[....] Starting enhanced syslogd: rsyslogd[ 16.664881] audit: type=1400 audit(1518266321.443:5): avc: denied { syslog } for pid=4021 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 19.315046] audit: type=1400 audit(1518266324.093:6): avc: denied { map } for pid=4160 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.46' (ECDSA) to the list of known hosts. 2018/02/10 12:38:50 fuzzer started [ 25.592231] audit: type=1400 audit(1518266330.371:7): avc: denied { map } for pid=4171 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/02/10 12:38:50 dialing manager at 10.128.0.26:35853 [ 28.817349] can: request_module (can-proto-0) failed. [ 28.826688] can: request_module (can-proto-0) failed. 2018/02/10 12:38:54 kcov=true, comps=true [ 29.372470] audit: type=1400 audit(1518266334.151:8): avc: denied { map } for pid=4171 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=9098 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/02/10 12:38:55 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000724000-0x78)={0x2, 0x78, 0xc33, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000194000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000e48000)='/dev/sg#\x00', 0x0, 0x0) 2018/02/10 12:38:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00004ef000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0xd7b}, 0x1e) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00003a0000)={0x0, 0x5}, 0x8) 2018/02/10 12:38:55 executing program 1: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1000000080001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000004000)={0x0, 0x9, &(0x7f0000001000)=@framed={{0x18}, [@ldst, @generic, @generic={0x0, 0x0, 0x0, 0xffffffff}], {0x95}}, &(0x7f0000003000-0x4)='GPL\x00', 0x0, 0xc8, &(0x7f0000001000-0xc8)=""/200}, 0x48) accept4(0xffffffffffffffff, &(0x7f0000008000-0x10)=@can={0x0, 0x0}, &(0x7f0000002000-0x4)=0x10, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8953, &(0x7f0000001000)={@generic="02006ac0400158ff2dbf067547b7eae1", r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 2018/02/10 12:38:55 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0x0, 0x20020003, &(0x7f00006b7000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x0) 2018/02/10 12:38:55 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x3, 0x2, 0x2, 0x345, []}) getsockname$packet(r0, &(0x7f0000786000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000c56000-0x4)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000695000-0x50)={@local={0xfe, 0x80, [], 0x0, 0xaa}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}, 0x8001, 0x7ff, 0x8, 0x400, 0xc44e, 0x200, r1}) ioctl(r0, 0x8916, &(0x7f0000000000)) 2018/02/10 12:38:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x33) connect$inet6(r0, &(0x7f000000c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000518000-0x1c)={0x0, 0x0, &(0x7f0000efb000-0x70)=[], 0x0, &(0x7f0000134000)=[{0xc}], 0xc, 0x200000000000}, 0x0) 2018/02/10 12:38:55 executing program 6: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000003a00030207fffd946fa283bc0aeee6d87986c4975e1d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000015000)={&(0x7f000001f000)=@nfc, 0x10, &(0x7f0000024000)=[{&(0x7f0000009000)=""/60, 0x3c}, {&(0x7f0000009000-0x1000)=""/4096, 0x1000}], 0x2}, 0x0) 2018/02/10 12:38:55 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000f000-0x38)={&(0x7f0000010000)=@kern={0x10}, 0xa, &(0x7f0000005000-0x10)=[], 0x0, &(0x7f0000001000)=[@rights={0x10219, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x8924, &(0x7f0000001000-0x4)) [ 31.141785] audit: type=1400 audit(1518266335.920:9): avc: denied { map } for pid=4171 comm="syz-fuzzer" path="/root/syzkaller-shm336756329" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 31.210058] audit: type=1400 audit(1518266335.988:10): avc: denied { sys_admin } for pid=4213 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.245634] IPVS: ftp: loaded support on port[0] = 21 [ 31.299752] audit: type=1400 audit(1518266336.077:11): avc: denied { net_admin } for pid=4218 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.302779] IPVS: ftp: loaded support on port[0] = 21 [ 31.363371] IPVS: ftp: loaded support on port[0] = 21 [ 31.414913] IPVS: ftp: loaded support on port[0] = 21 [ 31.478350] IPVS: ftp: loaded support on port[0] = 21 [ 31.555800] IPVS: ftp: loaded support on port[0] = 21 [ 31.658341] IPVS: ftp: loaded support on port[0] = 21 [ 31.785832] IPVS: ftp: loaded support on port[0] = 21 [ 32.637901] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.715473] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.733589] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.951750] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.085359] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.112940] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.244567] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.429714] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 35.255079] audit: type=1400 audit(1518266340.032:12): avc: denied { sys_chroot } for pid=4218 comm="syz-executor1" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/10 12:39:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x400000002, 0x0) connect$inet(r0, &(0x7f0000ac0000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0}}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f00000a0000), &(0x7f0000ba6000-0x4)=0x3) 2018/02/10 12:39:00 executing program 1: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x11, 0x2, 0x0) bind(r0, &(0x7f000000c000)=@ll={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @empty}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) [ 35.352488] audit: type=1400 audit(1518266340.092:13): avc: denied { prog_load } for pid=5162 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/02/10 12:39:00 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000007000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x40900900, &(0x7f0000009000), &(0x7f0000009000-0x4), &(0x7f0000000000), &(0x7f0000009000)="af2e") ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000009000-0x30)={0x0, 0x0, &(0x7f0000004000-0x18)=[], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005000-0x14)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f000000a000)}) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) [ 35.451261] audit: type=1400 audit(1518266340.193:14): avc: denied { net_raw } for pid=5186 comm="syz-executor1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.487602] IPVS: ftp: loaded support on port[0] = 21 2018/02/10 12:39:00 executing program 6: mmap(&(0x7f0000000000/0x2d000)=nil, 0x2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000029000)={&(0x7f000001d000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast2}}}, 0x2e, &(0x7f000001a000-0x40)=[{&(0x7f0000029000)=""/204, 0xcc}], 0x1, &(0x7f0000023000-0x31)=""/49, 0x31}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f000001a000-0x60)=[], 0x1f2, &(0x7f000001f000-0xf8)=[]}, 0x0) [ 35.568988] audit: type=1400 audit(1518266340.347:15): avc: denied { create } for pid=5221 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 35.593092] audit: type=1400 audit(1518266340.347:16): avc: denied { bind } for pid=5221 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/10 12:39:00 executing program 0: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000011000-0x24)="2300000024009115460000000000001201000000000000270b80ffff00000002007352", 0x23}], 0x1}, 0x0) 2018/02/10 12:39:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00008d1000)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x400, 0xffffffff, 0xffffffff, 0x400, 0xffffffff, 0x3, &(0x7f0000344000), {[{{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @loopback={0x0, 0x1}, [], [], @generic="bdc399f817c334992f45bb24a41e28f8", @generic="261276f2719e3f8184a4971f67b20200"}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], [], @syzn={0x73, 0x79, 0x7a}, @generic="97188438628bb1f9b759c6b20be05c35"}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2d0) 2018/02/10 12:39:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000266000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227b, &(0x7f00006c4000)="06") set_mempolicy(0x1, &(0x7f0000004000-0x8), 0x1) fcntl$setstatus(r0, 0x4, 0x3ffc) readv(r0, &(0x7f0000f69000-0x20)=[{&(0x7f000037a000)=""/147, 0x93}], 0x1) 2018/02/10 12:39:00 executing program 7: clone(0x0, &(0x7f0000948000), &(0x7f0000646000-0x4), &(0x7f000015a000+0xb42), &(0x7f00009c2000-0xcf)) fchownat(0xffffffffffffffff, &(0x7f00000fd000)='./file0/file0/file0\x00', 0x0, 0x0, 0x0) 2018/02/10 12:39:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000cf0000-0x78)={0x2, 0x78, 0x48, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 2018/02/10 12:39:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) personality(0x5000008) uname(&(0x7f0000bf5000)) 2018/02/10 12:39:00 executing program 3: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1000000080001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000004000)={0x0, 0x9, &(0x7f0000001000)=@framed={{0x18}, [@ldst, @generic, @generic={0x0, 0x0, 0x0, 0xffffffff}], {0x95}}, &(0x7f0000003000-0x4)='GPL\x00', 0x0, 0xc8, &(0x7f0000001000-0xc8)=""/200}, 0x48) ioctl$sock_SIOCGIFINDEX(r0, 0x8953, &(0x7f0000001000)={@generic="02006ac0400158ff2dbf067547b7eae1", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 2018/02/10 12:39:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f000059b000)='dns_resolver\x00', &(0x7f0000e9c000)={0x73, 0x79, 0x7a}, &(0x7f00002c6000-0x1), 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) [ 35.907708] syz-executor3 (5277) used greatest stack depth: 13632 bytes left 2018/02/10 12:39:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000f8000)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, []}}}}}}}, 0x0) 2018/02/10 12:39:00 executing program 0: clone(0x0, &(0x7f0000000000), &(0x7f000004d000), &(0x7f000057d000), &(0x7f0000146000)) [ 35.935054] audit: type=1400 audit(1518266340.713:17): avc: denied { create } for pid=5280 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/10 12:39:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x33) connect$inet6(r0, &(0x7f000000c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000003000-0x38)={0x0, 0x0, &(0x7f0000efb000-0x70)=[], 0x0, &(0x7f0000006000)=[]}, 0x0) 2018/02/10 12:39:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x8) perf_event_open(&(0x7f000057c000)={0x2, 0x78, 0x48, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/02/10 12:39:00 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000740000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) connect$inet6(r0, &(0x7f0000691000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/10 12:39:00 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000000a000-0x520)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4c0, 0x360, 0x1b0, 0xc0, 0x360, 0xc0, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, &(0x7f0000003000-0x60), {[{{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='nr0\x00', @common='vcan0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00', 0x1, {0x0, 0x0, 0x750a867beead1c9d}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@ip={@multicast1=0xe0000001, @multicast1=0xe0000001, 0x0, 0x0, @generic="a3fcc01069eb2891a662d94643b915bc", @generic="89f30accce9f8fe64920e91879c13058"}, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback=0x7f000001}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xe8, 0x118, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00'}}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1=0xe0000001}}}, {{@ip={@broadcast=0xffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x0, @common='teql0\x00', @common='ip6gre0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00'}]}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x520) 2018/02/10 12:39:00 executing program 6: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80005, 0x0) sendmsg(r0, &(0x7f000000a000-0x38)={&(0x7f000001f000)=@generic={0xa, "be67a977b83bb7b41a313b8e537921554139d6a2840b515d67f7f1bf5d27cc76e2e1881873752142e72968890e5d5ee55877e564775029ca806dd42408e06e2e14e8c5289880d0295feadf3e9a12ddbe5eae99896acf0d339d4a5614c09a6fcc8ece3bcce390f9a4c185f5cab510dc599ab7ebb3f56613faa4a384929fac"}, 0x80, &(0x7f0000024000)=[{&(0x7f0000020000)="6d950843c258a40babcc1c6e5fdbf77080b2e3258510fbae33bce7e2134963422614e6b566ddb01bcb8d422479da7393d03aa03381d854bdfa0031e18e1dd8aaf57015ff4f44b8eec3cd5e7ec11ac71ae67c0f092906a9549e0b32f3cd986ca21142fc7c1460ef9a53c6697ac0e759ae6548ee6c6109826eb20292fadfd2c9b186178b2b3d14185a5a5a0ce6875b73eddc0cf03565f6c84aacd2b57f0ca539355dacc322aa475cbe0be67636e83956b00b2036712f8ce9dcb5a9da2a4b7ac55396b41613eff1e3984987c410265fec3586faecd1dba6926d868e046a245c4cf362956e6096", 0xe5}, {&(0x7f0000022000)}], 0x2, &(0x7f0000025000-0x28)=[{0x20, 0x88, 0x4, "07dc52ab34457c7d046f"}], 0x20}, 0x20004840) 2018/02/10 12:39:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000f1000)={0x10, 0x0, 0xffffffffffffffff, 0x8003f9}, 0xc) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f000099a000-0xc)={0x0, 0xffffffffffffffff, 0x1}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f000021c000-0x4), 0x4) 2018/02/10 12:39:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b9000-0x4)=0x51) ioctl$TCSETS(r0, 0x5402, &(0x7f00006a4000)={0x7fffffff}) 2018/02/10 12:39:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f0000452000-0x10)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001fa000-0x20)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000afa000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x2e2, 0x5}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') [ 36.070465] audit: type=1400 audit(1518266340.741:18): avc: denied { write } for pid=5280 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/10 12:39:00 executing program 7: r0 = socket(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0xd3, &(0x7f0000b40000-0x54)=""/84, &(0x7f0000002000-0x4)=0x54) 2018/02/10 12:39:00 executing program 5: 2018/02/10 12:39:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b9000-0x4)=0x51) ioctl$TCSETS(r0, 0x5402, &(0x7f00006a4000)={0x7fffffff}) 2018/02/10 12:39:00 executing program 3: 2018/02/10 12:39:00 executing program 5: [ 36.121247] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 36.160812] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 2018/02/10 12:39:00 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:00 executing program 6: 2018/02/10 12:39:00 executing program 0: 2018/02/10 12:39:00 executing program 3: 2018/02/10 12:39:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:01 executing program 1: 2018/02/10 12:39:01 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:01 executing program 0: r0 = socket(0x1000000010, 0x802, 0x0) getsockname$packet(r0, &(0x7f0000741000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000827000-0x4)=0x14) 2018/02/10 12:39:01 executing program 7: 2018/02/10 12:39:01 executing program 5: 2018/02/10 12:39:01 executing program 3: 2018/02/10 12:39:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:01 executing program 1: 2018/02/10 12:39:01 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:01 executing program 0: 2018/02/10 12:39:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:01 executing program 5: 2018/02/10 12:39:01 executing program 1: 2018/02/10 12:39:01 executing program 0: 2018/02/10 12:39:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x437, &(0x7f00008bd000-0x1046)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "731789", 0x0, '~9\f'}, "c45602f6ed79060cf38468cf6a0efffdc04001da35723ccb2e65d7372ab1ebbae56832e30eb7a55177fb28a6cc9a907686482040a5065a164b628de684dbd0379e0d6e6e97082ee0193e41d1b47dbfbdacce29c4cc968fab6a0f988f8b2bbbdf5ef3e9c2af7f2c29c7b25264de3c70ddb3161aca907778bf614b3f3d6d291b04870eb41fdc37879d9ca43a5b14586181714873c5bc29cbc1b75bcff927594c2cb1003c354b71de02dd1b856c979831536e9841d66c1986427e2f571a2682250b67bcfa4b3c63f4b98bcc86fd26429eb10972d9bcadc8f960768c3a6f68659c45d84cb63a1de86d4503bf9aea30e6e8eaf9c3a0935e2bee69a5b0859d74c20e14065dc493d28cf1158825d181433e70744131522b4f63e5b7438427745e1b33bbbbd4614565676e50196d336d5f257e3ccb9a0e2e255679e6f790bd72a5469aaea3063a93591eb9ba512b94471168d4fbe4a27d4dead85d59a33e17b6f718fc8e11b9f65714a68956233a24b3fa216cf7fe950ceb26994ffbb2f8a99fdb5b52205630ffeeb5fb2e7d4b01b4ec497171d518d5a97007c8a325aa3ee1bba422071328a926c55bbcfd6e9f16e9ad6eea82cdd29905915b500bf47d4890e4660859ffea905cc82ad938ae6ac2cafd4d51db78507f3de12caf2e3bcbe5aa7f7f1e7a651f62d0959aa3cf21904632a092c7080c6297a9da859a54360576c7f414f7f228d6a02f58e7fdd751809c68a00d7e7734b99833ad4b3b7134df7b8d29606b022b86d4f7c5825f7bc16019dde2bd47a2e1891db9d92beea35ef24133a7793603385184cf2a2cc2bfec493644f136556b3f3786c621c8d82678d18baacd54c48c9852e6986bc7f0e451de0b0d82c5f616bdcf12942bca5172b7bcfb714f65e6dc516031791aa3ccebc6f6db9f76396cd2d9697670a4f40f1279e0d9e838c71aa810e28744407936a9bd64ec0f953864dfb3e2526df25beb67687d37a574d92ac9e0c0bc5cb411887ad2a6cfad6f20d7e50d15045bed3fa3999af9aaff372669556387059e1a19b44dcae00640bfd7e09fecad93278cbf6664877c5f4059f9dff3ba0d9ecdf44b649d32528ae25e8c454b61c118779b716e405681d8b68f22338adff1b3e370103ff5fd006679b36cff1c0c9d5f90a48d7cc0f24e9b894647598d7a2d3f57d7c29934a61e8c2b638d6220fdfcf1182d561b2c649dcfd4b8b34469729dfc1a98adb9eeaf9da30ced0cc538cdcaa512e8ceaca828d606806c9df8b2d1913058f99339a18b24ef69d174e422a7ec6e5f9e711cb2e257b34e44bcd41a75dfa309cac2aec963a57420f9a09b168cb360d42e18d6904cfb7ca306ae34f3f06dd8a98299e4428ba2a2eba0964522c776cca8824e60832dcb4f6f89ca73f83b3e14f210e86d20e49bad9649a8983e6d38"}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) 2018/02/10 12:39:01 executing program 3: 2018/02/10 12:39:01 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:01 executing program 0: 2018/02/10 12:39:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:01 executing program 5: 2018/02/10 12:39:01 executing program 7: 2018/02/10 12:39:01 executing program 1: 2018/02/10 12:39:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:01 executing program 3: 2018/02/10 12:39:01 executing program 5: 2018/02/10 12:39:01 executing program 0: 2018/02/10 12:39:01 executing program 1: 2018/02/10 12:39:01 executing program 7: 2018/02/10 12:39:01 executing program 3: 2018/02/10 12:39:01 executing program 0: 2018/02/10 12:39:01 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x5, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:01 executing program 5: 2018/02/10 12:39:01 executing program 1: 2018/02/10 12:39:01 executing program 7: 2018/02/10 12:39:01 executing program 3: 2018/02/10 12:39:01 executing program 5: 2018/02/10 12:39:01 executing program 0: 2018/02/10 12:39:01 executing program 7: 2018/02/10 12:39:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:01 executing program 1: 2018/02/10 12:39:01 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x5, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:01 executing program 3: 2018/02/10 12:39:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:01 executing program 5: 2018/02/10 12:39:01 executing program 0: 2018/02/10 12:39:01 executing program 7: 2018/02/10 12:39:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:01 executing program 1: 2018/02/10 12:39:01 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x5, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:01 executing program 3: 2018/02/10 12:39:01 executing program 7: mmap(&(0x7f0000000000/0x27000)=nil, 0x27000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000008000-0x38)={0x0, 0x0, &(0x7f0000022000)=[{&(0x7f0000008000)="4c0000001000ff20ffe0fd956fc283b73ba5de0104000000000000000000000010001b004c001180b598bc593ab68211489b30de33a49868c62b2ca925a6613b6aabf31000febb832b0790ed", 0x4c}], 0x1}, 0x0) 2018/02/10 12:39:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r1, &(0x7f00004ef000-0xf7)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f0000849000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000387000-0x60)='\x00', 0x1, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f00004d3000)=[{{&(0x7f00005da000)=@l2={0x1f}, 0xe, &(0x7f000063f000-0x10)=[{&(0x7f00002f2000)="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", 0xc21}], 0x1}}], 0x1, 0x0) write$evdev(r1, &(0x7f0000e6b000)=[{}], 0x18) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000267000-0x4), 0x4) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000886000)={&(0x7f0000dd7000+0x99)={0x2, 0x0, 0x0, 0x0, 0x56, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/10 12:39:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000f7f000-0x28)={@common='bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000f7c000)={&(0x7f0000f7b000)={0x10}, 0xc, &(0x7f0000734000)={&(0x7f0000aa8000)=@newlink={0x20, 0x10, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1, 0x11}, []}, 0x20}, 0x1}, 0x0) 2018/02/10 12:39:01 executing program 1: mmap(&(0x7f0000000000/0x82a000)=nil, 0x82a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000000e000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f000082a000-0x10)={0x0, 0xe8, &(0x7f000082a000-0xea)="4c3349189d4d2ae96613cc68a6da2749f353dee0a78cb11015cae36b5dd569fc70c8419679f4e73c50846a40bbda501b67ee5c98ab0ff3b414b4627c4ee058f6cf24506bfd6063e0a445ba94bfbe91b7dae0a1793fb423c55ef7d7825747b282ec67aeec3f384cb835f56e7c72965169295a03249354fa3149d9ada3e646b0b2eb4fc357f6d32d4a2632434666e2e1ea0d70514a3d7cf72c388685020603aadcff2e0460e5d1c96a8e49f1076692c11b5efcc07242cf7ddf343ff399d26b50881ea76fe876f11663f45f9864c9f4f8a5781dfdd76dd4380498c67847b52770aa025c1c45c4c03c87"}) 2018/02/10 12:39:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000f1000)={0x10, 0x0, 0xffffffffffffffff, 0x8003f9}, 0xc) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000d3a000)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f000021c000-0x4), 0x4) syz_open_dev$sg(&(0x7f00007de000)='/dev/sg#\x00', 0x0, 0x0) 2018/02/10 12:39:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:01 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, &(0x7f00000de000-0x8), 0x100000001) [ 36.650976] netlink: 'syz-executor7': attribute type 27 has an invalid length. [ 36.658757] netlink: 28 bytes leftover after parsing attributes in process `syz-executor7'. [ 36.668089] audit: type=1400 audit(1518266341.437:19): avc: denied { setopt } for pid=5444 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/10 12:39:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000d73000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000002c000)) r0 = creat(&(0x7f0000016000-0xc)='./file0\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f00001e9000-0x14)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000769000-0x4)) 2018/02/10 12:39:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:01 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000b78000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f00002c0000)={0x1ff, 0x5, 0x6dad, 0x100}) r1 = socket(0xa, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000fee000-0x68)={&(0x7f000000d000)=[0x8, 0x6], 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8cfbc89fefc282b0e9b6d1b29d5500b5ff74b06ccbd9dee8c886586975b5446e"}}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000e35000)=0x0) ioprio_set$pid(0x1, r2, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) getsockopt(r1, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fe3000)=0x2c) 2018/02/10 12:39:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) [ 36.709304] netlink: 'syz-executor7': attribute type 27 has an invalid length. [ 36.716848] netlink: 28 bytes leftover after parsing attributes in process `syz-executor7'. 2018/02/10 12:39:01 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:01 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockname$inet(r0, &(0x7f0000e9d000-0x10)={0x0, 0xffffffffffffffff, @loopback}, &(0x7f0000948000-0x4)=0x10) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setns(r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00001f0000)="b16ae30ddb736fcc38a20c1fc9c31f2770505960b6f92617c93f105a267e74808fabda0b3eb0f1dc7f4faddb4fd102238e7c349d551624639b7a15a643e6fec7f7253e2b51fca8f52ac38827850d00ae2a557e3c88ac43ecfe7c50fa9d3704684c550be0271ac6de5fc02d7a21fe71fa2a9704cd816878") 2018/02/10 12:39:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000f9e000-0x2)="c403", 0x0) dup2(r0, r0) 2018/02/10 12:39:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000661000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000aea000)) r1 = syz_open_pts(r0, 0x8000082002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fdd000)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x2) 2018/02/10 12:39:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000263000-0xf)='attr/keycreate\x00') writev(r0, &(0x7f000032e000-0x50)=[{&(0x7f00003f1000)}], 0x1) 2018/02/10 12:39:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000de7000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00007de000-0x8)='./file0\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000af7000)=""/63) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000003000-0x4)=""/4, &(0x7f0000001000)=0x4) ioctl$KDGKBLED(r0, 0xc0189436, &(0x7f0000001000-0x1)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00009d1000)=0x8) 2018/02/10 12:39:01 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r1, &(0x7f00004ef000-0xf7)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f0000849000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000387000-0x60)='\x00', 0x1, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f00004d3000)=[{{&(0x7f00005da000)=@l2={0x1f}, 0xe, &(0x7f000063f000-0x10)=[{&(0x7f00002f2000)="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", 0xc21}], 0x1}}], 0x1, 0x0) write$evdev(r1, &(0x7f0000e6b000)=[{}], 0x18) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000267000-0x4), 0x4) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000886000)={&(0x7f0000dd7000+0x99)={0x2, 0x0, 0x0, 0x0, 0x56, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/10 12:39:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) [ 36.901597] audit: type=1400 audit(1518266341.680:20): avc: denied { dac_read_search } for pid=5495 comm="syz-executor3" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/10 12:39:01 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x44000, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000001000)={0x80000000}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000002000)={{0x2, 0x0, @rand_addr=0x2}, {0x307, @random="fb7ec54485ee"}, 0x56, {0x2, 0x1, @loopback=0x7f000001}, @syzn={0x73, 0x79, 0x7a, 0x0}}) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000003000-0x4)=0x9, 0x4) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000001000-0x10)={0xc8, &(0x7f0000001000)="a5ead4dc039acff79769f1f767768972e9013b3ebe1dade27fc3631f92d8f0160b585871daeed730f18c8a1d42a741ada77f628d4404310e8b124bc0be0484bd7db38e29aa2aa1600932ead495fa89a8fa517cb903a8128497ada91d6c3309d454fe73639ff8c5d88150c44d80c9f8c007d6d18445d611510edd9e49829ddeb4d7cfba02365cdae388fd2366b771437161a601d1ccb849124975eaa7ba4eb5c7a9292b4a0e2338c4f8f342bace7faab49f0cb38f1197615ad582fc691d1ada925678faa660bee1a2"}) preadv(r1, &(0x7f0000001000)=[{&(0x7f0000012000)=""/231, 0xe7}], 0x1, 0x0) 2018/02/10 12:39:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f000020f000)={0x0, 0x0, 0x9, 0x947, 0x4, 0x3, 0x2, 0xff, {0x0, @in6={{0xa, 0x1, 0x3ff, @mcast1={0xff, 0x1, [], 0x1}, 0x1}}, 0xc27, 0x5, 0x2, 0x4, 0x6}}, &(0x7f00007ba000)=0xb8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x75, &(0x7f0000aa5000-0x8)={r2, 0x60}, 0x8) sendto$inet6(r1, &(0x7f0000ddb000-0x1)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000db0000-0x8)={0x0, 0x5}, 0x8) recvfrom$inet(r1, &(0x7f00008ab000-0xb3)=""/179, 0xb3, 0x140, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000995000)={0x0, 0x2, 0x0, []}, 0x8) 2018/02/10 12:39:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:01 executing program 3: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000002000)='/dev/adsp#\x00', 0x9, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000001000)={{0x3, 0x3, 0x7fffffff, 0x0, 0x4}, 0x0, 0xfffffffffffffffe, 'id1\x00', 'timer1\x00', 0x0, 0x80, 0x40, 0x4, 0x3}) syz_emit_ethernet(0x2a, &(0x7f0000005000)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x888, 0x0, @rand_addr=0xfffffffffffffdfd, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@echo={0x8, 0x0, 0x0, 0x5, 0x5}}}}}, &(0x7f0000001000)={0x0, 0x1, [0x0]}) r1 = syz_open_dev$dmmidi(&(0x7f0000007000-0xd)='/dev/dmmidi#\x00', 0x400, 0x20040) connect$ax25(r1, &(0x7f0000002000-0x10)={0x3, {"419d84b754b1e5"}, 0x3381}, 0x10) 2018/02/10 12:39:01 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000001000-0x12)='/dev/snd/midiC#D#\x00', 0x1, 0x400000) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ff3000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000d30000)={&(0x7f0000126000-0xc)={0x10}, 0xc, &(0x7f0000d00000-0x10)={&(0x7f0000f4f000)=@allocspi={0xf8, 0x16, 0x7, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@loopback=0x7f000001, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffffff, 0x6c}, @in6=@mcast1={0xff, 0x1, [], 0x1}}, 0x0, 0x100}, []}, 0xf8}, 0x1}, 0x0) 2018/02/10 12:39:01 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000f60000-0x5)='attr\x00') getdents64(r1, &(0x7f00007b2000-0x1000)=""/4096, 0x1000) 2018/02/10 12:39:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000afc000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000b75000)) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000911000)={0x0, 0xffffffffffffffff, 0x1}) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00003a7000)) chdir(&(0x7f0000f95000)='./file0\x00') r1 = open(&(0x7f00002bd000+0x93e)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 2018/02/10 12:39:01 executing program 7: r0 = syz_open_dev$audion(&(0x7f000057c000)='/dev/audio#\x00', 0x3b, 0x200000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000001000-0x1000)=""/4096) mmap(&(0x7f0000000000/0x29000)=nil, 0x29000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000003000-0x1c)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000027000)=@ipv6_newroute={0x1c, 0x18, 0x781a241f, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, []}, 0x1c}, 0x1}, 0x0) [ 37.081638] audit: type=1400 audit(1518266341.860:21): avc: denied { map } for pid=5533 comm="syz-executor3" path="/17/file0/bus" dev="ramfs" ino=15059 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 2018/02/10 12:39:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(0xffffffffffffffff, 0x7143) connect$inet(0xffffffffffffffff, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:01 executing program 5: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x420400, 0x0) accept$alg(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f000010b000-0x118)={0x1, {{0x2, 0x2, @multicast2=0xe0000002}}, {{0x2, 0x2, @loopback=0x7f000001}}}, 0x118) r2 = open(&(0x7f0000d63000-0x8)='./file0\x00', 0x28042, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) fcntl$lock(r0, 0x6, &(0x7f0000a69000-0x20)={0x0, 0x2, 0x100, 0x100000000, r3}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000c34000), 0x4) mount(&(0x7f0000571000-0x8)='./file0\x00', &(0x7f0000686000-0x8)='./file0\x00', &(0x7f0000490000-0xb)='rpc_pipefs\x00', 0x0, &(0x7f0000000000)="20d2") 2018/02/10 12:39:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009f6000-0xa)='/dev/ptmx\x00', 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) connect(r1, &(0x7f00009bf000)=@nl=@unspec, 0xc) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r2 = syz_open_pts(r0, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000f01000)=0x3) r3 = syz_open_dev$sndpcmc(&(0x7f0000353000)='/dev/snd/pcmC#D#c\x00', 0x401, 0x2000) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00004c4000-0xe)='/dev/qat_adf_ctl\x00', 0x181000, 0x0) r4 = fcntl$dupfd(r2, 0x406, r0) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f0000eaf000-0x30)=""/48) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000003000)={0x0, 0x4, 0x0, []}, 0x8) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000003000-0x10)=@pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$KVM_IRQ_LINE_STATUS(r6, 0xc008ae67, &(0x7f0000a8e000)={0x0, 0x3}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_bt(r3, 0x8907, &(0x7f0000834000-0x1c)="c24daf53c9a54db285021b7a075a6234503562c7f77cb262c258cc45") ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000aa0000-0x4)=0x200000000001c) 2018/02/10 12:39:01 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00005fd000)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000098000)=[@in={0x2, 0x1, @broadcast=0xffffffff}, @in6={0xa, 0x3, 0x7, @loopback={0x0, 0x1}, 0x3}, @in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x14}}], 0x3c) r1 = socket$inet6(0xa, 0x2, 0x800000000000) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000e50000-0x32)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x2, 0x0, {0xa, 0x0, 0x3ff, @dev={0xfe, 0x80, [], 0x0, 0x12}}}}, 0x32) bind$inet6(r1, &(0x7f0000813000-0x1c)={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xb}, 0x1c) syz_emit_ethernet(0xc7, &(0x7f00004ad000)={@random="2df4b82075f4", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x91, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0x2, 0x91, 0x0, "9708ef5b3d024e3871e8f4f8bba3dc84592f23a12e2fe1fac92c30dc31bbc0066f48b393fdd7a2a042cdb07937368eb8b67c666790a6444acbcc1639b1fba6b981a82a4d767b88be521abc0f3e6d9ef8a3ff1979147a1e94b82faf4d4ea4a2543404acf7369ecef53a79e20c9534f973efb5c6bc85ac1d0186e09d7725e7a2afe69833c3b5ba1e1218"}}}}}}, &(0x7f0000545000-0xc)={0xfffffffffffffffc, 0x1, [0x7e]}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f000002d000)={0x0, 0x100, 0x0, 0x1}, &(0x7f0000ab5000)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000045000-0x8)={r3, 0x6}, &(0x7f0000e37000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000264000-0xa3)={r3, 0x9b, "e3c42d64b58de41bc90b44753d0c14a33368656cf65f6c72d2375eea07a3da026e7e0e495e7224fe17bbd10e00b48e4afcfefc2a60f807be121db59770bb2e84ea77d6804576001f060f43496f0924e4546c0d5a18de4ee0afcefce627a93bb29bd02a0413c9b7b44ce6172f8a6f6218035bfa93d46fbc43f10a501b92489f3636dfff74da63de29a4ad028a08e1d9fad4cecc775476d200c20439"}, &(0x7f0000b9f000-0x4)=0xa3) 2018/02/10 12:39:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000958000)={0x20071026}, &(0x7f00001ed000)) r0 = memfd_create(&(0x7f0000e39000-0x21)='vmnet0]%keyring+GPL-vboxnet0ppp1\x00', 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00002f5000-0x8)=0x4) r1 = socket(0xa, 0x802, 0x0) sendmsg(r1, &(0x7f00009d8000-0x38)={&(0x7f0000186000)=@in={0x2, 0x2, @broadcast=0xffffffff}, 0x10, &(0x7f0000038000-0x50)=[], 0x0, &(0x7f000038c000)=[{0x10, 0x1, 0x24}], 0x10}, 0x0) 2018/02/10 12:39:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x8e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000e3a000-0x30)=[{&(0x7f0000d28000-0xfd)=""/253, 0xfd}, {&(0x7f00004ba000-0x1000)=""/4096, 0x1000}, {&(0x7f0000c4e000)=""/64, 0x40}], 0x3, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000220000-0x12)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000344000-0xc)={0x0, @multicast2, @loopback}, &(0x7f0000653000)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000729000-0xc)={r2, @multicast2=0xe0000002, @multicast1=0xe0000001}, 0xc) [ 37.149386] audit: type=1400 audit(1518266341.927:22): avc: denied { dac_override } for pid=5533 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/10 12:39:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(0xffffffffffffffff, 0x7143) connect$inet(0xffffffffffffffff, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:02 executing program 1: r0 = creat(&(0x7f00006ce000)='./file0\x00', 0x63) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00006c1000-0x4)=0x5, 0x4) r1 = syz_open_dev$mice(&(0x7f0000297000-0x10)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f000056b000-0x4)=0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000df5000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00007f6000)={0x30000, 0x0, [0x3f, 0x4, 0x0, 0xfff, 0x33, 0x7, 0x7ff, 0x1d4]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000bed000)={0x9, 0x9, 0x10001, 0x8}, 0x10) read(r2, &(0x7f000086f000)=""/1, 0x1) 2018/02/10 12:39:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(0xffffffffffffffff, 0x7143) connect$inet(0xffffffffffffffff, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(0xffffffffffffffff, 0x7143) connect$inet(0xffffffffffffffff, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:02 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) [ 37.255658] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure 2018/02/10 12:39:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00007ad000-0x4a8)=@raw={'raw\x00', 0x9, 0x3, 0x400, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x330, 0xffffffff, 0xffffffff, 0x330, 0xffffffff, 0x3, &(0x7f0000ad9000), {[{{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @common='ip6tnl0\x00', @common='bridge0\x00'}, 0x0, 0xa8, 0x110, 0x0, {}, []}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xf, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x1f8, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={0x150, 'hashlimit\x00', 0x2, {'ip6_vti0\x00', {0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x4, 0x5}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x460) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000d91000-0xb)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00008d8000-0x4)=0x6, 0x4) 2018/02/10 12:39:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f00000dd000)) userfaultfd(0x7fd) 2018/02/10 12:39:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(0xffffffffffffffff, 0x7143) connect$inet(0xffffffffffffffff, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f00006da000-0x1c)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x2}, 0x1c) listen(r0, 0x3) r1 = accept(r0, &(0x7f0000d0b000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000eff000)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f000041d000)={0x0, @in={{0x2, 0xffffffffffffffff, @empty}}}, &(0x7f00008ed000-0x4)=0x8c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f000015f000-0x88)={0x70000, {{0xa, 0x0, 0x3c0, @loopback={0x0, 0x1}, 0xbce}}}, 0x88) 2018/02/10 12:39:02 executing program 6: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:02 executing program 0: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) getrlimit(0x9, &(0x7f0000001000)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000-0x8)={0x0}, 0x4000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000000)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000005000), &(0x7f0000006000-0x8)=0x2) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000003000)=""/72) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000003000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) 2018/02/10 12:39:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgget(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f000036c000-0x38)={&(0x7f00009fb000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x10, &(0x7f0000b78000)=[], 0x0, &(0x7f000034d000-0x9a)=""/154, 0x9a}, 0x0) write(r0, &(0x7f0000a35000-0xcf)="1f0000001000077f00000000002000fc0300000408000200048000ad06ffef", 0x1f) recvmsg(r0, &(0x7f00005cf000-0x38)={&(0x7f000006f000-0x8)=@sco, 0x8, &(0x7f00004c9000)=[], 0x0, &(0x7f0000978000-0x1000)=""/4096, 0x1000}, 0x0) 2018/02/10 12:39:02 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:02 executing program 1: r0 = creat(&(0x7f0000385000-0x8)='./file0\x00', 0x183) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000e66000-0x4), &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000001000-0x20)) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000001000-0x68)={0x7b, 0x0, [0xff, 0x4, 0x80000001, 0x2]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000003000-0x4)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000001000-0x4a)=""/74, 0x4a}, {&(0x7f0000000000)=""/25, 0x19}, {&(0x7f0000001000)=""/208, 0xd0}], 0x5, &(0x7f0000002000-0xf4)=""/244, 0xf4, 0x4}, 0x40002000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000303000)={0x0, 0x12f, &(0x7f00005bf000)="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"}) ioctl$VT_ACTIVATE(r0, 0x5606, 0x5) write$evdev(r1, &(0x7f00008c2000-0x30)=[{{}, 0x2, 0x0, 0x40c}, {}], 0x30) 2018/02/10 12:39:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00007be000)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, &(0x7f0000c97000), {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00'}, @common=@inet=@dscp={0x28, 'dscp\x00', 0x0, {0x7f}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}}}}, {{@ip={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @common='bcsh0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00'}}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x328) 2018/02/10 12:39:02 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(0xffffffffffffffff, 0x7143) connect$inet(0xffffffffffffffff, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:02 executing program 6: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) [ 37.497184] audit: type=1400 audit(1518266342.275:23): avc: denied { read } for pid=5593 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/10 12:39:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000014c000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9c000-0x138)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffc, 0x0, 0x0, 0x20}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000e33000)='/dev/rtc\x00', 0x2000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000212000)={{{@in=@loopback, @in6=@ipv4={[], [], @local}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000ab1000-0x4)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000f46000)={{{@in6=@loopback={0x0, 0x1}, @in=@rand_addr=0x8, 0x1, 0x4, 0x1, 0x7fffffff, 0xa, 0x80, 0xa0, 0x3b, 0x0, r4}, {0xfffffffffffff207, 0x9, 0x4, 0x778d, 0x1, 0xc9c500000, 0xfffffffffffffffc, 0x7f}, {0x9, 0x5, 0x8, 0x1}, 0xff, 0x9, 0x1, 0x1, 0x3, 0x3}, {{@in=@broadcast=0xffffffff, 0x3, 0x6c}, 0x2, @in6=@loopback={0x0, 0x1}, 0x6, 0x7, 0x1, 0x2, 0x5, 0x7, 0x1f}}, 0xe8) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000afd000-0x18)={0x0, 0x0, 0x0, 0x800000000}) 2018/02/10 12:39:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000384000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000270000)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000b78000-0x8)={0x0, 0x5}, &(0x7f00001d6000)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000012e000-0x1c)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000420000-0x4)=0x1c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f000061d000-0x8)={0x0}, &(0x7f0000eed000)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000275000-0x38)=[{&(0x7f0000262000-0x1c)=@in6={0xa, 0x3, 0xfffffffffffffffc, @dev={0xfe, 0x80, [], 0x0, 0x14}, 0x100000000}, 0x1c, &(0x7f0000c8d000)=[{&(0x7f00006d9000)="b9c2c5022166fb7070a2c7b112f6fb3f0e60ed14acf9eb", 0x17}, {&(0x7f0000020000-0x18)="df32737373ef38b60e03e090053a8fb12cfe348a32412cfd", 0x18}, {&(0x7f00008cb000)="02d87d86de33dec3f71b1995c4c835744faaf61a6cd92237356eda96a898a63e8702492f721f387e31a1862689afca7b4427a3f5f73340c0487986a229f8ffdec70d149e44efd09ed221765865846dc6fb0eae71342657847728c673c2263ac759daeb27e84a79791b1b71288b1325f64d99243a0efd807d621c7e78fef65b1787d3a8061a53cda5e8dbf9a93d7fc47f2ddf108a4e386ef3a7e40922668892", 0x9f}, {&(0x7f0000fa9000-0x39)="6aa6ec20420712087d1c54f64b612081452760367ae0a5963bb22bef23fcd572baaa78271f33bfcceab1aa265744e11d27d8faf75b4f24a5a7", 0x39}, {&(0x7f00002fd000)="e18be64b4f5df56477484e642448788bae28beef7b88b2b4ea60b8590c8dc38c23de713e92b66343a8da13d6b1efe814adc56ce01e3cfc325d176c3cb11824ae350b04401e90a4ddfa5426a5266b5ccb90e8c6e9948bf00c052d96792185c85d8d931c8b18224f1c7f814720f938d7b4d2c17c", 0x73}, {&(0x7f00001f6000-0x13)="b20f2416adf749d0e962d3377ed86d50f8a476", 0x13}], 0x6, &(0x7f000093f000)=[@sndrcv={0x30, 0x84, 0x1, {0x6, 0x3ff, 0x200, 0x5, 0x4, 0x3, 0x1ff, 0xff, r3}}, @init={0x18, 0x84, 0x0, {0x1f, 0x81, 0x0, 0x1f}}, @sndinfo={0x20, 0x84, 0x2, {0x8001, 0x1, 0xbcf, 0x7fff, r4}}, @init={0x18, 0x84, 0x0, {0xfff, 0x4, 0x3, 0x7e94}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x200, 0x332, 0x7, r5}}], 0xf0, 0x800}], 0x1, 0x20048800) fallocate(r1, 0x2, 0x0, 0x101) [ 37.543060] xt_dscp: dscp 7f out of range 2018/02/10 12:39:02 executing program 6: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00005ea000)=0x0) ptrace$peekuser(0x3, r1, 0x3) getsockopt$inet6_dccp_int(r0, 0x21, 0x7, &(0x7f0000e86000), &(0x7f00004ee000-0x4)=0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00009f4000), &(0x7f000066c000)=0xc) getsockopt(r0, 0x10f, 0x82, &(0x7f0000004000-0x4d), &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00004d0000-0x4), &(0x7f00004c1000-0x4)=0x4) 2018/02/10 12:39:02 executing program 2: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) [ 37.580608] xt_dscp: dscp 7f out of range 2018/02/10 12:39:02 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fcc000-0x10)='/dev/sequencer2\x00', 0x80102, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000a6e000), &(0x7f000053f000-0x4)=0xb) r1 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r1) r2 = add_key$user(&(0x7f000065c000)='user\x00', &(0x7f000048f000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00001c5000-0x84)="8cc69b86e49f001aff5f0171dda310eb3000a603f5c6a757d5bbc7f2c5f1548083435c2c39caf3f34925a71fa39a789f035a4da04eb6c823dae6b926f4017033360b587c774fb8dd4cc00e8edc942df84415bfbbf1ded5b2431ceddf9913004f090083b9a7148631693dbe16a0a3a6031ae5007f7b97f3b923af21c7e01db341508875e1", 0x84, 0xfffffffffffffffc) keyctl$read(0xb, r2, &(0x7f0000045000-0x6e)=""/110, 0x6e) 2018/02/10 12:39:02 executing program 5: mmap(&(0x7f0000000000/0x3a1000)=nil, 0x3a1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000079000)='/dev/sg#\x00', 0x7f, 0x8000) mmap(&(0x7f00003a1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00003a1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00003a2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00003a2000)=@assoc_value={0x0, 0xfffffffffffffffd}, &(0x7f0000281000)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00003a1000)={r1, @in6={{0xa, 0x0, 0x2, @empty, 0x2290}}, 0x3, 0x100000001, 0x7, 0x2, 0x200}, &(0x7f00002cd000)=0xa0) mmap(&(0x7f00003a1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00003a1000)={r2, 0x6, 0x4, [0x401, 0x8, 0xffffffff, 0x1]}, &(0x7f0000362000)=0x10) r3 = socket$inet(0xa, 0x801, 0x84) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000004000)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x98, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x1d0, 0x1d0, 0x1d0, 0xffffffff, 0x4, &(0x7f0000003000-0x40), {[{{@ip={@multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x0, @generic="2eab8f10a4e5cbb823fe83249a9d6f3c", @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast=0xffffffff, @broadcast=0xffffffff, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @common="7602000000000000000600"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xa0, 0x0, {}, []}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0xfffffffffffffffc}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x1b) connect$inet(r3, &(0x7f0000004000-0x10)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) 2018/02/10 12:39:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:02 executing program 2: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) [ 37.674373] *** Guest State *** [ 37.677916] CR0: actual=0xffffffff9ffffffc, shadow=0xfffffffffffffffc, gh_mask=fffffffffffffff7 [ 37.686816] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 37.695746] CR3 = 0x0000000000000000 [ 37.699519] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 37.706088] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 37.712645] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 37.718655] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 37.724669] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 37.731424] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 37.739444] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 37.747473] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 37.755512] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 37.763529] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 2018/02/10 12:39:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764000)='/dev/sequencer2\x00', 0x200000, 0x0) 2018/02/10 12:39:02 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000ef000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept4$netrom(r0, &(0x7f0000df0000-0x10)=@ax25, &(0x7f0000a3d000)=0x10, 0x800) r1 = creat(&(0x7f0000ffd000)='./file0\x00', 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$inet_sctp(0x2, 0x7, 0x84) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000a38000-0xa2)=""/162) mq_notify(0xffffffffffffffff, &(0x7f000044c000-0x60)={0x20000000, 0x15, 0x2, @tid}) 2018/02/10 12:39:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:02 executing program 2: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) [ 37.771546] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 37.779559] GDTR: limit=0x00000000, base=0x0000000000000000 [ 37.787568] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 37.795584] IDTR: limit=0x00000000, base=0x0000000000000000 [ 37.803633] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 37.811928] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 37.818385] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 37.825883] Interruptibility = 00000000 ActivityState = 00000000 [ 37.832145] *** Host State *** [ 37.835375] RIP = 0xffffffff811c99dc RSP = 0xffff8801b2e973b8 [ 37.841388] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 37.847831] FSBase=00007f8762c14700 GSBase=ffff8801db500000 TRBase=fffffe0000034000 [ 37.855665] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 37.861872] CR0=0000000080050033 CR3=00000001b4d5d004 CR4=00000000001626e0 [ 37.868937] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85a019f0 [ 37.875652] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 37.881742] *** Control State *** [ 37.885248] PinBased=0000003f CPUBased=b6986dfa SecondaryExec=000000c2 [ 37.891963] EntryControls=0000d1ff ExitControls=0023efff [ 37.897475] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 37.904441] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.911167] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.917784] reason=80000021 qualification=0000000000000000 [ 37.924177] IDTVectoring: info=00000000 errcode=00000000 [ 37.929664] TSC Offset = 0xffffffe974b3d385 [ 37.934055] EPT pointer = 0x00000001a8a4301e 2018/02/10 12:39:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000089f000)='/dev/hwrng\x00', 0x2000001, 0x0) munmap(&(0x7f0000579000/0x1000)=nil, 0x1000) r1 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000bab000-0x8)={0x1, 0x9}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00006b4000)=0xc1a, 0x4) r2 = semget$private(0x0, 0x4, 0x1) mmap(&(0x7f0000579000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f000057a000-0x20)={@generic="909d59b89a3926e90588433b73363263", @ifru_addrs={0x2, 0x1, @rand_addr=0xfffffffffffffff8}}) mmap(&(0x7f0000579000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000579000)=0x28, 0x4) semctl$GETVAL(r2, 0x4, 0xc, &(0x7f0000885000-0xf2)=""/242) mmap(&(0x7f0000579000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000579000)) sendfile(r1, r1, &(0x7f0000014000)=0x100400, 0xffff) 2018/02/10 12:39:02 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x5)='/dev/rtc\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x402, 0xffffffffffffffff) unshare(0x400) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x5)='/dev/rtc\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x402, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000001000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, 0x401, 0xef, 0x1, 0x500, 0x1, 0x4, r4}) 2018/02/10 12:39:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:02 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000051d000)='/dev/loop-control\x00', 0x0, 0x0) writev(r0, &(0x7f0000e41000)=[], 0x0) getpriority(0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f00008c8000-0x10)='/selinux/access\x00', 0x2, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000244000)='/dev/admmidi#\x00', 0x800, 0x480000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) ioctl$LOOP_CTL_ADD(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00002e0000-0x4)=0x5) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000212000)={0x0, 0xf4, 0x7fffffff}) syz_open_dev$loop(&(0x7f00007d3000)='/dev/loop#\x00', 0x0, 0x80) write$selinux_validatetrans(r2, &(0x7f0000905000-0x68)={'system_u:object_r:devtty_t:s0', 0x20, 'system_u:object_r:system_cron_spool_t:s0', 0x20, 0x32, 0x37, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x68) 2018/02/10 12:39:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000d4e000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ftruncate(r0, 0x80) clone(0x200, &(0x7f0000151000), &(0x7f0000ad9000-0x4), &(0x7f0000f8b000), &(0x7f000025e000)) mknod(&(0x7f0000b76000-0x8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000d0a000)=[], &(0x7f0000868000)=[]) pread64(0xffffffffffffffff, &(0x7f00005e6000)=""/53, 0x35, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/02/10 12:39:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3f000-0x8)={0x0, 0x0}, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x80000) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000c4b000)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x40000}) [ 38.031657] audit: type=1400 audit(1518266342.809:24): avc: denied { ipc_owner } for pid=5667 comm="syz-executor1" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/10 12:39:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000a50000-0xa)='/dev/dsp#\x00', 0x0, 0x8000) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000ac7000)={&(0x7f0000824000-0x10)=[0x100000001, 0x41b8, 0x7c25, 0x2], 0x4, 0x4, 0x0, 0x5, 0x80, 0x4, {0x2, 0x4b3, 0x3ff, 0x0, 0x8000, 0x7f, 0x3, 0x80000000, 0x5, 0x7, 0x7, 0x4, 0x4, 0xd958, "e8a6605006447d2c44b64b16ae76a86042fa85e44500f5212776603e3615bdd0"}}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001c000-0xc)) r3 = gettid() rt_sigprocmask(0x0, &(0x7f0000058000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000a65000-0x18)={0x2, 0x3, 0x2, 0x6, 0xfff, 0xffff}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f000082b000)={0x1, 0x0, [{}]}) tkill(r3, 0x34) rt_tgsigqueueinfo(r3, r3, 0x34, &(0x7f0000ede000-0x10)={0x17, 0x7, 0x1, 0x3}) 2018/02/10 12:39:03 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:03 executing program 1: mmap(&(0x7f0000000000/0xb12000)=nil, 0xb12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000e52000)=""/185, 0xb9, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000a16000)={0xa, 0x3, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) mmap(&(0x7f0000b12000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000b13000-0xd)='/dev/dmmidi#\x00', 0x4, 0x2102) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r3, &(0x7f0000987000-0x38)={&(0x7f00004f3000-0x1c)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)=[]}, 0x8000) sendto$inet6(r1, &(0x7f00006ae000-0x80)="b8", 0x1, 0x0, &(0x7f000029e000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) 2018/02/10 12:39:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ff7000)='/dev/snd/seq\x00', 0x0, 0x1fffd) r1 = epoll_create1(0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000343000-0x10)='/dev/sequencer2\x00', 0x141002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00004f4000-0xc)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f000002a000-0xb0)={{0x80}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0xa9824f69d1376637, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e68000-0x10)='/dev/sequencer2\x00', 0x3, 0x0) 2018/02/10 12:39:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f000085e000)='./file0\x00', &(0x7f0000b7d000)=@known='com.apple.system.Security\x00', &(0x7f0000bf7000-0x15)=""/21, 0x15) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000001000)) 2018/02/10 12:39:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/02/10 12:39:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000002000+0x901)='dev ', 0x0) memfd_create(&(0x7f0000ee1000-0x4)='dev ', 0x2) ftruncate(r0, 0xffff) 2018/02/10 12:39:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:03 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000857000)=0x1, 0x4) 2018/02/10 12:39:03 executing program 3: r0 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000c5d000-0x4)=0xc) tgkill(r0, r1, 0x17) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/checkreqprot\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000002000)={0xfff, 0x8, [0x2, 0x0]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800, 0x6) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000000)={{0x9, 0x6, 0x8001, 0x3, "198a7062018a4144fd7c9b42baad695589f5baf7adce49e3a1c220d55dd6cae656680e9779db952cabd7c28b", 0x1}, 0x0, 0x0, 0x3, r1, 0x14, 0x9a, "f98bbf660cabfc52722af02865752d8130ac005dc9d12e41c2b9394ca3358510c9fc27f6206e564fc203495a3edd1682ef94c4300f3b66328546b50db5122e7d", &(0x7f0000003000-0x13)='eth0nodev.GPL:self\x00', 0x13, [], [0x3ff, 0x20, 0x80, 0x4]}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000001000)) fdatasync(0xffffffffffffffff) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000001000-0x1000)=""/4096) 2018/02/10 12:39:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) [ 38.421465] audit: type=1400 audit(1518266343.200:25): avc: denied { setopt } for pid=5725 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/10 12:39:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:03 executing program 0: io_setup(0x132, &(0x7f0000931000-0x8)=0x0) io_destroy(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00003a7000-0xd)='/dev/usbmon#\x00', 0x3, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00002a2000)={r2, 0x0, 0x1000, 0xb8, &(0x7f0000cd4000)="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", &(0x7f0000d86000-0xb8)=""/184, 0x3, 0x7}, 0x28) getsockopt$inet6_buf(r1, 0x29, 0x45, &(0x7f00009f4000-0xe2)=""/226, &(0x7f00007f1000-0x4)=0xe2) open(&(0x7f00002b2000-0x8)='./file0\x00', 0x88202, 0x0) 2018/02/10 12:39:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x80000000, 0x295) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00001ca000)=0x80, 0x1eb) 2018/02/10 12:39:03 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000), 0x4) mmap(&(0x7f0000000000/0xef5000)=nil, 0xef5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f000057b000-0x400)={"bf39a6661ef76220edc27d9c726f5e51ec0bcd64a7ebf2009b83636dcf712a7aaa0fb4a76090511850daf5d199a4950cf7a9d2127c9f8ae4aa6963e115e075829d8f7b69ddb478cd4e11730fe5e212066336757019490f26bddc9e7e0f989686eac8d76fbd7c40326cf84b38d33ca0f1f890a709289f9ef9bf9e5194f4e717324745471575907350932ab009888c7404bca6341fd8d476354f6adffbf385b12e0ea28133c8feed4c2e334170229cd818e2883d2cc18b086cc4999acd2ecbb2a437b1b0ed8a15e742e415e7976bd4828da37e8e195f4529f7f202326dbbfaf7d6e5f76e6e30a43bbff2c6fd9f0533e22bcee4aacb0b1c1cbc0a2e5073ae2da3cb799b4785f995d62e3b7d44a3ffda8fc21ae0018684d139b3a962a42cb3c421dff980df35dd15742565656d6e576aae249da178f20f6d3dedba8a896076c2640f59dcdc76a2e8a6788dcdd939617a906bde94a44ee8a9352df1d3a5948d870022eca03425b07e13688518e158f43d5d8e0b07b905a8d371209469223389ee29f9a878c3a75dd66a08e8c75053e0d3d7a523a84122946e11b84c4e99c11bccec71c1df9c6ea51fe100b864fe43aa8bb4e3acc74671b1b3484f058ee536181cf5d75de5f365e48fd28cd890e96e7206caab381389fa35215ec14331ef81cfde99a7b20404140b08cef8510955b704eaa998e53c1c5c714cd2c7fd6d23f220485aa37735b4e153f49d592a9f912832093fac5cc38ae4cd39209d7684335003b2975429403fd67c46b7e3699ecee6463de90abe8c1d577958f27b66138ccb9f401da5efce9994bfc278e884852530d2d8fe40403e32cc49b73e233eb536c10e01e54fa584fbc3464aca22ef6e6f1803ecd9ec2db905dc11a27fafebe886b1c91fb8079ec0ae1996faecc2fa893bbbd81efa21a27a8b4046e8bb14714ca96634555575349f121ed60d3c60c9bf5d7ea42dd250a73750b5b7b4469fdc57e20ddc40129eab843604edf1e6b44750c6b972b90eed6704ef1b058389922a2a25de55893911f07f28ff8ba872f2ebf33b770d44e2554de723dde8813e1e633104493db618b73b666fe45a5f9800fa3edd468ef8603c2bb462756c5b6062f2c46dc0f3e4ae775d0cb015fab57c04b25e1b9e2586403ad3b7599f1ba63eaae69c0b8ae03e13cf022dfb4dfcb417e44263b392fe816beb8a9a9aa5b1db7f8216d4f9d35e76a478dc87c32b6120e579a18259359b9dc30030a70b7f9480fe7385939a23dd25cbd36d0defe2f285c8e4145957dd1b774455a916b3be87d3e7a64d84eab17e3d2e54fe7ff12d28ec6148e24b850be0c4c13409d9eefac80c3a2d336f54eb06a44fbff1dc5d0034cb1dcbb7beafd74b39cf1da5658adfd75f127b1e6a8450a79cb2b6652bab4cf16f8c72597b7d06b12d2e5cba32a1bd6d9c60be4084b45644f9b5a4"}) r1 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000ef5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000010a000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000d11000-0x14)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000ef5000)='/dev/vcs\x00', 0x10000, 0x0) mmap(&(0x7f0000ef5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000784000-0x28)={&(0x7f00001ae000/0x4000)=nil, 0xfffffffffffffff8, 0x2, 0x28, &(0x7f0000859000/0x3000)=nil, 0x3f}) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000ef6000-0x4)=0x3) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000674000-0x18)={0xa, [0x101, 0x100000001, 0x633b, 0x100000001, 0xfffffffffffffffb, 0x100000000, 0x7, 0x3a9, 0x3f, 0xfff]}, 0x18) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffff9c, 0x894b, &(0x7f000077f000)) openat$autofs(0xffffffffffffff9c, &(0x7f00006f0000-0xc)='/dev/autofs\x00', 0x400081, 0x0) setsockopt$inet_opts(r1, 0x0, 0x19, &(0x7f00005be000-0x8e)='y', 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f00002c8000-0xb0)={{0x20, 0x100}, 'port1\x00', 0x9, 0x10010, 0x6, 0xff, 0x20, 0x81, 0x100, 0x0, 0x0, 0x8000}) 2018/02/10 12:39:03 executing program 5: r0 = socket$inet(0xa, 0x3, 0x4000000001a) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000c51000)={{0x2, 0x1, @multicast2=0xe0000002}, {0x0, @random="2d22a041d1a4"}, 0xa, {0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x1}}, @common='bond0\x00'}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)=@common='gre0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001000)={0x0, 0x9}, &(0x7f0000001000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001000)={r2, 0x4}, &(0x7f0000001000-0x4)=0x8) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000002000-0x4)=0x9, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000002000)=0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000003000-0x9)='westwood\x00', 0x9) 2018/02/10 12:39:03 executing program 3: r0 = socket(0x40000000015, 0x5, 0x200000) setsockopt(r0, 0x400000000114, 0x7, &(0x7f0000001000-0x4), 0xa0) 2018/02/10 12:39:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:03 executing program 1: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$adsp(&(0x7f0000008000)='/dev/adsp#\x00', 0x1, 0x80001) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000006000-0x230)={0x1, {{0x2, 0x3, @multicast1=0xe0000001}}, 0x0, 0x3, [{{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x14}}}, {{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}}]}, 0x230) sendmsg$key(r0, &(0x7f000000a000)={0x0, 0x0, &(0x7f0000004000-0x10)={&(0x7f0000009000)={0x2, 0x9, 0x0, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/10 12:39:03 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000002000-0x8)={0x0, 0x0}) r2 = syz_open_dev$vcsn(&(0x7f0000002000-0x7)='/dev/vcs#\x00', 0x2, 0x1) bind(r1, &(0x7f0000001000)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x2, @multicast2=0xe0000002}, 0x4, 0x4, 0x1, 0x2}}, 0x26) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0xa, 0x11, r0, 0x0) syz_open_dev$vcsn(&(0x7f0000f20000-0xa)='/dev/vcs#\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$unix(r2, &(0x7f0000003000-0x1002)=@file={0x0, ""/4096}, &(0x7f0000000000)=0x1002) fanotify_init(0x3a, 0x801) mprotect(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0xb) 2018/02/10 12:39:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:03 executing program 5: r0 = socket$inet6(0xa, 0x80005, 0x0) syncfs(r0) setsockopt(r0, 0x84, 0x2, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000001000)=[@in6={0xa, 0x1, 0x3, @empty, 0xb38}, @in6={0xa, 0x3, 0x8, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x8}, @in6={0xa, 0x2, 0x8, @loopback={0x0, 0x1}, 0x7e7}], 0x54) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000001000-0x8)) [ 38.542721] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 2018/02/10 12:39:03 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00006e7000-0x8)={0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00006ee000)={0x3, 0x0, &(0x7f0000ca0000)=""/145, &(0x7f0000f44000)=""/254, &(0x7f0000224000-0x33)=""/51}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000001c000-0xc)) r3 = gettid() rt_sigprocmask(0x2, &(0x7f0000058000-0x8)={0x1}, 0x0, 0x8) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x0) tkill(r3, 0x34) 2018/02/10 12:39:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:03 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80605414, &(0x7f000001d000-0x50)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000382000+0xf9)='/dev/vcs#\x00', 0x2, 0x800) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000aaf000-0x8)={r2, 0x98a4}) connect$nfc_raw(r2, &(0x7f00008f7000)={0x27, 0xfe, 0x1, 0x7}, 0x10) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00002e5000-0x8)=0x20000000) bind$inet6(r1, &(0x7f000039d000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x19) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000206000-0x18d)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "01ff00", 0x14, 0x6, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, 0x0) 2018/02/10 12:39:03 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$getname(0x10, &(0x7f0000001000-0xd1)=""/209) 2018/02/10 12:39:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f00002fd000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000f80000)=[{&(0x7f00004b8000-0x72)=""/114, 0x72}], 0x1) sched_setaffinity(r0, 0x8, &(0x7f0000715000)=0x2) close(r2) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000bfc000), 0x4) 2018/02/10 12:39:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000b20000)='/dev/vga_arbiter\x00', 0x410000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x3, 0x4) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000bda000-0x10)={0x3, &(0x7f00003db000)=[{}, {}, {}]}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00005a1000)={0x23, 0x9, 0x0, 0x39, 0x0}, &(0x7f0000180000-0x4)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000506000-0xa0)={r1, @in6={{0xa, 0x2, 0xffff, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x80}}, 0x10000000, 0x10001, 0x1000, 0x7, 0x28}, 0xa0) socket$nl_xfrm(0x10, 0x3, 0x6) 2018/02/10 12:39:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000000000008, &(0x7f0000367000), 0x1) getxattr(&(0x7f0000680000-0x8)='./file0\x00', &(0x7f00005ac000)=@random={'system.', 'em0trusted\x00'}, &(0x7f0000ae5000-0x65)=""/131, 0x83) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00005d5000-0x2)={0x8, 0x3}, 0x2) getrusage(0x0, &(0x7f0000eb1000-0x90)) recvfrom$inet(r0, &(0x7f0000f8d000-0x8e)=""/142, 0x8e, 0x0, &(0x7f00001bd000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) writev(r0, &(0x7f0000f1d000-0x10)=[{&(0x7f0000ef7000-0x1)="89", 0x1}], 0x1) 2018/02/10 12:39:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f000077d000-0x15)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$KDENABIO(r1, 0x4b36) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001000)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r3, &(0x7f000000e000)={&(0x7f00001c6000)={0x1d, r2}, 0x10, &(0x7f00003b0000)={&(0x7f0000d40000-0x10)=@can={{}, 0xfffffffffffffffd, 0x0, 0x0, 0x0, "ee90f68ba0ec9978"}, 0x10}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000bbb000)={0x0, 0x6}, &(0x7f0000dac000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000bfe000)=@sack_info={r4, 0x1c, 0x8}, 0xc) 2018/02/10 12:39:03 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000f24000-0x12)='/dev/snd/pcmC#D#c\x00', 0x2, 0xc102) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) getpeername$inet(r1, &(0x7f0000a27000)={0x0, 0xffffffffffffffff, @empty}, &(0x7f0000ae0000-0x4)=0x10) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r0, 0x0) recvmsg(r1, &(0x7f0000d9a000)={&(0x7f0000963000-0x1e)=@pppoe={0x0, 0x0, {0x0, @local, @common}}, 0x1e, &(0x7f00007c9000)=[{&(0x7f0000ec1000-0xfc)=""/252, 0xfc}], 0x1, &(0x7f0000043000)=""/13, 0xd, 0x10001}, 0x10062) shutdown(r0, 0x0) accept(r0, &(0x7f00004e4000)=@hci, &(0x7f0000e7b000)=0x6) 2018/02/10 12:39:03 executing program 7: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000001000-0x4)=0x2, 0x4) mmap(&(0x7f0000156000/0xe000)=nil, 0xe000, 0x2000000, 0x32, r0, 0x1f) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x5, 0x3) 2018/02/10 12:39:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:03 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3f0) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) r0 = syz_open_procfs(0x0, &(0x7f0000ed7000-0xa)='map_files\x00') getpeername$packet(r0, &(0x7f000031d000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f000012d000)=0x14) fsetxattr(r0, &(0x7f00006f1000-0x13)=@random={'security.', 'map_files\x00'}, &(0x7f0000158000-0x10)='map_files\x00', 0xfffffffffffffefc, 0x0) 2018/02/10 12:39:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000d3000-0x10)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000121000)={0x0, 0x100, 0x5, [0x97, 0x9, 0x5, 0xfa, 0x8]}, &(0x7f0000747000-0x4)=0x12) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000e81000-0x8)={r1, 0xffffffff}, &(0x7f0000912000-0x4)=0x8) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000f0a000)=0x7, 0x4) 2018/02/10 12:39:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f00001c0000)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000831000)={0x1, [0x0]}, &(0x7f0000f1b000)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000970000)={r3}, &(0x7f00008f1000)=0x8) sendto$inet6(r2, &(0x7f0000ddb000-0x1)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f000035b000)='W', 0x1, 0x480d0, &(0x7f00005d6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000db0000-0x8)={0x0, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000995000)={0x0, 0x2, 0x1, [0x2]}, 0xa) 2018/02/10 12:39:03 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3f0) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00008cb000)='./file0\x00', 0x0) r0 = open(&(0x7f0000023000-0xa)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00009fe000)='./file0\x00', 0x0) 2018/02/10 12:39:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fe, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000b3d000)={0x0, 0x32, 0x0, @thr={&(0x7f000022f000), &(0x7f0000298000)}}, &(0x7f0000a7e000)) timer_settime(0x0, 0x0, &(0x7f00002f2000)={{0x0, 0x3}, {0x7ff, 0x4}}, &(0x7f000061b000)) timer_settime(0x0, 0x0, &(0x7f0000d9f000-0x20)={{0x0, 0x1c9c380}}, &(0x7f0000efa000-0x20)) 2018/02/10 12:39:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:03 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3f0) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:03 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x204000, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f000098b000)={[], 0x2, 0x9, 0x9, 0x0, 0xfffffffffffff913, 0x3000, 0x7002, [], 0x4}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) fsetxattr(r1, &(0x7f00008d6000)=@known='security.selinux\x00', &(0x7f000087a000-0x1), 0x0, 0x0) 2018/02/10 12:39:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe2000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x80000000, 0x0, 0x20000000002, 0x1}, 0x20) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000fad000)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000338000-0xa0)={0x0, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x6, 0x4, 0x6, 0x3, 0x60}, &(0x7f0000bad000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000a02000-0x4), &(0x7f0000f68000)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00001ee000+0x787)={r2, 0x401}, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe6000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x8080000000, 0x0, 0xff, 0x200000000002}, 0x20) 2018/02/10 12:39:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:03 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3f8) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) flistxattr(r0, &(0x7f000036c000-0x2a)=""/42, 0x2a) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000c41000)={0x0, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x12}}}}, &(0x7f0000b6a000-0x4)=0x8c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000010000)={r1, @in6={{0xa, 0x1, 0x400, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x200}}, 0x8, 0x1dc000, 0x1f, 0xb2d5, 0x88}, 0xa0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000955000)=@hdr={0x1, 0x0, 0x0, 0x0, 0x800, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x802, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"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"}}}}, 0x80c) 2018/02/10 12:39:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000f18000)=""/13, &(0x7f0000366000)=0xd) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2285, 0x7fffffffefff) 2018/02/10 12:39:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fb3000)='./file0\x00', 0x0) socket$can_bcm(0x1d, 0x2, 0x2) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f0000d1a000)='./file0\x00', &(0x7f00005fc000)='mqueue\x00', 0x2000020, &(0x7f000031a000)) creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) 2018/02/10 12:39:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:03 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3f8) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000fbc000)=0x7fe, 0x4) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00005d5000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000e36000)={&(0x7f00000ef000-0x60)={0x27, 0x548, 0xc3b, 0x4, 0x81, 0x4, "b1e776f21c18db00e489f2c13160c599de194e18ceeed45591d412de5cb256eefc6ab117183ecf83440a4d0a9e6fa3d2b7bb05f4a20262a040ce75657e30f6", 0x8}, 0x60, &(0x7f000035e000-0x20)=[{&(0x7f0000bb1000-0xc0)="72bf2db2e7fc3c2a97273965df9c0b90f29cc91b269141cafc53aae21049aef103f97e38806bfe2d13879583400dab937b28852cbf238be72b8d2b9fb278a27209d864d422e0075d1370a8b631907da92daecce6ea3fb68ca7592529ee286e9f2a1d81374c44e257ee92696adb6e126673d0946ec54506a21766fe89cbb70e96b37c7b613dc079925a7c8bd97bac90b72817d12b7b37be36958d6c393588d47767853710594dd63959e81fc6ebf53bdb272214bb5e4af5de19ee61bc5aaa6319", 0xc0}, {&(0x7f00004ad000)="09a25f0fd46d7de3a67207fa9544ae3a55a7b9498afc55f0e12296ae17af70", 0x1f}], 0x2, &(0x7f000012f000-0xc8)={0xc8, 0x104, 0x3, "5b3ed1039b3a48a734a447d4a9509f22d5a4f604d0d4aa0bf6211ab53d8c8af10385c315a7c39e063e5a2ce2016ddc690a502b1b311b6f9956c033b1267c400163b7672047484bf91d8e454bdcdd2af1b081aa389cea06d7ed714c14d40020e5a3f8ac015a8afe17474311df76d593554211392e668ca6e2c8dab2deb9ba6931da7da8b7055657d4726d1ebddf02eefe3b40ce0665864fa82d7f7cb12bfdeb6953ef6496794420b49d3f8d13fe95395cb4fa8b"}, 0xc8, 0x80}, 0x20004000) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cf000-0x78)="5780d01c", 0x4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f00006f6000)={0x81, 0x100, 0x1}) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000c05000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/10 12:39:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000ddd000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000d9a000)={{&(0x7f0000748000)=""/251, 0xfb}, &(0x7f00002b1000-0x1), 0x4}, 0x20) fcntl$setlease(r1, 0x400, 0x2) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000ba2000-0x8)={0x0, 0x6f76, []}) [ 38.991291] audit: type=1401 audit(1518266343.769:26): op=setxattr invalid_context="" [ 39.000237] device eql entered promiscuous mode 2018/02/10 12:39:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000582000-0x8)={0x19980330}, &(0x7f00005cd000-0x18)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00008f2000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f000012d000)) r1 = syz_open_dev$mice(&(0x7f0000464000-0x10)='/dev/input/mice\x00', 0x0, 0x600000) setsockopt$llc_int(r1, 0x10c, 0x2, &(0x7f00001d2000-0x4)=0x3f, 0x4) 2018/02/10 12:39:03 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3f8) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000945000), &(0x7f0000955000)=0xb) r1 = syz_open_dev$sndseq(&(0x7f0000661000)='/dev/snd/seq\x00', 0x0, 0xfffffffffffffffb) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000245000)={{}, {0xe}}) 2018/02/10 12:39:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000570000-0x12)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000075d000-0x20)={0x101ff, 0x2, 0x102000, 0x2000, &(0x7f0000706000/0x2000)=nil}) getsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000f42000), &(0x7f0000196000)=0x4) 2018/02/10 12:39:03 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:03 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00004ee000-0x10)={0x2, &(0x7f0000064000-0x10)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f00002cd000-0x8)={r2, 0x1}) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r3 = getpid() sched_setaffinity(r3, 0x8, &(0x7f0000e98000-0x8)=0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00001a0000-0x17)={0x200000000040, @tick=0x1000, 0x0, {0x6}, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f000028d000)={0x0, 0x0, 'client1\x00', 0x0, "ac1f562191ead911", "e03e518515a66667fbfc10ded5825589d0d65abe88604fc1c48cd1d7edebbdb1"}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000110000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f0000f8f000-0x58)={0x8, 0x5, 0x6, 0xffffffff00000001, 0x2, 0x8}) 2018/02/10 12:39:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000307000)='./file0\x00', 0x20) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_udp(0xa, 0x2, 0x0) mq_notify(0xffffffffffffffff, &(0x7f000044c000-0x60)={0x20000000, 0x15, 0x2, @tid}) 2018/02/10 12:39:03 executing program 3: mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x7) r1 = syz_open_dev$vcsn(&(0x7f0000019000)='/dev/vcs#\x00', 0x9, 0x10000) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f000002f000-0x4)=0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, &(0x7f000002a000+0xd29)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0x70, 0x98, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f000002b000-0x40), {[{{@ip={@multicast2=0xe0000002, @dev={0xac, 0x14}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @generic="3f7a2478a16f405dbec85cf857aa003d"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x0, @common='ip6gretap0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@CLUSTERIP={0xffffffffffffff66, 'CLUSTERIP\x00', 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}}}], {{[], 0x0, 0x70, 0x98}, {0x1a9, '\x00', 0x0, 0x70}}}}, 0x2f8) sendmsg(r0, &(0x7f000002b000)={&(0x7f0000007000-0x10)=@in={0x2, 0xffffffffffffffff, @empty}, 0x10, &(0x7f000002a000-0x10)=[]}, 0x0) 2018/02/10 12:39:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) r1 = open(&(0x7f0000fee000-0x8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f000066b000)='./file0\x00', &(0x7f0000b18000-0x10)={0x0, 0xde}) fstat(r1, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000009000-0x8)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f000016c000)=0x0) r5 = getpgid(0x0) fcntl$getownex(r1, 0x10, &(0x7f00009fa000)={0x0, 0x0}) r7 = gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e1e000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000aef000)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f000095d000-0x44)={{0x2, 0x1, @empty}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x2, @loopback=0x7f000001}, @common='syzkaller0\x00'}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000b4c000-0x4)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000465000-0x4)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000f9000-0x4)=0x0) r12 = fcntl$getown(r0, 0x9) r13 = getpid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f000074d000-0x4)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000652000)={0x0}, &(0x7f00005e1000-0x4)=0xc) r16 = fcntl$getown(r0, 0x9) sendmmsg$unix(r1, &(0x7f00004fc000-0x1f8)=[{&(0x7f00000db000-0x8)=@abs={0x1, 0x0, 0x1}, 0x8, &(0x7f00004a3000)=[{&(0x7f0000afa000)="131dabd58f94e9e24c160225680b519e92037b192fda50398995575cd9d4bc684459009eb3a4a3cad220ca4ff8bc68ab0923aae88cc792f4c37bd2c0aebab6d28675afbdc0975f3079c7bbfd5d0f3a20e666392709a739dfdafa9c67d41f3e64e31177d654d4ccd330163925685fee053e3b45630368ed96a3e99e267ae667cdfaa518fef11b3657e1864ddef3c767600c4daad49e5ecb", 0x97}], 0x1, 0x0, 0x0, 0x48804}, {&(0x7f0000b52000)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000be0000-0x30)=[{&(0x7f0000c75000-0x18)="7759d3222d32c8d467a1753656edb3812f029b959c79d703", 0x18}, {&(0x7f0000b45000)="ef864b8438ccd3ec62e82fc77aa131a80106", 0x12}, {&(0x7f00009d3000)="2491b095f38199e6bbb30753e276b2fb928a043b1713b74832b62b2c1cfe975a7dda90bdf3695b6b81", 0x29}], 0x3, &(0x7f000044b000)=[@cred={0x20, 0x1, 0x2, r4, r2, r3}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r5, r2, r3}, @rights={0x30, 0x1, 0x1, [r0, r0, r1, r1, r1, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r6, r2, r3}], 0xb8, 0x8000}, {&(0x7f0000e51000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000ff2000-0x70)=[{&(0x7f0000e03000-0x6f)="aa632f8c3f1701228bbb3e2a265c4a8adddbb579400cff45744496a7418ae47790023021c710a8707b9cdc3c5caeae7f4cc19a644156c7a9fa844d33a4238b124bca6825bf9d2a52d6f59ba93ada3202b79216c4d77f41ca6629901fa666a57b3ab58af489620b70779f1352221346", 0x6f}, {&(0x7f00000f0000-0x1000)="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", 0x1000}, {&(0x7f0000fca000-0x4c)="e3507bb79c90a60787e903554b4e0dc80a83a3b9992f64517d88668c90bab766c70593ee4701758ba161a47f1037ec98b74b3d7afe11a3c1c5a64f4f8fd7f78e45dbfcd5a8bf83e61addd10e", 0x4c}, {&(0x7f000034a000-0x1000)="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", 0x1000}, {&(0x7f0000d29000)="06d33311e2f4a842f97cf2751825ab107f0ebc678c6113583eea37bb83b9c60dc3ee56000553e5cf349e3b6f0d7ede72229e74a4601ae6b07aae9a3c302c32519eea2881b7c8abcffbf7aa68bd6692373e407285da228f9826c9bc700b1965972acc78996614422f6d9a2f8fa8558d21db8404ab294b2a1d1ee2e780e110bf7097ba1dfdae0906fc7c44b82904e0c8a79bb0a86ab19be126224881c7", 0x9c}, {&(0x7f0000add000-0xf6)="5634c2a7dffa43e6c29d2513933b1f7ae1791007778e0405b7b6a3777a1d320357aae2f8a21ccadfce8c3533e945e03890299548747dc71a5a42c6183bfa433cb73170999606eed367d94c7c153c57e2fcd4bf9d8708738ecd823f5eeceef201462f218f1f6ed1baa58d69df9467762e3848d31803208a55e3a602e3d9f49389a6d81e56798831a421472799bcb51ee0ceed749648b4bbdf13494b21c53c144be1b82a653f1e36c2b1b203847f35435361d9a31568b65a3714d5b864b6322df94d2ee3a72624f6167743b4b844161c4d2e0da2a31167b61d3541fcb64526e3eeb9aaa66b2d344784d762c07bde0ea1c0152f0d670eb9", 0xf6}, {&(0x7f0000e9a000-0x5a)="9cd6b1fbfd2863856aa1012203470e9906a26b864ad03764306e2c4b8becd85ce856e383f7d25da68696756790f0733590ba7221e60cbbab94797f80a5e64d7bfdbd92569df5c8730d4a67d43f4d916a7de6caf9aa63bfd6b138", 0x5a}], 0x7, &(0x7f0000122000)=[@cred={0x20, 0x1, 0x2, r7, r2, r3}, @rights={0x18, 0x1, 0x1, [r0]}], 0x38, 0x800}, {&(0x7f0000642000-0x8)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000e52000-0x40)=[{&(0x7f0000383000)="ed652b92fc77708d630698bb3fd096eb660425c65b5cfcda8da02da7a6af1ae9c2e0bb24dbfff033c5f81315c7fc9e97d870cdef6515531c3b178772bc97beabb0d6298aeddd10c6b13cb6b4ba44ba7f62e04d32c66e7e51da0aa42f13f688e09b5559a44e7a94b84881635e0bc051deaef51f1392edae30ac8be896e7d513ddb499c8b90150ecd315f26e8303851402c7cadf745328ff9ecc38ffe3364ca75fdcc77a1a952dea0932", 0xa9}, {&(0x7f0000b48000)="d1a4b4584e11d184f401522d3ee3bac5b291f6c439cfeb2d44a45842fe07a66454336daf55069d54fc57dc212e6c0b9fd0f51f1ffae76211f95f845b9697bd62307fcdea25d50abef70b01d98ff7d49cdf0bb12faa22b46e3a3ee5c3dd70065e083cc348a8f1aa3871b4ca1b380855d5d685bfcedd7143709953bc8a74ec442eb78e778f63fb82c8eee3340b2734a5e66b70527dfd36cffa7dc94b745f5a8bbfb84800937c2b6dc7", 0xa8}, {&(0x7f0000a9a000-0x15)="d40b34cdec23842775cc83249c32a9f718c55baa43", 0x15}, {&(0x7f0000179000-0x13)="b7a8032a3a8ec44adf87a060a822971222f284", 0x13}], 0x4, &(0x7f000029a000)=[@cred={0x20, 0x1, 0x2, r8, r2, r3}, @rights={0x20, 0x1, 0x1, [r1, r0, r1]}], 0x40, 0x2004c0d4}, {&(0x7f00007e6000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000472000)=[{&(0x7f000092d000-0x61)="8c1105565670f764a0a3f668de26f166d13b0dfd40aa0cd2444b68dce37b2ef43e44f8a6e65eda990b9a796a2ce7e64aa268155f8b5716f89db12bcc9482b8a5e414a86f110296395c281e3cad747ef7de070e33e2811d5b2f837a147044405f8e", 0x61}], 0x1, &(0x7f00005aa000-0x130)=[@cred={0x20, 0x1, 0x2, r9, r2, r3}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r1, r1, r1, r1, r1, r0, r1, r0]}, @cred={0x20, 0x1, 0x2, r10, r2, r3}, @cred={0x20, 0x1, 0x2, r11, r2, r3}, @cred={0x20, 0x1, 0x2, r12, r2, r3}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r13, r2, r3}], 0x130, 0x4}, {&(0x7f0000086000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000e72000)=[{&(0x7f0000e0b000)="cba10f55f90b23c4260126e256840e938a5e093847161f6709338e587ffa5ddce18a96affc2e53dc68806c28e2fe7006dbfec1bf3fc4d4237f2d65cd68c6495740bbbdd6f169fc3960b2f1656b8b735a9739a7ee3c2cee561dd0b114911f50e2f0692a7b27df02cfba8ef3", 0x6b}], 0x1, &(0x7f00002f1000-0x48)=[@rights={0x20, 0x1, 0x1, [r0, r0, r1, r0]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r0, r1]}], 0x48, 0x20000800}, {&(0x7f0000857000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f000031d000-0x60)=[{&(0x7f0000e65000-0x42)="54e8fe517b7c6ba80d96c78aea0f68cee8a8ebb76a365e1f2e644c8636aa94aecbbbfc5efa1ec1f530297d0961039890ac2d0d2fc912e2ccbb2dbee67f916e66d618", 0x42}, {&(0x7f0000dfd000-0x54)="fc4d8657982d547a291137b944fc5caf955e32f4b7166a8ea9a9522ce8508a2ad9f7da79f417700e8f9e8616cbaad785c15e214f43b2c5a4ad3cd860afadcbd505c5799efb1a42b9662623afbd8ac8de3794ad2f", 0x54}, {&(0x7f0000f26000)="c01232fe641d31000e2bff7b4d505e4e2f849079f9d0503f93cedace7138af0a61202aea116e808d5f7c10db55c3686c671f2f4db2070362c56eea42cba0c263723278d04cae6632a004b24c0b49816128f63a0c9e7a657cb6a0c1fcc53198c215db95ae08b6d8867a13bc70d0faaf7865d1cb1f33b224aead078b74", 0x7c}, {&(0x7f0000c2d000)="3bc5a3208d7d3770cca75a1590ea0ffa4fbc584d4029", 0x16}, {&(0x7f000031e000)="e9429c98958003cbbdcbe6e2bde93f18a197b589efb12422fa0ff14caad174878d5c053858d60641383ceeb7093039d87310c1972253355b66e544c206b4e7dbb984dbb0d36b61584a1848613b2b77f52a618e72f79e02afdb206f4a3098c9982a2b65655b925bda8a64a9cf0079d1b2381dde5941e71458e0baa24093988a09b394667db539b81ed279cbae1c7559707e6d6602e6c9a09713f46cf0943a7ad29a95883d90e64d951b1acd4cba052aa718bc0abe9dd3e46a35b73ada8c373d593a487670b845c7ec202f9ab55fa70aeb77ec109b91d069891a25d11337c7a988ee3fb7ac00dd260eb2cd2eab78f9ed746a477fbbd6bb5acd", 0xf8}, {&(0x7f0000742000-0x1000)="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", 0x1000}], 0x6, &(0x7f0000f78000)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r14, r2, r3}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r0, r1, r1]}], 0x90, 0x11}, {&(0x7f00005ec000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000173000)=[{&(0x7f0000d07000)="bdc7e4acd95ab165f063", 0xa}, {&(0x7f000042a000-0x4b)="a6f88f28a56b01e5076f044290b378d60ec06c4095faa695475016ddc17f0d0757541d7e2b320dcb14a72b5636e56286e7c7a89a1b78ad50952cf2b0e11be6683dbcd75906a0f97b87df9e", 0x4b}, {&(0x7f0000046000-0x1000)="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", 0x1000}], 0x3, &(0x7f0000a8c000)=[@cred={0x20, 0x1, 0x2, r15, r2, r3}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r16, r2, r3}], 0x58, 0x8000}, {&(0x7f0000672000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f000015a000-0x40)=[{&(0x7f00007bc000-0x92)="a8a84ffd73692d0971b06d839f74e09b1c2af159f109ab4abba7851522c0991d979b64de484c1aef78a678f108a45d65e5cde76c5d37bc88386c8fcdd1ec5cc89ea1667316a53998268810cfa71858db9031d76e2601e36572d88bc44fb373ac3ce7c6c9315cf4551f10bb941d4c1395c3b42b47ae548f0cacf5ac2540439469e5b2810288603c661b9013a05b718e45efb4", 0x92}, {&(0x7f000027a000-0xbc)="5c1c2762a5dd692444a5f9deea218be0180ff6eaebca9a3447f8480c3611f5a57e2203edc4f718fb2a875b6f45a8fa3b0404c5c8d07561b504e0ca3f312d37b4afa324a129812696e17fa7366b7b2f322ed62e3a2efb448c5eceaaa3ee76086e1795d4d42724dac39c404b510083da5b43d61d9ad757faef6ef5aa009588fe3258dfdc8a37b9f42118c482cf75947f9aa095fb58e97f12c6a4bb3ef0e17f9025e07ca784c2658333688fd1a83cac3dac4611162180b5761cf80fdcf4", 0xbc}, {&(0x7f00000d9000-0x6)="9625af512fee", 0x6}, {&(0x7f00009d0000)="46d9af2fe30e52c4e17fa6be80d734f83d62a861723b24b872df0ae2e0bb711c79fdfddcbaccd621700f0d26244e5fd3244c570658d764ecc1beaa62c80f46", 0x3f}], 0x4, &(0x7f0000b34000)=[], 0x0, 0x4c081}], 0x9, 0x20004811) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x40a01c, {0x400003ffffffc}}, &(0x7f0000b4b000-0x20), 0x8, &(0x7f00005eb000-0x8)) syz_open_dev$evdev(&(0x7f0000002000-0x12)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/10 12:39:03 executing program 5: r0 = gettid() ptrace$cont(0x18, r0, 0x9, 0xffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000095d000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00001a1000)={0x0, @multicast1, @empty}, &(0x7f0000496000-0x4)=0xc) r3 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000a89000-0xe8)={{{@in6=@remote={0xfe, 0x80, [], 0x0, 0xbb}, @in=@rand_addr=0x5, 0x2, 0x1, 0x0, 0x101, 0xa, 0x80, 0xa0, 0x33, r2, r3}, {0x81, 0x1, 0xffffffff, 0x100000000, 0x1f, 0x0, 0x40, 0xce}, {0x13f, 0x8001, 0x6, 0x6}, 0x5, 0xa, 0x3, 0x0, 0x2, 0x1}, {{@in=@broadcast=0xffffffff, 0x3, 0x33}, 0xa, @in6=@ipv4={[], [0xff, 0xff], @empty}, 0x1, 0x4, 0x3, 0x97a3, 0x5, 0x4, 0xd8}}, 0xe8) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) writev(r4, &(0x7f0000a7b000)=[{&(0x7f000063a000-0x1000)="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", 0x1000}, {&(0x7f0000b6d000-0xea)="a352e42d8c7e0bc9a5d557f3ba47f31a5fac4cbbae3068467385225903225078a6d59a6f4911981f05b62f72ca400c52120ec226fb606ffb26e9d536d4bc1aaf1fcc87d7ec43e3ff61002ef3493a48cc0ddf816d3b8cd5c9a96ca92b09a1988147b342ba0bd257b733c5db891df8ef80e7109201a76a6561b75220f44c1a43954dfd03bcfe4ea26db249ba90c9d74b55e8298fce20cc49e5096c85deb514778b9420421710daa680e8260e55b5a1770ebe8b9b638383bb11187c3f4bb7af4e6ae5ba0671551bd993e933be6172dd06a711e2762dd6ad2f75c628afbd5482ed7d082325408c65fceaae96", 0xea}], 0x2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f00005cf000)={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xd7e0}, {0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}, 0x5c) waitid(0x1, r0, &(0x7f0000e02000-0x10), 0x3, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000160000-0x4)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000c64000-0xa0)={0x0, @in6={{0xa, 0x0, 0x8, @empty, 0x33b}}, 0x9, 0x4, 0x8, 0x9}, &(0x7f0000ed9000)=0xa0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000a96000)={r5, 0x48, &(0x7f0000b69000+0x8d7)=[@in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}}, @in6={0xa, 0x1, 0x5, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x200}, @in6={0xa, 0x3, 0x1ff, @dev={0xfe, 0x80, [], 0x0, 0x13}, 0x9}]}, &(0x7f0000699000)=0x10) 2018/02/10 12:39:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:03 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000da8000)=""/17) r1 = dup3(r0, r0, 0x80000) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00005fc000)={0x77359400}, 0x10) 2018/02/10 12:39:04 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000cf9000-0x9)='/dev/rtc\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1f, 0x20, 0x4, 0x5, 0x1, r0, 0x4}, 0x2c) r1 = inotify_init() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000000)={0x5}, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000003000-0x4)=0x6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000002000-0xc)={0x20000019}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f000041e000), &(0x7f0000282000)=0x4) bpf$MAP_CREATE(0x0, &(0x7f0000005000-0x14)={0x2, 0x4, 0x5, 0x40, 0x40000000}, 0x1c) [ 39.230863] audit: type=1400 audit(1518266344.009:27): avc: denied { map } for pid=5921 comm="syz-executor0" path=2F6D656D66643A2F6465762F6175746F6673202864656C6574656429 dev="tmpfs" ino=15765 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 2018/02/10 12:39:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(0xffffffffffffffff, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000662000-0x9)='/dev/dsp\x00', 0x40002, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000aa6000-0x4)=0x7, 0x4) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) read(r1, &(0x7f0000735000)=""/75, 0xffa3) 2018/02/10 12:39:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:04 executing program 4 (fault-call:3 fault-nth:0): mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) [ 39.288872] audit: type=1400 audit(1518266344.046:28): avc: denied { map_create } for pid=5939 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 39.344068] FAULT_INJECTION: forcing a failure. [ 39.344068] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 39.355996] CPU: 0 PID: 5957 Comm: syz-executor4 Not tainted 4.15.0+ #307 [ 39.362924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 39.372278] Call Trace: [ 39.374875] dump_stack+0x194/0x257 [ 39.378525] ? arch_local_irq_restore+0x53/0x53 [ 39.383197] ? __lock_acquire+0x664/0x3e00 [ 39.387425] ? __lock_acquire+0x664/0x3e00 [ 39.391645] should_fail+0x8c0/0xa40 [ 39.395338] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 39.400414] ? lock_pin_lock+0x360/0x360 [ 39.404453] ? __lock_acquire+0x664/0x3e00 [ 39.408663] ? print_irqtrace_events+0x270/0x270 [ 39.413401] ? __lock_acquire+0x664/0x3e00 [ 39.417618] ? lock_pin_lock+0x360/0x360 [ 39.421658] ? lock_pin_lock+0x360/0x360 [ 39.425701] ? __is_insn_slot_addr+0x1fc/0x330 [ 39.430274] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 39.435436] ? print_irqtrace_events+0x270/0x270 [ 39.440165] ? find_held_lock+0x35/0x1d0 [ 39.444218] __alloc_pages_nodemask+0x327/0xdd0 [ 39.448868] ? __alloc_pages_slowpath+0x2d10/0x2d10 [ 39.453868] ? lock_acquire+0x1d5/0x580 [ 39.457826] ? __lock_acquire+0x664/0x3e00 [ 39.462048] ? check_noncircular+0x20/0x20 [ 39.466272] ? lock_pin_lock+0x360/0x360 [ 39.470314] alloc_pages_current+0xb6/0x1e0 [ 39.474615] skb_page_frag_refill+0x358/0x5f0 [ 39.479088] ? sock_warn_obsolete_bsdism+0xb0/0xb0 [ 39.483995] ? lock_release+0xa40/0xa40 [ 39.487953] ? __lock_is_held+0xb6/0x140 [ 39.492013] tun_build_skb.isra.50+0x2f0/0x1850 [ 39.496666] ? print_irqtrace_events+0x270/0x270 [ 39.501399] ? tun_flow_update+0xf70/0xf70 [ 39.505611] ? lock_acquire+0x1d5/0x580 [ 39.509558] ? lock_acquire+0x1d5/0x580 [ 39.513508] ? alloc_set_pte+0x1102/0x1880 [ 39.517731] ? check_usage+0x22f/0xb60 [ 39.521592] ? check_noncircular+0x20/0x20 [ 39.525802] ? lock_release+0xa40/0xa40 [ 39.529758] ? print_irqtrace_events+0x270/0x270 [ 39.534500] ? alloc_set_pte+0x1102/0x1880 [ 39.538746] ? lockdep_on+0x50/0x50 [ 39.542349] ? trace_hardirqs_off+0x10/0x10 [ 39.546649] ? print_irqtrace_events+0x270/0x270 [ 39.551385] ? __lock_acquire+0x664/0x3e00 [ 39.555597] ? __bfs+0xaa/0x750 [ 39.558852] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 39.564024] ? __is_insn_slot_addr+0x1fc/0x330 [ 39.568591] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 39.573754] ? __lock_acquire+0x664/0x3e00 [ 39.577964] ? __lock_acquire+0x664/0x3e00 [ 39.582186] tun_get_user+0x17d0/0x3940 [ 39.586135] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 39.591301] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 39.596497] ? tun_build_skb.isra.50+0x1850/0x1850 [ 39.601415] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 39.606595] ? unwind_get_return_address+0x61/0xa0 [ 39.611514] ? mark_held_locks+0xaf/0x100 [ 39.615646] ? retint_kernel+0x10/0x10 [ 39.619526] ? find_held_lock+0x35/0x1d0 [ 39.623569] ? tun_get+0x1ab/0x2e0 [ 39.627088] ? lock_downgrade+0x980/0x980 [ 39.631214] ? lock_release+0xa40/0xa40 [ 39.635173] ? __lock_is_held+0xb6/0x140 [ 39.639219] ? tun_get+0x1d4/0x2e0 [ 39.642741] ? tun_do_read+0x26c0/0x26c0 [ 39.646776] ? __check_object_size+0x8b/0x530 [ 39.651246] ? rcu_note_context_switch+0x710/0x710 [ 39.656156] tun_chr_write_iter+0xbd/0x1c0 [ 39.660382] do_iter_readv_writev+0x55c/0x830 [ 39.664865] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 39.669601] ? rw_verify_area+0xe5/0x2b0 [ 39.673640] do_iter_write+0x154/0x540 [ 39.677503] ? dup_iter+0x260/0x260 [ 39.681117] ? map_files_get_link+0x3a0/0x3a0 [ 39.685603] vfs_writev+0x18a/0x340 [ 39.689209] ? vfs_iter_write+0xb0/0xb0 [ 39.693162] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 39.697981] ? vfs_write+0x374/0x510 [ 39.701678] ? __lock_is_held+0xb6/0x140 [ 39.705720] ? __fdget_pos+0x130/0x190 [ 39.709584] ? __fdget_raw+0x20/0x20 [ 39.713289] do_writev+0xfc/0x2a0 [ 39.716723] ? do_writev+0xfc/0x2a0 [ 39.720326] ? vfs_writev+0x340/0x340 [ 39.724103] ? SyS_read+0x220/0x220 [ 39.727710] SyS_writev+0x27/0x30 [ 39.731136] ? SyS_readv+0x30/0x30 [ 39.734654] do_syscall_64+0x282/0x940 [ 39.738516] ? __do_page_fault+0xc90/0xc90 [ 39.742725] ? finish_task_switch+0x5af/0x890 [ 39.747197] ? syscall_return_slowpath+0x550/0x550 [ 39.752102] ? syscall_return_slowpath+0x2ac/0x550 [ 39.757010] ? prepare_exit_to_usermode+0x350/0x350 [ 39.762017] ? entry_SYSCALL_64_after_hwframe+0x36/0x9b [ 39.767380] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 39.772207] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 39.777372] RIP: 0033:0x453931 [ 39.780534] RSP: 002b:00007fa3918eaba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 39.788215] RAX: ffffffffffffffda RBX: 000000000000003e RCX: 0000000000453931 2018/02/10 12:39:04 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000002000-0x8)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000002000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x5302}) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000178000+0x1c4), &(0x7f0000819000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000e64000-0xc)='/dev/rfkill\x00', 0x0, 0x0) fgetxattr(r1, &(0x7f00008e0000)=@random={'trusted.\x00', '\x00'}, &(0x7f00009d1000)=""/37, 0x25) 2018/02/10 12:39:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(0xffffffffffffffff, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:04 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x800, 0x3, &(0x7f0000001000-0x8)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000001000-0x20)={@common='irlan0\x00', @ifru_addrs={0x2, 0x1, @loopback=0x7f000001}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x2, 0x0) ppoll(&(0x7f0000ac2000-0x18)=[{r1}], 0x1, &(0x7f0000579000)={0x77359400}, &(0x7f0000abf000), 0x8) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000e53000)) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000304000), 0x4) 2018/02/10 12:39:04 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00008a5000)={{&(0x7f0000e61000/0x2000)=nil, 0x2000}, 0x3}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00001e3000)={0x0, 0x0, 0x5, [0x0, 0x7, 0x8001, 0x200, 0x100000000]}, &(0x7f0000c56000-0x4)=0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x8, 0x1, 0x2, 0x87, r1}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000ff7000)='/dev/snd/seq\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f3e000-0x10)='/dev/sequencer2\x00', 0x40000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000030000-0x20)={@dev={0xfe, 0x80, [], 0x0, 0xb}, 0x40, 0x0, 0x3, 0xe, 0x3, 0x3, 0x100000001}, 0x20) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000552000)={{0x80}, 'port0\x00'}) 2018/02/10 12:39:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f00003ba000)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000115000-0x40)={&(0x7f0000030000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00001ce000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000d29000-0x24)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000f9000)=[0x0, 0x0, 0x0], 0x8, 0xa, 0x9, 0x3}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3, 0x0, 0x0, 0x0, 0x10000000}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000b1a000)={{0x2, 0x2, 0x1, 0x3}, 0x1, 0x7}) 2018/02/10 12:39:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) listen(r0, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a2c000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcb000-0x20)=[{&(0x7f0000a05000-0xc0)=""/192, 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x801) poll(&(0x7f000088d000)=[{r1}], 0x1, 0x5d) r2 = fcntl$dupfd(r1, 0x406, r0) connect$netrom(r2, &(0x7f0000c14000-0x10)=@ax25={0x3, {"baa9fef48c8575"}, 0x9}, 0x10) write(r1, &(0x7f00000b5000)='z', 0x1) 2018/02/10 12:39:04 executing program 4 (fault-call:3 fault-nth:1): mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) [ 39.795460] RDX: 0000000000000001 RSI: 00007fa3918eabf0 RDI: 0000000000000012 [ 39.802704] RBP: 0000000020009000 R08: 0000000000000012 R09: 0000000000000000 [ 39.809947] R10: 000000000000003e R11: 0000000000000293 R12: 0000000000000014 [ 39.817196] R13: 000000000000060f R14: 00000000006f9208 R15: 0000000000000000 [ 39.868772] FAULT_INJECTION: forcing a failure. [ 39.868772] name failslab, interval 1, probability 0, space 0, times 1 [ 39.880292] CPU: 0 PID: 5974 Comm: syz-executor4 Not tainted 4.15.0+ #307 [ 39.887235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 39.896594] Call Trace: [ 39.899197] dump_stack+0x194/0x257 [ 39.902840] ? arch_local_irq_restore+0x53/0x53 [ 39.907542] should_fail+0x8c0/0xa40 [ 39.911271] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 39.916390] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 39.921573] ? rcu_pm_notify+0xc0/0xc0 [ 39.925455] ? perf_trace_lock+0x900/0x900 [ 39.929700] ? rcu_read_lock_sched_held+0x108/0x120 [ 39.934786] ? __alloc_pages_nodemask+0xabe/0xdd0 [ 39.939609] ? check_noncircular+0x20/0x20 [ 39.943855] ? perf_trace_lock+0x900/0x900 [ 39.948070] ? find_held_lock+0x35/0x1d0 [ 39.952133] should_failslab+0xec/0x120 [ 39.956093] kmem_cache_alloc+0x47/0x760 [ 39.960171] __build_skb+0x9d/0x450 [ 39.963785] ? skb_try_coalesce+0x1c70/0x1c70 [ 39.968259] ? check_noncircular+0x20/0x20 [ 39.972475] ? lock_acquire+0x1d5/0x580 [ 39.976428] ? lock_acquire+0x1d5/0x580 [ 39.980382] ? tun_build_skb.isra.50+0x491/0x1850 [ 39.985231] build_skb+0x6f/0x2a0 [ 39.988667] ? __build_skb+0x450/0x450 [ 39.992559] tun_build_skb.isra.50+0x9cb/0x1850 [ 39.997230] ? tun_flow_update+0xf70/0xf70 [ 40.001444] ? lock_acquire+0x1d5/0x580 [ 40.005405] ? lock_acquire+0x1d5/0x580 [ 40.009370] ? alloc_set_pte+0x1102/0x1880 [ 40.013593] ? print_irqtrace_events+0x270/0x270 [ 40.018336] ? check_noncircular+0x20/0x20 [ 40.022551] ? lock_release+0xa40/0xa40 [ 40.026516] ? print_irqtrace_events+0x270/0x270 [ 40.031252] ? reacquire_held_locks+0x1f9/0x3e0 [ 40.035904] ? reacquire_held_locks+0x1f9/0x3e0 [ 40.040553] ? alloc_set_pte+0x1102/0x1880 [ 40.044786] ? __lock_acquire+0x664/0x3e00 [ 40.049010] ? print_irqtrace_events+0x270/0x270 [ 40.053761] ? __lock_acquire+0x664/0x3e00 [ 40.057989] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 40.063184] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 40.068355] ? __lock_acquire+0x664/0x3e00 [ 40.072574] ? __lock_acquire+0x664/0x3e00 [ 40.076798] ? __lock_acquire+0x664/0x3e00 [ 40.081036] tun_get_user+0x17d0/0x3940 [ 40.084989] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 40.090164] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 40.095378] ? tun_build_skb.isra.50+0x1850/0x1850 [ 40.100293] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 40.105475] ? perf_trace_lock_acquire+0xe3/0x980 [ 40.110313] ? perf_trace_lock+0x900/0x900 [ 40.114528] ? perf_trace_lock+0x900/0x900 [ 40.118755] ? find_held_lock+0x35/0x1d0 [ 40.122816] ? tun_get+0x1ab/0x2e0 [ 40.126374] ? lock_downgrade+0x980/0x980 [ 40.130510] ? lock_release+0xa40/0xa40 [ 40.134483] ? __lock_is_held+0xb6/0x140 [ 40.138552] ? tun_get+0x1d4/0x2e0 [ 40.142073] ? tun_do_read+0x26c0/0x26c0 [ 40.146115] ? __check_object_size+0x8b/0x530 [ 40.150595] ? rcu_note_context_switch+0x710/0x710 [ 40.155520] tun_chr_write_iter+0xbd/0x1c0 [ 40.159745] do_iter_readv_writev+0x55c/0x830 [ 40.164246] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 40.169004] ? rw_verify_area+0xe5/0x2b0 [ 40.173059] do_iter_write+0x154/0x540 [ 40.176931] ? dup_iter+0x260/0x260 [ 40.180548] ? map_files_get_link+0x3a0/0x3a0 [ 40.185044] vfs_writev+0x18a/0x340 [ 40.188660] ? vfs_iter_write+0xb0/0xb0 [ 40.192618] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 40.197444] ? vfs_write+0x374/0x510 [ 40.201209] ? __lock_is_held+0xb6/0x140 [ 40.205356] ? __fdget_pos+0x130/0x190 [ 40.209229] ? __fdget_raw+0x20/0x20 [ 40.212943] do_writev+0xfc/0x2a0 [ 40.216376] ? do_writev+0xfc/0x2a0 [ 40.219991] ? vfs_writev+0x340/0x340 [ 40.223779] ? SyS_read+0x220/0x220 [ 40.227404] SyS_writev+0x27/0x30 [ 40.230838] ? SyS_readv+0x30/0x30 [ 40.234365] do_syscall_64+0x282/0x940 [ 40.238233] ? __do_page_fault+0xc90/0xc90 [ 40.242450] ? finish_task_switch+0x1e2/0x890 [ 40.246926] ? finish_task_switch+0x1b9/0x890 [ 40.251405] ? syscall_return_slowpath+0x550/0x550 [ 40.256324] ? syscall_return_slowpath+0x2ac/0x550 [ 40.261237] ? prepare_exit_to_usermode+0x350/0x350 [ 40.266236] ? entry_SYSCALL_64_after_hwframe+0x36/0x9b [ 40.271593] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 40.276432] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 40.281602] RIP: 0033:0x453931 [ 40.284771] RSP: 002b:00007fa3918eaba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 40.292461] RAX: ffffffffffffffda RBX: 000000000000003e RCX: 0000000000453931 [ 40.299971] RDX: 0000000000000001 RSI: 00007fa3918eabf0 RDI: 0000000000000012 [ 40.307220] RBP: 0000000020009000 R08: 0000000000000012 R09: 0000000000000000 2018/02/10 12:39:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(0xffffffffffffffff, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(0xffffffffffffffff, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:05 executing program 4 (fault-call:3 fault-nth:2): mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000d03000-0x8)={0x0, 0x0}, 0x84800) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000e6c000-0x8), &(0x7f0000dfa000)=0x8) connect$rds(r2, &(0x7f00001e6000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) bind$alg(r0, &(0x7f0000f35000)={0x26, 'hash\x00', 0x0, 0x3, 'crc32c-generic\x00'}, 0x18) r3 = syz_open_dev$amidi(&(0x7f0000ced000-0xc)='/dev/amidi#\x00', 0x0, 0x100) getsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000caf000-0x4), &(0x7f00001cf000-0x4)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ce0000-0x4)="3b692cec", 0x4) [ 40.314469] R10: 000000000000003e R11: 0000000000000293 R12: 0000000000000014 [ 40.321718] R13: 000000000000060f R14: 00000000006f9208 R15: 0000000000000001 2018/02/10 12:39:05 executing program 3: mmap(&(0x7f0000000000/0xf86000)=nil, 0xf86000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000263000-0x4)) r1 = syz_open_dev$dmmidi(&(0x7f0000da4000)='/dev/dmmidi#\x00', 0x9, 0x10000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000c9c000-0x8)={0x0, 0x8}, &(0x7f00007e9000)=0x8) mmap(&(0x7f0000f86000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000f86000)={r2, 0xfaf}, &(0x7f00000c0000)=0x6) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x3, 0x0, 0x7, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000541000-0x10)=@req={0x3fc, 0x0, 0x1}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffd}, 0x10) mmap(&(0x7f0000f86000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000f86000)='/dev/usbmon#\x00', 0x3f, 0x206000) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000212000-0x4), &(0x7f00001d9000)=0x4) 2018/02/10 12:39:05 executing program 5: r0 = dup(0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f00001e7000)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000002000-0x8)=0x4aa90d3a) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000-0x10)={r1, 0x8001, 0x8000, 0x3}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000047b000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000654000-0x1000)=""/4096) syz_emit_ethernet(0xfe, &(0x7f00000b2000-0x16a)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0xc8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[@hopopts={0x16, 0x16, [], [@calipso={0x7, 0x30, {0x81, 0xa, 0xda49, 0x78, [0x7, 0xfc, 0x2, 0xffffffff, 0x3]}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x4, 0x1f, [0x0, 0x8]}}, @generic={0x0, 0x63, "81eec62af04b873c83348534dfa2502204bf6a64b7268b75736afe7505d50db4e25c8b50e4088e83c644d6d5c9c516d01771eeec220eb2afc1bc6ce32687ee040ef9fa96aa024d70c46fc63de6e7e9e4c9c202d677d8d455ea56d279dd034a07cc0744"}]}], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00001da000-0x4)) 2018/02/10 12:39:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000f0e000-0x8)=0x5) r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000407000-0x8), 0xffffff84) mmap(&(0x7f00001d6000/0x1000)=nil, 0x1000, 0x7, 0x10011, r0, 0x0) write$eventfd(r0, &(0x7f00001d4000-0x8), 0x8) 2018/02/10 12:39:05 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x0) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(0xffffffffffffffff, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) lookup_dcookie(0x7, &(0x7f0000ca7000)=""/78, 0x4e) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34050}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000017000-0x20)={0x18, 0x2b, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) dup3(r0, r0, 0x80000) 2018/02/10 12:39:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000ab7000-0x9)='/dev/rtc\x00', 0x4000, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000326000-0x4)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000193000)={{{@in6=@remote, @in=@remote, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000767000)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000048d000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, r2}) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f0000e1f000-0xc)={0x10}, 0xc, &(0x7f00000a6000)={&(0x7f0000d2e000)=@ipv6_newaddr={0x40, 0x14, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}]}, 0x40}, 0x1}, 0x0) 2018/02/10 12:39:05 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000001000-0xb)='/dev/adsp#\x00', 0x4, 0x40a003) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x5}, 0x8) mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x405, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x0) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(0xffffffffffffffff, 0x7143) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:05 executing program 5: futex(&(0x7f000000d000-0x4), 0x0, 0x0, &(0x7f0000ee0000-0x10)={0x77359400}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000f88000), &(0x7f00002b1000-0x4), &(0x7f0000715000-0x4), &(0x7f0000e1c000-0xbd)) syz_open_dev$admmidi(&(0x7f0000742000-0xe)='/dev/admmidi#\x00', 0x3, 0x50000) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000720000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futimesat(r0, &(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000-0x20)={{0x0, 0x7530}, {0x0, 0x7530}}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000002000-0x8)='./file1\x00', &(0x7f0000003000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) 2018/02/10 12:39:05 executing program 7: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000002000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x1) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000003000-0x4)=0x8, &(0x7f0000003000-0x8)=0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5b4bef99eb940ea9}, 0x4) 2018/02/10 12:39:05 executing program 3: mbind(&(0x7f0000096000/0x11000)=nil, 0x11000, 0x4000, &(0x7f0000589000-0x8)=0x9, 0x7, 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00006f8000-0x20)={@generic="19200f01414f7ed8cd05e59f1d587ee1", @ifru_flags=0x2}) recvmsg(r0, &(0x7f0000f8b000)={&(0x7f0000422000-0xe)=@l2, 0xe, &(0x7f0000ea7000-0x70)=[], 0x0, &(0x7f0000fc1000)=""/86, 0x56}, 0x0) r1 = getpgrp(0x0) ptrace$poke(0x5, r1, &(0x7f0000153000), 0x8) recvfrom(r0, &(0x7f0000f00000-0x1000)=""/4096, 0x1000, 0x2, &(0x7f00003b9000)=@vsock={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) write(r0, &(0x7f0000b94000)="1f000000520007f2200094fef5060043fffffffe0047131ab4a500ffffb92b", 0x1f) r2 = openat(0xffffffffffffff9c, &(0x7f000069a000-0x8)='./file0\x00', 0x0, 0xe) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000c25000)={0xde, 0x7f, 0xbc32, 0x602}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) r4 = semget$private(0x0, 0x5, 0x2) semctl$GETNCNT(r4, 0x6, 0xe, &(0x7f0000a88000)=""/100) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000e8f000)={0x1, &(0x7f000026e000-0x8)=[{0x6}]}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @dccp={{0xffffffffffffffff, 0x3, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvfrom$ax25(r0, &(0x7f00000bd000)=""/150, 0x96, 0x0, &(0x7f000040d000)={0x3, {"15ea9526d5b6cb"}}, 0x10) keyctl$set_reqkey_keyring(0xe, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000f98000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x4058534c, &(0x7f0000db3000)={0x9, 0x100000000, 0x1, 0x6, 0x6, 0x1}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000830000)={@generic="ac66fed820fd3c5c0ba733f3f35755dd", @ifru_flags=0x5000}) 2018/02/10 12:39:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000cda000)="89086e750000000000000000008c0059", 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f00000de000-0x8), 0xfffffffffffff800) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000add000)) 2018/02/10 12:39:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000220000-0x4), &(0x7f00001c2000-0x4)=0xffffffffffffffa2) 2018/02/10 12:39:05 executing program 1: mmap(&(0x7f0000000000/0x938000)=nil, 0x938000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000f6000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f000039c000-0x30)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00004f1000-0x4)=0x100, 0x4) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000593000-0x8)) fcntl$getownex(r1, 0x10, &(0x7f00004f0000-0x8)={0x0, 0x0}) ptrace$peek(0xffffffffffffffff, r2, &(0x7f0000256000-0x8)) ioctl$KVM_NMI(r0, 0xae9a) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00002c3000)="440d5d0d010000ff03000000ec", 0xd) 2018/02/10 12:39:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x0) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x0) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:05 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x2}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x0) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f00002d7000-0xa)='blacklist\x00', &(0x7f0000047000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000e95000-0x2)='$\x00', 0xfffffffffffffff9) add_key(&(0x7f000055d000)='keyring\x00', &(0x7f00001e9000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f000030d000-0x3f)="f8078addfc2e02c5d9d58919d254ee35debdfcb4a220030cc47997f15b96bcbb4da0b986d0178e26b7533b7733a4f1fc16bd09087d43c667abfc03dfe51d78", 0x3f, r0) keyctl$join(0x1, &(0x7f000001a000-0x5)={0x73, 0x79, 0x7a}) socketpair$inet6(0xa, 0x5, 0x1, &(0x7f00003f5000-0x8)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000268000)={0x0, 0x3}, &(0x7f0000014000)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00002c2000)=@assoc_value={r2}, 0x8) keyctl$session_to_parent(0x12) 2018/02/10 12:39:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000009000-0x160)={{{{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}}, {{0xa, 0x2, 0xffff, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x9}}}, 0x7, 0x0, 0x80000001, "7423172f2d9e88e79937d53e2cfea90c4d0835f5453264c708fed1f4ba284c0103db2fa856831e058287edf9c87124a4c1b66a31b30000000000000000138ad3b1da76de94e6e07931359b5d2399099a"}, 0x160) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000d19000-0x4)=0x8001, 0x4) 2018/02/10 12:39:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x0) connect$inet(r0, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000e5000-0x5)='user\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001000-0x1a)="84493f3a36ea8d37a9ee6ce8afeea4ef9de348b54c8c3419481a", 0x1a, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x3, @multicast1=0xe0000001}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001000)=0x0) r4 = getuid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000002000-0x28)={0x1, 0x10000, r3, 0x9, r4, 0x7, 0x1, 0x1}) shutdown(r0, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000000), &(0x7f0000001000-0x4)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1f) sendto$inet(r5, &(0x7f0000001000-0x16)="e45327c5cdbf21390c9743896766bab7eb4bc59e5ac8", 0x16, 0x80, &(0x7f0000001000)={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x13}}, 0x10) r6 = semget(0x1, 0x0, 0x400) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000003000-0x4)=0x7) 2018/02/10 12:39:05 executing program 0: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x2}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(0xffffffffffffffff, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:05 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf7c000)=nil, 0xf7c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f76000-0x38)={0x0, 0x0, &(0x7f0000805000)=[], 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f74000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000512000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000026000-0x20)={r2, 0x0, 0x0, 0xffffffffffffffff}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f000002d000)={r2, 0x0, 0x0, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000ca8000-0xa)='/dev/ptmx\x00', 0x14840, 0x0) poll(&(0x7f0000ed9000-0x10)=[{r2}], 0x1, 0x8001) write$eventfd(r2, &(0x7f0000456000), 0x8) 2018/02/10 12:39:05 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000014000-0xc)={@dev={0xac, 0x14}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00009d8000)) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f000065e000-0xc)={0x1, r2, 0x1}) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000986000)) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000255000), &(0x7f00009e3000)=0x4) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/10 12:39:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000511000-0x4)=0x1b) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000ff9000)) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000db8000)=0x7, 0x4) read(r1, &(0x7f0000001000-0xf1)=""/241, 0xf1) 2018/02/10 12:39:05 executing program 0: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x2}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(0xffffffffffffffff, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000002, 0x0) connect$inet6(r0, &(0x7f0000670000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x6}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00009cd000-0x4)=0x793, 0x4) sendto$inet(r0, &(0x7f000072f000), 0x0, 0xfffffffffffffffe, &(0x7f00007dc000)={0x2, 0x2, @rand_addr}, 0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000fb5000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 2018/02/10 12:39:05 executing program 0: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x2}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/10 12:39:05 executing program 4: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = getpid() mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(r1, 0x8, &(0x7f000002b000-0x8)=0xfffffffffffffe01) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f000000d000-0x10)={0x6, 0x202, 0x0, 0xf1, 0x0}, &(0x7f000002a000)=0x10) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f000002b000-0x8)={r2, 0x4}, &(0x7f0000019000)=0x8) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f000002b000-0x10)='/dev/input/mice\x00', 0x0, 0x80) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000007000)) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x2, 0x6, 'v`Q', 0xffffff0f, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) read$eventfd(r3, &(0x7f0000014000), 0x8) fsync(r4) 2018/02/10 12:39:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(0xffffffffffffffff, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/10 12:39:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003db000-0x10)={0x2, 0x3, @empty}, 0x10) listen(r0, 0x7143) connect$inet(0xffffffffffffffff, &(0x7f000026a000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/10 12:39:05 executing program 0: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x2}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x6, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) [ 40.850370] irq bypass consumer (token 0000000073ec4596) registration fails: -16 [ 40.883103] ------------[ cut here ]------------ [ 40.888017] kernel BUG at kernel/time/timer.c:958! [ 40.893046] invalid opcode: 0000 [#1] SMP KASAN [ 40.897695] Dumping ftrace buffer: [ 40.901205] (ftrace buffer empty) [ 40.904890] Modules linked in: [ 40.908062] CPU: 0 PID: 6113 Comm: syz-executor0 Not tainted 4.15.0+ #307 [ 40.914956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 40.924295] RIP: 0010:mod_timer+0x7d6/0x13c0 [ 40.928680] RSP: 0018:ffff8801b1d3e298 EFLAGS: 00010216 [ 40.934022] RAX: 0000000000010000 RBX: ffff8801cc966c90 RCX: ffffffff816052c6 [ 40.941268] RDX: 0000000000000466 RSI: ffffc90001b96000 RDI: ffff8801cc966ca8 [ 40.948512] RBP: ffff8801b1d3e538 R08: 0000000000000000 R09: 1ffff100363a7c80 [ 40.955758] R10: ffff8801b1d3e3c8 R11: 0000000000000002 R12: dffffc0000000000 [ 40.963002] R13: ffff8801b1d3e510 R14: 00000000fffc0bd5 R15: ffff8801aee683d0 [ 40.970252] FS: 00007f8762c36700(0000) GS:ffff8801db400000(0000) knlGS:0000000000000000 [ 40.978452] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 40.984311] CR2: 0000000020009000 CR3: 00000001ce7b3002 CR4: 00000000001626f0 [ 40.991557] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 40.998800] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 41.006044] Call Trace: [ 41.008610] ? check_noncircular+0x20/0x20 [ 41.012820] ? trace_hardirqs_on_caller+0x19e/0x5c0 [ 41.017814] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 41.022549] ? msleep_interruptible+0x150/0x150 [ 41.027196] ? retint_kernel+0x10/0x10 [ 41.031061] ? find_held_lock+0x35/0x1d0 [ 41.035108] ? led_trigger_event+0xac/0xd0 [ 41.039321] ? lock_downgrade+0x980/0x980 [ 41.043447] ? lock_release+0xa40/0xa40 [ 41.047399] ? __local_bh_enable_ip+0x121/0x230 [ 41.052046] ? ip6t_do_table+0xcca/0x1a30 [ 41.056168] ? trace_hardirqs_on+0xd/0x10 [ 41.060291] ? __local_bh_enable_ip+0x121/0x230 [ 41.064941] ? _raw_read_unlock+0x22/0x30 [ 41.069064] ? led_trigger_event+0xb1/0xd0 [ 41.073275] led_tg+0x1db/0x2e0 [ 41.076530] ? led_timeout_callback+0x20/0x20 [ 41.081016] ip6t_do_table+0xc2a/0x1a30 [ 41.084969] ? ip6t_error+0x60/0x60 [ 41.088571] ? perf_trace_lock+0x900/0x900 [ 41.092803] ? ip6t_error+0x60/0x60 [ 41.096407] ? ip6table_mangle_hook+0x117/0x920 [ 41.101059] ? check_noncircular+0x20/0x20 [ 41.105270] ? lock_acquire+0x1d5/0x580 [ 41.109221] ? ip6table_mangle_net_exit+0xa0/0xa0 [ 41.114046] ? lock_release+0xa40/0xa40 [ 41.118002] ip6table_filter_hook+0x65/0x80 [ 41.122394] nf_hook_slow+0xba/0x1a0 [ 41.126091] ip6_input+0x35c/0x560 [ 41.130719] ? ip6_input_finish+0x17a0/0x17a0 [ 41.135194] ? ipv6_chk_mcast_addr+0x2f2/0x810 [ 41.139749] ? ip6table_nat_fn+0x40/0x40 [ 41.143790] ? ip6_make_skb+0x5e0/0x5e0 [ 41.147748] ip6_mc_input+0x3a8/0xb10 [ 41.151525] ? ipv6_rcv+0x1fa0/0x1fa0 [ 41.155318] ip6_rcv_finish+0x297/0x8c0 [ 41.159265] ? ip6_input+0x560/0x560 [ 41.162954] ? ip6table_nat_in+0x2c/0x40 [ 41.166992] ? nf_hook_slow+0xd3/0x1a0 [ 41.170864] ipv6_rcv+0xf37/0x1fa0 [ 41.174387] ? ip6_rcv_finish+0x8c0/0x8c0 [ 41.178514] ? rcutorture_record_progress+0x10/0x10 [ 41.183514] ? is_bpf_text_address+0xa4/0x120 [ 41.187993] ? ip6_input+0x560/0x560 [ 41.191687] ? ip6_rcv_finish+0x8c0/0x8c0 [ 41.195816] __netif_receive_skb_core+0x1a41/0x3460 [ 41.200814] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 41.205988] ? nf_ingress+0x9f0/0x9f0 [ 41.209768] ? __skb_flow_dissect+0x4ce/0x3f00 [ 41.214325] ? do_syscall_64+0x282/0x940 [ 41.218361] ? entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 41.223706] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 41.228889] ? perf_trace_lock+0x900/0x900 [ 41.233108] ? check_noncircular+0x20/0x20 [ 41.237321] ? __lock_is_held+0xb6/0x140 [ 41.241357] ? perf_trace_lock_acquire+0xe3/0x980 [ 41.246182] ? perf_trace_lock+0x900/0x900 [ 41.250405] ? lock_downgrade+0x980/0x980 [ 41.254537] ? tun_build_skb.isra.50+0xb01/0x1850 [ 41.259444] ? pvclock_read_flags+0x160/0x160 [ 41.263921] ? lock_acquire+0x1d5/0x580 [ 41.267869] ? lock_acquire+0x1d5/0x580 [ 41.271817] ? netif_receive_skb_internal+0xa2/0x670 [ 41.276896] ? ktime_get_with_offset+0x2c1/0x420 [ 41.281632] ? lock_release+0xa40/0xa40 [ 41.285583] ? do_gettimeofday+0x190/0x190 [ 41.289792] ? tun_build_skb.isra.50+0x397/0x1850 [ 41.294620] __netif_receive_skb+0x2c/0x1b0 [ 41.298914] ? __netif_receive_skb+0x2c/0x1b0 [ 41.303389] netif_receive_skb_internal+0x10b/0x670 [ 41.308381] ? dev_cpu_dead+0xb00/0xb00 [ 41.312343] ? perf_trace_lock+0x900/0x900 [ 41.316555] ? rcu_pm_notify+0xc0/0xc0 [ 41.320428] netif_receive_skb+0xae/0x390 [ 41.324551] ? netif_receive_skb_internal+0x670/0x670 [ 41.329719] ? find_held_lock+0x35/0x1d0 [ 41.333762] ? tun_rx_batched.isra.52+0x5c4/0x870 [ 41.338583] tun_rx_batched.isra.52+0x5ee/0x870 [ 41.343232] ? tun_sock_write_space+0x370/0x370 [ 41.347893] tun_get_user+0x25de/0x3940 [ 41.351844] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 41.357012] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 41.362193] ? tun_build_skb.isra.50+0x1850/0x1850 [ 41.367098] ? perf_trace_lock+0x900/0x900 [ 41.371316] ? perf_trace_lock_acquire+0xe3/0x980 [ 41.376134] ? __unqueue_futex+0x290/0x290 [ 41.380360] ? perf_trace_lock+0x900/0x900 [ 41.384570] ? perf_trace_lock+0x900/0x900 [ 41.388783] ? find_held_lock+0x35/0x1d0 [ 41.392830] ? tun_get+0x1ab/0x2e0 [ 41.396353] ? lock_release+0xa40/0xa40 [ 41.400310] ? __lock_is_held+0xb6/0x140 [ 41.404356] ? tun_get+0x1d4/0x2e0 [ 41.407870] ? tun_do_read+0x26c0/0x26c0 [ 41.411907] ? __check_object_size+0x8b/0x530 [ 41.416379] ? rcu_note_context_switch+0x710/0x710 [ 41.421289] tun_chr_write_iter+0xbd/0x1c0 [ 41.425506] do_iter_readv_writev+0x55c/0x830 [ 41.429981] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 41.434715] ? rw_verify_area+0xe5/0x2b0 [ 41.438755] do_iter_write+0x154/0x540 [ 41.442618] ? dup_iter+0x260/0x260 [ 41.446229] vfs_writev+0x18a/0x340 [ 41.449836] ? vfs_iter_write+0xb0/0xb0 [ 41.453786] ? selinux_secmark_relabel_packet+0xc0/0xc0 [ 41.459128] ? selinux_netlbl_socket_setsockopt+0x10c/0x460 [ 41.464819] ? schedule+0xf5/0x430 [ 41.468341] ? __fdget_pos+0x130/0x190 [ 41.472204] ? __fdget_raw+0x20/0x20 [ 41.475900] do_writev+0xfc/0x2a0 [ 41.479327] ? do_writev+0xfc/0x2a0 [ 41.482930] ? vfs_writev+0x340/0x340 [ 41.486710] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 41.492227] SyS_writev+0x27/0x30 [ 41.495653] ? SyS_readv+0x30/0x30 [ 41.499168] do_syscall_64+0x282/0x940 [ 41.503032] ? __do_page_fault+0xc90/0xc90 [ 41.507245] ? finish_task_switch+0x1e2/0x890 [ 41.511711] ? finish_task_switch+0x1b9/0x890 [ 41.516183] ? syscall_return_slowpath+0x550/0x550 [ 41.521091] ? syscall_return_slowpath+0x2ac/0x550 [ 41.525995] ? prepare_exit_to_usermode+0x350/0x350 [ 41.530990] ? entry_SYSCALL_64_after_hwframe+0x36/0x9b [ 41.536335] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 41.541159] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 41.546323] RIP: 0033:0x453931 [ 41.549488] RSP: 002b:00007f8762c35ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 41.557172] RAX: ffffffffffffffda RBX: 000000000000003e RCX: 0000000000453931 [ 41.564419] RDX: 0000000000000001 RSI: 00007f8762c35bf0 RDI: 0000000000000012 [ 41.571664] RBP: 0000000020009000 R08: 0000000000000012 R09: 0000000000000000 [ 41.578909] R10: 000000000000003e R11: 0000000000000293 R12: 00000000ffffffff [ 41.586153] R13: 000000000000060f R14: 00000000006f9208 R15: 0000000000000000 [ 41.593413] Code: 85 2a 0b 00 00 4d 8b 3c 24 4d 85 ff 75 9f 4c 8b bd 60 fd ff ff e8 bb 57 10 00 65 ff 0d 94 9a a1 7e e9 d9 fc ff ff e8 aa 57 10 00 <0f> 0b e8 a3 57 10 00 e9 14 fb ff ff e8 99 57 10 00 4c 89 bd 70 [ 41.612570] RIP: mod_timer+0x7d6/0x13c0 RSP: ffff8801b1d3e298 [ 41.618486] ---[ end trace 1313ac19ab902ea1 ]--- [ 41.623235] Kernel panic - not syncing: Fatal exception in interrupt [ 41.630189] Dumping ftrace buffer: [ 41.633702] (ftrace buffer empty) [ 41.637396] Kernel Offset: disabled [ 41.640998] Rebooting in 86400 seconds..