260ee3f8b70fd1e67a68c65673fea64dd66014242aabf951aa8508ee5ce9cb518d5e1ec204a529134706fc461bacece4221ccb2ac43b8c8f706da760c91a31ac4575bed83e30e205adf99e0d6441574e263400e0d0bbdddfefee521dcb25c6549dbad22f170efb92c371b70d4014e9bd74ad6da6ef424490f26ca651a36c9bfad23764df109f9ca0d6b544663bd760688ec714d0f209607af722d802e25643fcd265207fc274d320b0", 0xeb, 0xffffffffffffffff) add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000800)="4a617e72c0fe598efb5fd48fac4f710ffc17847f974be4efb9b32b8dbe60fcd2c361df9fb6db94e005ea5e0cfc1b13b2162b026cb31996f42d6d9e0b1fe82c8079fa886d4457721263e67cafe8f1c5d4c7f0700c574dc02700feed2c0bc0f38732c76dbc9418fe686108cb9ad5825baebc1bc41fc271e01c8606180a73c9046afd26781db945fd13447f46b31306ae6bb3f790710821fae271434caa9042a659161eb2df7639bc37957aafff04def2fb9ef04ffd29ab112dda007958b5c6152e7da16d401a83ef56a7162785dd00894ad22f010d658ab6e501f60390bf3a07814fe2c29e7c149f46", 0xe8, 0xfffffffffffffff8) request_key(&(0x7f0000000900)='trusted\x00', &(0x7f0000000940)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000980)='/dev/net/tun\x00', 0xfffffffffffffffd) add_key(&(0x7f00000009c0)='dns_resolver\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000a40)="78e94211215a59f903bef3ea4eca90c071c3373cb8fb06c28afa6a0a2012ae0180d9d7ae60b8da6aa509b30c11c2bbdcfa07b56ee8f56221870312576243e6d4a16ddb5a75db439fecac7e59a66bb09df922ffc83ae494e593afdfbe051e51ccc9edfab471e0686db7d70da7b5d3cfc97793a29ced8c", 0x76, 0xfffffffffffffff9) request_key(&(0x7f0000000ac0)='rxrpc\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000b40)='\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000b80)='keyring\x00', &(0x7f0000000bc0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000c00)='keyring\x00', &(0x7f0000000c40)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000c80)='/dev/net/tun\x00', 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000cc0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r3) request_key(&(0x7f0000000d40)='keyring\x00', &(0x7f0000000d80)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000dc0)="a32b47504c2c707070305cef656d30757365723a657468312d585c00", 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00003f6651)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000a32000)={@my=0x0}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f000041aff8)={@my=0x0}) request_key(&(0x7f0000000e00)='keyring\x00', &(0x7f0000000e40)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000e80)='[em1em1,nodev*bdevem1GPL-ppp0\x00', 0x0) add_key$keyring(&(0x7f0000000ec0)='keyring\x00', &(0x7f0000000f00)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) 2018/03/18 01:03:42 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x7, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000000)="0f20e035000002000f22e066ba4000b009ee48b80b000000000000000f23c00f21f83503000a000f23f80f2025b805000000b95cfb2d030f01c166b81a010f00d06526deefc4c2f921d826650f3066ba6100ed", 0x53}], 0x1, 0x0, &(0x7f0000000540), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000240)={0x6, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000380)={r5, &(0x7f00000002c0)=""/162}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="3e9066b894000f00d86566673636df571c660f3840c6ea210000006e000f6fe0c7442400bde4bd82c74424023bfb58adc7442406000000000f011c24b9640800000f32190e66baf80cb8245e848fef66bafc0ced", 0x54}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYRES32=r4]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/03/18 01:03:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000fb5ff3)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0xc01}, {0xf, 0xffffffffffffffff}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x26000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x0, 0x206, 0xfff, 0x10000, 0x6dae4f86, 0x5, 0x5, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e20, @rand_addr=0x67}}, 0x1ff, 0x68, 0x8000, 0x97, 0x10001}, &(0x7f0000000100)=0x98) 2018/03/18 01:03:42 executing program 0: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0x0, 0x1, 0x1, 0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'gre0\x00', &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYRES32=r1, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES64, @ANYPTR], @ANYRES64=r1, @ANYRES32=r1, @ANYBLOB="ee7c22d00d8815e7454b84e7e057dd8660ce84c0fcd1682eda6a80024168024d72c6310e086cce010f6f5e03b70753c36289934c15e8982b6ecc10d481f0785a8c1818c031b9102e611a7059059d1c329dd09b71519387e97f538f3af4b2015ec4a32dcd75358bfbfa123444d45d703d21f1258b799d95a98dcb3bec9363f565fbd869a417165f013509cac5423ed55083fb833eb7bcd9e6757c9fd000475a26f3a2ff0590c6d91c7af027de37c93b1775fd929e6a23583fd3fba3c7ccfdd5dfb822dffd891aec1456943fb6f4cda7b5546cd6a8b1428c7cfba6c6f1871a230778cf7805805ae51bf222aa7ac8", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="5910d5dded7934edc4e2c0a4be", @ANYRES64=r1]]]}) [ 42.840924] ALSA: seq fatal error: cannot create timer (-16) 2018/03/18 01:03:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0x8, 0x8400000000003, 0xffffffdf00000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000040)="8142c7d9e2a163e0f6393a2e03d67888d804242f55df9bd6c0c35c750ddcce6154e675d11e25727c413e4058ca9503c96765a7038eccb027322c1aa0e00784cdf516de69672af9c033909008519a5a2670109f807aa66faddc9e2855ed417e2cfe6e2fc3f34f93167059a78bc034513f43130dc9bca45d64dae17128472844917dcec97da2df3ac9464295be4affd2fe603b3623d5fbed4ae67d0ef815a7c7b5b81a16"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x10) 2018/03/18 01:03:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000600), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002a00)="74b4fbd50b1c65e2d95ddec1796df648e588bddc0e366fb0def473c0e3de5876", 0x20}], 0x1, &(0x7f0000002a80)}, 0x0) readv(r1, &(0x7f00006e8ff0)=[{&(0x7f000070bf52)=""/174, 0xfffffde9}], 0x1) getsockname(r0, &(0x7f00000000c0)=@in={0x0, 0x0, @multicast2}, &(0x7f0000000140)=0x80) 2018/03/18 01:03:42 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/rpc\x00') fchown(r1, 0x0, 0x0) fsync(r1) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000000)={{0x0, 0x3, 0x100000001, 0x1, 0x4}, 0x9, 0xa92}) 2018/03/18 01:03:42 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x199) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x100000021, 0x8400000000003, 0xffffffff00000005}, 0x2c) syz_open_dev$random(&(0x7f0000000080)='/dev/random\x00', 0x0, 0x8000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) socket$inet(0x2, 0x804, 0x9) syz_emit_ethernet(0x2b, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff000014000000080062711191d2dbdc39ba46684500001d0000000000119078ac14ffbbe00000014e204e2100099078ff"], 0x0) 2018/03/18 01:03:42 executing program 6: mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mlock2(&(0x7f0000b23000/0x4000)=nil, 0x4000, 0x0) shmget$private(0x0, 0x2000, 0x1eb455fdcdfa697f, &(0x7f0000ffd000/0x2000)=nil) [ 42.965204] QAT: Invalid ioctl 2018/03/18 01:03:52 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$ipx(0xffffffffffffff9c, 0x0, &(0x7f0000000180), 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000340)={'yam0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'ip6tnl0\x00', r1}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x610200, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000000140)='cpuset\x00', 0x0, &(0x7f0000000180)) 2018/03/18 01:03:52 executing program 6: r0 = socket$unix(0x1, 0x1000004000003, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) ppoll(&(0x7f000039d000)=[{r0}], 0x1, &(0x7f0000d85ff0), &(0x7f00000d7ff8), 0x8) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x80000) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000080)={'bcsh0\x00', 0xffffffffffffffae}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[{0x8, 0x100}, {0xa, 0xffff}], 0x2) 2018/03/18 01:03:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000240)={0x3, 0x0, [{0x8, 0x3, 0x0, 0x0, @msi={0x6, 0x8, 0x2}}, {0x8, 0x5, 0x0, 0x0, @adapter={0x5, 0x2e8a8000000, 0x10000, 0x87c, 0x3}}, {0x7, 0x1, 0x0, 0x0, @msi={0x34b, 0x864, 0x8}}]}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x4, r0}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) getpeername$inet6(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000200)={r3, 0xc}) 2018/03/18 01:03:52 executing program 0: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f00004d3ff8)='./file0\x00') mount(&(0x7f0000adcff8)='./file0\x00', &(0x7f00009a2ff8)='./file0\x00', &(0x7f0000ab4000)='qnx6\x00', 0x2003002, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') 2018/03/18 01:03:52 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)="021856d9c90f077b6a3dd2b0d5389e2de61d75e970ea89d21d52762ba318a87c953529edd59e915f5d24a24e52ab3557625a4b88f0f07869b01baf65f1becb4470484725d6b2304f27cb32de166d14ed016f79c06c4f83a5d45fdf3496eb92eb29cb26609d51c4f25e5bb08d80f9e889308fe75c5febf4ba2ce33a9f7b17b4d0e2bbb4a6451cdfd86c54a0c6fef7e9090363fecf3e953e6371d9c423923f53583296cc4b177f8a6b0ef4a22235f94f39e93ec534270def02f8a1d6d89207ae925e70467f596d7d4e1466766538292fd219300631e753b5", 0xd7, 0xffffffffffffffff) r1 = add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x4200, 0x0) bind$vsock_dgram(r2, &(0x7f0000000280)={0x28, 0x0, 0x2710, @host=0x2}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00008aaff8)=0x8000000075) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000fef000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r4, &(0x7f00000bd000), 0x80, 0x0) close(r3) 2018/03/18 01:03:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x400000000000e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) recvmmsg(r1, &(0x7f0000005b80)=[{{&(0x7f00000054c0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000005a00)=[{&(0x7f0000005900)=""/205, 0xcd}], 0x1, &(0x7f0000005a80)=""/207, 0xcf}}], 0x1, 0x0, &(0x7f0000005d00)={0x77359400}) r2 = dup2(r0, r0) dup3(r1, r2, 0x0) 2018/03/18 01:03:52 executing program 3: unshare(0x8000400) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r1 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x842, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3, 0x0, 0x5, 0x0, 0x0, 0x40}) futex(&(0x7f0000000040)=0x1, 0x9, 0x2, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0)=0x2, 0x2) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000240)={{r3, r4+30000000}, {0x77359400}}, &(0x7f0000000280)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e22, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x9d}}, 0x1}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000003c0)={r5, 0xfff}, &(0x7f0000000400)=0x8) signalfd(r1, &(0x7f0000000000), 0x8) 2018/03/18 01:03:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r1, 0x1) sendmsg$unix(r0, &(0x7f0000ca1fc8)={&(0x7f00008dd000)=ANY=[], 0x0, &(0x7f000032eff0), 0x0, &(0x7f0000733fd0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000040)=@hci, 0x35, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/21, 0x15}}], 0x1, 0x0, &(0x7f0000000b40)) 2018/03/18 01:03:52 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x101) close(r0) 2018/03/18 01:03:52 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local={0xfe, 0x80, [], 0xaa}, 0x6e, r1}) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f00000000c0)=""/133, &(0x7f0000000180)=0x85) r2 = socket$inet6(0xa, 0x5, 0x40000000000024) setsockopt(r2, 0x84, 0x5, &(0x7f000068b000), 0x0) 2018/03/18 01:03:52 executing program 7: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 2018/03/18 01:03:52 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000a75ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003fd0)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, &(0x7f000000bf1f)}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000fed000)={0x8, 0x0, &(0x7f00006f0f64)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f00000e0f29)}) 2018/03/18 01:03:52 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000040)="8030b39929dc71fe01473716652eff524c6b86ec61eeea53b9de3e0a340a7449d82dcf") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r1, &(0x7f0000015fee)=""/18, 0x12, 0x1, &(0x7f0000007000)={0xa, 0x4e20}, 0x1c) 2018/03/18 01:03:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0xb6c, 0x4) sendto$inet6(r0, &(0x7f0000000140), 0xfd15, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x40040010000004a, &(0x7f00000001c0)=0xb3, 0x24) recvfrom$inet6(r0, &(0x7f0000219000)=""/246, 0xf6, 0x23fff9, 0x0, 0x0) 2018/03/18 01:03:52 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x10000) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f00000000c0)=0x5) r1 = socket$inet6(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000380)={0x40000002}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000300)={0x200, 0x7, 0xfc, 0x9, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$sock_ifreq(r1, 0x891d, &(0x7f0000000000)={'gre0\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2}}) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/relabel\x00', 0x2, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0xd) 2018/03/18 01:03:52 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x10001, 0x2002) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000140)=""/150) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x800, 0x0) fcntl$dupfd(r3, 0x0, r2) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f00000000c0)={'ip6tnl0\x00', {0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000100)=0x6) 2018/03/18 01:03:52 executing program 2: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000c80)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000880)=""/176, 0xb0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000980)=""/250, 0xfffffff3) getdents64(r1, &(0x7f00000001c0)=""/1679, 0x68f) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={0x0, 0xffffffffffffff81}, &(0x7f0000000940)=0x8) sendmsg$unix(r1, &(0x7f0000001000)={&(0x7f0000000b00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000b80)}, {&(0x7f0000000bc0)="7608babfc52d975d0f7fabc895b07b54c65b17e9728808bcdb61c136109a6410d7b94f925b5ceae6f4b2a10f32252251517fbadce63c8d10d5820b6405592d3693427b2e8eeed213257c71478c97d6447b2ed6032de2f251fd02", 0x5a}, {&(0x7f0000000cc0)="25dc57cced01e32d6767bdf8453a145e8b8a567c486a99f029c6ed5d34b633910b795bbffcf93f6106b6ee1501fb4084604801cc604383a768491080cdea64130abbc8c162d4474979d7ba0ae6ba56fd87af357192d848dd11a2614c09b26cd6e9cabc7cb694704cb4ed8d5f16f995c1e51ee2e43011f0babdcf1f0ea7a5f74f6e07499980fb163720afa0811e9d06c4ca46da511654f039dbc1a49a836ff147df6d28995b9632d1876c3d068c2be0278f974ed962309e047de069b002e22c86b461a10337fb4f3e864741db9a845439a08912ab85667e9adda2fb7a65c01d01466ab8776723f9a72912895081ffb069af354b", 0xf3}, {&(0x7f0000000c40)="ed199b0d06808da61f3623c3e55075ead19a9f0da699f938a27d99d5e44e75b8c34468c5b3da8fc5491fed91cc839c4cfa4b1e4b2e7c4d", 0x37}, {&(0x7f0000000dc0)="ccf2f9662a4a70e536f52146c3119532afdaae3dbaffcda87a9a0c974863cd38715174f8a61b7b4012527e834c04e314898f8cec8a436a99e2275e09ea35d6a0a9e4a831c337f1e2430142a3bf3da4160793915dbb9f146530101be731c2ec40f2f2f408b3f32e2119dcad9c455271fabd028b7a5606fc9aca6de65db6d76951b4b6ba2efb33ebff5f3738b7a298b05cec2d7e500dfbdeeb4bc6c267c40c44f4c7de5f8a9120d3a4fd78e53e4b4b8ad461319fa539123aa3d3d5a0ff3d64a71bf3f6d758bd43362f218fb635c9defae68ee1695d8fc120f2acdfc9a463", 0xdd}, {&(0x7f0000000ec0)="51e8cbd43f3a16d002bb0d28", 0xc}, {&(0x7f0000000f00)="745afad88d333af4262e0856a0c4af99ce4267595213b41dd41b06d7315bd93e51d03341d24c279dbe8deb14c5e3f459e88e07793c718481352ea4aca77dffe84565282b962dccc5931c5e6e79b93b7c913ff7721519e268d3ae038a0cee4c671eec09", 0x63}], 0x7, 0x0, 0x0, 0x1}, 0xc5ee4830e31a79e9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000b80)={r2, 0x2}, &(0x7f0000000ac0)=0x2) llistxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)=""/150, 0x96) getdents(r1, &(0x7f0000000040)=""/46, 0xfffffffffffffdf2) 2018/03/18 01:03:52 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='syz_tun\x00', 0x25) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x800, 0x0) sendto$inet6(r0, &(0x7f0000000000)="15", 0x1, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) [ 53.395552] binder: 5840:5848 Acquire 1 refcount change on invalid ref 0 ret -22 [ 53.423549] binder: 5840:5848 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 53.433410] binder: 5840:5848 unknown command 8 [ 53.438311] binder: 5840:5848 ioctl c0306201 20fed000 returned -22 2018/03/18 01:03:53 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/179, 0x5d}], 0x100000000000005b, 0x0) 2018/03/18 01:03:53 executing program 5: prctl$intptr(0x21, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 2018/03/18 01:03:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000240)={0x3, &(0x7f00000000c0)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000000280)={r5, 0x2}) r6 = dup3(r4, r3, 0x0) setsockopt$ax25_buf(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000040)="dbf9f00c564e600c0b96aea8223330aedab4251f59c82d4e7fb6f7991dea5131587548e74328a36fa26545e04380c81a", 0x30) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="0f01b00000000026f36e0f070f00567ab96d030000b800000000ba000000000f3066b89b008ee80fc7a8000000800f01c90f752b360f10f0", 0x38}], 0x1, 0x8, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}}, &(0x7f0000000000)=0xb0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/03/18 01:03:53 executing program 4: r0 = getpgrp(0xffffffffffffffff) sched_getaffinity(r0, 0x8, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xbf}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000080000000000000000000071104c000000000000000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2000, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) r3 = geteuid() fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={r0, r3, r4}, 0xc) 2018/03/18 01:03:53 executing program 2: r0 = socket$inet(0x2, 0x801, 0x2) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x8200, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x7, r0, 0x1}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x88, &(0x7f0000000340)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e23, @rand_addr=0x6}, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e24}, @in6={0xa, 0x4e21, 0x800, @dev={0xfe, 0x80, [], 0x11}, 0xfff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}, @in6={0xa, 0x4e20, 0x1, @empty, 0x2}]}, &(0x7f0000000440)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000480)={r3, 0x20}, 0x8) connect$ipx(r2, &(0x7f0000000180)={0x4, 0x0, 0x210c, "96449ac0d399", 0x33b2ae7b}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000200)=""/241, &(0x7f0000000300)=0xf1) r4 = fcntl$getown(r2, 0x9) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000540), &(0x7f0000000580)=0x4) sched_setattr(r4, &(0x7f00000001c0)={0x30, 0x3, 0x1, 0xfffffffffffffff7, 0x3, 0xd682, 0x8, 0x4}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f0000000040)=""/200) 2018/03/18 01:03:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x1) writev(r0, &(0x7f0000002700)=[{&(0x7f00000003c0)='0', 0x1}, {&(0x7f00000023c0)="bfa03b7b47bcdc3fff182dc1549902bb6c85b6fe1b1c43cbe968d9dda4f1a79914e62692d4ee940b4bfb473b7345361412eccc38110e50a1e3923f72896aeeb151489153ee726b42b826e403ba8f7254f67e1d785408aadab6ce00ae25272702df34d48f413965b1a986dc2acb9c644c936cb6a1d4191f82ade46adc148081e147a4c96c919a7a73e706da5c39127e29aa837a6d368c38806ec050884006c677a8d368ea1637d5415795f7b6cdfd681a522ee8a95900c85805c33065e3a9ee872abbcdd02a27267421753b6e1c31f69ae053d57f42de4a3fd80b6e786508eaff33eda477809063a6cdf9a7da1e2a", 0xee}, {&(0x7f0000002580)="e10fca9da871881d35ea9b4cbcf91c82f77b21589a824b455a0fff292097b1251eed93f750c27a81ff3905beeb12070340ab77b36c378a54dde570e994ddec01c8a9c29fa5e78a8d750ae68953f7b6f6e2ed89ba526d9e74ad6cd78b89f976c5da29eae3e8b5b2c9c727518d056272f3aeca90d1055f6d", 0x77}, {&(0x7f0000002640)="272adbb497a51ba441413ee965990f4e065a7e41a21327aa567b5efdbec61f17a57b6f3d37574b8b368134b1b27cae7c9255c820efd8f0a2f90967e2a555e99d117aebb3b658bbbd89af922157cf2e7085e6b326e1888016330a469df504a5a7fb9b954312f42b562b9c9eceb8f057c877d5ae87217ba30047a874d1e1cfc11be53ac4778fa02d5472a1fdd6126acf17d7b7fba04d05eab5f82145d74c45f0722c2551bbba65eaae44c83cd3a0a5f70b1f23d95f6efc", 0xb6}], 0x4) 2018/03/18 01:03:53 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002500)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000024c0)={0xffffffff}, 0x111}}, 0x20) write$rdma_cm(r0, &(0x7f00000025c0)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xa70b}, {0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}}, r1}}, 0x48) write$rdma_cm(r0, &(0x7f0000000000)=@connect={0x6, 0x118, 0xfa00, {{0x29, 0x9, "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", 0x84, 0x80000001, 0x4, 0x8, 0x1, 0x4, 0x5}, r1}}, 0x120) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)) 2018/03/18 01:03:53 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000005fec)={0x0, 0x0, 0x16068}) pkey_mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000005fe0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) [ 53.449512] kauditd_printk_skb: 6 callbacks suppressed [ 53.449521] audit: type=1400 audit(1521335033.012:28): avc: denied { set_context_mgr } for pid=5840 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 53.466030] binder: 5840:5854 unknown command 8 [ 53.483613] binder: 5840:5854 ioctl c0306201 20fed000 returned -22 2018/03/18 01:03:53 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000011fec)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000002000)=[{&(0x7f0000008000)=""/4096, 0x1000}, {&(0x7f0000013000)=""/92, 0x5c}], 0x2, &(0x7f0000013000)=""/161, 0xa1, 0x40}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x7, 0x0, 0x5, 0x1}], {0x95}}, &(0x7f0000019000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000022f3d)=""/195}, 0x14) 2018/03/18 01:03:53 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 53.535429] audit: type=1400 audit(1521335033.100:29): avc: denied { prog_load } for pid=5871 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/03/18 01:03:53 executing program 4: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1b2, &(0x7f0000519fa8)=[@in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x5}]}, &(0x7f0000f91ffc)=0xfffffffffffffd67) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000002a03235a999a0000008a32188e5ddfc6000000000000852f536dc3b6ff57532966a2d1a9730095000000000000004f99e36724970fc44a9e035dcb12a02fbb922e7eee17374b714d1ba13ee5f0b98f178813e201fc173be31adde0d9b22e9035aca321866371fea4"], &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) 2018/03/18 01:03:53 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x7fffffff, @empty, 0x1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffff0000, 0xb7a4, 0x8000, 0xaae6, 0x100000000, 0x0, 0x0, 0xf95]}, &(0x7f00000004c0)=0x100) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0xb0, 0x400000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={0x0, 0xfffffffffffffff9}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x100000001}, &(0x7f0000000380)=0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2(&(0x7f0000000280)={0x0, 0x0}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000001640)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@textreal={0x8, &(0x7f0000000440)="66b8b7d2e5c50f23c80f21f866350c0070000f23f80f1f40000f323d00a0baf80c66b81c6a168e66efbafc0c66eddfaa070036260f0766b8000000000f23c00f21f86635010006000f23f8660fd088670066b97a0800000f32"}], 0x1, 0x0, &(0x7f0000000040), 0x1000000000000072) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 2018/03/18 01:03:53 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00008beff1)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9a3, 0x800) fcntl$lock(r0, 0x7, &(0x7f0000fa8fe0)={0xb56f68c4ab447935}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x3, {0x2, 0x4e22, @rand_addr=0xcd28}, {0x2, 0x4e23, @broadcast=0xffffffff}, {0x2, 0x4e24, @broadcast=0xffffffff}, 0x4, 0x87e, 0x3, 0x2, 0x1, &(0x7f00000000c0)='bcsf0\x00', 0x48, 0x3, 0x9b}) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x3, 0x1, 0x9, 0x4, r3}) [ 53.712812] sctp: [Deprecated]: syz-executor6 (pid 5904) Use of struct sctp_assoc_value in delayed_ack socket option. [ 53.712812] Use struct sctp_sack_info instead [ 53.752136] bond0 (unregistering): Released all slaves [ 53.789409] sctp: [Deprecated]: syz-executor6 (pid 5910) Use of struct sctp_assoc_value in delayed_ack socket option. [ 53.789409] Use struct sctp_sack_info instead [ 54.452072] IPVS: ftp: loaded support on port[0] = 21 [ 54.738617] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 55.190835] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 55.196945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.244563] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 2018/03/18 01:03:54 executing program 7: r0 = getpid() r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x3, 0x40000000000000ff) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000080)={0x2f12, 0x4, 0x2, 0x0, 0x2, 0x7}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)) 2018/03/18 01:03:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = accept4(r0, &(0x7f0000000200)=@l2, &(0x7f0000000280)=0x80, 0x80800) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f00000002c0)=0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)="73797a5f01006e0000000000000800", 0xffe7) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x3, 0x5c, [], 0x1, &(0x7f0000000380)=[{}], &(0x7f00000003c0)=""/92}, &(0x7f00000004c0)=0x78) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000005c0)) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffa9, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20}, 0x10) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000500)={"627071868d2449000000000000000008", 0x7f}) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000000180)='V', 0x1, 0x0, 0x0, 0x0) accept$nfc_llcp(r1, &(0x7f0000000540), &(0x7f00000000c0)=0x60) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='bcsh0\x00') 2018/03/18 01:03:54 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8927, &(0x7f0000002000)={'vcan0\x00'}) 2018/03/18 01:03:54 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000fc0), 0x0, &(0x7f000000cf80)=""/128, 0x80}, 0x0) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000600)=""/77, 0x4d}, 0x0) uselib(&(0x7f0000000040)='./file0\x00') r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x1b, &(0x7f0000000ff0), 0xff71) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000100)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000007c0)}, 0x0) 2018/03/18 01:03:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = accept4(r0, &(0x7f0000000100)=@l2, &(0x7f0000000180)=0x1e, 0x0) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x1, 0x2, 0x7f, 0x1, 0x20}, 0x200000, 0x4, 0xfff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x1f, 0x8, 0x7fff, 0x1f, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r4, 0x1f, 0x4, [0x1, 0x100000000, 0x0, 0x1]}, &(0x7f00000001c0)=0x10) sendmsg(r2, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000565000)=[{&(0x7f0000000040)='q', 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) 2018/03/18 01:03:54 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e22, 0x5, @ipv4={[], [0xff, 0xff]}, 0x400}, {0xa, 0x4e20, 0x7fff, @dev={0xfe, 0x80, [], 0x19}, 0x17}, 0x8, [0x2cf, 0x1ff, 0x3, 0xc1, 0xffffffffffffffff, 0x4a49, 0x2, 0x940]}, 0x5c) r2 = dup2(r0, r0) connect$unix(r2, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 2018/03/18 01:03:54 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x81, 0x123, 0x9, 0xa180, 0x101, 0x7ff, 0x7, 0x2, 0x32a82bd6, 0x1, 0x200, 0x43}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x8800, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f00000005c0)=0xe8) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001ac0)=0x0) r6 = geteuid() getresgid(&(0x7f0000001b00)=0x0, &(0x7f0000001b40), &(0x7f0000001b80)) sendmsg$netlink(r1, &(0x7f0000001c00)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfd, 0xa480886}, 0xc, &(0x7f0000001a80)=[{&(0x7f0000000140)={0x118, 0x3f, 0x400, 0x70bd2c, 0x25dfdbfe, "", [@typed={0xc, 0x45, @fd=r0}, @typed={0xc, 0x60, @ipv4=@broadcast=0xffffffff}, @generic="7e17bc5c890769d089ac3b77896d63449c95d7e49cbb094813f64cdd2088321cc97b5aa7221f1a87ce81b9f985eb7b0116407270dcc3b9aeebf2b9226ead3e2a9e8b8fd7d3c456d1a014262741000953831d0aeb9638b28555195c7ab886a67db2e314f0cbc0b4cdc03e30556e80b476a0d601ad1e5baa8f33fa0ad366b7ed9aa7bc1c5fd4192698211ae5dd9d17fe65e9de4b8c4375d8b638437636b8e6fb2349e4a15fb58a01816dff2a510c4a458ef1da028670d35c392b56c51e26d14f2ac4cc7d5df96038278c566c1ca6535c59b5be6d27e8aa2bb1e46504b5d375b967a8e1523893d1451b84c84fa7089a"]}, 0x118}, {&(0x7f0000000300)={0x1b4, 0x25, 0x12, 0x70bd27, 0x25dfdbfc, "", [@nested={0x1a4, 0x95, [@generic="17bb4d78c499c6ad85c0359cfd777ec91494e47bef89d474f7a68f88f9e1fa4ceabdba8d3d8a1c50f07df73189dcbdd622e4078dd54fcfcab5ee4672eb9e944db0b392dc2174c0df63faff131f420db5ee8d0493407b7062bc78f585ae79e6b8fcc0deb7e701f9853972c517a45ad7", @generic="1b66405987c749b0590f253c548ba4e8c1604fb025adeea31754bcd770652fb4493a245ea68cbdfc51f8b71787b271ad563eac228e8e4046ec2d3cb3fc2758c4f1761b2ef7c5ce", @typed={0xc, 0x48, @ipv4=@multicast1=0xe0000001}, @typed={0xa8, 0x77, @binary="43f8af23dd705be6e1e3fcebbc5e5432f63f6b74002af0ad1a46692191f464c4e6bdafc5b091da3233d577c28de5fa06acf332ddccd373d7a8305c11e730c2911d3c78d48625661e8674a98caa5f5132f5a0b55214a33fac1e345384a6e0fa250765d3cb3d153f4edab647929b20ac31bb1a0eae0fc568df7c53668c263ff5af43744ad0c43920f620bd0998c300b6085b333859920f1537b009f6cb0ade"}, @typed={0xc, 0x2b, @pid=r2}, @typed={0xc, 0x7f, @pid=r3}, @typed={0x8, 0x78}, @typed={0x14, 0x92, @str='/dev/ptmx\x00'}]}]}, 0x1b4}, {&(0x7f0000000600)={0x1450, 0x3a, 0x8, 0x70bd29, 0x25dfdbfd, "", [@nested={0x84, 0x19, [@typed={0xc, 0x23, @uid=r4}, @generic="e955b4633e96c50d74353b0b216ba702c8c0fe111375e4d6622a5df8a1f51f8746322d38499ffa7226cf315eefc939cfdbed4301a17c8a599a1f852f55fcc43d31974d7a6904fa1d3e468f267658cfef49a4744193d09e2c4d3c00d3343b8226ed8c3a8f33d489173b26df47552bc2a50567"]}, @nested={0x1a4, 0x22, [@generic="8e58f89cb380dafc4ced778b05c0847eee71996791f107c9e55d6d0fe9e5d54e32e8ec47c05b83656f75988dcaa961a99b05e58f5f4d7513002d46c1093f74b1312b9798fb0ce6c7df5ae57b7b6b2939fe32720d6b7eac305278e697150baed23302027646f195de3e4e17", @typed={0xc, 0x8c, @u32=0x7}, @typed={0xc, 0x5b, @u32=0x4}, @generic="c5e16bdaa3d07bb5b0b7849b9b6ba06d3b15af431c4c2158c99a62b2942f0574fa396c3ad64d7d5954be6f861d8f3ec3ddbc65c3a8965b4eb5f5af2c626e1fe6f2247fece5407c03821a125a197027d6b9ee6a2eebca588df848084d34b32f6123064361785e81117895c1217d2c997f6c6cffa8fdefe4573b593c5c853722a3b4516988f23138583a7316edaa2b9254352c11f02d24aa39130924ce6cbe6ef7c5d206fa9dbcea9f2c67ea52941d03da6a327434dd78091d10edcfdbfa95d2d39846d83a4e3de2c7480c7531e1a0f32f45405aee6f1c2c85", @generic="ddca831ae8794ce3d323404f134d19c74939813cd63e26703f4271b69b1eb02851382d9296b16f583464eecc5c2adf63d14e0631a7c992c15316938953f66a340c58a032"]}, @nested={0x10f8, 0x96, [@generic="542bed752101342bb6b65f3f4468e212324230576e711e1dfe54207aac8419b30663c39a22187e14433c4aa7ca206585446f248b1450b477a3210664af64f00a15f4b2417498eb1ac4a3bb7ab36db54867af5ad1c90c6772cfcd20424704930c37737a244531dbc32212b768ae3638541e41780cbe3a272e2e74b3d1b06cd813171033af8b95703247d9bcbdd367e9103f2158920e3fbc8c70045851723bb075e062d14eb7fbd2eaec33cdca32d7656ece9521cd2c922ed17a74ddb0035066dd445c", @typed={0x18, 0x26, @ipv6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, @generic="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", @typed={0xc, 0x52, @fd=r0}, @typed={0xc, 0x4f, @u32=0xffff}, @generic="07eb"]}, @generic="763d212f6201cd17757ddeed202a04ff8b67d4e87025690ef38033f2237493995680e65ea875970a8c9f6f592643cb49f35bae66a3fca34908b7c53236895e288b49c03bb659caa0d56578ac8db9a08d0b7433fa1c76f93f210c3b6da941199d932aa9343de58bd9fd8f10dcb1379bcd1e44828ea4f02342be9b08e7798f0397496b2e67bb0e91b61476232eb8dfb4286a90fad72259715af5a99e0cc646c6d4dff8f8182291b2a4753bb5904abec6901149aa78a0ba199dc2ac9d005c95e9e527f9b00183a2ace76304e58591e1f4d32cab546d0e627d6c6452b8a50f8622d2342f61f49ee4", @typed={0x14, 0xd, @str='/dev/ptmx\x00'}, @typed={0xc, 0x1e, @fd=r0}, @typed={0x18, 0xb, @ipv6=@ipv4={[], [0xff, 0xff]}}]}, 0x1450}], 0x3, &(0x7f0000001bc0)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x20, 0x4001}, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 2018/03/18 01:03:54 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x400, 0x3, 0xffffffffffffa5dc}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000340)={r1, 0x6, 0x30, 0x6, 0x7fffffff}, &(0x7f0000000380)=0x18) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000040)=""/53) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000002c0)=0x2) prctl$intptr(0x2000000000029, 0x3) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x9, 0x80004000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x1, 0x4, 0x1, 0x0, r2}, &(0x7f0000000280)=0x10) ioctl$KDDISABIO(r0, 0x4b37) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f00000000c0)={0x1, 0x25ed}) [ 55.290866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/03/18 01:03:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000021ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x1, 0x71, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000268000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="baf80c66b8d4d9f78d66efbafc0ced66b9800000c00f326635002000000f300f35dbe23e0fe3e40f20c06635040000000f22c0f3ab660f3a600474baf80c66b860489e8666efbafc0ced440f20c066350a000000440f22c0", 0x58}], 0x1, 0x0, &(0x7f00000000c0), 0x1af) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x10001, 0x1, 0x7000, 0x1000, &(0x7f00005da000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f00004d9000/0x2000)=nil}) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000180)={0xffffffff, 0x2}) 2018/03/18 01:03:54 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioprio_set$pid(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7002) 2018/03/18 01:03:54 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000eacff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002cc000)=0x211, 0xfffffeb1) writev(r0, &(0x7f00008aafb0)=[{&(0x7f0000e8b000)="a5", 0x1}], 0x1) read(r0, &(0x7f000033bfce)=""/50, 0x32) 2018/03/18 01:03:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x260600) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000a004e20ffff000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000001000000020000000a004e21ec0d000000000000000000000000000000000000c300000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000005f164870e53635b60000000000000000000000000000000000000000000a004e2302000000ff0200000000000000000000000000010101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x190) r2 = syz_open_pts(r0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 2018/03/18 01:03:54 executing program 6: r0 = socket(0x10, 0x2, 0xc) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$ax25(r0, &(0x7f00000000c0), &(0x7f0000000080)=0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140)=0x8, 0x4) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200000, 0x0) dup3(r1, r0, 0x0) 2018/03/18 01:03:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000565000)=0x5, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00004d3ffc)=0x4) fcntl$setlease(r0, 0x400, 0x0) 2018/03/18 01:03:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x8000000000009, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) [ 55.451216] audit: type=1400 audit(1521335035.014:30): avc: denied { getattr } for pid=6110 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 55.455197] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. [ 55.475385] audit: type=1400 audit(1521335035.016:31): avc: denied { connect } for pid=6110 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 55.475405] audit: type=1400 audit(1521335035.016:32): avc: denied { setopt } for pid=6110 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/03/18 01:03:55 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x90, 0x400) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f00000000c0)) mknod(&(0x7f0000ff0000)='./file0\x00', 0x10000000007fe, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000000100)="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", &(0x7f0000000080), 0x35a}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)) 2018/03/18 01:03:55 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x400, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x6}, 0x1a) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @broadcast}, &(0x7f0000000200)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syzkaller1\x00', r2}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00003f6ff0)={r1, &(0x7f00003ce000)}, 0x10) getcwd(&(0x7f00000000c0)=""/223, 0xdf) 2018/03/18 01:03:55 executing program 7: perf_event_open(&(0x7f0000220000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fbefee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) dup3(r1, r0, 0x0) io_submit(0x0, 0x0, &(0x7f0000001940)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) bind$can_raw(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) [ 55.475423] audit: type=1400 audit(1521335035.016:33): avc: denied { write } for pid=6110 comm="syz-executor6" path="socket:[16060]" dev="sockfs" ino=16060 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 55.602510] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 2018/03/18 01:03:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000300)=""/34, 0x22}], 0x1) 2018/03/18 01:03:55 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000002ff1)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000001000)='/dev/midi#\x00', 0x200, 0x81) write(r0, &(0x7f0000003000)="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", 0x285) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x40) 2018/03/18 01:03:55 executing program 6: socket$inet(0x2, 0x2, 0x0) socketpair(0x4, 0xfffffffffffffffd, 0x20, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)=0x3e) setsockopt$inet6_udp_int(r0, 0x11, 0x69, &(0x7f00009c6000)=0x480004, 0xfffffffffffffec9) 2018/03/18 01:03:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) mprotect(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@empty, @multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f000000effc)=0x90) 2018/03/18 01:03:55 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x5750, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x90840, 0x0) timerfd_gettime(r1, &(0x7f0000000100)) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000080)=""/99) close(r0) 2018/03/18 01:03:55 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f00000000c0)) 2018/03/18 01:03:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="0f01b00000000026f36e0f070f00567ab96d030000b800000000ba000000000f3066b89b008ee80fc7a8000000800f01c90f752b360f10f0", 0x38}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x48f}]}) 2018/03/18 01:03:55 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x4e22, 0x4f8, @loopback={0x0, 0x1}, 0x8000}, {0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x1000}, 0xa5, [0x2, 0x3, 0x2, 0x8, 0x200, 0x5, 0x7f, 0xd207]}, 0x5c) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0xfffffffffffffff9, 0x5, 0x472, 0x40000000000000, 0x100, 0x7, 0x3f, {0x0, @in6={{0xa, 0x4e23, 0x7f, @mcast2={0xff, 0x2, [], 0x1}, 0x200}}, 0x80000001, 0x0, 0x9, 0xfffffffffffffffb, 0x100000001}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x100000001, 0x8209, 0x9, 0x2, r1}, &(0x7f0000000200)=0x10) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @time={0x77359400}, {}, {0x0, 0x7}, @ext={0x0, &(0x7f0000055ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0xa7}) 2018/03/18 01:03:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffff8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x41, 0x0) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/99, 0x63}, {&(0x7f00000000c0)=""/18, 0x12}], 0x2, &(0x7f0000000240)=""/47, 0x2f, 0x100000000}, 0x102) getsockname$netlink(r0, &(0x7f00000002c0), &(0x7f0000000300)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) 2018/03/18 01:03:55 executing program 6: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000140)={0x80000000, 0x9, 0x3, {}, 0x1, 0x6}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x2000) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000080)=[0x4, 0x2]) r3 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)=ANY=[@ANYBLOB="200000002c00ff0a00000000f8e53843040000000c0000000800010000000000"], 0x20}, 0x1}, 0x0) 2018/03/18 01:03:55 executing program 7: r0 = socket(0x10, 0x8000000000802, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}) write(r0, &(0x7f0000000080)="200000001a00076f39ffffffffffff0e020d0dfbffffffffffffff6a010085ff", 0xfffffffffffffee3) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'syzkaller0\x00', {0x2, 0x4e20, @multicast2=0xe0000002}}) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040), 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) 2018/03/18 01:03:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f000000afe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x200, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0), 0x0) [ 55.791432] audit: type=1400 audit(1521335035.355:34): avc: denied { create } for pid=6175 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/03/18 01:03:55 executing program 4: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f00000000c0)={'lo\x00', @ifru_map}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001280)=@assoc_value={0x0}, &(0x7f00000012c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000001300)={r2, 0x7}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x100}, &(0x7f0000000080)=0x8) recvfrom$unix(r1, &(0x7f0000000200)=""/4096, 0x1000, 0x10000, &(0x7f0000001200)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r3, @in={{0x2, 0x4e22, @multicast2=0xe0000002}}}, &(0x7f00000001c0)=0x84) 2018/03/18 01:03:55 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000037ff8)='./file0\x00', &(0x7f0000020000)='tracefs\x00', 0x0, &(0x7f0000032000)) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x40000) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x20, 0x1ff}) 2018/03/18 01:03:55 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x1000000000000000, 0x0, 0x10001, 0x5}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f00000000c0)={0x8, r2}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00001ebffc)) 2018/03/18 01:03:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="7307f9e0bae32c301153863e2edc25a393", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) r2 = shmget(0x3, 0x2000, 0x8, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) 2018/03/18 01:03:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a4ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) shmget(0x1, 0x2000, 0x5400002d, &(0x7f0000ffc000/0x2000)=nil) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000100)="b9870300000f329a1a00c0fee400c4c31120660d4ab981030000b806000000ba000000000f30c4e2392db636fb66ed0f3266b817018ed0c4e161f1c70f01cf66b8dc008ec8", 0x45}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/18 01:03:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x5) 2018/03/18 01:03:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100, 0x101000) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002f0002032dbd7000fbdbdf25170000001000000000000000000000000000000003c58190713f60ce7b7006e396e996d66a513a5ba71784d5415226d0be2fa7659ced63b69df2c164bc49d18b776761b82802ab8ebba26bb82fe7633c5f6c66a7217329627b9458b7c33424f293a7df83c4729e0a95bc741c968dca2590f9b71bd868a212ca0cd17fcf4a98"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x24803, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000834000)={&(0x7f000006bff4)={0x10}, 0xc, &(0x7f0000186000)={&(0x7f00004d4000)=ANY=[@ANYBLOB="400000001e000100ffffffffffffffff00000000000000000000ffffffffffff1d00000000000000e00000010000000000000000000000000000000000800000"], 0x40}, 0x1}, 0x0) 2018/03/18 01:03:55 executing program 6: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x9}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={r2, 0xdf, "6ca009626bc22532d10e664786c2e244c385b7081896a52044537c411d06a4bf319eecc1bc9b53aef6f80beb0719b114fd6f5467da8a019c1e64cc440f6a1f669e0a35280cca67d8c9039f1edd1f53cde4a49cc71e011dd3a20f0f409aa52d302a8cfe7603dbdedca723ee7e3f4e46a31fb3d3e7df4206a4571c0665d85fcff20f2561035ef2df479bd7790abf6245472a07a925b245f90c86c1bec17bc118c4e8cbc47c3df1f31a5d4131fcf467562e9db382b534af79013652451c4fe67722af1a37ebdd24701c117f3b79c4629dcc21e34f0c62018a0310a7567ae19f15"}, &(0x7f0000000300)=0xe7) poll(&(0x7f00000000c0)=[{r0}, {r1, 0xe}], 0x2, 0xdc) ioctl$KVM_SMI(r0, 0xaeb7) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'teql0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x37062a23789a1834, &(0x7f0000000100)={@dev={0xac, 0x14, 0x14, 0xa}, @remote={0xac, 0x14, 0x14, 0xbb}, r3}, 0xc) [ 55.828494] audit: type=1400 audit(1521335035.382:35): avc: denied { write } for pid=6175 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/03/18 01:03:55 executing program 5: rt_sigtimedwait(&(0x7f0000000080)={0x9}, 0x0, &(0x7f0000000140)={0x77359400}, 0x109) syz_emit_ethernet(0x4a, &(0x7f00006ba000)=ANY=[@ANYBLOB="0188c2920fda589544437098bab3d7ffe13c0000001fb70d18f29223121eb09b6d000791e4b6f37e405db505735e0000"], &(0x7f0000ea3000)) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000000c0)={0x1, 0x8, [0xaf8, 0xfff]}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x5, 0x0) 2018/03/18 01:03:55 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="0b0345", 0xfffffffffffffceb}], 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000140)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') linkat(r0, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x1000) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7a8, 0xa80412e1def34585) 2018/03/18 01:03:55 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000002000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0x40086602, &(0x7f00000001c0)={0x10002}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000002c0)={0x11, 0x9, r2, 0x1, 0x3f, 0x6}, 0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='ifb0\x00'}) 2018/03/18 01:03:55 executing program 0: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = inotify_init1(0x80800) r2 = dup2(r1, r0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000000)={0x101ff, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 2018/03/18 01:03:55 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000280)=0x1, 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='syz_tun\x00', 0x25) sendto$inet6(r0, &(0x7f0000000000)="15", 0x1, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/03/18 01:03:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x20, 0x101002) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000040)={0x7, 0x7}) write$evdev(r0, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x1, 0x45, 0x400000002}], 0xf6) 2018/03/18 01:03:55 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0xfffffffffffffffd, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x20, 0x1}, &(0x7f0000000080)=0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000100)=""/206) timer_gettime(r1, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000176000)="00640001000445") getdents64(r2, &(0x7f0000000df0)=""/528, 0xff95) lseek(r2, 0x0, 0x4) 2018/03/18 01:03:55 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) capget(&(0x7f00000000c0), &(0x7f0000034000)={0x0, 0x0, 0x0, 0x0, 0xffffffbfffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r2, &(0x7f00000003c0)="820c04f4530646cf770d5956187fa7eec9146a78d56d328914e02b80680ffcd380db6d352e9f68a9550173813f873079722532a0d19f14a7bb79a282970bd1ab8d9bbbc5a2b90d3200580781467474dd71259a4c32e15ec16cc961f5f9f672acb1c3ca408763785792006299b8349e256004e156bde7ecb39a397e6a44bef5dcb44597cf57445b4dfa7f73fad26390c3362f6ec420b6886608f9d2793270b5a0701687b6ee"}, 0x10) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x2000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00000001c0)={0x1}) r4 = syz_open_procfs(r1, &(0x7f0000000140)='net/fib_trie\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000034000)={0xfca, 0xa}) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x7, @loopback={0x0, 0x1}, 0x1f80000000}}, 0x8, 0xffffffff, 0xfff, 0x900000}, &(0x7f00000002c0)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000300)={r5, 0x1, 0x0, 0x400}, &(0x7f0000000340)=0x10) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000004c0)={r0, r4}) 2018/03/18 01:03:55 executing program 1: r0 = socket$unix(0x1, 0xfffffffffffffffe, 0x0) fallocate(r0, 0x12, 0x0, 0x1) 2018/03/18 01:03:55 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000a75ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x8, 0x410900) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x2, 0x5, 0x1}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r3, 0x81}, &(0x7f0000000340)=0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000fed000)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="80d9cf23dac7425fdbf2ef61c8849013c5c34813adf8f6f32607bfbaa6cc40f35d8b60b79b42d996bfba097bac792cecc4db22e40961fecfa64d102e349fa35083a0311b29e2b0e8d50abf04d2807bc0e9782b5949c31a1bcba60734dbabfddb283ab8cf5071937262554373dc87069a29fe179020e93663f96a7d12bf8ee1c89555234351c15471ea885dba65efa95e56f59ddbdf7cdb86b2a2e8b3b8c0873a5e582411b18b7781b6cf4d2325882e61674fc7989baf46a07699e81a67c8625d18c78a0880c0d37e42ee9278b2e687c76694f22672137f3a96"], 0x0, 0x0, &(0x7f00000e0f29)}) fcntl$setpipe(r1, 0x407, 0x8001) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x9, 0x40440) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f0000000000)=[@enter_looper={0x630c}, @exit_looper={0x630d}, @decrefs={0x40046307, 0x3}], 0x56, 0x0, &(0x7f0000000040)="c8136cf800e8fb64b80d5d89db1c4ae0dac62d3d6dff8989f30e986db243cfdbdc331e9be4c26e9701fa6295c779d917804e81b078573254d67a09aec7befff155a1583771598cf8800c4eb52d2f7faed0eed1e11f97"}) 2018/03/18 01:03:55 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) bind$netrom(r0, &(0x7f0000000040)=@full={{0x3, {"2155ce7b77a9b8"}, 0x6a98f3a6}, [{"b26557e05064d6"}, {"63cbbd41aa0ef7"}, {"f574c5a5c803d5"}, {"815dddff5e8360"}, {"37508a7ff68dbb"}, {"ef2511f2439790"}, {"60f1613044e6c8"}, {"22129e8a3310ca"}]}, 0x48) inotify_init1(0x0) 2018/03/18 01:03:55 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x4012}) 2018/03/18 01:03:55 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80000, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x40004, 0x4) syz_emit_ethernet(0x5eb, &(0x7f0000000600)={@random="cd3997030f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x5b5, 0x40000000003a, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "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"}}}}}}, 0x0) [ 56.064519] binder: 6242:6245 unknown command 600824192 [ 56.070682] binder: 6242:6245 ioctl c0306201 20fed000 returned -22 [ 56.077681] binder: 6242:6245 DecRefs 0 refcount change on invalid ref 3 ret -22 [ 56.085264] binder: 6245 RLIMIT_NICE not set [ 56.085462] syz-executor1 (6244) used greatest stack depth: 15784 bytes left 2018/03/18 01:03:55 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000080)=0x20) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003f1fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="44f252a5c3ff8fe3b4297d2576bfabb6bf7750ba9e3e2b1bdd4f5de912cabf7444939451410671f0871e0c5da5a9e45a193602920355d967b8e612a74965c90aa71f40f23da58863f8fa8f02bfd392f6034cecc420", 0x4cb14a01edaa7507) r1 = accept$alg(r0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000280)='skcipher\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)={r1}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f00000000c0)={0x100000001, {{0xa, 0x4e20, 0x6, @loopback={0x0, 0x1}, 0x6}}}, 0x88) sendmmsg(r1, &(0x7f0000003500)=[{{&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @loopback=0x7f000001}}, 0x20}}, {{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0x10}], 0x344}}], 0x2, 0x0) 2018/03/18 01:03:55 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000b1eff0)={0x0, 0x0, 0x1}) rt_sigtimedwait(&(0x7f00009a4000)={0xffffffffffff0001}, &(0x7f00005d8000), &(0x7f0000645000), 0x8) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) flistxattr(r2, &(0x7f0000000040)=""/4096, 0x1000) 2018/03/18 01:03:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x800000000004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa}}, 0x2}, 0x90) accept4$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x80800) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000000c0)={0x5, 0x1, 'client1\x00', 0x0, "882e97214b16204f", "fa3cbfc73d65b1eb8cb068a8d886cac67bdc6d8fe0e6593144b295489435591b", 0x5a91, 0x3}) 2018/03/18 01:03:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x8000000000040e, &(0x7f0000000140)={0x40000000002, 0x0, 0xfff, 0x1}) recvfrom(r0, &(0x7f0000000080)=""/54, 0x36, 0x12000, &(0x7f00000000c0)=@rc={0x1f, {0x4, 0x5, 0x0, 0x0, 0x4, 0x81}, 0x6}, 0x80) io_setup(0x5, &(0x7f0000916000)=0x0) io_submit(r1, 0x0, &(0x7f0000000040)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x7ffc, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000040)=0xff, 0x8) 2018/03/18 01:03:55 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x30, 0x200, 0x70bd27, 0x25dfdbfd, {0x15}, [@generic="894b1bda78f38d1373e4bf9a1b290f5b63fbc697", @typed={0xc, 0x34, @str='\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000040}, 0x4040000) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f000091fd50)={0x14, 0x0, 0x3, 0x7ffffffff}, 0x14}, 0x1}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x4e22, @loopback=0x7f000001}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x400, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000001c0)={r2, 0x3}) 2018/03/18 01:03:55 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x801, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000007ffc), 0x4) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000100)=""/207) socket$packet(0x11, 0x80000000000002, 0x300) ioctl$TIOCGPTPEER(r0, 0x5441, 0xff) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x800) r3 = socket(0x1f, 0x6, 0x81) sendto$inet6(r3, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0xfffffffffffffffe) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ioctl$KDDISABIO(r2, 0x4b37) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000300)={r6, 0x80000001}, 0x8) tgkill(r4, r5, 0x1f) socket$inet_dccp(0x2, 0x6, 0x0) 2018/03/18 01:03:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x200000) ioctl$TIOCSTI(r1, 0x5412, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000300)={0x5, 0x7fff, r2, 0xcf, r4, 0xd074, 0x2, 0xa90}) r5 = gettid() ptrace$setregs(0xf, r5, 0x1, &(0x7f00000000c0)="bc1d67a4d05282bc9a571974c8aa236cef243fe55f14c408406a61719b6588a57613cac2b5f0a3de60b67d0cd4e5f982d584ca8c3d81dfe32255d794420690a16c13c472dfde75c352cde5d4473a8354cedb7b26ffdfed4e657d2939f1554b0a26a227636a3b5d268024a2ca9301965f4dfa065365568f4614a09ef046bfec57f7db467afd7fa0ba60728e7f7e0b84d9f993808228a051acd010bde800706672fd9ad2f5d11602499183ce1a95ed5946c7e31fc570ea6224285b511ac3f0c99313ac75090a70902ac043b7949d4346efff5a42baeec401c1abdeb61b20167f60aeb0774d40") ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000380)={'bond0\x00', @ifru_addrs=@hci={0x1f, r3}}) 2018/03/18 01:03:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000480)=[@text16={0x10, &(0x7f0000000240)="f00fc788b77d6766c7442400870000006766c74424029e0000006766c744240600000000670f011c24460f01cab802008ed066b8080000000f23d80f21f86635400000600f23f80f20d86635080000000f22d832fc670ffd80b1670000660f3801ec", 0x62}], 0x1, 0x0, &(0x7f00000004c0), 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 56.109726] binder: BINDER_SET_CONTEXT_MGR already set [ 56.115316] binder: 6242:6250 ioctl 40046207 0 returned -16 [ 56.122574] binder: 6242:6250 unknown command 600824192 [ 56.128052] binder: 6242:6252 DecRefs 0 refcount change on invalid ref 3 ret -22 [ 56.128062] binder: 6252 RLIMIT_NICE not set [ 56.140065] binder: 6242:6250 ioctl c0306201 20fed000 returned -22 [ 56.186579] audit: type=1400 audit(1521335035.751:36): avc: denied { ioctl } for pid=6261 comm="syz-executor6" path="socket:[17183]" dev="sockfs" ino=17183 ioctlcmd=0x8918 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 56.243405] syz-executor1 (6260) used greatest stack depth: 14168 bytes left 2018/03/18 01:03:55 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2, @any=0xffffffff}, 0x10) connect$vsock_stream(r0, &(0x7f0000ebc000)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x80000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0x128, 0x4) 2018/03/18 01:03:55 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)='>', 0x1, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x7) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x448000, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'erspan0\x00'}}, 0x1e) setsockopt$llc_int(r2, 0x10c, 0x6, &(0x7f0000000140)=0x6, 0x4) sendmmsg(r0, &(0x7f000000ee40)=[{{&(0x7f000000c440)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f000000d580)=[{&(0x7f000000c4c0)="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", 0x5a1}], 0x1, &(0x7f000000d5c0)}}], 0x1, 0x0) 2018/03/18 01:03:55 executing program 7: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000000)) readv(r0, &(0x7f0000000000), 0x0) 2018/03/18 01:03:55 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3, 0x0) rt_tgsigqueueinfo(r0, r1, 0x6, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffb}) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000100)=0x78) r3 = signalfd4(r2, &(0x7f0000006000)={0x100}, 0xfffffffffffffffa, 0x800) readv(r3, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 2018/03/18 01:03:55 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x0, 0x6}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x3f) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x2, 0x9}, &(0x7f0000000180)=0x8) ioctl$TIOCNOTTY(r1, 0x5422) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280), 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x5}, &(0x7f0000000200)=0x8) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000000c0)=0x1, &(0x7f0000000100)=0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2400, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000240)={r4, 0x22}, 0x8) 2018/03/18 01:03:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x319, 0x0, 0x0, {0x7}}, 0x1a}, 0x1}, 0x20000000) 2018/03/18 01:03:55 executing program 4: io_setup(0x9, &(0x7f0000000040)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2202, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000500)='/dev/snd/midiC#D#\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680)='/dev/hwrng\x00', 0x100, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)) r0 = syz_open_procfs(0x0, &(0x7f0000c11ff3)='net/fib_trie\x00') sendfile(r0, r0, &(0x7f0000000000)=0x20000000, 0x80000007ff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x40040, 0x0) membarrier(0x10, 0x0) 2018/03/18 01:03:55 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = mq_open(&(0x7f0000000000)="6c6fb97070703100", 0x40, 0x1, &(0x7f0000000080)={0x9, 0x9, 0xec, 0xfff, 0x9, 0x6, 0x55, 0x4}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000200032, r1, 0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x101000, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000180)={0x4, 0x3ff, 0x9, 0xfffffffffffffffd, 0x0, 0x3, 0x9, 0x0, 0x3696, 0x4}) tkill(r0, 0x1000000000016) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x40) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000100)={0x6, 0x1, 0x0, 0x9, 0x2, 0x400}) 2018/03/18 01:03:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) io_setup(0x20, &(0x7f0000c6b000)=0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0xfc) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x1, 0x3, 0x63, 0x0, 0x8}}) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 2018/03/18 01:03:55 executing program 3: r0 = memfd_create(&(0x7f0000000080)='ip_vti0\x00', 0x7) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100)=0x4, 0x4) ioctl$sock_ifreq(r0, 0x89b6, &(0x7f0000000000)={'ip_vti0\x00', @ifru_ivalue=0x8}) 2018/03/18 01:03:55 executing program 7: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x608100, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f00000000c0)={0x6, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}]}) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000200)='/selinux/enforce\x00') ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000280)=""/240) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000040)=""/57, &(0x7f0000000100)=0x39) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x8000, 0x0) 2018/03/18 01:03:55 executing program 6: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000002e001d003200000800417700fbffffde01000000000001000000000804000000", 0x24) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x50, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4880, 0x40) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400002, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000100)={0x7ff, 0xc, 0x1, r2}) 2018/03/18 01:03:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000536ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000500)={0x0, &(0x7f000002d000), 0x2, 0xffffffffffffffff, 0x80000a}) 2018/03/18 01:03:55 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x3, 0x44000) bind$unix(r0, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001740)=[{{&(0x7f00000001c0)=@rc, 0x80, &(0x7f00000005c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f0000000240)=""/255, 0xff}, {&(0x7f0000000340)=""/46, 0x2e}, {&(0x7f0000000440)=""/229, 0xe5}, {&(0x7f0000000540)=""/7, 0x7}, {&(0x7f0000000580)=""/11, 0xb}], 0x7, &(0x7f00000016c0)=""/67, 0x43, 0x200}, 0xe121}], 0x1, 0x20, &(0x7f0000001780)={0x77359400}) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = socket(0x3, 0x805, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f00000000c0)=0xff, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f0000001800)=0xc) accept4(r2, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80, 0x80800) socket$nl_xfrm(0x10, 0x3, 0x6) 2018/03/18 01:03:55 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) fremovexattr(r0, &(0x7f0000000180)=@known='security.evm\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x5ffe, 0x1, 'client1\x00', 0x0, "52409ab946e36ebb", "7696e8ac5cbc72a4f6bdb718b2d9c333c0011f6022cb7501d1a0028b9b201212", 0xfffffffffffffff8, 0x1f}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='personality\x00') fcntl$setstatus(r2, 0x4, 0x5ffa) pread64(r2, &(0x7f0000002000)=""/4096, 0x1000, 0x0) [ 56.343799] audit: type=1400 audit(1521335035.908:37): avc: denied { map } for pid=6284 comm="syz-executor7" path=2F6D656D66643A706F73FB202864656C6574656429 dev="tmpfs" ino=17512 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 2018/03/18 01:03:55 executing program 1: getrandom(&(0x7f0000000000)=""/15, 0x3da, 0x3) 2018/03/18 01:03:56 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x20) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair(0xd, 0x7, 0x7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$netrom(0xffffffffffffff9c, &(0x7f0000000080)=@full, &(0x7f0000000100)=0x48, 0x800) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r2}) r3 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f00000ed000)='./file0\x00', 0x4c, 0x0) close(r0) 2018/03/18 01:03:56 executing program 3: r0 = socket(0x200000000000002, 0x80003, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000000), 0x19e) socket$pppoe(0x18, 0x1, 0x0) 2018/03/18 01:03:56 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0}, &(0x7f0000000880)=0xc) keyctl$chown(0x4, r1, r2, 0x0) 2018/03/18 01:03:56 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$ipx(r0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x10000, 0x0, 0x5, 0xfffffffffffff800, 0x0, 0x7, 0x40000, 0x1, 0x3ff, 0x9, 0x3, 0x4, 0x0, 0x788, 0x2, 0x200, 0x6, 0x10001, 0x3, 0x5, 0x15722245, 0x6, 0x400, 0x7fff, 0x7, 0x1000, 0x0, 0x2, 0x5, 0xaf, 0xfff, 0x67da, 0x2, 0x20, 0x0, 0x8, 0x0, 0x5, 0x0, @perf_config_ext={0x1f8000000, 0x80}, 0x201, 0x100, 0x80000000, 0x0, 0x1, 0x8}, r3, 0x5, r1, 0x8) sendmsg$nl_netfilter(r2, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}, 0x1}, 0x0) 2018/03/18 01:03:56 executing program 7: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0)="d3fa6c583018666011395598ac6cbefbfcb8cd263391f82c77381641c8106e9a73505f6936c37a56d6b4971a88e2d3d2233b3df3f5da683780032e3010314ae67060f1038ba7f3de29fa5f58dda494a991d4f04033efe3aaa1c4d833f3838e33268f57c5f5683fc7a4ec18239808446e0f973d4efeedfc41456c8305a023a16bd34c82cf20e87b31e48db1f6656930bf0d6dcd5950477d0098a7c6232bdb891da01ec9c1c73f1e3fbe6f4eb2b16a15053bbf97324aefdbfe9c8abd62c845e3318aac312944878e2fba", &(0x7f00000001c0)="c4b07db266f9f954764d0089609b478a3303de92a863e0e343cf8c41eb08e5a410ecb2d15c79b6c70d3d81e2581be93db2b20a79b132df2d6da88f1ab674c8d2e9af061a61b3cbf3c350ae8e10eeacd82e8ace71f8abcef2a8b65aa6f7029e0b98abcba4a5bb124ed26592719c209bdc25f35b6fb55ccde502829d45b29d51cd405dc3b632a5d6aef2a068a9dda2fe1b5512455f095c95fd0b0ead12922e60630701674c97ceff86e258ba65cd24bf2c55503905f9b943aa22a453f67f3d242493f381ce2a2415282e367ded3d7a81a245eb77027fe35e446375e9b34bd8788383a4a2fec74a5068", 0x1}, 0x20) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x1) 2018/03/18 01:03:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3ab27191a01002356ba602e0905000b", 0x10) recvmmsg(r1, &(0x7f0000005900)=[{{&(0x7f0000004200)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000004380)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000005b00)={0x0, 0x989680}) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) 2018/03/18 01:03:56 executing program 1: mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x58) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000df7000)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, &(0x7f0000590ffe)='V') 2018/03/18 01:03:56 executing program 4: mkdir(&(0x7f00000006c0)='./control\x00', 0x7c) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000500)={0x0, 0x0, 0x1, &(0x7f00000004c0)}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x30d79fad0c0f7dda) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000007c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000600)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x3}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000700)) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000540)={0x0, 0x1}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000005c0)={r3, 0x5, 0x9, 0x6}, 0x10) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') accept$unix(r0, &(0x7f0000000740), &(0x7f0000000800)=0x6e) rmdir(&(0x7f00000000c0)='./control\x00') r4 = syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000280)='./control/file2\x00') close(r4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f0000000100)='./control/file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getpeername$netlink(r2, &(0x7f0000000240), &(0x7f00000003c0)=0xc) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000400)) umount2(&(0x7f0000000440)='./control/file1\x00', 0x5) fchownat(r2, &(0x7f0000000040)='./control/file0\x00', r5, r6, 0x1000) utime(&(0x7f0000000640)='./control\x00', &(0x7f0000000680)={0x0, 0xff}) 2018/03/18 01:03:56 executing program 7: r0 = socket(0x10, 0xe, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000240)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 2018/03/18 01:03:56 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x101040) r1 = openat(0xffffffffffffffff, &(0x7f0000001280)='./file0\x00', 0x400, 0x100) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/ion\x00', 0x80840, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r5 = syz_open_dev$sg(&(0x7f0000001300)='/dev/sg#\x00', 0x4, 0x200000) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001340)='/dev/kvm\x00', 0x10000, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001380)='/dev/autofs\x00', 0x200440, 0x0) r8 = userfaultfd(0x80000) r9 = syz_open_dev$sndctrl(&(0x7f00000013c0)='/dev/snd/controlC#\x00', 0x1, 0x2) r10 = syz_open_dev$sndseq(&(0x7f0000001400)='/dev/snd/seq\x00', 0x0, 0x202) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000001440)={0xffffffffffffffff}) r12 = accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000001480)) r13 = syz_open_dev$mice(&(0x7f00000014c0)='/dev/input/mice\x00', 0x0, 0x2000c0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r15 = syz_open_dev$sndseq(&(0x7f0000001540)='/dev/snd/seq\x00', 0x0, 0x40080) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001580)='/dev/kvm\x00', 0x101080, 0x0) r17 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000015c0)={0x0}, &(0x7f0000001600)=0xc) getresuid(&(0x7f0000001640), &(0x7f0000001680), &(0x7f00000016c0)=0x0) getresgid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000017c0)=0x0) fstat(0xffffffffffffff9c, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000001880)=[0x0, 0xffffffffffffffff]) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000001080)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001100)="4840b137e4653545611194a3670ee5e1d8ddad1ca9007663cf149b03491efa2994b7cb39a7eab9a64c6b5faa1651e323f6304c0fe3223d969ea3704dd07b9bff76daf3d0bdbba06286b819fa8c2d462c06a65084574c8f66c370bba251a99a5310740835416feb7b94624170024774bcbe2299b157ee06f52395078122e17fe06b360caef2b809d4558b959f170cb689e01b6c72ad6f10c5a16303b855ad00861f54b0f837b84cc81da4e4038db00655e160b7c8e9e22ee4430df99e4f6c82", 0xbf}, {&(0x7f0000001200)="c4826e987e", 0x5}], 0x2, &(0x7f00000018c0)=[@rights={0x38, 0x1, 0x1, [r1, r2, r3, r4, r5, r6, r7, r8, r9, r10]}, @rights={0x30, 0x1, 0x1, [r11, r12, r13, r14, r15, r16, r17]}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}], 0xa8, 0x4}, 0x20004011) r24 = socket$nl_xfrm(0xa, 0x5, 0x84) r25 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r25, 0x0) getsockopt$bt_hci(r24, 0x84, 0x1, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x1000) 2018/03/18 01:03:56 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0xffffffff00000001, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000aa4000)) 2018/03/18 01:03:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(r1) accept$nfc_llcp(r2, &(0x7f0000000340), &(0x7f00000003c0)=0x60) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) finit_module(r1, &(0x7f0000000180)='vboxnet1lowlan1\x00', 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000ab2fe2)=""/30, &(0x7f0000000000)=0x1e) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000300)={0x10001, 0xd6d, 0x80000000}, 0x10) setsockopt$inet6_buf(r3, 0x29, 0x20000000000004b, &(0x7f0000005ffe), 0x0) ioctl$TCFLSH(r2, 0x540b, 0x8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ptrace$getenv(0x4201, r4, 0x4ab2, &(0x7f0000000480)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)=':d', 0x2) 2018/03/18 01:03:56 executing program 6: r0 = memfd_create(&(0x7f0000001380)='bdev#cgroup@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "71756575651966e0ca00000000000000000000000000000b00e3001b000000000000000400080000000001000000000000000000000000000000f3feffb20300"}) write$sndseq(r1, &(0x7f00000000c0), 0x24b) r3 = syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e26000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000642fb4)={0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @multicast2}, &(0x7f0000000040)=0xc) bind$packet(r0, &(0x7f0000000080)={0x11, 0x1d, r5, 0x1, 0x80000000, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) dup2(r4, r3) 2018/03/18 01:03:56 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000d74ff0)={0x1d}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d}, 0x8, &(0x7f000016f000)={&(0x7f0000a0bfb8)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x8, 0x0, 0x3f, 0xd2, 0x0, 0x40}, 0x5}, 0xa) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080)=0x8, 0x4) 2018/03/18 01:03:56 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000daaff8)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) r1 = eventfd2(0x10001, 0x801) shmat(0x0, &(0x7f0000979000/0x4000)=nil, 0xb1d96fab9cccff36) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x1000) r2 = shmget(0x3, 0x2000, 0x800, &(0x7f000007e000/0x2000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000040)=""/183) 2018/03/18 01:03:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="a23364fd5e580ef24d71a19dd93fc727", 0x10) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000080)={0x7fffffff, 0x9, 0xfffffffffffffffe, @random="338519a073a9", 'ifb0\x00'}) 2018/03/18 01:03:56 executing program 7: perf_event_open(&(0x7f0000220000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x400}, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000200)={0x4, 0x0, {0xffffffffffffffff, 0x1, 0x10001, 0x2, 0x401}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='com.apple.FinderInfo\x00', &(0x7f00000001c0)=""/45, 0x2d) r2 = msgget$private(0x0, 0x100) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000280)) getsockopt$inet_buf(r1, 0x0, 0x9, &(0x7f0000000080)=""/24, &(0x7f0000000100)=0x18) 2018/03/18 01:03:56 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x14b80, @remote={0xfe, 0x80, [], 0xbb}, 0x8}}, 0x5, 0x36, 0xd6b0, 0xd6, 0x8}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={r1, 0x3}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={"6c6f0010000500"}) 2018/03/18 01:03:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ce7fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00004f0000)={0x0, 0x0, &(0x7f0000e46000), 0x0, &(0x7f0000967000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r1, &(0x7f0000000140)="ef00fffff7ba09000000000008006a3f99f2179f3bf02de9e6c0ab2fa5a4f0acd00e06d9052a673d7e9ca737eb889792e8ee852bb83705b6dc33250a8d0e973f7f1def197c6a0ad954fae54120736c03b1cb0e9f2bd69aed8359561bbad2347763f64d5a57c054a93f5aea9a1905c3e78530d89c367c9453ae2e65df8774b60b800e44", 0x83, 0x0, &(0x7f000007b000)=@can={0x1d}, 0x10) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0xc, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0x75}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7fff) 2018/03/18 01:03:56 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000006000)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x7ff}}}, 0x84) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) 2018/03/18 01:03:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = request_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000100)='\x00', 0xfffffffffffffff8) r2 = request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000001c0)='wlan1eth1\x00', 0xfffffffffffffffc) keyctl$link(0x8, r1, r2) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/03/18 01:03:56 executing program 0: r0 = perf_event_open(&(0x7f000037b000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='cgroup)\x00', 0x2) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f00000000c0)={0x9, 0x2, 0x9}) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getpgrp(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000002c0)) fcntl$getown(r0, 0x9) fcntl$getownex(r2, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000340)='net/ip_mr_cache\x00') pread64(r4, &(0x7f0000fd7000)=""/8, 0x398, 0x100000) 2018/03/18 01:03:56 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x160) rt_sigaction(0xa, &(0x7f0000000040)={0x2, {0x3955}, 0x10000000, 0x7}, &(0x7f0000000080), 0x8, &(0x7f00000000c0)) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) unshare(0x400) fcntl$dupfd(r0, 0x402, r1) 2018/03/18 01:03:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000000000)={&(0x7f0000eea000)=ANY=[@ANYBLOB="180000022300290800000000000000000b00000004000500"], 0x18}, 0x1}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7fff, 0x10000) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000080)={0x0, 0x100}) 2018/03/18 01:03:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000566ffc)=0x7fff) read(r0, &(0x7f00001a4000)=""/1, 0x1) clone(0x20007fff, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f0000000240)) ioctl$TCSETA(r0, 0x5402, &(0x7f0000a26fec)) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x8, 0x0) 2018/03/18 01:03:56 executing program 2: msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x1, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="b952386510000000000000387155170c99da94d676b67c9ef6ae84d7230bb3fa0c40460086"]) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000040)) write$eventfd(r0, &(0x7f00000002c0)=0x20400000000, 0xffffff5f) 2018/03/18 01:03:56 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x63b44a570e519e2c}, 0x10) 2018/03/18 01:03:56 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x800) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{0x9, 0x3}, 'port0\x00', 0x30, 0x0, 0x1ff80, 0x3, 0xcc3, 0xfffffffffffffffd, 0x3ff, 0x0, 0x6, 0x4}) r2 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r2}) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000d35ff9)={0x14, 0x1d, 0x1, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/03/18 01:03:56 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x1c1000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x00') fchmod(r1, 0x40) 2018/03/18 01:03:56 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000f5ffa)='./bus\x00', &(0x7f0000029ff2)='./file0\x00', &(0x7f0000937000)='ramfs\x00', 0x0, &(0x7f000003ef63)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffffd) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r1, &(0x7f000001fff8)='./file0\x00') ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) unlinkat(r0, &(0x7f0000060000)='./file0\x00', 0x200) 2018/03/18 01:03:56 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000040)=""/113, &(0x7f00000000c0)=0x71) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000020000)={&(0x7f0000002000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000020d90)=@newae={0x54, 0x1e, 0x301, 0x0, 0x0, {{@in=@multicast1=0xe0000001}, @in6}, [@replay_thresh={0x8, 0xb}, @mark={0xc, 0x15}]}, 0x54}, 0x1}, 0x0) 2018/03/18 01:03:56 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x4000000000000000) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000080)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x8) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x1c) prctl$void(0x22) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@rc, 0x2c3, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/98, 0x62}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0xffff, 0x8080) 2018/03/18 01:03:56 executing program 7: r0 = socket(0x2000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f00017fb1000f7fc0e0a0b00000004bf0202ffffeb0800040048186be0", 0x24) 2018/03/18 01:03:56 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f000010d000)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f0000e74f60)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000be2f0a)={0x2}, 0x0, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/152}, 0xa0, 0x3, 0x3800) 2018/03/18 01:03:56 executing program 5: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x84, 0x11, &(0x7f0000000f96), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x7fffffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={r1, @in={{0x2, 0x4e21, @rand_addr=0x7f2}}}, &(0x7f0000000140)=0x84) 2018/03/18 01:03:56 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x3, 0x2, [0x7, 0x3]}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r1, 0x6c4b}, &(0x7f0000000100)=0x8) close(r0) 2018/03/18 01:03:56 executing program 7: sigaltstack(&(0x7f0000ff3000/0x3000)=nil, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfa, 0x80000) r1 = add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000140)='md5summime_type\x00', r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3ec3) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x20003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000fef000/0x1000)=nil, 0x1000, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) [ 56.965504] sock: sock_set_timeout: `syz-executor4' (pid 6444) tries to set negative timeout [ 57.011673] sctp: [Deprecated]: syz-executor5 (pid 6453) Use of struct sctp_assoc_value in delayed_ack socket option. [ 57.011673] Use struct sctp_sack_info instead [ 57.028717] sctp: [Deprecated]: syz-executor5 (pid 6458) Use of struct sctp_assoc_value in delayed_ack socket option. [ 57.028717] Use struct sctp_sack_info instead [ 57.028846] sock: sock_set_timeout: `syz-executor4' (pid 6444) tries to set negative timeout 2018/03/18 01:03:56 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000040)={{0x2, 0x1, 0x6, 0x1000, 0x0, 0x101}, 0x92, 0x3f, 0x1ff, 0x97d, 0x290, "3f60b295592933705ab7903878529c81149e8367b7ef9e103a6bdfa36209d90a7e9e7bd75d162d150957024c530b0942629b2dc6361aa96c6931de1eb0466a3bf619f4bf56c2fcd5f14b2ce7603cb790883043691c58580904aed8d32611e1f7e0ced0aa3c6ffc9461fab24028528daafec65838256dff582b9c75c0dd2cebd3"}) r1 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fgetxattr(r1, &(0x7f00000002c0)=@known='system.posix_acl_access\x00', &(0x7f0000000240)=""/121, 0x79) accept4$packet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000140)=0x14, 0x80800) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x20000000}) 2018/03/18 01:03:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000c22fa8)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0xfffffffffffffd5c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000100)={0x0, 0x7, 0x77a}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000040)={0x4, 0x4, 0x35, 0x4, "7c76a9472283e8d3b0190ea2489eaf4afd3fa355e37438bd179430a19254336bffb01da18c6a9bc2c3fce098", 0x1}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000080)) 2018/03/18 01:03:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x81) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1e) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x2, 0x4, [0x1ff, 0x6, 0x1, 0x1]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x3, 0xffffffffffffff6c, 0x7fff}, 0x10) 2018/03/18 01:03:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x43, &(0x7f0000002fe2)=""/30, &(0x7f0000000000)=0x1e) 2018/03/18 01:03:56 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x1) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={"62707130000000000400"}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x5b8, 0x3a8, 0x0, 0xffffffff, 0x220, 0x110, 0x4e8, 0x4e8, 0xffffffff, 0x4e8, 0x4e8, 0x5, &(0x7f0000000080), {[{{@uncond, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0xa083953a2ddf665a, @ipv4=@dev={0xac, 0x14, 0x14, 0xd}, @ipv6=@remote={0xfe, 0x80, [], 0xbb}, @icmp_id=0x64, @gre_key=0x8}}}, {{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [0xffffffff, 0xff, 0xffffff00, 0xffffffff], [0xff, 0x0, 0xff], 'teql0\x00', 'gretap0\x00', {}, {0xff}, 0x33, 0x400, 0x3, 0x43}, 0x0, 0xc8, 0x110}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x8, @ipv4=@rand_addr=0x8, @ipv6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xa}}, @icmp_id=0x68, @port=0x4e24}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x13}, @local={0xfe, 0x80, [], 0xaa}, [0xffffffff, 0xffffff00, 0xffffffff, 0xffffffff], [0xff, 0xffffffff, 0xffffff00, 0xffffffff], 'ip6_vti0\x00', 'bond0\x00', {0xff}, {}, 0x0, 0x3, 0x2, 0x40}, 0x0, 0x140, 0x188, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x6c, 0xffffffff, 0xfff, 0x9, 0x3f, 0x220, 0x400}}, @common=@dst={0x48, 'dst\x00', 0x0, {0x4, 0x7, 0x1, [0x8, 0x0, 0x2, 0x20, 0x3, 0x7, 0x8, 0x1000, 0x0, 0x40, 0x81, 0x6, 0x9d0, 0x4f1, 0x8000, 0x2], 0x6}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x6, @ipv4=@loopback=0x7f000001, @ipv4=@rand_addr=0x8, @port=0x4e24, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x80000001, 0x1ff, 0x8, 0x11, 0x2}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1, @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @ipv6=@ipv4={[], [0xff, 0xff], @rand_addr=0x1}, @port=0x4e22, @port=0x4e21}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x618) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x7, 0x4) 2018/03/18 01:03:56 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e24, @multicast2=0xe0000002}, @in6={0xa, 0x4e21, 0x2, @remote={0xfe, 0x80, [], 0xbb}, 0x7f}, @in6={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x9}, @in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x58) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) 2018/03/18 01:03:56 executing program 6: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c20000000180080000000000"], &(0x7f00000000c0)) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x8000) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000080)=0x6000) 2018/03/18 01:03:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000080)={0x80000001, 0x9, 0x9, 0x7, 0x1f}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="66b820018ec866b815010f00d840f40f0666400f381c1d007000003667400fc75f00c48242f5a51185ffffb9331001c00f32f30f1a40002e0f06", 0x3a}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/03/18 01:03:56 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000240)="f0b44b6c9a24367fa75c7f28a87ddf75c2ca34b70bbbca88eed1cc30cceb718248441604c9925041c25cc012a11b9d2e1b6d7cf003fd8168d4a4f98107cebef121ef76a9d1fca43cb7b08b7d6af22fb152032ce6724c40831c9a719791b444f4f1be6a445f6f7474d0fe0574db65126b9a43b4e88bd0ced9a8b936b5363b7e059c4b81cac906132d5e059e1949e8dbb565bd90746391acf8feb453ba4c04c5e7f5c1b8fd7d04c95ddd0605ba36b48d3bf9cebca554f8c99c492a16eb273636a7574aed4d98a63e8bdc5a24091c86a9387fb53829f448ba57d537fc3d64c86910a3932e5c251768062caa7c82ca50ee53e962391ed92f1a1193e3d9e67a3b60dbe92312df50923c665bf897dad79793c59db5f9e073d151744f6bc71af23ebea8d0561c1b63592c8b79e207ba50590fb086f806dc5ca781af9a43b611115c59ae6f423aad5dcda72d98f4f86044c2e76ede2ab5d2a77effbe3e7cb63b3e5ae0dd91341fc101d85b65463572078d408ba138be6199372f3ca19d75050b07bcec6abb1c7a40ed64d3983b9c29e369d84bb1858b472825d3ac9d0dfb7c153f199cb1104834769e064d6048c4adbc9d1ac6ce063b7d927f82ea16dcfbf6362e3042e6605d3df6f39f047bd98fed9e6a3b9561059609f048f1daa9a523c7fca8aeaa4c9c052df4d6663137cd7f7f1ec14c9c1929b23576fad4626646cf0060f7020e06e71a03cb720c9a1ac2b085665116fd24d8cabce9054503ad879e56961e8314177be97d5ed69cd4f4b4f0cf344157f41282abfea3096945718cb25eeabf184e9fc861a31d3658d60adf84ded7d966db7ad2d5fb17ea48dcfe7d46d2eb3388d3d722299750f6ddfea71abea45eb81ed0a2a8c6eb2a7ccc614a3712653ff2ffc2d3e54fc32a2b8771fffe5d88a626a4eb08d8370d7d3e6fcda83c341e31b227c96da0fb351924ca0f634d9878e6086fcaeeb53c2fa6c2df896afbba5b3e71e20fb78c7080dd01f3f6bb15e26fd19c419bdd291445c8c6c179ac350f4424dae94031ac8760d2f75b1e38ae433c10e583630f092c7a9085825e30eb213acb23873492dbe2b0b27bc4323f6c4b8a3615843e08d4a3c058c43ca9e345d89cad9d87bd546ec518549043d0e008aca7731cc8bc93ccb31372a690f3aa2cb02e33fdab6898a5b10723bb7170711c0935283bae6c380201807c4c516a69edb96b59123a42c49ee4b54ca927af37f71520aa82c74d718d1c0a0a2248524d13e2d9979d77c6a0f8c4e14f84a957db2d3fcdb59801af49cbec2b1fd1ad360b43b56f990280525a4a12e46a4be59c659d349562f49995a79756cddc9824884edf03d4b740e84c5c23d4fe307f1e45cf9f6dc1e87efc844776ed0ab70d3e9594311bed778d88ac57f9a355332d9a5ab4485ef2aefc259bc6bdf4af86a6a3f82c342b597b29813574583da31996d3e3a7f498ded7e6e9553acd58742f3565db0f3a6282b967576b9f651199b3f8c8b88273327706e932e8c3eb77b660456aed7604cfa85021c7145899f9a8e9d8d8c7c029abcff08099c4924bdb2702f81dd7b6411c692c2b4ab5535206cdf289e66b2d1a7320bc6f0f5e1a8f5acdba91add436d64eac3f2d97dec95a0b7ae0a6f63d063de2161aee918a494bf668ebb9ca1ae38d8c298dcee7a177ab6f096278a8b71690218c4800ddfb24304629cfb327e41aac6f20c9ebc871b8d12fa6c4ba96cba30c84628dd5118af5220eff7bfce0697de204adb4e741cf69973917353f7e3d94f1b9c1141b7891848e072193a2fa4396e96790a4d5c6923bc1f20ed350b60646c5ac1161eaf470eab087e466f81f3dde624fd74fbaf5a1e2aa4d3676232c21f1f1aa341efa033494b3abda60747275ed91b85751ef2a64954a4c4aadbb64a39cba40e08dd485d71e85138a2e6c3608b3e26376f277b42ba074fb8ea2c62b5c4401cc537fb16a5289f6125f912f32cab006b620bd442d64cde0a7ae5efe628ddce27ec1c907ea2aab7d6d7d21719aa069b76c1613c556292ffa531a235d293b36ecc2b4653b3a1fa4792bec55b3e312a5d0fb7a9f8242a29909e593d3f6625fdb30cd19a3903939ffd5dc39c80c0ce3de85e51bff049bb283b9045e832553bb97bcafba46b6978b9b56c359e9e3768a80496052c4946ed3dc9673716c783f5fe0cb7fc9843e6b6e2a928fcea6f7d904e6499964524a375193bfafb763843eefdc4c2437564c3e3d17cfb50543b4b9c0520cdf21c2a7a65a2e3808de07fbcf26be4c846654768af0218af9d2f050b491d7c713bc0a0f0af92f5c282c20014fdefc4bc03b5cdccdeff9f9e92ac308a13b97a78385bad61c09b89b90c6575ae7b53ee37dbc09ef2cf04f449607f4c8ebd891ac8bcfe3901c42c3a4265755f9395bca15865c97ad8ae8740a2155134035df7d5356eee0b0f08d72aa461e753c1f102c18f0b8eaaee05d31f3d79f2480cb993529dc0d473b6e02940a4fbce0bf491321c19c000a918ee4fe7922ef174d3f374923e63c892d570f370a6025d2929b8c1aa2d5a853a28f930322bf4225945d590c50ec48b54caf2440593853893cc37c116aac263a63d52d74a2be2ab444eebbd2e1fad81f981ba8d451e7ea44c2f14db10bcdf33d3a382ae9355a9b81013e651025dc293b1a09c6b21398cd23a657fa5684d875a7ff80f5aab6418e25403e2e404c230ff5517daf9a462f5f4eef2a922d42dba280bd0bb1bc6375f03bc9d0d446f63aceac3353c23b9c8f43c3596c8793d28d19a368673bc7d72e54c38c02ec3d2e8b79d34cd92a5d7098c41b3f9d79e14aa6d5a04a027a848509d84da807cf16e238adfc1713ae3dd9a1359e870ea87cb3eba614316519800188712d7a60b3cb8dd8b0c560bbbede5194454d408976240cd84b78c34dfc8862f7b5d9b6a4405d151d742b9545289ce9b5923987f3398ada6990d8ee86aff91c93015f9520a101f785ac2bd51558e67900424f08ff8578829b408eb723b7fe97abd1ceba4c7296115e9288ac0e14c15ca7c714c0611f318fef6067a789345941e23ec5fcab3e44efe82ac0df5014b5596ea41364301a7b6484795b348f957e4f4c731307b07c9f0c649d4a27173ae9c5427ceb0af08e21cb5c8e453723754c346f809478ea434fa78f9728ae619797f0044f55136aff38fd69e855a03bd223469a5cccbd7a352065d060acbc53bb15144c6132355d45b3949f429d290863f2d4e096fd8960a0540783ce36317429bea659de6b67d52ac852e96f5d504930c900a7a786822007ca7afbb8fb6951c0a6ce816df2f8c7d1594dcd07230bf3771b7389da130420286366e7b1cb47f01aba49d973c1a9a941629df78f3dbaba13d20968188f8f3f49a95ebf246ee6c65bc25ebd7d63694766146bbab134173f1237809fcc5b721a6e6f1dd8a4ad17cbca8e92956b7b8878bca8f116228e950cc4b6738422e8021f02fc753da31177dc63e7663a9035055461886d00a1d88351016f4461c37e2a6f01b3fdf598a94efed588e5029226ec7340c7271d3696a9a40c4dd87f298f9442ab4b5b0d5f3ad34fd51953a5e94cf650a777fc07501eb86d101f8b05872a020aa43bed624c75f1eb43ff8217a4ef6a11f373e12027369e6c3c01edfb1d6a6d53135854cbbdbc367aa7a061c4c2e624fb015170509b03fee4d546b0a6ce15f9c8ddb492fbc91f36ba3050bca8276222ac9cdc4e0dfce23161711c42ba06ee215c75cf3b4dbdf0f8799965664eb5581906635582aa37e8bbe34ebeb914963308aaa47c31e0e547793fdcfbed13d8544eaba448d8adb09233c7c4e62193f4009b297ab32e9d42f8a3edf33db7b5d42ae888988497b6cc5a352edafb9237084b8177ea73e7ff884ee698125d170b7684df49a190a35e5d3f338357176a24c78fd22ab730b052dd15e6bd5966bc7d928dbfafbe0fd0d56993c968ce2565c6b9f0fc73efb4db99527736f257d56108f0911b912b70987ca784996638786e02ac1cd9ad609a027949d59835042c053d5130d56c8b11c23d215ef8099eed3bbe9180615a1c6721d0fd5756bafaea9211d904733f7b7253d498f3279aac043153a6b0c2c201a45f1d432d575a20187520256dc44c25c7b9abab0d3a2842990c0ed5387920d0de513aa6a1397c891d3f26068ffad903f2493803f13af05b4f84c827dd75760f0b2f8979f7834e810ebf95559eaadd8c17aabedbfdb3b7bffca6cf4564693231f643bc24b32191f139b80f9b7292e88b562e9934a08df8cf93fde366e89e4db8be68470b740afd11e9acd59f4f078ed3a947d3e17222ab74cceade6695adc2ab334d74e7e06f2d4f355ff6fbbf445efc5db47d71d5c937629b3625861b011c4428653026f6826fef1e7a01299890197588b7380ff279a583dcab2fcde57380b8e71e2177f4adce22f193240a88d108d1186e71efb6c566d985ef193cdc0e187b68d4a04a8ade6a992f1cd54210c2b535e3c58653e29a935b0d13928b92c1d7a479937667e288e2c9a45ecff5fa337a71412fec3da4850fc339c40e3b0057d88d96ed13583aab6b4018f8ab2a498a12535d182c6caa59f46ac4c8c68476fb1fadc76468afd3764c1c264b5c285e6acd87b3a17ba4e096704faa4d4f43a31d3764bd3614e0addf69f4bca7d538b4944396916c19d93f3ccfe4337da1d63b788241014689cc846015e92c82bf084e1d464642e919cf1d0f4a28e16c68417d362fd2e45c3dcb586ddc9579a6aca96664a2ade786c2705979da8659424190fbc2484a26db954ef6b0d20b3f593ebc8d94319089bc87b4415c7cf388b74d1407fcc0bcadb1c1e925a81c3b3a8de0ab576d398813e57b24e3f117e20831c8f21bbe2250385d0e5cec179ec0614b65c360ff4de866b6b4d45feb26cf0462f04f565450e192112c43945e80fa554b9e12af3fd24ae16a86067fd5586f726b9e5cec0c8bb6b37a5c5ac305790de0e4ee3448c220e766721075eafcb8e629342094a17f3babd8ee471cde5c1f8d8fd054de3e7c2129aef63a051b9e3ab97884cfb2ad2ba34ec51be6115d8ebddea3c8d23f80190599ecc021867f3c201190fbc82372804f3c8afe0dccf0ae0083e1f108dad365c285007d90dd59513d70925d0c9548b31d61162f92377b578ac4322ee190988995f191fabc0770a2259ff61dbfd36a4f3f65defda468236eacb1527eb30c5965f81e712b2396b35c0bb7725f14fbac74b261ed440c72a753e0355c095b60823533ab08716c01d6929a7a6c90184a37e1b83407872ea8822e0d1763286c78205e2568500401e209fb3805e96f877a20c7ba3b1f81b511e5ea6f878c48adaf1ea2426f7b3ace3ef457618621736f81f62067997adddaf2feccc65c45f82a1ac81cf07cdac52ceca2ee1f59529d0c54351709b716c24e75b186df52b124ae193dc07e0167f288906a52f881a66a4c493aa0c6cdfe5570f5fccc59465ced24278e400803dd05a3ee6260feaad13035abf70aca80bb145e3ebdc345fa186895c1298b49aece2f09d2734b3bbd41d3051d091acb97381bc64168868c5122b5260ef1b095824ef7ccc1776e968e1ebabf30438838dc7aaff77c048ff1845e1f087a5f4f219ae8afb466eb82d939779e9a5623ca805a869dc063b1a99ddad4ab4da5df687241f18e3c6f05ff2196cfb13d7474e11bd31a11ee268b25377293ca1adfe85a4fce209ba69902fdcc77b9543ac86d41f37acc8a97bb569317c2d28636d0814309ce502eb23add249ccabf3548806e18fe838e0709c14a23e875a4") perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) 2018/03/18 01:03:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000226000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001300ff020000000000000050ac3e3b000c000000b11ed000009a"], 0x28}, 0x1}, 0x0) 2018/03/18 01:03:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000fc2000)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/18 01:03:56 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) dup3(r0, r1, 0x0) 2018/03/18 01:03:56 executing program 7: sendmsg$rds(0xffffffffffffffff, &(0x7f0000ab4fc8)={&(0x7f0000a26ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000517fd0), 0x0, &(0x7f0000916000)}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xf) clone(0x0, &(0x7f0000af0f8c), &(0x7f0000000080), &(0x7f00004b7ffc), &(0x7f0000000040)) r1 = getpid() process_vm_writev(r1, &(0x7f0000529ff0)=[{&(0x7f00005ad000)=""/1, 0x1}], 0x1, &(0x7f0000964000)=[{&(0x7f0000be0000)=""/88, 0x58}], 0x1, 0x0) 2018/03/18 01:03:56 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x800000000100003) sendto$inet6(r0, &(0x7f0000eb9fff), 0x0, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x82, "067cf7902e9242cf33f60cb886bab0bbed6b135997716416b36f85f7a55c77e0ac7610c2bd730c43d4be6fcfc7ca1f255469ffb88a487ec2c16368104eab8ee9ff91652e343b2d22c3d6dc86e0be202f0e03265c69d11a50540f779c23bf84435d4189a1b52374094428e630aa86c26596371cccf4a6b6b715df7498b72c0a9627d5"}, &(0x7f0000000040)=0x8a) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0xcb, 0x8, 0x20a, 0x8001, 0x10000, 0x9, 0xfff, 0x4, r4}, 0x20) sendto$inet6(r2, &(0x7f0000f6f000), 0x11d, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x52) close(r0) accept(r1, &(0x7f0000874000)=@pptp={0x0, 0x0, {0x0, @loopback}}, &(0x7f00000000c0)=0x20) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xe8, 0x400) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000200)=""/244) 2018/03/18 01:03:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/mls\x00', 0x0, 0x0) sendmsg$key(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)=ANY=[@ANYBLOB="020b0507050000002abd7000fcdbdf25030006003220000002004e23e00000020000000000002000"], 0x28}, 0x1}, 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="260000001a0003f6a447fa47cd20e11800d1ec000000000000", 0x19}], 0x1, 0x0, 0x0, 0x400000000}, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) process_vm_writev(r2, &(0x7f0000000240)=[{&(0x7f0000000140)=""/111, 0xfffffc68}, {&(0x7f00000001c0)=""/71, 0x47}], 0x2, &(0x7f0000000740)=[{&(0x7f0000000280)=""/68, 0x44}, {&(0x7f0000000300)=""/88, 0x58}, {&(0x7f00000009c0)=""/22, 0x16}, {&(0x7f00000003c0)=""/100, 0x64}, {&(0x7f0000000440)=""/111, 0x9}, {&(0x7f00000004c0)=""/15, 0xf}, {&(0x7f0000000900)=""/170, 0xaa}, {&(0x7f00000005c0)=""/21, 0x15}, {&(0x7f0000000a00)=""/187, 0xbb}, {&(0x7f00000006c0)=""/88, 0x58}], 0xb3, 0x0) 2018/03/18 01:03:56 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='@&prockeyring\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, "98de7a8c5ae95ec8792c92150fc33a664f13eeab65c0322901ca6bd31bde2c51f06c5f0b014f9f91eeb7647c7240f476c8d75dd000aa8faf8fb5740200a6dc4d"}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000200)={{0x5, 0x800}, 0x0, 0x100000001, 0x7, {0x1, 0x10001}, 0x4, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0xa0080, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x4, 0xfffffffffffffffc, 0x200, 'queue1\x00', 0x8}) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x1f, 0x0, 0x0, 0x3fd, @tick, {}, {}, @connect}], 0x30) [ 57.229152] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 2018/03/18 01:03:56 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x20000, &(0x7f0000000100)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100), 0x4) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) 2018/03/18 01:03:56 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000001600)={0x7, 0xffffffffffffff9c, 0x1}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000001640)=[@in={0x2, 0x4e24, @multicast1=0xe0000001}], 0x10) futex(&(0x7f0000001ffc), 0x86, 0x0, &(0x7f0000001ff0)={0x1f}, &(0x7f0000239000), 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x200000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), 0x4) 2018/03/18 01:03:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f000035cffc), 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) 2018/03/18 01:03:56 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x6b8cd709f899c972, &(0x7f0000000f48)=""/244, &(0x7f0000000000)=0xf4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ip6_vti0\x00', 0x6}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000001c0)=0x7, 0x4) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001040)="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", 0x1000}, {&(0x7f00000000c0)="d7618e0f44d8370c36a8e64a808a28fa6caad36dc8fb0808a3eb4f842eb324f1a50b433c7efbb5e8681c1ddc8981b8b117cb18352211aeb2b8e6d758b87ef937df16a1694a7ad882ca2a984a7fc73b17e38fec21e9c45cd05fea927d5d50ac6519ad173eaa110b2b318502a2a893a20100afdf478ddfde7a3e60dea98ffad8e24890065d97d873b546c2e3e6e41fc60c0cf4ccc06954fc71fdb9e25ec8e4fa1358d1eea2adf67a245c36322ea2b2208adc37d2e52a17cc", 0xb7}, {&(0x7f0000002040)="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", 0x1000}], 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x180, 0x20000000}, 0xc010) 2018/03/18 01:03:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') bind$alg(r0, &(0x7f000077ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in=@loopback, @in=@broadcast}}, {{@in=@rand_addr}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) sendfile(r2, r1, &(0x7f0000000000), 0x7) 2018/03/18 01:03:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) read(r0, &(0x7f0000428000)=""/154, 0x9a) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x480, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000080)=""/45) 2018/03/18 01:03:56 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000397ff4)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0x120, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x256e268dd0e382cf}, [@replay_esn_val={0x1c, 0x17}, @coaddr={0x14, 0xe, @in=@loopback=0x7f000001}]}, 0x120}, 0x1}, 0x4000) 2018/03/18 01:03:56 executing program 7: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000140)='@wlan1@^](mime_type*\x00', 0xfffffffffffffffd) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000240)) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x10202, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000200)={r2}) request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000080)="6d643573756d5b2d9200", 0x0) 2018/03/18 01:03:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002140)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002100)={0xffffffff}, 0x111}}, 0x20) write$rdma_cm(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03000000000000fa1b"], 0x9) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f00000001c0)=0x90) r2 = getpgrp(0xffffffffffffffff) r3 = getpid() kcmp(r2, r3, 0x0, r0, r0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000040)) write$rdma_cm(r0, &(0x7f0000000080)=@query={0x13, 0x10, 0xfa00, {&(0x7f0000000400), r1, 0x2}}, 0x18) 2018/03/18 01:03:56 executing program 5: timer_create(0x7, &(0x7f0000000140)={0x0, 0x8, 0x6, @thr={&(0x7f0000000000)="90f6d39d6ab7af661b0a4dd47ac3fccbdf4ac63f12f6f5a02fce97c6b67d4df3d824517e1f54017d0bb55e2bf894fdc6297027f2a40f301d4a9a06b4adf5a8b7aac0a992d3f2e1e9b938f1f3a3b65e3007f76d0527d9df6410d4080aec5535109f4eced5f51a5a5e2a8da181f2e0f457b5eab39230e50b772fa137f6aa6669042440699f530681b8f5ce94d48205299e039cd46ca6aad404660e0b5f93b5cece76e2d3381d076d6ed3264f022defcf3dd606cc8d172e11225167eb612cdd2339776992966a78b916fa900685ec62f46387104cc740ec72bebcb71a49f7b8a14c6c684a39d3a7b2", &(0x7f0000000100)}}, &(0x7f0000000180)=0x0) timer_delete(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r1, &(0x7f0000857ff8), 0x8) mmap$binder(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x3000003, 0x13, r1, 0x0) prctl$setendian(0x14, 0x0) 2018/03/18 01:03:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x2, "c00ecec8fb0da1af308f054c0e62946458"}], 0x28}}], 0x2, 0x0) r1 = getgid() setfsgid(r1) 2018/03/18 01:03:57 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10000, 0x0) readlinkat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/153, 0x99) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r2, &(0x7f000014d000), 0x0) fremovexattr(r3, &(0x7f0000000040)=@known='security.evm\x00') io_setup(0x1ff, &(0x7f00000001c0)=0x0) io_submit(r4, 0x6, &(0x7f0000001640)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000000200)="5d290b5ea83bd212504d6d2222937739f6f091ffb1c0e94916195d46eefe31b8fd0f01924a42f4f2ee9797b2a7501e394f3e46cb4e1dff157a885f25be4c497943f24425c10d8a871c0dc4537f23de020dda01ecf4567acb0daa8ed6aa9bd310e6c24f8b395d88cea91b41038fd65519468b5ea574a77bcf28425df909abc3beede6e8539f5f51ecf16fa88fee1ac4a87c04960a48c228858e05ce2b212ddfd7f03ec37f92d87e5414337eedd601167f6f810da0", 0xb4, 0x3ff, 0x0, 0x1, r3}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xf, 0x2, r3, &(0x7f0000000300)="84378af45626428f288be62d92a896b69c0bbdba198f595f86c338db48336b6e71ce709eae3fe1cc1bb21ed6df91d40343f13df21d9a99c60a1890abfdfdf1a769812339295f67bdccb5b63c768342f0d84fb11324eaefeb3cb1171cc9c3c0e58e3c724b4aace4dab7cac9c6a75e60561e903e2d4c3816bd4d2c3a884d1915383937600889d1911a86994aff03b6475d654b8efd52d6a923aac29f8118a038a8ec4d35c6bc9b2062e7b4bea4e7b12dc0d3cbe91256e6a0dee8de13ae54d8b8dd9aa9aea70d69c53f83f04b4964e2540cdf4d0fe6f36420e863f2cfa8", 0xdc, 0x3ff, 0x0, 0x0, r1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xb6788f6502386304, 0x10001, r3, &(0x7f0000000440)="4b43cdb2709f74402871de2b855cd4815a728a8c34c74d9954aa37ab00c2f1cb3fd2e186be92de14f0afb3a504ae9e8f0d51c02dbff95f532e11e97090f083c334a15f60", 0x44, 0x401, 0x0, 0x0, r3}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x34db021, r2, &(0x7f0000000500)="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", 0x1000, 0x9, 0x0, 0x0, r3}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x8, 0x9, r3, &(0x7f0000001540)="623a400f", 0x4, 0x7, 0x0, 0x0, r1}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x1, 0x8, r3, &(0x7f00000015c0), 0x0, 0x5, 0x0, 0x0, r3}]) close(r0) 2018/03/18 01:03:57 executing program 0: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x2, 0xffffffffffffffff, 0x1}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x84}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x0, 0xfffffffffffffff9}, 0x8) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) 2018/03/18 01:03:57 executing program 4: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_proto_private(r0, 0x89ed, &(0x7f0000000040)="ad69df94814f888fea12bc8328d1e42c6ad1834f42816cd7aeaeb8b99182996bff9f3d6838f26c4a0241a3f6") r1 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x10001, 0x80000) connect$vsock_stream(r1, &(0x7f0000ebc000)={0x28, 0x0, 0x0, @hyper}, 0x10) 2018/03/18 01:03:57 executing program 7: keyctl$set_reqkey_keyring(0xe, 0x5) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000040)={0xffffffffffffffff}) select(0x40, &(0x7f0000000080)={0x4, 0x5, 0x4, 0x5, 0x4, 0x9, 0x9, 0x4}, &(0x7f00000000c0)={0x3, 0xa6e, 0xfffffffffffffffe, 0x80000001, 0x3, 0x7f, 0x2, 0x70e58d61}, &(0x7f0000000100)={0x9, 0xffffffffffffff25, 0x6, 0xa1f000000000000, 0x0, 0x7ff, 0x7fff, 0x10000}, &(0x7f0000000140)={0x77359400}) request_key(&(0x7f00003b8ffa)='logon\x00', &(0x7f0000f8dffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000000)='logon\x00', 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0x25, 0x80, 0x404, 0xd9edc76}, 0x8) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x7bf0a506c3605e1b) 2018/03/18 01:03:57 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) prctl$getreaper(0x3d, &(0x7f0000000040)) socket$rds(0x15, 0x5, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x101) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 2018/03/18 01:03:57 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) prctl$getreaper(0x3d, &(0x7f0000000040)) socket$rds(0x15, 0x5, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x101) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 2018/03/18 01:03:57 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) prctl$getreaper(0x3d, &(0x7f0000000040)) socket$rds(0x15, 0x5, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x101) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 2018/03/18 01:03:57 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) prctl$getreaper(0x3d, &(0x7f0000000040)) socket$rds(0x15, 0x5, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x101) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 2018/03/18 01:03:57 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) prctl$getreaper(0x3d, &(0x7f0000000040)) socket$rds(0x15, 0x5, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x101) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) [ 57.510374] kasan: CONFIG_KASAN_INLINE enabled [ 57.515094] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 57.522597] general protection fault: 0000 [#1] SMP KASAN [ 57.528137] Dumping ftrace buffer: [ 57.531666] (ftrace buffer empty) [ 57.535368] Modules linked in: [ 57.538558] CPU: 0 PID: 6567 Comm: syz-executor1 Not tainted 4.16.0-rc5+ #357 [ 57.545820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.555180] RIP: 0010:rdma_resolve_addr+0x13c/0x26c0 2018/03/18 01:03:57 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) prctl$getreaper(0x3d, &(0x7f0000000040)) socket$rds(0x15, 0x5, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x101) 2018/03/18 01:03:57 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) prctl$getreaper(0x3d, &(0x7f0000000040)) socket$rds(0x15, 0x5, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) 2018/03/18 01:03:57 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) prctl$getreaper(0x3d, &(0x7f0000000040)) socket$rds(0x15, 0x5, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x400000, 0x0) 2018/03/18 01:03:57 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) prctl$getreaper(0x3d, &(0x7f0000000040)) socket$rds(0x15, 0x5, 0x0) [ 57.560272] RSP: 0018:ffff8801a9e7f680 EFLAGS: 00010207 [ 57.565627] RAX: 0000000000000042 RBX: ffff8801a9e7fa44 RCX: 0000000000000000 [ 57.572890] RDX: 0000000000000000 RSI: ffff8801a9e7fa44 RDI: 0000000000000214 [ 57.580153] RBP: ffff8801a9e7f9e0 R08: 0000000000000000 R09: 0000000000000000 [ 57.587413] R10: ffff8801a9e7f9f8 R11: 0000000000000000 R12: dffffc0000000000 [ 57.594673] R13: 00000000000000a0 R14: ffff8801a9e7fa28 R15: 0000000000000000 [ 57.601933] FS: 00007f8e2c971700(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 57.610143] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 57.616001] CR2: 0000000020000040 CR3: 00000001d5991004 CR4: 00000000001606f0 [ 57.623250] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 57.630496] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 57.637739] Call Trace: [ 57.640307] ? perf_trace_lock_acquire+0xe3/0x980 [ 57.645133] ? find_held_lock+0x35/0x1d0 [ 57.649172] ? rdma_bind_addr+0x1b50/0x1b50 [ 57.653473] ? lock_downgrade+0x980/0x980 [ 57.657603] ? perf_trace_lock_acquire+0xe3/0x980 [ 57.662426] ? perf_trace_lock+0x900/0x900 [ 57.666644] ? __radix_tree_lookup+0x435/0x5e0 [ 57.671205] ? perf_trace_lock+0x900/0x900 [ 57.675421] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 57.680243] ? wait_for_completion+0x770/0x770 [ 57.684801] ? lock_release+0xa40/0xa40 [ 57.688751] ? find_held_lock+0x35/0x1d0 [ 57.692810] ucma_resolve_ip+0x142/0x1f0 [ 57.696850] ? ucma_resolve_ip+0x142/0x1f0 [ 57.701058] ? ucma_resolve_addr+0x330/0x330 [ 57.705448] ? kasan_check_write+0x14/0x20 [ 57.709655] ucma_write+0x2d6/0x3d0 [ 57.713258] ? ucma_resolve_addr+0x330/0x330 [ 57.717645] ? ucma_resolve_route+0x1a0/0x1a0 [ 57.722129] ? ucma_resolve_route+0x1a0/0x1a0 [ 57.726604] __vfs_write+0xef/0x970 [ 57.730213] ? rcu_note_context_switch+0x710/0x710 [ 57.735123] ? kernel_read+0x120/0x120 [ 57.738987] ? __might_sleep+0x95/0x190 [ 57.742937] ? _cond_resched+0x14/0x30 [ 57.746807] ? __inode_security_revalidate+0xd9/0x130 [ 57.751968] ? avc_policy_seqno+0x9/0x20 [ 57.756002] ? selinux_file_permission+0x82/0x460 [ 57.760824] ? security_file_permission+0x89/0x1e0 [ 57.765724] ? rw_verify_area+0xe5/0x2b0 [ 57.769754] ? __fdget_raw+0x20/0x20 [ 57.773441] vfs_write+0x189/0x510 [ 57.776957] SyS_write+0xef/0x220 [ 57.780381] ? exit_to_usermode_loop+0x198/0x2f0 [ 57.785113] ? SyS_read+0x220/0x220 [ 57.788719] ? do_syscall_64+0xb7/0x940 [ 57.792671] ? SyS_read+0x220/0x220 [ 57.796273] do_syscall_64+0x281/0x940 [ 57.800139] ? __do_page_fault+0xc90/0xc90 [ 57.804349] ? syscall_return_slowpath+0x550/0x550 [ 57.809254] ? syscall_return_slowpath+0x2ac/0x550 [ 57.814164] ? prepare_exit_to_usermode+0x350/0x350 [ 57.819153] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 57.824498] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 57.829324] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 57.834484] RIP: 0033:0x453e69 [ 57.837646] RSP: 002b:00007f8e2c970c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 57.845324] RAX: ffffffffffffffda RBX: 00007f8e2c9716d4 RCX: 0000000000453e69 [ 57.852564] RDX: 0000000000000009 RSI: 0000000020000100 RDI: 0000000000000014 [ 57.859807] RBP: 000000000072bf58 R08: 0000000000000000 R09: 0000000000000000 [ 57.867047] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 57.874287] R13: 0000000000000672 R14: 00000000006f9b50 R15: 0000000000000001 [ 57.881533] Code: 31 c0 e8 c8 98 53 fd 48 89 df e8 d0 f5 f5 ff 4c 89 ef 48 63 d0 48 89 de e8 c2 c8 8b fd 49 8d bf 14 02 00 00 48 89 f8 48 c1 e8 03 <42> 0f b6 14 20 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f [ 57.900618] RIP: rdma_resolve_addr+0x13c/0x26c0 RSP: ffff8801a9e7f680 [ 57.907308] ---[ end trace 8e65a9567bcfb36b ]--- [ 57.912084] Kernel panic - not syncing: Fatal exception [ 57.917859] Dumping ftrace buffer: [ 57.921373] (ftrace buffer empty) [ 57.925052] Kernel Offset: disabled [ 57.928654] Rebooting in 86400 seconds..