[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 18.685175] audit: type=1400 audit(1517925412.974:6): avc: denied { map } for pid=4171 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.218' (ECDSA) to the list of known hosts. 2018/02/06 13:57:21 fuzzer started syzkaller login: [ 47.010986] audit: type=1400 audit(1517925441.300:7): avc: denied { map } for pid=4186 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/02/06 13:57:21 dialing manager at 10.128.0.26:43923 [ 49.550852] can: request_module (can-proto-0) failed. [ 49.559523] can: request_module (can-proto-0) failed. 2018/02/06 13:57:24 kcov=true, comps=true [ 50.039833] audit: type=1400 audit(1517925444.329:8): avc: denied { map } for pid=4186 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=9080 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/02/06 13:57:24 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000a8d000)={&(0x7f0000e4e000)={0x10}, 0xc, &(0x7f0000fcf000-0x10)={&(0x7f00005d5000)=@updsa={0x104, 0x1a, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@dev={0xac, 0x14}}, {@in6=@empty, 0x3, 0x2b}, @in=@multicast2=0xe0000002, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@coaddr={0x14, 0xe, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x104}, 0x1}, 0x0) 2018/02/06 13:57:24 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000007000)={0xfffffffffffffffc}) 2018/02/06 13:57:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000151000), &(0x7f0000ad9000-0x4), &(0x7f0000f8b000), &(0x7f000025e000)) mknod(&(0x7f0000b76000-0x8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f000080c000)=[], &(0x7f0000868000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000044b000)='io\x00') pread64(r0, &(0x7f00005e6000)=""/53, 0x35, 0x0) lseek(r0, 0x0, 0x0) getdents(r0, &(0x7f000086d000+0x50a)=""/80, 0x50) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/02/06 13:57:24 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000e2c000)='/dev/vcs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000001000-0x70)={[{0xfff, 0x0, 0xff0, 0x6, 0xff, 0x8001, 0x4, 0x3, 0x4, 0x2, 0x100000000, 0xfff, 0x8}, {0x7, 0xfe, 0x5, 0x1, 0xda, 0x5, 0xffffffff, 0x2, 0x1, 0x8000, 0x62b, 0x4}, {0x1, 0x21, 0x26, 0xff, 0x9, 0x3, 0x0, 0x5, 0x100000001, 0x1000, 0x1, 0xc1d, 0x7f}], 0x100000000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) write$eventfd(r0, &(0x7f0000001000-0x8)=0x3f265fc5, 0x8) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f000008f000-0x8)={r1, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000864000-0x18)={r0, &(0x7f0000b97000-0x33)="7ac649b0a26ec76a715f4424a06c4a79ebb612161b9672760955a5198e6f9fbcebe0c883b295c66425ca2f3274ae907071238b", &(0x7f00001f1000)=""/15}, 0x18) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x80003) inotify_add_watch(r0, &(0x7f0000437000-0x8)='./file0\x00', 0x1000820) sched_getscheduler(0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00003e4000-0xb), &(0x7f0000788000-0x4)=0xb) r4 = syz_open_dev$vcsn(&(0x7f0000268000)='/dev/vcs#\x00', 0x9, 0x1000000000001680) ppoll(&(0x7f00009d1000-0x18)=[{r0, 0x404}, {r3}, {r2, 0x80}], 0x3, &(0x7f0000501000-0x10)={0x77359400}, &(0x7f0000276000-0x8)={0x7}, 0x8) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000893000-0x4)=0x3) syz_open_dev$mice(&(0x7f000055a000)='/dev/input/mice\x00', 0x0, 0x18000) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f00005a2000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x3}) setsockopt$inet6_buf(r4, 0x29, 0xed, &(0x7f0000af8000+0x704)="af5e3f442d496cad259709d0633aa833c97778b3949910d73ea008478b98ae288cb890dfe9603682064a096a348eb86875d744203054f9b821845c8f04470b7cb9f54633260388d407b05a18157fe490e9612d834e215dc453f0b5ee214454cf631f1fbb05868602f936fa1f44abb7fe31e7de2b297c88ced913fdb103c3de81e4f2c60c6254819ddc139b3fda212e440b71e0e36dc09d2ddfc2f6b8873ff841b9d25005bd72f0df08adcf66ec9667d5679d7b1727ee1dd556618dcdc0ac6e78842904f27b69afb0", 0xc8) io_setup(0x20, &(0x7f0000930000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12001000000010fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f00006d0000)=""/4096, 0x1000) r6 = semget$private(0x0, 0x3, 0x4) semop(r6, &(0x7f000003e000)=[{0x0, 0x84cb, 0x1800}, {0x1, 0x8, 0x1000}, {0x1, 0x1ff, 0x800}, {0x2, 0x4, 0x1800}, {0x2}], 0x5) add_key$keyring(&(0x7f0000083000)='keyring\x00', &(0x7f0000e55000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000ddc000-0xc)='id_resolver\x00', &(0x7f0000c09000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000b57000-0x8)='[vmnet0\x00', 0x0) r7 = creat(&(0x7f0000e57000-0x8)='./file0\x00', 0x4b025a88c7f058db) io_submit(r5, 0x1, &(0x7f0000cea000-0x4)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000ddc000)="03", 0x1, 0x565c, 0x0, 0x1, r2}]) 2018/02/06 13:57:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000d11000-0x4)=0xfffffffffffffffb, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000876000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/06 13:57:24 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000cc7000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000552000)={{0x80}, 'port0\x00'}) 2018/02/06 13:57:24 executing program 5: r0 = epoll_create1(0x0) fcntl$addseals(r0, 0x409, 0x4000000000000008) 2018/02/06 13:57:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000bd2000-0x4), 0x4) [ 50.531196] audit: type=1400 audit(1517925444.820:9): avc: denied { map } for pid=4186 comm="syz-fuzzer" path="/root/syzkaller-shm180276262" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 50.564935] audit: type=1400 audit(1517925444.854:10): avc: denied { sys_admin } for pid=4226 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 50.569061] IPVS: ftp: loaded support on port[0] = 21 [ 50.630845] IPVS: ftp: loaded support on port[0] = 21 [ 50.636773] audit: type=1400 audit(1517925444.926:11): avc: denied { net_admin } for pid=4227 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 50.688583] IPVS: ftp: loaded support on port[0] = 21 [ 50.720591] IPVS: ftp: loaded support on port[0] = 21 [ 50.764258] IPVS: ftp: loaded support on port[0] = 21 [ 50.815254] IPVS: ftp: loaded support on port[0] = 21 [ 50.863154] IPVS: ftp: loaded support on port[0] = 21 [ 50.927773] IPVS: ftp: loaded support on port[0] = 21 [ 51.600409] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 51.700792] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 51.721870] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 51.931553] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.196341] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.219854] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.241898] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.380426] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 2018/02/06 13:57:28 executing program 5: r0 = epoll_create1(0x0) fcntl$addseals(r0, 0x409, 0x4000000000000008) 2018/02/06 13:57:28 executing program 5: r0 = epoll_create1(0x0) fcntl$addseals(r0, 0x409, 0x4000000000000008) [ 54.128735] audit: type=1400 audit(1517925448.418:12): avc: denied { sys_chroot } for pid=4230 comm="syz-executor5" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/06 13:57:28 executing program 5: r0 = epoll_create1(0x0) fcntl$addseals(r0, 0x409, 0x4000000000000008) 2018/02/06 13:57:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cf9000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) 2018/02/06 13:57:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cf9000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) 2018/02/06 13:57:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cf9000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) 2018/02/06 13:57:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cf9000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) 2018/02/06 13:57:28 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000007000)={0xfffffffffffffffc}) [ 54.368129] mip6: mip6_rthdr_init_state: spi is not 0: 3573809152 [ 54.396290] mip6: mip6_rthdr_init_state: spi is not 0: 3573809152 [ 54.596009] audit: type=1400 audit(1517925448.885:13): avc: denied { dac_override } for pid=5252 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 54.671288] audit: type=1400 audit(1517925448.959:14): avc: denied { net_raw } for pid=5270 comm="syz-executor7" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 54.807943] audit: type=1400 audit(1517925449.097:15): avc: denied { ipc_owner } for pid=5291 comm="syz-executor2" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/06 13:57:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000cc7000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000552000)={{0x80}, 'port0\x00'}) 2018/02/06 13:57:29 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000007000)={0xfffffffffffffffc}) 2018/02/06 13:57:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs={0x0, 0x0, 0x0}, 0x8) fcntl$setstatus(r1, 0x4, 0x800042c05) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) bind(r0, &(0x7f0000f70000)=@un=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000c8e000)=@file={0x1, './file0\x00'}, 0xa) close(r0) 2018/02/06 13:57:29 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000e2c000)='/dev/vcs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000001000-0x70)={[{0xfff, 0x0, 0xff0, 0x6, 0xff, 0x8001, 0x4, 0x3, 0x4, 0x2, 0x100000000, 0xfff, 0x8}, {0x7, 0xfe, 0x5, 0x1, 0xda, 0x5, 0xffffffff, 0x2, 0x1, 0x8000, 0x62b, 0x4}, {0x1, 0x21, 0x26, 0xff, 0x9, 0x3, 0x0, 0x5, 0x100000001, 0x1000, 0x1, 0xc1d, 0x7f}], 0x100000000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) write$eventfd(r0, &(0x7f0000001000-0x8)=0x3f265fc5, 0x8) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f000008f000-0x8)={r1, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000864000-0x18)={r0, &(0x7f0000b97000-0x33)="7ac649b0a26ec76a715f4424a06c4a79ebb612161b9672760955a5198e6f9fbcebe0c883b295c66425ca2f3274ae907071238b", &(0x7f00001f1000)=""/15}, 0x18) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x80003) inotify_add_watch(r0, &(0x7f0000437000-0x8)='./file0\x00', 0x1000820) sched_getscheduler(0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00003e4000-0xb), &(0x7f0000788000-0x4)=0xb) r4 = syz_open_dev$vcsn(&(0x7f0000268000)='/dev/vcs#\x00', 0x9, 0x1000000000001680) ppoll(&(0x7f00009d1000-0x18)=[{r0, 0x404}, {r3}, {r2, 0x80}], 0x3, &(0x7f0000501000-0x10)={0x77359400}, &(0x7f0000276000-0x8)={0x7}, 0x8) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000893000-0x4)=0x3) syz_open_dev$mice(&(0x7f000055a000)='/dev/input/mice\x00', 0x0, 0x18000) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f00005a2000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x3}) setsockopt$inet6_buf(r4, 0x29, 0xed, &(0x7f0000af8000+0x704)="af5e3f442d496cad259709d0633aa833c97778b3949910d73ea008478b98ae288cb890dfe9603682064a096a348eb86875d744203054f9b821845c8f04470b7cb9f54633260388d407b05a18157fe490e9612d834e215dc453f0b5ee214454cf631f1fbb05868602f936fa1f44abb7fe31e7de2b297c88ced913fdb103c3de81e4f2c60c6254819ddc139b3fda212e440b71e0e36dc09d2ddfc2f6b8873ff841b9d25005bd72f0df08adcf66ec9667d5679d7b1727ee1dd556618dcdc0ac6e78842904f27b69afb0", 0xc8) io_setup(0x20, &(0x7f0000930000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12001000000010fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f00006d0000)=""/4096, 0x1000) r6 = semget$private(0x0, 0x3, 0x4) semop(r6, &(0x7f000003e000)=[{0x0, 0x84cb, 0x1800}, {0x1, 0x8, 0x1000}, {0x1, 0x1ff, 0x800}, {0x2, 0x4, 0x1800}, {0x2}], 0x5) add_key$keyring(&(0x7f0000083000)='keyring\x00', &(0x7f0000e55000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000ddc000-0xc)='id_resolver\x00', &(0x7f0000c09000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000b57000-0x8)='[vmnet0\x00', 0x0) r7 = creat(&(0x7f0000e57000-0x8)='./file0\x00', 0x4b025a88c7f058db) io_submit(r5, 0x1, &(0x7f0000cea000-0x4)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000ddc000)="03", 0x1, 0x565c, 0x0, 0x1, r2}]) 2018/02/06 13:57:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000151000), &(0x7f0000ad9000-0x4), &(0x7f0000f8b000), &(0x7f000025e000)) mknod(&(0x7f0000b76000-0x8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f000080c000)=[], &(0x7f0000868000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000044b000)='io\x00') pread64(r0, &(0x7f00005e6000)=""/53, 0x35, 0x0) lseek(r0, 0x0, 0x0) getdents(r0, &(0x7f000086d000+0x50a)=""/80, 0x50) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/02/06 13:57:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000d11000-0x4)=0xfffffffffffffffb, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000876000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/06 13:57:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000a8d000)={&(0x7f0000e4e000)={0x10}, 0xc, &(0x7f0000fcf000-0x10)={&(0x7f00005d5000)=@updsa={0x104, 0x1a, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@dev={0xac, 0x14}}, {@in6=@empty, 0x3, 0x2b}, @in=@multicast2=0xe0000002, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@coaddr={0x14, 0xe, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x104}, 0x1}, 0x0) 2018/02/06 13:57:29 executing program 5: mmap(&(0x7f0000000000/0xfdb000)=nil, 0xfdb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000aba000-0x10)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$netlink(r0, &(0x7f000008e000)={0x0, 0x0, &(0x7f0000ce7000)=[{&(0x7f0000fda000)={0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", []}, 0x10}], 0x1}, 0x0) 2018/02/06 13:57:29 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000007000)={0xfffffffffffffffc}) 2018/02/06 13:57:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000d11000-0x4)=0xfffffffffffffffb, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000876000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) [ 54.909534] mip6: mip6_rthdr_init_state: spi is not 0: 3573809152 2018/02/06 13:57:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000a8d000)={&(0x7f0000e4e000)={0x10}, 0xc, &(0x7f0000fcf000-0x10)={&(0x7f00005d5000)=@updsa={0x104, 0x1a, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@dev={0xac, 0x14}}, {@in6=@empty, 0x3, 0x2b}, @in=@multicast2=0xe0000002, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@coaddr={0x14, 0xe, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x104}, 0x1}, 0x0) 2018/02/06 13:57:29 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000e2c000)='/dev/vcs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000001000-0x70)={[{0xfff, 0x0, 0xff0, 0x6, 0xff, 0x8001, 0x4, 0x3, 0x4, 0x2, 0x100000000, 0xfff, 0x8}, {0x7, 0xfe, 0x5, 0x1, 0xda, 0x5, 0xffffffff, 0x2, 0x1, 0x8000, 0x62b, 0x4}, {0x1, 0x21, 0x26, 0xff, 0x9, 0x3, 0x0, 0x5, 0x100000001, 0x1000, 0x1, 0xc1d, 0x7f}], 0x100000000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) write$eventfd(r0, &(0x7f0000001000-0x8)=0x3f265fc5, 0x8) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f000008f000-0x8)={r1, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000864000-0x18)={r0, &(0x7f0000b97000-0x33)="7ac649b0a26ec76a715f4424a06c4a79ebb612161b9672760955a5198e6f9fbcebe0c883b295c66425ca2f3274ae907071238b", &(0x7f00001f1000)=""/15}, 0x18) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x80003) inotify_add_watch(r0, &(0x7f0000437000-0x8)='./file0\x00', 0x1000820) sched_getscheduler(0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00003e4000-0xb), &(0x7f0000788000-0x4)=0xb) r4 = syz_open_dev$vcsn(&(0x7f0000268000)='/dev/vcs#\x00', 0x9, 0x1000000000001680) ppoll(&(0x7f00009d1000-0x18)=[{r0, 0x404}, {r3}, {r2, 0x80}], 0x3, &(0x7f0000501000-0x10)={0x77359400}, &(0x7f0000276000-0x8)={0x7}, 0x8) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000893000-0x4)=0x3) syz_open_dev$mice(&(0x7f000055a000)='/dev/input/mice\x00', 0x0, 0x18000) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f00005a2000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x3}) setsockopt$inet6_buf(r4, 0x29, 0xed, &(0x7f0000af8000+0x704)="af5e3f442d496cad259709d0633aa833c97778b3949910d73ea008478b98ae288cb890dfe9603682064a096a348eb86875d744203054f9b821845c8f04470b7cb9f54633260388d407b05a18157fe490e9612d834e215dc453f0b5ee214454cf631f1fbb05868602f936fa1f44abb7fe31e7de2b297c88ced913fdb103c3de81e4f2c60c6254819ddc139b3fda212e440b71e0e36dc09d2ddfc2f6b8873ff841b9d25005bd72f0df08adcf66ec9667d5679d7b1727ee1dd556618dcdc0ac6e78842904f27b69afb0", 0xc8) io_setup(0x20, &(0x7f0000930000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12001000000010fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f00006d0000)=""/4096, 0x1000) r6 = semget$private(0x0, 0x3, 0x4) semop(r6, &(0x7f000003e000)=[{0x0, 0x84cb, 0x1800}, {0x1, 0x8, 0x1000}, {0x1, 0x1ff, 0x800}, {0x2, 0x4, 0x1800}, {0x2}], 0x5) add_key$keyring(&(0x7f0000083000)='keyring\x00', &(0x7f0000e55000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000ddc000-0xc)='id_resolver\x00', &(0x7f0000c09000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000b57000-0x8)='[vmnet0\x00', 0x0) r7 = creat(&(0x7f0000e57000-0x8)='./file0\x00', 0x4b025a88c7f058db) io_submit(r5, 0x1, &(0x7f0000cea000-0x4)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000ddc000)="03", 0x1, 0x565c, 0x0, 0x1, r2}]) [ 54.990370] mip6: mip6_rthdr_init_state: spi is not 0: 3573809152 2018/02/06 13:57:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000cc7000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000552000)={{0x80}, 'port0\x00'}) 2018/02/06 13:57:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs={0x0, 0x0, 0x0}, 0x8) fcntl$setstatus(r1, 0x4, 0x800042c05) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) bind(r0, &(0x7f0000f70000)=@un=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000c8e000)=@file={0x1, './file0\x00'}, 0xa) close(r0) 2018/02/06 13:57:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000d11000-0x4)=0xfffffffffffffffb, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000876000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/06 13:57:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs={0x0, 0x0, 0x0}, 0x8) fcntl$setstatus(r1, 0x4, 0x800042c05) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) bind(r0, &(0x7f0000f70000)=@un=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000c8e000)=@file={0x1, './file0\x00'}, 0xa) close(r0) 2018/02/06 13:57:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000a8d000)={&(0x7f0000e4e000)={0x10}, 0xc, &(0x7f0000fcf000-0x10)={&(0x7f00005d5000)=@updsa={0x104, 0x1a, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@dev={0xac, 0x14}}, {@in6=@empty, 0x3, 0x2b}, @in=@multicast2=0xe0000002, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@coaddr={0x14, 0xe, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x104}, 0x1}, 0x0) 2018/02/06 13:57:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000151000), &(0x7f0000ad9000-0x4), &(0x7f0000f8b000), &(0x7f000025e000)) mknod(&(0x7f0000b76000-0x8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f000080c000)=[], &(0x7f0000868000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000044b000)='io\x00') pread64(r0, &(0x7f00005e6000)=""/53, 0x35, 0x0) lseek(r0, 0x0, 0x0) getdents(r0, &(0x7f000086d000+0x50a)=""/80, 0x50) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/02/06 13:57:29 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000e2c000)='/dev/vcs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000001000-0x70)={[{0xfff, 0x0, 0xff0, 0x6, 0xff, 0x8001, 0x4, 0x3, 0x4, 0x2, 0x100000000, 0xfff, 0x8}, {0x7, 0xfe, 0x5, 0x1, 0xda, 0x5, 0xffffffff, 0x2, 0x1, 0x8000, 0x62b, 0x4}, {0x1, 0x21, 0x26, 0xff, 0x9, 0x3, 0x0, 0x5, 0x100000001, 0x1000, 0x1, 0xc1d, 0x7f}], 0x100000000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) write$eventfd(r0, &(0x7f0000001000-0x8)=0x3f265fc5, 0x8) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f000008f000-0x8)={r1, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000864000-0x18)={r0, &(0x7f0000b97000-0x33)="7ac649b0a26ec76a715f4424a06c4a79ebb612161b9672760955a5198e6f9fbcebe0c883b295c66425ca2f3274ae907071238b", &(0x7f00001f1000)=""/15}, 0x18) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x80003) inotify_add_watch(r0, &(0x7f0000437000-0x8)='./file0\x00', 0x1000820) sched_getscheduler(0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00003e4000-0xb), &(0x7f0000788000-0x4)=0xb) r4 = syz_open_dev$vcsn(&(0x7f0000268000)='/dev/vcs#\x00', 0x9, 0x1000000000001680) ppoll(&(0x7f00009d1000-0x18)=[{r0, 0x404}, {r3}, {r2, 0x80}], 0x3, &(0x7f0000501000-0x10)={0x77359400}, &(0x7f0000276000-0x8)={0x7}, 0x8) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000893000-0x4)=0x3) syz_open_dev$mice(&(0x7f000055a000)='/dev/input/mice\x00', 0x0, 0x18000) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f00005a2000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x3}) setsockopt$inet6_buf(r4, 0x29, 0xed, &(0x7f0000af8000+0x704)="af5e3f442d496cad259709d0633aa833c97778b3949910d73ea008478b98ae288cb890dfe9603682064a096a348eb86875d744203054f9b821845c8f04470b7cb9f54633260388d407b05a18157fe490e9612d834e215dc453f0b5ee214454cf631f1fbb05868602f936fa1f44abb7fe31e7de2b297c88ced913fdb103c3de81e4f2c60c6254819ddc139b3fda212e440b71e0e36dc09d2ddfc2f6b8873ff841b9d25005bd72f0df08adcf66ec9667d5679d7b1727ee1dd556618dcdc0ac6e78842904f27b69afb0", 0xc8) io_setup(0x20, &(0x7f0000930000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12001000000010fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f00006d0000)=""/4096, 0x1000) r6 = semget$private(0x0, 0x3, 0x4) semop(r6, &(0x7f000003e000)=[{0x0, 0x84cb, 0x1800}, {0x1, 0x8, 0x1000}, {0x1, 0x1ff, 0x800}, {0x2, 0x4, 0x1800}, {0x2}], 0x5) add_key$keyring(&(0x7f0000083000)='keyring\x00', &(0x7f0000e55000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000ddc000-0xc)='id_resolver\x00', &(0x7f0000c09000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000b57000-0x8)='[vmnet0\x00', 0x0) r7 = creat(&(0x7f0000e57000-0x8)='./file0\x00', 0x4b025a88c7f058db) io_submit(r5, 0x1, &(0x7f0000cea000-0x4)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000ddc000)="03", 0x1, 0x565c, 0x0, 0x1, r2}]) 2018/02/06 13:57:29 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000e2c000)='/dev/vcs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000001000-0x70)={[{0xfff, 0x0, 0xff0, 0x6, 0xff, 0x8001, 0x4, 0x3, 0x4, 0x2, 0x100000000, 0xfff, 0x8}, {0x7, 0xfe, 0x5, 0x1, 0xda, 0x5, 0xffffffff, 0x2, 0x1, 0x8000, 0x62b, 0x4}, {0x1, 0x21, 0x26, 0xff, 0x9, 0x3, 0x0, 0x5, 0x100000001, 0x1000, 0x1, 0xc1d, 0x7f}], 0x100000000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) write$eventfd(r0, &(0x7f0000001000-0x8)=0x3f265fc5, 0x8) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f000008f000-0x8)={r1, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000864000-0x18)={r0, &(0x7f0000b97000-0x33)="7ac649b0a26ec76a715f4424a06c4a79ebb612161b9672760955a5198e6f9fbcebe0c883b295c66425ca2f3274ae907071238b", &(0x7f00001f1000)=""/15}, 0x18) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x80003) inotify_add_watch(r0, &(0x7f0000437000-0x8)='./file0\x00', 0x1000820) sched_getscheduler(0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00003e4000-0xb), &(0x7f0000788000-0x4)=0xb) r4 = syz_open_dev$vcsn(&(0x7f0000268000)='/dev/vcs#\x00', 0x9, 0x1000000000001680) ppoll(&(0x7f00009d1000-0x18)=[{r0, 0x404}, {r3}, {r2, 0x80}], 0x3, &(0x7f0000501000-0x10)={0x77359400}, &(0x7f0000276000-0x8)={0x7}, 0x8) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000893000-0x4)=0x3) syz_open_dev$mice(&(0x7f000055a000)='/dev/input/mice\x00', 0x0, 0x18000) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f00005a2000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x3}) setsockopt$inet6_buf(r4, 0x29, 0xed, &(0x7f0000af8000+0x704)="af5e3f442d496cad259709d0633aa833c97778b3949910d73ea008478b98ae288cb890dfe9603682064a096a348eb86875d744203054f9b821845c8f04470b7cb9f54633260388d407b05a18157fe490e9612d834e215dc453f0b5ee214454cf631f1fbb05868602f936fa1f44abb7fe31e7de2b297c88ced913fdb103c3de81e4f2c60c6254819ddc139b3fda212e440b71e0e36dc09d2ddfc2f6b8873ff841b9d25005bd72f0df08adcf66ec9667d5679d7b1727ee1dd556618dcdc0ac6e78842904f27b69afb0", 0xc8) io_setup(0x20, &(0x7f0000930000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12001000000010fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f00006d0000)=""/4096, 0x1000) r6 = semget$private(0x0, 0x3, 0x4) semop(r6, &(0x7f000003e000)=[{0x0, 0x84cb, 0x1800}, {0x1, 0x8, 0x1000}, {0x1, 0x1ff, 0x800}, {0x2, 0x4, 0x1800}, {0x2}], 0x5) add_key$keyring(&(0x7f0000083000)='keyring\x00', &(0x7f0000e55000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000ddc000-0xc)='id_resolver\x00', &(0x7f0000c09000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000b57000-0x8)='[vmnet0\x00', 0x0) r7 = creat(&(0x7f0000e57000-0x8)='./file0\x00', 0x4b025a88c7f058db) io_submit(r5, 0x1, &(0x7f0000cea000-0x4)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000ddc000)="03", 0x1, 0x565c, 0x0, 0x1, r2}]) 2018/02/06 13:57:29 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000e2c000)='/dev/vcs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000001000-0x70)={[{0xfff, 0x0, 0xff0, 0x6, 0xff, 0x8001, 0x4, 0x3, 0x4, 0x2, 0x100000000, 0xfff, 0x8}, {0x7, 0xfe, 0x5, 0x1, 0xda, 0x5, 0xffffffff, 0x2, 0x1, 0x8000, 0x62b, 0x4}, {0x1, 0x21, 0x26, 0xff, 0x9, 0x3, 0x0, 0x5, 0x100000001, 0x1000, 0x1, 0xc1d, 0x7f}], 0x100000000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) write$eventfd(r0, &(0x7f0000001000-0x8)=0x3f265fc5, 0x8) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f000008f000-0x8)={r1, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000864000-0x18)={r0, &(0x7f0000b97000-0x33)="7ac649b0a26ec76a715f4424a06c4a79ebb612161b9672760955a5198e6f9fbcebe0c883b295c66425ca2f3274ae907071238b", &(0x7f00001f1000)=""/15}, 0x18) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x80003) inotify_add_watch(r0, &(0x7f0000437000-0x8)='./file0\x00', 0x1000820) sched_getscheduler(0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00003e4000-0xb), &(0x7f0000788000-0x4)=0xb) r4 = syz_open_dev$vcsn(&(0x7f0000268000)='/dev/vcs#\x00', 0x9, 0x1000000000001680) ppoll(&(0x7f00009d1000-0x18)=[{r0, 0x404}, {r3}, {r2, 0x80}], 0x3, &(0x7f0000501000-0x10)={0x77359400}, &(0x7f0000276000-0x8)={0x7}, 0x8) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000893000-0x4)=0x3) syz_open_dev$mice(&(0x7f000055a000)='/dev/input/mice\x00', 0x0, 0x18000) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f00005a2000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x3}) setsockopt$inet6_buf(r4, 0x29, 0xed, &(0x7f0000af8000+0x704)="af5e3f442d496cad259709d0633aa833c97778b3949910d73ea008478b98ae288cb890dfe9603682064a096a348eb86875d744203054f9b821845c8f04470b7cb9f54633260388d407b05a18157fe490e9612d834e215dc453f0b5ee214454cf631f1fbb05868602f936fa1f44abb7fe31e7de2b297c88ced913fdb103c3de81e4f2c60c6254819ddc139b3fda212e440b71e0e36dc09d2ddfc2f6b8873ff841b9d25005bd72f0df08adcf66ec9667d5679d7b1727ee1dd556618dcdc0ac6e78842904f27b69afb0", 0xc8) io_setup(0x20, &(0x7f0000930000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12001000000010fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f00006d0000)=""/4096, 0x1000) r6 = semget$private(0x0, 0x3, 0x4) semop(r6, &(0x7f000003e000)=[{0x0, 0x84cb, 0x1800}, {0x1, 0x8, 0x1000}, {0x1, 0x1ff, 0x800}, {0x2, 0x4, 0x1800}, {0x2}], 0x5) add_key$keyring(&(0x7f0000083000)='keyring\x00', &(0x7f0000e55000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000ddc000-0xc)='id_resolver\x00', &(0x7f0000c09000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000b57000-0x8)='[vmnet0\x00', 0x0) r7 = creat(&(0x7f0000e57000-0x8)='./file0\x00', 0x4b025a88c7f058db) io_submit(r5, 0x1, &(0x7f0000cea000-0x4)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000ddc000)="03", 0x1, 0x565c, 0x0, 0x1, r2}]) 2018/02/06 13:57:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs={0x0, 0x0, 0x0}, 0x8) fcntl$setstatus(r1, 0x4, 0x800042c05) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) bind(r0, &(0x7f0000f70000)=@un=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000c8e000)=@file={0x1, './file0\x00'}, 0xa) close(r0) 2018/02/06 13:57:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs={0x0, 0x0, 0x0}, 0x8) fcntl$setstatus(r1, 0x4, 0x800042c05) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) bind(r0, &(0x7f0000f70000)=@un=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000c8e000)=@file={0x1, './file0\x00'}, 0xa) close(r0) 2018/02/06 13:57:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000cc7000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000552000)={{0x80}, 'port0\x00'}) [ 55.094782] mip6: mip6_rthdr_init_state: spi is not 0: 3573809152 2018/02/06 13:57:29 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000e2c000)='/dev/vcs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000001000-0x70)={[{0xfff, 0x0, 0xff0, 0x6, 0xff, 0x8001, 0x4, 0x3, 0x4, 0x2, 0x100000000, 0xfff, 0x8}, {0x7, 0xfe, 0x5, 0x1, 0xda, 0x5, 0xffffffff, 0x2, 0x1, 0x8000, 0x62b, 0x4}, {0x1, 0x21, 0x26, 0xff, 0x9, 0x3, 0x0, 0x5, 0x100000001, 0x1000, 0x1, 0xc1d, 0x7f}], 0x100000000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) write$eventfd(r0, &(0x7f0000001000-0x8)=0x3f265fc5, 0x8) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f000008f000-0x8)={r1, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000864000-0x18)={r0, &(0x7f0000b97000-0x33)="7ac649b0a26ec76a715f4424a06c4a79ebb612161b9672760955a5198e6f9fbcebe0c883b295c66425ca2f3274ae907071238b", &(0x7f00001f1000)=""/15}, 0x18) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x80003) inotify_add_watch(r0, &(0x7f0000437000-0x8)='./file0\x00', 0x1000820) sched_getscheduler(0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00003e4000-0xb), &(0x7f0000788000-0x4)=0xb) r4 = syz_open_dev$vcsn(&(0x7f0000268000)='/dev/vcs#\x00', 0x9, 0x1000000000001680) ppoll(&(0x7f00009d1000-0x18)=[{r0, 0x404}, {r3}, {r2, 0x80}], 0x3, &(0x7f0000501000-0x10)={0x77359400}, &(0x7f0000276000-0x8)={0x7}, 0x8) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000893000-0x4)=0x3) syz_open_dev$mice(&(0x7f000055a000)='/dev/input/mice\x00', 0x0, 0x18000) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f00005a2000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x3}) setsockopt$inet6_buf(r4, 0x29, 0xed, &(0x7f0000af8000+0x704)="af5e3f442d496cad259709d0633aa833c97778b3949910d73ea008478b98ae288cb890dfe9603682064a096a348eb86875d744203054f9b821845c8f04470b7cb9f54633260388d407b05a18157fe490e9612d834e215dc453f0b5ee214454cf631f1fbb05868602f936fa1f44abb7fe31e7de2b297c88ced913fdb103c3de81e4f2c60c6254819ddc139b3fda212e440b71e0e36dc09d2ddfc2f6b8873ff841b9d25005bd72f0df08adcf66ec9667d5679d7b1727ee1dd556618dcdc0ac6e78842904f27b69afb0", 0xc8) io_setup(0x20, &(0x7f0000930000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12001000000010fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f00006d0000)=""/4096, 0x1000) r6 = semget$private(0x0, 0x3, 0x4) semop(r6, &(0x7f000003e000)=[{0x0, 0x84cb, 0x1800}, {0x1, 0x8, 0x1000}, {0x1, 0x1ff, 0x800}, {0x2, 0x4, 0x1800}, {0x2}], 0x5) add_key$keyring(&(0x7f0000083000)='keyring\x00', &(0x7f0000e55000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000ddc000-0xc)='id_resolver\x00', &(0x7f0000c09000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000b57000-0x8)='[vmnet0\x00', 0x0) r7 = creat(&(0x7f0000e57000-0x8)='./file0\x00', 0x4b025a88c7f058db) io_submit(r5, 0x1, &(0x7f0000cea000-0x4)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000ddc000)="03", 0x1, 0x565c, 0x0, 0x1, r2}]) 2018/02/06 13:57:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs={0x0, 0x0, 0x0}, 0x8) fcntl$setstatus(r1, 0x4, 0x800042c05) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) bind(r0, &(0x7f0000f70000)=@un=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000c8e000)=@file={0x1, './file0\x00'}, 0xa) close(r0) 2018/02/06 13:57:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000151000), &(0x7f0000ad9000-0x4), &(0x7f0000f8b000), &(0x7f000025e000)) mknod(&(0x7f0000b76000-0x8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f000080c000)=[], &(0x7f0000868000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000044b000)='io\x00') pread64(r0, &(0x7f00005e6000)=""/53, 0x35, 0x0) lseek(r0, 0x0, 0x0) getdents(r0, &(0x7f000086d000+0x50a)=""/80, 0x50) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/02/06 13:57:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs={0x0, 0x0, 0x0}, 0x8) fcntl$setstatus(r1, 0x4, 0x800042c05) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) bind(r0, &(0x7f0000f70000)=@un=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000c8e000)=@file={0x1, './file0\x00'}, 0xa) close(r0) 2018/02/06 13:57:29 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000e2c000)='/dev/vcs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000001000-0x70)={[{0xfff, 0x0, 0xff0, 0x6, 0xff, 0x8001, 0x4, 0x3, 0x4, 0x2, 0x100000000, 0xfff, 0x8}, {0x7, 0xfe, 0x5, 0x1, 0xda, 0x5, 0xffffffff, 0x2, 0x1, 0x8000, 0x62b, 0x4}, {0x1, 0x21, 0x26, 0xff, 0x9, 0x3, 0x0, 0x5, 0x100000001, 0x1000, 0x1, 0xc1d, 0x7f}], 0x100000000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) write$eventfd(r0, &(0x7f0000001000-0x8)=0x3f265fc5, 0x8) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f000008f000-0x8)={r1, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000864000-0x18)={r0, &(0x7f0000b97000-0x33)="7ac649b0a26ec76a715f4424a06c4a79ebb612161b9672760955a5198e6f9fbcebe0c883b295c66425ca2f3274ae907071238b", &(0x7f00001f1000)=""/15}, 0x18) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x80003) inotify_add_watch(r0, &(0x7f0000437000-0x8)='./file0\x00', 0x1000820) sched_getscheduler(0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00003e4000-0xb), &(0x7f0000788000-0x4)=0xb) r4 = syz_open_dev$vcsn(&(0x7f0000268000)='/dev/vcs#\x00', 0x9, 0x1000000000001680) ppoll(&(0x7f00009d1000-0x18)=[{r0, 0x404}, {r3}, {r2, 0x80}], 0x3, &(0x7f0000501000-0x10)={0x77359400}, &(0x7f0000276000-0x8)={0x7}, 0x8) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000893000-0x4)=0x3) syz_open_dev$mice(&(0x7f000055a000)='/dev/input/mice\x00', 0x0, 0x18000) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f00005a2000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x3}) setsockopt$inet6_buf(r4, 0x29, 0xed, &(0x7f0000af8000+0x704)="af5e3f442d496cad259709d0633aa833c97778b3949910d73ea008478b98ae288cb890dfe9603682064a096a348eb86875d744203054f9b821845c8f04470b7cb9f54633260388d407b05a18157fe490e9612d834e215dc453f0b5ee214454cf631f1fbb05868602f936fa1f44abb7fe31e7de2b297c88ced913fdb103c3de81e4f2c60c6254819ddc139b3fda212e440b71e0e36dc09d2ddfc2f6b8873ff841b9d25005bd72f0df08adcf66ec9667d5679d7b1727ee1dd556618dcdc0ac6e78842904f27b69afb0", 0xc8) io_setup(0x20, &(0x7f0000930000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12001000000010fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f00006d0000)=""/4096, 0x1000) r6 = semget$private(0x0, 0x3, 0x4) semop(r6, &(0x7f000003e000)=[{0x0, 0x84cb, 0x1800}, {0x1, 0x8, 0x1000}, {0x1, 0x1ff, 0x800}, {0x2, 0x4, 0x1800}, {0x2}], 0x5) add_key$keyring(&(0x7f0000083000)='keyring\x00', &(0x7f0000e55000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000ddc000-0xc)='id_resolver\x00', &(0x7f0000c09000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000b57000-0x8)='[vmnet0\x00', 0x0) r7 = creat(&(0x7f0000e57000-0x8)='./file0\x00', 0x4b025a88c7f058db) io_submit(r5, 0x1, &(0x7f0000cea000-0x4)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000ddc000)="03", 0x1, 0x565c, 0x0, 0x1, r2}]) 2018/02/06 13:57:29 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000e2c000)='/dev/vcs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000001000-0x70)={[{0xfff, 0x0, 0xff0, 0x6, 0xff, 0x8001, 0x4, 0x3, 0x4, 0x2, 0x100000000, 0xfff, 0x8}, {0x7, 0xfe, 0x5, 0x1, 0xda, 0x5, 0xffffffff, 0x2, 0x1, 0x8000, 0x62b, 0x4}, {0x1, 0x21, 0x26, 0xff, 0x9, 0x3, 0x0, 0x5, 0x100000001, 0x1000, 0x1, 0xc1d, 0x7f}], 0x100000000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) write$eventfd(r0, &(0x7f0000001000-0x8)=0x3f265fc5, 0x8) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f000008f000-0x8)={r1, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000864000-0x18)={r0, &(0x7f0000b97000-0x33)="7ac649b0a26ec76a715f4424a06c4a79ebb612161b9672760955a5198e6f9fbcebe0c883b295c66425ca2f3274ae907071238b", &(0x7f00001f1000)=""/15}, 0x18) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x80003) inotify_add_watch(r0, &(0x7f0000437000-0x8)='./file0\x00', 0x1000820) sched_getscheduler(0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00003e4000-0xb), &(0x7f0000788000-0x4)=0xb) r4 = syz_open_dev$vcsn(&(0x7f0000268000)='/dev/vcs#\x00', 0x9, 0x1000000000001680) ppoll(&(0x7f00009d1000-0x18)=[{r0, 0x404}, {r3}, {r2, 0x80}], 0x3, &(0x7f0000501000-0x10)={0x77359400}, &(0x7f0000276000-0x8)={0x7}, 0x8) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000893000-0x4)=0x3) syz_open_dev$mice(&(0x7f000055a000)='/dev/input/mice\x00', 0x0, 0x18000) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f00005a2000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x3}) setsockopt$inet6_buf(r4, 0x29, 0xed, &(0x7f0000af8000+0x704)="af5e3f442d496cad259709d0633aa833c97778b3949910d73ea008478b98ae288cb890dfe9603682064a096a348eb86875d744203054f9b821845c8f04470b7cb9f54633260388d407b05a18157fe490e9612d834e215dc453f0b5ee214454cf631f1fbb05868602f936fa1f44abb7fe31e7de2b297c88ced913fdb103c3de81e4f2c60c6254819ddc139b3fda212e440b71e0e36dc09d2ddfc2f6b8873ff841b9d25005bd72f0df08adcf66ec9667d5679d7b1727ee1dd556618dcdc0ac6e78842904f27b69afb0", 0xc8) io_setup(0x20, &(0x7f0000930000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12001000000010fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f00006d0000)=""/4096, 0x1000) r6 = semget$private(0x0, 0x3, 0x4) semop(r6, &(0x7f000003e000)=[{0x0, 0x84cb, 0x1800}, {0x1, 0x8, 0x1000}, {0x1, 0x1ff, 0x800}, {0x2, 0x4, 0x1800}, {0x2}], 0x5) add_key$keyring(&(0x7f0000083000)='keyring\x00', &(0x7f0000e55000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000ddc000-0xc)='id_resolver\x00', &(0x7f0000c09000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000b57000-0x8)='[vmnet0\x00', 0x0) r7 = creat(&(0x7f0000e57000-0x8)='./file0\x00', 0x4b025a88c7f058db) io_submit(r5, 0x1, &(0x7f0000cea000-0x4)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000ddc000)="03", 0x1, 0x565c, 0x0, 0x1, r2}]) 2018/02/06 13:57:29 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000e2c000)='/dev/vcs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000001000-0x70)={[{0xfff, 0x0, 0xff0, 0x6, 0xff, 0x8001, 0x4, 0x3, 0x4, 0x2, 0x100000000, 0xfff, 0x8}, {0x7, 0xfe, 0x5, 0x1, 0xda, 0x5, 0xffffffff, 0x2, 0x1, 0x8000, 0x62b, 0x4}, {0x1, 0x21, 0x26, 0xff, 0x9, 0x3, 0x0, 0x5, 0x100000001, 0x1000, 0x1, 0xc1d, 0x7f}], 0x100000000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) write$eventfd(r0, &(0x7f0000001000-0x8)=0x3f265fc5, 0x8) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f000008f000-0x8)={r1, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000864000-0x18)={r0, &(0x7f0000b97000-0x33)="7ac649b0a26ec76a715f4424a06c4a79ebb612161b9672760955a5198e6f9fbcebe0c883b295c66425ca2f3274ae907071238b", &(0x7f00001f1000)=""/15}, 0x18) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x80003) inotify_add_watch(r0, &(0x7f0000437000-0x8)='./file0\x00', 0x1000820) sched_getscheduler(0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00003e4000-0xb), &(0x7f0000788000-0x4)=0xb) r4 = syz_open_dev$vcsn(&(0x7f0000268000)='/dev/vcs#\x00', 0x9, 0x1000000000001680) ppoll(&(0x7f00009d1000-0x18)=[{r0, 0x404}, {r3}, {r2, 0x80}], 0x3, &(0x7f0000501000-0x10)={0x77359400}, &(0x7f0000276000-0x8)={0x7}, 0x8) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000893000-0x4)=0x3) syz_open_dev$mice(&(0x7f000055a000)='/dev/input/mice\x00', 0x0, 0x18000) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f00005a2000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x3}) setsockopt$inet6_buf(r4, 0x29, 0xed, &(0x7f0000af8000+0x704)="af5e3f442d496cad259709d0633aa833c97778b3949910d73ea008478b98ae288cb890dfe9603682064a096a348eb86875d744203054f9b821845c8f04470b7cb9f54633260388d407b05a18157fe490e9612d834e215dc453f0b5ee214454cf631f1fbb05868602f936fa1f44abb7fe31e7de2b297c88ced913fdb103c3de81e4f2c60c6254819ddc139b3fda212e440b71e0e36dc09d2ddfc2f6b8873ff841b9d25005bd72f0df08adcf66ec9667d5679d7b1727ee1dd556618dcdc0ac6e78842904f27b69afb0", 0xc8) io_setup(0x20, &(0x7f0000930000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12001000000010fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f00006d0000)=""/4096, 0x1000) r6 = semget$private(0x0, 0x3, 0x4) semop(r6, &(0x7f000003e000)=[{0x0, 0x84cb, 0x1800}, {0x1, 0x8, 0x1000}, {0x1, 0x1ff, 0x800}, {0x2, 0x4, 0x1800}, {0x2}], 0x5) add_key$keyring(&(0x7f0000083000)='keyring\x00', &(0x7f0000e55000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000ddc000-0xc)='id_resolver\x00', &(0x7f0000c09000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000b57000-0x8)='[vmnet0\x00', 0x0) r7 = creat(&(0x7f0000e57000-0x8)='./file0\x00', 0x4b025a88c7f058db) io_submit(r5, 0x1, &(0x7f0000cea000-0x4)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000ddc000)="03", 0x1, 0x565c, 0x0, 0x1, r2}]) 2018/02/06 13:57:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00007e9000-0x22)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 2018/02/06 13:57:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/06 13:57:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00007e9000-0x22)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 2018/02/06 13:57:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d32000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89ea, &(0x7f0000d3b000)="702ea418ab2025146d2f8e82ab27f2545a193ae2f5dda489f798b790d887f2c70d61df319abeb37266385a505be0eca0a49127775f3059daf135c27a3c98d8d2a38f8bc75ffef075faf11ecb5bed145377197258b926ed4ac04226e85ac972532c5b07fae97670dbca58a273300ddead63b13e9ac9381624a4c00f128b582d8511c0cd115ccd3daf337c1761a1dba923891e211aaef4b9e66a4faa5073dc29f746e18b15edea80d823a8ac61dd07917cfc163a9615374b11af3e4d5eecbc380adb4148ce44a5d8e589be110077cb5a6d65655c3b1d30bd161fda2ae5212826") r2 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r2, &(0x7f000000e000-0x8)=@file={0x1}, 0x2) listen(r2, 0x0) listen(r2, 0x6) pipe2(&(0x7f0000156000)={0x0}, 0x4000) sendmsg$alg(r3, &(0x7f0000f52000)={0x0, 0x0, &(0x7f0000803000)=[{&(0x7f0000fc7000-0x15)="cb65dc14d7b5b7f46f6e99827ea052c1687ee12a12", 0x15}, {&(0x7f00006cf000-0x58)="81c97c1445864a1038ce603eef1f42d35019ac33dbd97165b82c5c00afaea9b36005efe141bc9419facd0e72dab995f13151d4ee6e5c32d4ecd63815018d201eab1f5da1dfb4d62bf706cf9598989c52b258aaf8448c778b", 0x58}], 0x2, &(0x7f000055e000-0x1b0)=[@iv={0x90, 0x117, 0x2, 0x7a, "76e9dbda482448d1a52fbb38ca37278172d141d4c94337b57f95871ad651711d146fb741485ff0fe98d8de717bccd623bc63600315b4eeec36065e08393d6cc3a4c334b73c7eaa8a1052f6d9274280b5b64678a9b8eba2a8846613282f3ddfb9b0d1ad70a99190d050d17ebe1f8264109441b2d88f0fea414f2c"}, @iv={0x88, 0x117, 0x2, 0x6f, "a04531bf06217eb533b51e24c70e1036d87aef65d1a4674a2c125dcf42fe6fcc2db2fd6bdcec5c43f18c9baea1601351d16a060227b078de6ad51615e05ef7f844fda0151626b848daaaf1a5ff0abf73844f0b21d376bed2c9ae0cb18c2a478b214b807f542443e8ae87689e16621d"}, @op={0x18, 0x117, 0x3, 0x74359fc214069712}], 0x130, 0x40804}, 0x40000) listen(r0, 0x0) connect$inet(r1, &(0x7f0000cf8000)={0x2, 0x1, @empty}, 0x10) readv(r1, &(0x7f0000f92000)=[{&(0x7f000096c000)=""/148, 0x94}], 0x1) r4 = accept$inet6(r0, &(0x7f0000479000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f000058b000)=0x1c) sendto$inet6(r4, &(0x7f000084d000-0xa6)='C', 0x1, 0x0, &(0x7f0000c06000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) [ 55.275365] TCP: request_sock_TCP: Possible SYN flooding on port 20029. Sending cookies. Check SNMP counters. 2018/02/06 13:57:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00002c0000-0x30)="d3ab23191a01002756ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa804b9", 0x30) write$selinux_create(r1, &(0x7f00001ff000-0x3f)=@objname={'system_u:object_r:ldconfig_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x0, 0x0, 0x20, './file0\x00'}, 0x3) recvmsg(r1, &(0x7f0000d20000)={&(0x7f0000300000-0x60)=@nfc_llcp, 0x38, &(0x7f0000b9c000)=[{&(0x7f0000810000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/02/06 13:57:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00007e9000-0x22)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 2018/02/06 13:57:29 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000e2c000)='/dev/vcs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000001000-0x70)={[{0xfff, 0x0, 0xff0, 0x6, 0xff, 0x8001, 0x4, 0x3, 0x4, 0x2, 0x100000000, 0xfff, 0x8}, {0x7, 0xfe, 0x5, 0x1, 0xda, 0x5, 0xffffffff, 0x2, 0x1, 0x8000, 0x62b, 0x4}, {0x1, 0x21, 0x26, 0xff, 0x9, 0x3, 0x0, 0x5, 0x100000001, 0x1000, 0x1, 0xc1d, 0x7f}], 0x100000000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) write$eventfd(r0, &(0x7f0000001000-0x8)=0x3f265fc5, 0x8) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f000008f000-0x8)={r1, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000864000-0x18)={r0, &(0x7f0000b97000-0x33)="7ac649b0a26ec76a715f4424a06c4a79ebb612161b9672760955a5198e6f9fbcebe0c883b295c66425ca2f3274ae907071238b", &(0x7f00001f1000)=""/15}, 0x18) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x80003) inotify_add_watch(r0, &(0x7f0000437000-0x8)='./file0\x00', 0x1000820) sched_getscheduler(0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00003e4000-0xb), &(0x7f0000788000-0x4)=0xb) r4 = syz_open_dev$vcsn(&(0x7f0000268000)='/dev/vcs#\x00', 0x9, 0x1000000000001680) ppoll(&(0x7f00009d1000-0x18)=[{r0, 0x404}, {r3}, {r2, 0x80}], 0x3, &(0x7f0000501000-0x10)={0x77359400}, &(0x7f0000276000-0x8)={0x7}, 0x8) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000893000-0x4)=0x3) syz_open_dev$mice(&(0x7f000055a000)='/dev/input/mice\x00', 0x0, 0x18000) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f00005a2000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x3}) setsockopt$inet6_buf(r4, 0x29, 0xed, &(0x7f0000af8000+0x704)="af5e3f442d496cad259709d0633aa833c97778b3949910d73ea008478b98ae288cb890dfe9603682064a096a348eb86875d744203054f9b821845c8f04470b7cb9f54633260388d407b05a18157fe490e9612d834e215dc453f0b5ee214454cf631f1fbb05868602f936fa1f44abb7fe31e7de2b297c88ced913fdb103c3de81e4f2c60c6254819ddc139b3fda212e440b71e0e36dc09d2ddfc2f6b8873ff841b9d25005bd72f0df08adcf66ec9667d5679d7b1727ee1dd556618dcdc0ac6e78842904f27b69afb0", 0xc8) io_setup(0x20, &(0x7f0000930000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12001000000010fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f00006d0000)=""/4096, 0x1000) r6 = semget$private(0x0, 0x3, 0x4) semop(r6, &(0x7f000003e000)=[{0x0, 0x84cb, 0x1800}, {0x1, 0x8, 0x1000}, {0x1, 0x1ff, 0x800}, {0x2, 0x4, 0x1800}, {0x2}], 0x5) add_key$keyring(&(0x7f0000083000)='keyring\x00', &(0x7f0000e55000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000ddc000-0xc)='id_resolver\x00', &(0x7f0000c09000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000b57000-0x8)='[vmnet0\x00', 0x0) r7 = creat(&(0x7f0000e57000-0x8)='./file0\x00', 0x4b025a88c7f058db) io_submit(r5, 0x1, &(0x7f0000cea000-0x4)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000ddc000)="03", 0x1, 0x565c, 0x0, 0x1, r2}]) 2018/02/06 13:57:29 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000e2c000)='/dev/vcs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000001000-0x70)={[{0xfff, 0x0, 0xff0, 0x6, 0xff, 0x8001, 0x4, 0x3, 0x4, 0x2, 0x100000000, 0xfff, 0x8}, {0x7, 0xfe, 0x5, 0x1, 0xda, 0x5, 0xffffffff, 0x2, 0x1, 0x8000, 0x62b, 0x4}, {0x1, 0x21, 0x26, 0xff, 0x9, 0x3, 0x0, 0x5, 0x100000001, 0x1000, 0x1, 0xc1d, 0x7f}], 0x100000000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) write$eventfd(r0, &(0x7f0000001000-0x8)=0x3f265fc5, 0x8) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f000008f000-0x8)={r1, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000864000-0x18)={r0, &(0x7f0000b97000-0x33)="7ac649b0a26ec76a715f4424a06c4a79ebb612161b9672760955a5198e6f9fbcebe0c883b295c66425ca2f3274ae907071238b", &(0x7f00001f1000)=""/15}, 0x18) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x80003) inotify_add_watch(r0, &(0x7f0000437000-0x8)='./file0\x00', 0x1000820) sched_getscheduler(0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00003e4000-0xb), &(0x7f0000788000-0x4)=0xb) r4 = syz_open_dev$vcsn(&(0x7f0000268000)='/dev/vcs#\x00', 0x9, 0x1000000000001680) ppoll(&(0x7f00009d1000-0x18)=[{r0, 0x404}, {r3}, {r2, 0x80}], 0x3, &(0x7f0000501000-0x10)={0x77359400}, &(0x7f0000276000-0x8)={0x7}, 0x8) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000893000-0x4)=0x3) syz_open_dev$mice(&(0x7f000055a000)='/dev/input/mice\x00', 0x0, 0x18000) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f00005a2000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x3}) setsockopt$inet6_buf(r4, 0x29, 0xed, &(0x7f0000af8000+0x704)="af5e3f442d496cad259709d0633aa833c97778b3949910d73ea008478b98ae288cb890dfe9603682064a096a348eb86875d744203054f9b821845c8f04470b7cb9f54633260388d407b05a18157fe490e9612d834e215dc453f0b5ee214454cf631f1fbb05868602f936fa1f44abb7fe31e7de2b297c88ced913fdb103c3de81e4f2c60c6254819ddc139b3fda212e440b71e0e36dc09d2ddfc2f6b8873ff841b9d25005bd72f0df08adcf66ec9667d5679d7b1727ee1dd556618dcdc0ac6e78842904f27b69afb0", 0xc8) io_setup(0x20, &(0x7f0000930000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12001000000010fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f00006d0000)=""/4096, 0x1000) r6 = semget$private(0x0, 0x3, 0x4) semop(r6, &(0x7f000003e000)=[{0x0, 0x84cb, 0x1800}, {0x1, 0x8, 0x1000}, {0x1, 0x1ff, 0x800}, {0x2, 0x4, 0x1800}, {0x2}], 0x5) add_key$keyring(&(0x7f0000083000)='keyring\x00', &(0x7f0000e55000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000ddc000-0xc)='id_resolver\x00', &(0x7f0000c09000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000b57000-0x8)='[vmnet0\x00', 0x0) r7 = creat(&(0x7f0000e57000-0x8)='./file0\x00', 0x4b025a88c7f058db) io_submit(r5, 0x1, &(0x7f0000cea000-0x4)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000ddc000)="03", 0x1, 0x565c, 0x0, 0x1, r2}]) 2018/02/06 13:57:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) listen(r0, 0x100401000003) r1 = accept$inet(r0, &(0x7f0000da9000-0x10)={0x0, 0xffffffffffffffff, @multicast2}, &(0x7f00002d3000)=0x10) setsockopt(r1, 0x84, 0x7b, &(0x7f0000439000-0x8)="8022e2ed01000000", 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000bcb000-0x7), 0x8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00002c2000), 0x8) 2018/02/06 13:57:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000020f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8983, &(0x7f0000006000)={@generic="1b520310b564c42354e2d0b8a14e1ad7", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x0, @syzn={0x73, 0x79, 0x7a, 0x0}}}}) readv(r0, &(0x7f00008a4000-0x10)=[{&(0x7f0000071000-0x97)=""/151, 0xa}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000a72000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x303}) 2018/02/06 13:57:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d32000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89ea, &(0x7f0000d3b000)="702ea418ab2025146d2f8e82ab27f2545a193ae2f5dda489f798b790d887f2c70d61df319abeb37266385a505be0eca0a49127775f3059daf135c27a3c98d8d2a38f8bc75ffef075faf11ecb5bed145377197258b926ed4ac04226e85ac972532c5b07fae97670dbca58a273300ddead63b13e9ac9381624a4c00f128b582d8511c0cd115ccd3daf337c1761a1dba923891e211aaef4b9e66a4faa5073dc29f746e18b15edea80d823a8ac61dd07917cfc163a9615374b11af3e4d5eecbc380adb4148ce44a5d8e589be110077cb5a6d65655c3b1d30bd161fda2ae5212826") r2 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r2, &(0x7f000000e000-0x8)=@file={0x1}, 0x2) listen(r2, 0x0) listen(r2, 0x6) pipe2(&(0x7f0000156000)={0x0}, 0x4000) sendmsg$alg(r3, &(0x7f0000f52000)={0x0, 0x0, &(0x7f0000803000)=[{&(0x7f0000fc7000-0x15)="cb65dc14d7b5b7f46f6e99827ea052c1687ee12a12", 0x15}, {&(0x7f00006cf000-0x58)="81c97c1445864a1038ce603eef1f42d35019ac33dbd97165b82c5c00afaea9b36005efe141bc9419facd0e72dab995f13151d4ee6e5c32d4ecd63815018d201eab1f5da1dfb4d62bf706cf9598989c52b258aaf8448c778b", 0x58}], 0x2, &(0x7f000055e000-0x1b0)=[@iv={0x90, 0x117, 0x2, 0x7a, "76e9dbda482448d1a52fbb38ca37278172d141d4c94337b57f95871ad651711d146fb741485ff0fe98d8de717bccd623bc63600315b4eeec36065e08393d6cc3a4c334b73c7eaa8a1052f6d9274280b5b64678a9b8eba2a8846613282f3ddfb9b0d1ad70a99190d050d17ebe1f8264109441b2d88f0fea414f2c"}, @iv={0x88, 0x117, 0x2, 0x6f, "a04531bf06217eb533b51e24c70e1036d87aef65d1a4674a2c125dcf42fe6fcc2db2fd6bdcec5c43f18c9baea1601351d16a060227b078de6ad51615e05ef7f844fda0151626b848daaaf1a5ff0abf73844f0b21d376bed2c9ae0cb18c2a478b214b807f542443e8ae87689e16621d"}, @op={0x18, 0x117, 0x3, 0x74359fc214069712}], 0x130, 0x40804}, 0x40000) listen(r0, 0x0) connect$inet(r1, &(0x7f0000cf8000)={0x2, 0x1, @empty}, 0x10) readv(r1, &(0x7f0000f92000)=[{&(0x7f000096c000)=""/148, 0x94}], 0x1) r4 = accept$inet6(r0, &(0x7f0000479000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f000058b000)=0x1c) sendto$inet6(r4, &(0x7f000084d000-0xa6)='C', 0x1, 0x0, &(0x7f0000c06000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/06 13:57:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/06 13:57:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00007e9000-0x22)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 2018/02/06 13:57:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/06 13:57:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/06 13:57:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d32000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89ea, &(0x7f0000d3b000)="702ea418ab2025146d2f8e82ab27f2545a193ae2f5dda489f798b790d887f2c70d61df319abeb37266385a505be0eca0a49127775f3059daf135c27a3c98d8d2a38f8bc75ffef075faf11ecb5bed145377197258b926ed4ac04226e85ac972532c5b07fae97670dbca58a273300ddead63b13e9ac9381624a4c00f128b582d8511c0cd115ccd3daf337c1761a1dba923891e211aaef4b9e66a4faa5073dc29f746e18b15edea80d823a8ac61dd07917cfc163a9615374b11af3e4d5eecbc380adb4148ce44a5d8e589be110077cb5a6d65655c3b1d30bd161fda2ae5212826") r2 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r2, &(0x7f000000e000-0x8)=@file={0x1}, 0x2) listen(r2, 0x0) listen(r2, 0x6) pipe2(&(0x7f0000156000)={0x0}, 0x4000) sendmsg$alg(r3, &(0x7f0000f52000)={0x0, 0x0, &(0x7f0000803000)=[{&(0x7f0000fc7000-0x15)="cb65dc14d7b5b7f46f6e99827ea052c1687ee12a12", 0x15}, {&(0x7f00006cf000-0x58)="81c97c1445864a1038ce603eef1f42d35019ac33dbd97165b82c5c00afaea9b36005efe141bc9419facd0e72dab995f13151d4ee6e5c32d4ecd63815018d201eab1f5da1dfb4d62bf706cf9598989c52b258aaf8448c778b", 0x58}], 0x2, &(0x7f000055e000-0x1b0)=[@iv={0x90, 0x117, 0x2, 0x7a, "76e9dbda482448d1a52fbb38ca37278172d141d4c94337b57f95871ad651711d146fb741485ff0fe98d8de717bccd623bc63600315b4eeec36065e08393d6cc3a4c334b73c7eaa8a1052f6d9274280b5b64678a9b8eba2a8846613282f3ddfb9b0d1ad70a99190d050d17ebe1f8264109441b2d88f0fea414f2c"}, @iv={0x88, 0x117, 0x2, 0x6f, "a04531bf06217eb533b51e24c70e1036d87aef65d1a4674a2c125dcf42fe6fcc2db2fd6bdcec5c43f18c9baea1601351d16a060227b078de6ad51615e05ef7f844fda0151626b848daaaf1a5ff0abf73844f0b21d376bed2c9ae0cb18c2a478b214b807f542443e8ae87689e16621d"}, @op={0x18, 0x117, 0x3, 0x74359fc214069712}], 0x130, 0x40804}, 0x40000) listen(r0, 0x0) connect$inet(r1, &(0x7f0000cf8000)={0x2, 0x1, @empty}, 0x10) readv(r1, &(0x7f0000f92000)=[{&(0x7f000096c000)=""/148, 0x94}], 0x1) r4 = accept$inet6(r0, &(0x7f0000479000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f000058b000)=0x1c) sendto$inet6(r4, &(0x7f000084d000-0xa6)='C', 0x1, 0x0, &(0x7f0000c06000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) [ 55.413329] TCP: request_sock_TCP: Possible SYN flooding on port 20029. Sending cookies. Check SNMP counters. [ 55.426669] device syz2 entered promiscuous mode 2018/02/06 13:57:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000020f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8983, &(0x7f0000006000)={@generic="1b520310b564c42354e2d0b8a14e1ad7", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x0, @syzn={0x73, 0x79, 0x7a, 0x0}}}}) readv(r0, &(0x7f00008a4000-0x10)=[{&(0x7f0000071000-0x97)=""/151, 0xa}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000a72000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x303}) 2018/02/06 13:57:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00002c0000-0x30)="d3ab23191a01002756ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa804b9", 0x30) write$selinux_create(r1, &(0x7f00001ff000-0x3f)=@objname={'system_u:object_r:ldconfig_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x0, 0x0, 0x20, './file0\x00'}, 0x3) recvmsg(r1, &(0x7f0000d20000)={&(0x7f0000300000-0x60)=@nfc_llcp, 0x38, &(0x7f0000b9c000)=[{&(0x7f0000810000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/02/06 13:57:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d32000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89ea, &(0x7f0000d3b000)="702ea418ab2025146d2f8e82ab27f2545a193ae2f5dda489f798b790d887f2c70d61df319abeb37266385a505be0eca0a49127775f3059daf135c27a3c98d8d2a38f8bc75ffef075faf11ecb5bed145377197258b926ed4ac04226e85ac972532c5b07fae97670dbca58a273300ddead63b13e9ac9381624a4c00f128b582d8511c0cd115ccd3daf337c1761a1dba923891e211aaef4b9e66a4faa5073dc29f746e18b15edea80d823a8ac61dd07917cfc163a9615374b11af3e4d5eecbc380adb4148ce44a5d8e589be110077cb5a6d65655c3b1d30bd161fda2ae5212826") r2 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r2, &(0x7f000000e000-0x8)=@file={0x1}, 0x2) listen(r2, 0x0) listen(r2, 0x6) pipe2(&(0x7f0000156000)={0x0}, 0x4000) sendmsg$alg(r3, &(0x7f0000f52000)={0x0, 0x0, &(0x7f0000803000)=[{&(0x7f0000fc7000-0x15)="cb65dc14d7b5b7f46f6e99827ea052c1687ee12a12", 0x15}, {&(0x7f00006cf000-0x58)="81c97c1445864a1038ce603eef1f42d35019ac33dbd97165b82c5c00afaea9b36005efe141bc9419facd0e72dab995f13151d4ee6e5c32d4ecd63815018d201eab1f5da1dfb4d62bf706cf9598989c52b258aaf8448c778b", 0x58}], 0x2, &(0x7f000055e000-0x1b0)=[@iv={0x90, 0x117, 0x2, 0x7a, "76e9dbda482448d1a52fbb38ca37278172d141d4c94337b57f95871ad651711d146fb741485ff0fe98d8de717bccd623bc63600315b4eeec36065e08393d6cc3a4c334b73c7eaa8a1052f6d9274280b5b64678a9b8eba2a8846613282f3ddfb9b0d1ad70a99190d050d17ebe1f8264109441b2d88f0fea414f2c"}, @iv={0x88, 0x117, 0x2, 0x6f, "a04531bf06217eb533b51e24c70e1036d87aef65d1a4674a2c125dcf42fe6fcc2db2fd6bdcec5c43f18c9baea1601351d16a060227b078de6ad51615e05ef7f844fda0151626b848daaaf1a5ff0abf73844f0b21d376bed2c9ae0cb18c2a478b214b807f542443e8ae87689e16621d"}, @op={0x18, 0x117, 0x3, 0x74359fc214069712}], 0x130, 0x40804}, 0x40000) listen(r0, 0x0) connect$inet(r1, &(0x7f0000cf8000)={0x2, 0x1, @empty}, 0x10) readv(r1, &(0x7f0000f92000)=[{&(0x7f000096c000)=""/148, 0x94}], 0x1) r4 = accept$inet6(r0, &(0x7f0000479000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f000058b000)=0x1c) sendto$inet6(r4, &(0x7f000084d000-0xa6)='C', 0x1, 0x0, &(0x7f0000c06000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/06 13:57:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00002c0000-0x30)="d3ab23191a01002756ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa804b9", 0x30) write$selinux_create(r1, &(0x7f00001ff000-0x3f)=@objname={'system_u:object_r:ldconfig_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x0, 0x0, 0x20, './file0\x00'}, 0x3) recvmsg(r1, &(0x7f0000d20000)={&(0x7f0000300000-0x60)=@nfc_llcp, 0x38, &(0x7f0000b9c000)=[{&(0x7f0000810000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/02/06 13:57:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000020f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8983, &(0x7f0000006000)={@generic="1b520310b564c42354e2d0b8a14e1ad7", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x0, @syzn={0x73, 0x79, 0x7a, 0x0}}}}) readv(r0, &(0x7f00008a4000-0x10)=[{&(0x7f0000071000-0x97)=""/151, 0xa}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000a72000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x303}) 2018/02/06 13:57:29 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000e2c000)='/dev/vcs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000001000-0x70)={[{0xfff, 0x0, 0xff0, 0x6, 0xff, 0x8001, 0x4, 0x3, 0x4, 0x2, 0x100000000, 0xfff, 0x8}, {0x7, 0xfe, 0x5, 0x1, 0xda, 0x5, 0xffffffff, 0x2, 0x1, 0x8000, 0x62b, 0x4}, {0x1, 0x21, 0x26, 0xff, 0x9, 0x3, 0x0, 0x5, 0x100000001, 0x1000, 0x1, 0xc1d, 0x7f}], 0x100000000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) write$eventfd(r0, &(0x7f0000001000-0x8)=0x3f265fc5, 0x8) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f000008f000-0x8)={r1, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000864000-0x18)={r0, &(0x7f0000b97000-0x33)="7ac649b0a26ec76a715f4424a06c4a79ebb612161b9672760955a5198e6f9fbcebe0c883b295c66425ca2f3274ae907071238b", &(0x7f00001f1000)=""/15}, 0x18) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x80003) inotify_add_watch(r0, &(0x7f0000437000-0x8)='./file0\x00', 0x1000820) sched_getscheduler(0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00003e4000-0xb), &(0x7f0000788000-0x4)=0xb) r4 = syz_open_dev$vcsn(&(0x7f0000268000)='/dev/vcs#\x00', 0x9, 0x1000000000001680) ppoll(&(0x7f00009d1000-0x18)=[{r0, 0x404}, {r3}, {r2, 0x80}], 0x3, &(0x7f0000501000-0x10)={0x77359400}, &(0x7f0000276000-0x8)={0x7}, 0x8) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000893000-0x4)=0x3) syz_open_dev$mice(&(0x7f000055a000)='/dev/input/mice\x00', 0x0, 0x18000) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f00005a2000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x3}) setsockopt$inet6_buf(r4, 0x29, 0xed, &(0x7f0000af8000+0x704)="af5e3f442d496cad259709d0633aa833c97778b3949910d73ea008478b98ae288cb890dfe9603682064a096a348eb86875d744203054f9b821845c8f04470b7cb9f54633260388d407b05a18157fe490e9612d834e215dc453f0b5ee214454cf631f1fbb05868602f936fa1f44abb7fe31e7de2b297c88ced913fdb103c3de81e4f2c60c6254819ddc139b3fda212e440b71e0e36dc09d2ddfc2f6b8873ff841b9d25005bd72f0df08adcf66ec9667d5679d7b1727ee1dd556618dcdc0ac6e78842904f27b69afb0", 0xc8) io_setup(0x20, &(0x7f0000930000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12001000000010fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f00006d0000)=""/4096, 0x1000) r6 = semget$private(0x0, 0x3, 0x4) semop(r6, &(0x7f000003e000)=[{0x0, 0x84cb, 0x1800}, {0x1, 0x8, 0x1000}, {0x1, 0x1ff, 0x800}, {0x2, 0x4, 0x1800}, {0x2}], 0x5) add_key$keyring(&(0x7f0000083000)='keyring\x00', &(0x7f0000e55000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000ddc000-0xc)='id_resolver\x00', &(0x7f0000c09000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000b57000-0x8)='[vmnet0\x00', 0x0) r7 = creat(&(0x7f0000e57000-0x8)='./file0\x00', 0x4b025a88c7f058db) io_submit(r5, 0x1, &(0x7f0000cea000-0x4)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000ddc000)="03", 0x1, 0x565c, 0x0, 0x1, r2}]) 2018/02/06 13:57:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000020f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8983, &(0x7f0000006000)={@generic="1b520310b564c42354e2d0b8a14e1ad7", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x0, @syzn={0x73, 0x79, 0x7a, 0x0}}}}) readv(r0, &(0x7f00008a4000-0x10)=[{&(0x7f0000071000-0x97)=""/151, 0xa}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000a72000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x303}) [ 55.512523] TCP: request_sock_TCP: Possible SYN flooding on port 20001. Sending cookies. Check SNMP counters. 2018/02/06 13:57:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000020f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8983, &(0x7f0000006000)={@generic="1b520310b564c42354e2d0b8a14e1ad7", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x0, @syzn={0x73, 0x79, 0x7a, 0x0}}}}) readv(r0, &(0x7f00008a4000-0x10)=[{&(0x7f0000071000-0x97)=""/151, 0xa}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000a72000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x303}) 2018/02/06 13:57:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000020f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8983, &(0x7f0000006000)={@generic="1b520310b564c42354e2d0b8a14e1ad7", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x0, @syzn={0x73, 0x79, 0x7a, 0x0}}}}) readv(r0, &(0x7f00008a4000-0x10)=[{&(0x7f0000071000-0x97)=""/151, 0xa}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000a72000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x303}) 2018/02/06 13:57:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d32000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89ea, &(0x7f0000d3b000)="702ea418ab2025146d2f8e82ab27f2545a193ae2f5dda489f798b790d887f2c70d61df319abeb37266385a505be0eca0a49127775f3059daf135c27a3c98d8d2a38f8bc75ffef075faf11ecb5bed145377197258b926ed4ac04226e85ac972532c5b07fae97670dbca58a273300ddead63b13e9ac9381624a4c00f128b582d8511c0cd115ccd3daf337c1761a1dba923891e211aaef4b9e66a4faa5073dc29f746e18b15edea80d823a8ac61dd07917cfc163a9615374b11af3e4d5eecbc380adb4148ce44a5d8e589be110077cb5a6d65655c3b1d30bd161fda2ae5212826") r2 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r2, &(0x7f000000e000-0x8)=@file={0x1}, 0x2) listen(r2, 0x0) listen(r2, 0x6) pipe2(&(0x7f0000156000)={0x0}, 0x4000) sendmsg$alg(r3, &(0x7f0000f52000)={0x0, 0x0, &(0x7f0000803000)=[{&(0x7f0000fc7000-0x15)="cb65dc14d7b5b7f46f6e99827ea052c1687ee12a12", 0x15}, {&(0x7f00006cf000-0x58)="81c97c1445864a1038ce603eef1f42d35019ac33dbd97165b82c5c00afaea9b36005efe141bc9419facd0e72dab995f13151d4ee6e5c32d4ecd63815018d201eab1f5da1dfb4d62bf706cf9598989c52b258aaf8448c778b", 0x58}], 0x2, &(0x7f000055e000-0x1b0)=[@iv={0x90, 0x117, 0x2, 0x7a, "76e9dbda482448d1a52fbb38ca37278172d141d4c94337b57f95871ad651711d146fb741485ff0fe98d8de717bccd623bc63600315b4eeec36065e08393d6cc3a4c334b73c7eaa8a1052f6d9274280b5b64678a9b8eba2a8846613282f3ddfb9b0d1ad70a99190d050d17ebe1f8264109441b2d88f0fea414f2c"}, @iv={0x88, 0x117, 0x2, 0x6f, "a04531bf06217eb533b51e24c70e1036d87aef65d1a4674a2c125dcf42fe6fcc2db2fd6bdcec5c43f18c9baea1601351d16a060227b078de6ad51615e05ef7f844fda0151626b848daaaf1a5ff0abf73844f0b21d376bed2c9ae0cb18c2a478b214b807f542443e8ae87689e16621d"}, @op={0x18, 0x117, 0x3, 0x74359fc214069712}], 0x130, 0x40804}, 0x40000) listen(r0, 0x0) connect$inet(r1, &(0x7f0000cf8000)={0x2, 0x1, @empty}, 0x10) readv(r1, &(0x7f0000f92000)=[{&(0x7f000096c000)=""/148, 0x94}], 0x1) r4 = accept$inet6(r0, &(0x7f0000479000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f000058b000)=0x1c) sendto$inet6(r4, &(0x7f000084d000-0xa6)='C', 0x1, 0x0, &(0x7f0000c06000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) [ 55.616623] device syz3 entered promiscuous mode [ 55.625601] device syz4 entered promiscuous mode 2018/02/06 13:57:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00002c0000-0x30)="d3ab23191a01002756ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa804b9", 0x30) write$selinux_create(r1, &(0x7f00001ff000-0x3f)=@objname={'system_u:object_r:ldconfig_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x0, 0x0, 0x20, './file0\x00'}, 0x3) recvmsg(r1, &(0x7f0000d20000)={&(0x7f0000300000-0x60)=@nfc_llcp, 0x38, &(0x7f0000b9c000)=[{&(0x7f0000810000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/02/06 13:57:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d32000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89ea, &(0x7f0000d3b000)="702ea418ab2025146d2f8e82ab27f2545a193ae2f5dda489f798b790d887f2c70d61df319abeb37266385a505be0eca0a49127775f3059daf135c27a3c98d8d2a38f8bc75ffef075faf11ecb5bed145377197258b926ed4ac04226e85ac972532c5b07fae97670dbca58a273300ddead63b13e9ac9381624a4c00f128b582d8511c0cd115ccd3daf337c1761a1dba923891e211aaef4b9e66a4faa5073dc29f746e18b15edea80d823a8ac61dd07917cfc163a9615374b11af3e4d5eecbc380adb4148ce44a5d8e589be110077cb5a6d65655c3b1d30bd161fda2ae5212826") r2 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r2, &(0x7f000000e000-0x8)=@file={0x1}, 0x2) listen(r2, 0x0) listen(r2, 0x6) pipe2(&(0x7f0000156000)={0x0}, 0x4000) sendmsg$alg(r3, &(0x7f0000f52000)={0x0, 0x0, &(0x7f0000803000)=[{&(0x7f0000fc7000-0x15)="cb65dc14d7b5b7f46f6e99827ea052c1687ee12a12", 0x15}, {&(0x7f00006cf000-0x58)="81c97c1445864a1038ce603eef1f42d35019ac33dbd97165b82c5c00afaea9b36005efe141bc9419facd0e72dab995f13151d4ee6e5c32d4ecd63815018d201eab1f5da1dfb4d62bf706cf9598989c52b258aaf8448c778b", 0x58}], 0x2, &(0x7f000055e000-0x1b0)=[@iv={0x90, 0x117, 0x2, 0x7a, "76e9dbda482448d1a52fbb38ca37278172d141d4c94337b57f95871ad651711d146fb741485ff0fe98d8de717bccd623bc63600315b4eeec36065e08393d6cc3a4c334b73c7eaa8a1052f6d9274280b5b64678a9b8eba2a8846613282f3ddfb9b0d1ad70a99190d050d17ebe1f8264109441b2d88f0fea414f2c"}, @iv={0x88, 0x117, 0x2, 0x6f, "a04531bf06217eb533b51e24c70e1036d87aef65d1a4674a2c125dcf42fe6fcc2db2fd6bdcec5c43f18c9baea1601351d16a060227b078de6ad51615e05ef7f844fda0151626b848daaaf1a5ff0abf73844f0b21d376bed2c9ae0cb18c2a478b214b807f542443e8ae87689e16621d"}, @op={0x18, 0x117, 0x3, 0x74359fc214069712}], 0x130, 0x40804}, 0x40000) listen(r0, 0x0) connect$inet(r1, &(0x7f0000cf8000)={0x2, 0x1, @empty}, 0x10) readv(r1, &(0x7f0000f92000)=[{&(0x7f000096c000)=""/148, 0x94}], 0x1) r4 = accept$inet6(r0, &(0x7f0000479000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f000058b000)=0x1c) sendto$inet6(r4, &(0x7f000084d000-0xa6)='C', 0x1, 0x0, &(0x7f0000c06000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/06 13:57:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00002c0000-0x30)="d3ab23191a01002756ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa804b9", 0x30) write$selinux_create(r1, &(0x7f00001ff000-0x3f)=@objname={'system_u:object_r:ldconfig_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x0, 0x0, 0x20, './file0\x00'}, 0x3) recvmsg(r1, &(0x7f0000d20000)={&(0x7f0000300000-0x60)=@nfc_llcp, 0x38, &(0x7f0000b9c000)=[{&(0x7f0000810000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/02/06 13:57:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000020f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8983, &(0x7f0000006000)={@generic="1b520310b564c42354e2d0b8a14e1ad7", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x0, @syzn={0x73, 0x79, 0x7a, 0x0}}}}) readv(r0, &(0x7f00008a4000-0x10)=[{&(0x7f0000071000-0x97)=""/151, 0xa}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000a72000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x303}) 2018/02/06 13:57:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000020f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8983, &(0x7f0000006000)={@generic="1b520310b564c42354e2d0b8a14e1ad7", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x0, @syzn={0x73, 0x79, 0x7a, 0x0}}}}) readv(r0, &(0x7f00008a4000-0x10)=[{&(0x7f0000071000-0x97)=""/151, 0xa}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000a72000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x303}) 2018/02/06 13:57:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d32000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89ea, &(0x7f0000d3b000)="702ea418ab2025146d2f8e82ab27f2545a193ae2f5dda489f798b790d887f2c70d61df319abeb37266385a505be0eca0a49127775f3059daf135c27a3c98d8d2a38f8bc75ffef075faf11ecb5bed145377197258b926ed4ac04226e85ac972532c5b07fae97670dbca58a273300ddead63b13e9ac9381624a4c00f128b582d8511c0cd115ccd3daf337c1761a1dba923891e211aaef4b9e66a4faa5073dc29f746e18b15edea80d823a8ac61dd07917cfc163a9615374b11af3e4d5eecbc380adb4148ce44a5d8e589be110077cb5a6d65655c3b1d30bd161fda2ae5212826") r2 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r2, &(0x7f000000e000-0x8)=@file={0x1}, 0x2) listen(r2, 0x0) listen(r2, 0x6) pipe2(&(0x7f0000156000)={0x0}, 0x4000) sendmsg$alg(r3, &(0x7f0000f52000)={0x0, 0x0, &(0x7f0000803000)=[{&(0x7f0000fc7000-0x15)="cb65dc14d7b5b7f46f6e99827ea052c1687ee12a12", 0x15}, {&(0x7f00006cf000-0x58)="81c97c1445864a1038ce603eef1f42d35019ac33dbd97165b82c5c00afaea9b36005efe141bc9419facd0e72dab995f13151d4ee6e5c32d4ecd63815018d201eab1f5da1dfb4d62bf706cf9598989c52b258aaf8448c778b", 0x58}], 0x2, &(0x7f000055e000-0x1b0)=[@iv={0x90, 0x117, 0x2, 0x7a, "76e9dbda482448d1a52fbb38ca37278172d141d4c94337b57f95871ad651711d146fb741485ff0fe98d8de717bccd623bc63600315b4eeec36065e08393d6cc3a4c334b73c7eaa8a1052f6d9274280b5b64678a9b8eba2a8846613282f3ddfb9b0d1ad70a99190d050d17ebe1f8264109441b2d88f0fea414f2c"}, @iv={0x88, 0x117, 0x2, 0x6f, "a04531bf06217eb533b51e24c70e1036d87aef65d1a4674a2c125dcf42fe6fcc2db2fd6bdcec5c43f18c9baea1601351d16a060227b078de6ad51615e05ef7f844fda0151626b848daaaf1a5ff0abf73844f0b21d376bed2c9ae0cb18c2a478b214b807f542443e8ae87689e16621d"}, @op={0x18, 0x117, 0x3, 0x74359fc214069712}], 0x130, 0x40804}, 0x40000) listen(r0, 0x0) connect$inet(r1, &(0x7f0000cf8000)={0x2, 0x1, @empty}, 0x10) readv(r1, &(0x7f0000f92000)=[{&(0x7f000096c000)=""/148, 0x94}], 0x1) r4 = accept$inet6(r0, &(0x7f0000479000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f000058b000)=0x1c) sendto$inet6(r4, &(0x7f000084d000-0xa6)='C', 0x1, 0x0, &(0x7f0000c06000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/06 13:57:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000020f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8983, &(0x7f0000006000)={@generic="1b520310b564c42354e2d0b8a14e1ad7", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x0, @syzn={0x73, 0x79, 0x7a, 0x0}}}}) readv(r0, &(0x7f00008a4000-0x10)=[{&(0x7f0000071000-0x97)=""/151, 0xa}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000a72000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x303}) 2018/02/06 13:57:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d32000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89ea, &(0x7f0000d3b000)="702ea418ab2025146d2f8e82ab27f2545a193ae2f5dda489f798b790d887f2c70d61df319abeb37266385a505be0eca0a49127775f3059daf135c27a3c98d8d2a38f8bc75ffef075faf11ecb5bed145377197258b926ed4ac04226e85ac972532c5b07fae97670dbca58a273300ddead63b13e9ac9381624a4c00f128b582d8511c0cd115ccd3daf337c1761a1dba923891e211aaef4b9e66a4faa5073dc29f746e18b15edea80d823a8ac61dd07917cfc163a9615374b11af3e4d5eecbc380adb4148ce44a5d8e589be110077cb5a6d65655c3b1d30bd161fda2ae5212826") r2 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r2, &(0x7f000000e000-0x8)=@file={0x1}, 0x2) listen(r2, 0x0) listen(r2, 0x6) pipe2(&(0x7f0000156000)={0x0}, 0x4000) sendmsg$alg(r3, &(0x7f0000f52000)={0x0, 0x0, &(0x7f0000803000)=[{&(0x7f0000fc7000-0x15)="cb65dc14d7b5b7f46f6e99827ea052c1687ee12a12", 0x15}, {&(0x7f00006cf000-0x58)="81c97c1445864a1038ce603eef1f42d35019ac33dbd97165b82c5c00afaea9b36005efe141bc9419facd0e72dab995f13151d4ee6e5c32d4ecd63815018d201eab1f5da1dfb4d62bf706cf9598989c52b258aaf8448c778b", 0x58}], 0x2, &(0x7f000055e000-0x1b0)=[@iv={0x90, 0x117, 0x2, 0x7a, "76e9dbda482448d1a52fbb38ca37278172d141d4c94337b57f95871ad651711d146fb741485ff0fe98d8de717bccd623bc63600315b4eeec36065e08393d6cc3a4c334b73c7eaa8a1052f6d9274280b5b64678a9b8eba2a8846613282f3ddfb9b0d1ad70a99190d050d17ebe1f8264109441b2d88f0fea414f2c"}, @iv={0x88, 0x117, 0x2, 0x6f, "a04531bf06217eb533b51e24c70e1036d87aef65d1a4674a2c125dcf42fe6fcc2db2fd6bdcec5c43f18c9baea1601351d16a060227b078de6ad51615e05ef7f844fda0151626b848daaaf1a5ff0abf73844f0b21d376bed2c9ae0cb18c2a478b214b807f542443e8ae87689e16621d"}, @op={0x18, 0x117, 0x3, 0x74359fc214069712}], 0x130, 0x40804}, 0x40000) listen(r0, 0x0) connect$inet(r1, &(0x7f0000cf8000)={0x2, 0x1, @empty}, 0x10) readv(r1, &(0x7f0000f92000)=[{&(0x7f000096c000)=""/148, 0x94}], 0x1) r4 = accept$inet6(r0, &(0x7f0000479000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f000058b000)=0x1c) sendto$inet6(r4, &(0x7f000084d000-0xa6)='C', 0x1, 0x0, &(0x7f0000c06000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/06 13:57:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000020f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8983, &(0x7f0000006000)={@generic="1b520310b564c42354e2d0b8a14e1ad7", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x0, @syzn={0x73, 0x79, 0x7a, 0x0}}}}) readv(r0, &(0x7f00008a4000-0x10)=[{&(0x7f0000071000-0x97)=""/151, 0xa}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000a72000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x303}) 2018/02/06 13:57:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000020f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8983, &(0x7f0000006000)={@generic="1b520310b564c42354e2d0b8a14e1ad7", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x0, @syzn={0x73, 0x79, 0x7a, 0x0}}}}) readv(r0, &(0x7f00008a4000-0x10)=[{&(0x7f0000071000-0x97)=""/151, 0xa}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000a72000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x303}) 2018/02/06 13:57:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000020f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8983, &(0x7f0000006000)={@generic="1b520310b564c42354e2d0b8a14e1ad7", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x0, @syzn={0x73, 0x79, 0x7a, 0x0}}}}) readv(r0, &(0x7f00008a4000-0x10)=[{&(0x7f0000071000-0x97)=""/151, 0xa}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000a72000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x303}) 2018/02/06 13:57:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00002c0000-0x30)="d3ab23191a01002756ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa804b9", 0x30) write$selinux_create(r1, &(0x7f00001ff000-0x3f)=@objname={'system_u:object_r:ldconfig_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x0, 0x0, 0x20, './file0\x00'}, 0x3) recvmsg(r1, &(0x7f0000d20000)={&(0x7f0000300000-0x60)=@nfc_llcp, 0x38, &(0x7f0000b9c000)=[{&(0x7f0000810000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/02/06 13:57:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000020f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8983, &(0x7f0000006000)={@generic="1b520310b564c42354e2d0b8a14e1ad7", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x0, @syzn={0x73, 0x79, 0x7a, 0x0}}}}) readv(r0, &(0x7f00008a4000-0x10)=[{&(0x7f0000071000-0x97)=""/151, 0xa}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000a72000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x303}) 2018/02/06 13:57:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00002c0000-0x30)="d3ab23191a01002756ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa804b9", 0x30) write$selinux_create(r1, &(0x7f00001ff000-0x3f)=@objname={'system_u:object_r:ldconfig_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x0, 0x0, 0x20, './file0\x00'}, 0x3) recvmsg(r1, &(0x7f0000d20000)={&(0x7f0000300000-0x60)=@nfc_llcp, 0x38, &(0x7f0000b9c000)=[{&(0x7f0000810000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/02/06 13:57:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d32000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89ea, &(0x7f0000d3b000)="702ea418ab2025146d2f8e82ab27f2545a193ae2f5dda489f798b790d887f2c70d61df319abeb37266385a505be0eca0a49127775f3059daf135c27a3c98d8d2a38f8bc75ffef075faf11ecb5bed145377197258b926ed4ac04226e85ac972532c5b07fae97670dbca58a273300ddead63b13e9ac9381624a4c00f128b582d8511c0cd115ccd3daf337c1761a1dba923891e211aaef4b9e66a4faa5073dc29f746e18b15edea80d823a8ac61dd07917cfc163a9615374b11af3e4d5eecbc380adb4148ce44a5d8e589be110077cb5a6d65655c3b1d30bd161fda2ae5212826") r2 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r2, &(0x7f000000e000-0x8)=@file={0x1}, 0x2) listen(r2, 0x0) listen(r2, 0x6) pipe2(&(0x7f0000156000)={0x0}, 0x4000) sendmsg$alg(r3, &(0x7f0000f52000)={0x0, 0x0, &(0x7f0000803000)=[{&(0x7f0000fc7000-0x15)="cb65dc14d7b5b7f46f6e99827ea052c1687ee12a12", 0x15}, {&(0x7f00006cf000-0x58)="81c97c1445864a1038ce603eef1f42d35019ac33dbd97165b82c5c00afaea9b36005efe141bc9419facd0e72dab995f13151d4ee6e5c32d4ecd63815018d201eab1f5da1dfb4d62bf706cf9598989c52b258aaf8448c778b", 0x58}], 0x2, &(0x7f000055e000-0x1b0)=[@iv={0x90, 0x117, 0x2, 0x7a, "76e9dbda482448d1a52fbb38ca37278172d141d4c94337b57f95871ad651711d146fb741485ff0fe98d8de717bccd623bc63600315b4eeec36065e08393d6cc3a4c334b73c7eaa8a1052f6d9274280b5b64678a9b8eba2a8846613282f3ddfb9b0d1ad70a99190d050d17ebe1f8264109441b2d88f0fea414f2c"}, @iv={0x88, 0x117, 0x2, 0x6f, "a04531bf06217eb533b51e24c70e1036d87aef65d1a4674a2c125dcf42fe6fcc2db2fd6bdcec5c43f18c9baea1601351d16a060227b078de6ad51615e05ef7f844fda0151626b848daaaf1a5ff0abf73844f0b21d376bed2c9ae0cb18c2a478b214b807f542443e8ae87689e16621d"}, @op={0x18, 0x117, 0x3, 0x74359fc214069712}], 0x130, 0x40804}, 0x40000) listen(r0, 0x0) connect$inet(r1, &(0x7f0000cf8000)={0x2, 0x1, @empty}, 0x10) readv(r1, &(0x7f0000f92000)=[{&(0x7f000096c000)=""/148, 0x94}], 0x1) r4 = accept$inet6(r0, &(0x7f0000479000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f000058b000)=0x1c) sendto$inet6(r4, &(0x7f000084d000-0xa6)='C', 0x1, 0x0, &(0x7f0000c06000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/06 13:57:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000eca000-0x10)=[{&(0x7f0000f8e000-0x2)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, &(0x7f0000696000-0x8), 0x100000001) 2018/02/06 13:57:30 executing program 2: mmap(&(0x7f0000000000/0xae5000)=nil, 0xae5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ae2000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000ae1000)=0x8) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000ae1000)=""/135) 2018/02/06 13:57:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00004d1000-0x44)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/06 13:57:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x6) bind$llc(r0, &(0x7f0000bcd000)={0x1a, 0x0, 0x7f, 0x0, 0x0, 0x5, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) [ 55.764522] TCP: request_sock_TCP: Possible SYN flooding on port 20025. Sending cookies. Check SNMP counters. [ 55.840704] TCP: request_sock_TCP: Possible SYN flooding on port 20017. Sending cookies. Check SNMP counters. 2018/02/06 13:57:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d32000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89ea, &(0x7f0000d3b000)="702ea418ab2025146d2f8e82ab27f2545a193ae2f5dda489f798b790d887f2c70d61df319abeb37266385a505be0eca0a49127775f3059daf135c27a3c98d8d2a38f8bc75ffef075faf11ecb5bed145377197258b926ed4ac04226e85ac972532c5b07fae97670dbca58a273300ddead63b13e9ac9381624a4c00f128b582d8511c0cd115ccd3daf337c1761a1dba923891e211aaef4b9e66a4faa5073dc29f746e18b15edea80d823a8ac61dd07917cfc163a9615374b11af3e4d5eecbc380adb4148ce44a5d8e589be110077cb5a6d65655c3b1d30bd161fda2ae5212826") r2 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r2, &(0x7f000000e000-0x8)=@file={0x1}, 0x2) listen(r2, 0x0) listen(r2, 0x6) pipe2(&(0x7f0000156000)={0x0}, 0x4000) sendmsg$alg(r3, &(0x7f0000f52000)={0x0, 0x0, &(0x7f0000803000)=[{&(0x7f0000fc7000-0x15)="cb65dc14d7b5b7f46f6e99827ea052c1687ee12a12", 0x15}, {&(0x7f00006cf000-0x58)="81c97c1445864a1038ce603eef1f42d35019ac33dbd97165b82c5c00afaea9b36005efe141bc9419facd0e72dab995f13151d4ee6e5c32d4ecd63815018d201eab1f5da1dfb4d62bf706cf9598989c52b258aaf8448c778b", 0x58}], 0x2, &(0x7f000055e000-0x1b0)=[@iv={0x90, 0x117, 0x2, 0x7a, "76e9dbda482448d1a52fbb38ca37278172d141d4c94337b57f95871ad651711d146fb741485ff0fe98d8de717bccd623bc63600315b4eeec36065e08393d6cc3a4c334b73c7eaa8a1052f6d9274280b5b64678a9b8eba2a8846613282f3ddfb9b0d1ad70a99190d050d17ebe1f8264109441b2d88f0fea414f2c"}, @iv={0x88, 0x117, 0x2, 0x6f, "a04531bf06217eb533b51e24c70e1036d87aef65d1a4674a2c125dcf42fe6fcc2db2fd6bdcec5c43f18c9baea1601351d16a060227b078de6ad51615e05ef7f844fda0151626b848daaaf1a5ff0abf73844f0b21d376bed2c9ae0cb18c2a478b214b807f542443e8ae87689e16621d"}, @op={0x18, 0x117, 0x3, 0x74359fc214069712}], 0x130, 0x40804}, 0x40000) listen(r0, 0x0) connect$inet(r1, &(0x7f0000cf8000)={0x2, 0x1, @empty}, 0x10) readv(r1, &(0x7f0000f92000)=[{&(0x7f000096c000)=""/148, 0x94}], 0x1) r4 = accept$inet6(r0, &(0x7f0000479000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f000058b000)=0x1c) sendto$inet6(r4, &(0x7f000084d000-0xa6)='C', 0x1, 0x0, &(0x7f0000c06000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/06 13:57:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000cb2000-0x8)=0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc3, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000681000-0x8c)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000000000000000000000000000000000000000000000000200"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) sched_setattr(r1, &(0x7f0000eb1000)={0x0, 0x2, 0x0, 0x7fff, 0x80000000, 0x8, 0x2, 0x66a}, 0x0) 2018/02/06 13:57:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d32000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89ea, &(0x7f0000d3b000)="702ea418ab2025146d2f8e82ab27f2545a193ae2f5dda489f798b790d887f2c70d61df319abeb37266385a505be0eca0a49127775f3059daf135c27a3c98d8d2a38f8bc75ffef075faf11ecb5bed145377197258b926ed4ac04226e85ac972532c5b07fae97670dbca58a273300ddead63b13e9ac9381624a4c00f128b582d8511c0cd115ccd3daf337c1761a1dba923891e211aaef4b9e66a4faa5073dc29f746e18b15edea80d823a8ac61dd07917cfc163a9615374b11af3e4d5eecbc380adb4148ce44a5d8e589be110077cb5a6d65655c3b1d30bd161fda2ae5212826") r2 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r2, &(0x7f000000e000-0x8)=@file={0x1}, 0x2) listen(r2, 0x0) listen(r2, 0x6) pipe2(&(0x7f0000156000)={0x0}, 0x4000) sendmsg$alg(r3, &(0x7f0000f52000)={0x0, 0x0, &(0x7f0000803000)=[{&(0x7f0000fc7000-0x15)="cb65dc14d7b5b7f46f6e99827ea052c1687ee12a12", 0x15}, {&(0x7f00006cf000-0x58)="81c97c1445864a1038ce603eef1f42d35019ac33dbd97165b82c5c00afaea9b36005efe141bc9419facd0e72dab995f13151d4ee6e5c32d4ecd63815018d201eab1f5da1dfb4d62bf706cf9598989c52b258aaf8448c778b", 0x58}], 0x2, &(0x7f000055e000-0x1b0)=[@iv={0x90, 0x117, 0x2, 0x7a, "76e9dbda482448d1a52fbb38ca37278172d141d4c94337b57f95871ad651711d146fb741485ff0fe98d8de717bccd623bc63600315b4eeec36065e08393d6cc3a4c334b73c7eaa8a1052f6d9274280b5b64678a9b8eba2a8846613282f3ddfb9b0d1ad70a99190d050d17ebe1f8264109441b2d88f0fea414f2c"}, @iv={0x88, 0x117, 0x2, 0x6f, "a04531bf06217eb533b51e24c70e1036d87aef65d1a4674a2c125dcf42fe6fcc2db2fd6bdcec5c43f18c9baea1601351d16a060227b078de6ad51615e05ef7f844fda0151626b848daaaf1a5ff0abf73844f0b21d376bed2c9ae0cb18c2a478b214b807f542443e8ae87689e16621d"}, @op={0x18, 0x117, 0x3, 0x74359fc214069712}], 0x130, 0x40804}, 0x40000) listen(r0, 0x0) connect$inet(r1, &(0x7f0000cf8000)={0x2, 0x1, @empty}, 0x10) readv(r1, &(0x7f0000f92000)=[{&(0x7f000096c000)=""/148, 0x94}], 0x1) r4 = accept$inet6(r0, &(0x7f0000479000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f000058b000)=0x1c) sendto$inet6(r4, &(0x7f000084d000-0xa6)='C', 0x1, 0x0, &(0x7f0000c06000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/06 13:57:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e31000-0x1)) 2018/02/06 13:57:30 executing program 2: mmap(&(0x7f0000000000/0xae5000)=nil, 0xae5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ae2000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000ae1000)=0x8) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000ae1000)=""/135) 2018/02/06 13:57:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00004d1000-0x44)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/06 13:57:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x6) bind$llc(r0, &(0x7f0000bcd000)={0x1a, 0x0, 0x7f, 0x0, 0x0, 0x5, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/06 13:57:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00004d1000-0x44)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/06 13:57:30 executing program 2: mmap(&(0x7f0000000000/0xae5000)=nil, 0xae5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ae2000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000ae1000)=0x8) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000ae1000)=""/135) 2018/02/06 13:57:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00004d1000-0x44)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/06 13:57:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x6) bind$llc(r0, &(0x7f0000bcd000)={0x1a, 0x0, 0x7f, 0x0, 0x0, 0x5, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/06 13:57:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d32000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89ea, &(0x7f0000d3b000)="702ea418ab2025146d2f8e82ab27f2545a193ae2f5dda489f798b790d887f2c70d61df319abeb37266385a505be0eca0a49127775f3059daf135c27a3c98d8d2a38f8bc75ffef075faf11ecb5bed145377197258b926ed4ac04226e85ac972532c5b07fae97670dbca58a273300ddead63b13e9ac9381624a4c00f128b582d8511c0cd115ccd3daf337c1761a1dba923891e211aaef4b9e66a4faa5073dc29f746e18b15edea80d823a8ac61dd07917cfc163a9615374b11af3e4d5eecbc380adb4148ce44a5d8e589be110077cb5a6d65655c3b1d30bd161fda2ae5212826") r2 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r2, &(0x7f000000e000-0x8)=@file={0x1}, 0x2) listen(r2, 0x0) listen(r2, 0x6) pipe2(&(0x7f0000156000)={0x0}, 0x4000) sendmsg$alg(r3, &(0x7f0000f52000)={0x0, 0x0, &(0x7f0000803000)=[{&(0x7f0000fc7000-0x15)="cb65dc14d7b5b7f46f6e99827ea052c1687ee12a12", 0x15}, {&(0x7f00006cf000-0x58)="81c97c1445864a1038ce603eef1f42d35019ac33dbd97165b82c5c00afaea9b36005efe141bc9419facd0e72dab995f13151d4ee6e5c32d4ecd63815018d201eab1f5da1dfb4d62bf706cf9598989c52b258aaf8448c778b", 0x58}], 0x2, &(0x7f000055e000-0x1b0)=[@iv={0x90, 0x117, 0x2, 0x7a, "76e9dbda482448d1a52fbb38ca37278172d141d4c94337b57f95871ad651711d146fb741485ff0fe98d8de717bccd623bc63600315b4eeec36065e08393d6cc3a4c334b73c7eaa8a1052f6d9274280b5b64678a9b8eba2a8846613282f3ddfb9b0d1ad70a99190d050d17ebe1f8264109441b2d88f0fea414f2c"}, @iv={0x88, 0x117, 0x2, 0x6f, "a04531bf06217eb533b51e24c70e1036d87aef65d1a4674a2c125dcf42fe6fcc2db2fd6bdcec5c43f18c9baea1601351d16a060227b078de6ad51615e05ef7f844fda0151626b848daaaf1a5ff0abf73844f0b21d376bed2c9ae0cb18c2a478b214b807f542443e8ae87689e16621d"}, @op={0x18, 0x117, 0x3, 0x74359fc214069712}], 0x130, 0x40804}, 0x40000) listen(r0, 0x0) connect$inet(r1, &(0x7f0000cf8000)={0x2, 0x1, @empty}, 0x10) readv(r1, &(0x7f0000f92000)=[{&(0x7f000096c000)=""/148, 0x94}], 0x1) r4 = accept$inet6(r0, &(0x7f0000479000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f000058b000)=0x1c) sendto$inet6(r4, &(0x7f000084d000-0xa6)='C', 0x1, 0x0, &(0x7f0000c06000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/06 13:57:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000cb2000-0x8)=0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc3, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000681000-0x8c)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000000000000000000000000000000000000000000000000200"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) sched_setattr(r1, &(0x7f0000eb1000)={0x0, 0x2, 0x0, 0x7fff, 0x80000000, 0x8, 0x2, 0x66a}, 0x0) 2018/02/06 13:57:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00004d1000-0x44)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/06 13:57:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d32000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89ea, &(0x7f0000d3b000)="702ea418ab2025146d2f8e82ab27f2545a193ae2f5dda489f798b790d887f2c70d61df319abeb37266385a505be0eca0a49127775f3059daf135c27a3c98d8d2a38f8bc75ffef075faf11ecb5bed145377197258b926ed4ac04226e85ac972532c5b07fae97670dbca58a273300ddead63b13e9ac9381624a4c00f128b582d8511c0cd115ccd3daf337c1761a1dba923891e211aaef4b9e66a4faa5073dc29f746e18b15edea80d823a8ac61dd07917cfc163a9615374b11af3e4d5eecbc380adb4148ce44a5d8e589be110077cb5a6d65655c3b1d30bd161fda2ae5212826") r2 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r2, &(0x7f000000e000-0x8)=@file={0x1}, 0x2) listen(r2, 0x0) listen(r2, 0x6) pipe2(&(0x7f0000156000)={0x0}, 0x4000) sendmsg$alg(r3, &(0x7f0000f52000)={0x0, 0x0, &(0x7f0000803000)=[{&(0x7f0000fc7000-0x15)="cb65dc14d7b5b7f46f6e99827ea052c1687ee12a12", 0x15}, {&(0x7f00006cf000-0x58)="81c97c1445864a1038ce603eef1f42d35019ac33dbd97165b82c5c00afaea9b36005efe141bc9419facd0e72dab995f13151d4ee6e5c32d4ecd63815018d201eab1f5da1dfb4d62bf706cf9598989c52b258aaf8448c778b", 0x58}], 0x2, &(0x7f000055e000-0x1b0)=[@iv={0x90, 0x117, 0x2, 0x7a, "76e9dbda482448d1a52fbb38ca37278172d141d4c94337b57f95871ad651711d146fb741485ff0fe98d8de717bccd623bc63600315b4eeec36065e08393d6cc3a4c334b73c7eaa8a1052f6d9274280b5b64678a9b8eba2a8846613282f3ddfb9b0d1ad70a99190d050d17ebe1f8264109441b2d88f0fea414f2c"}, @iv={0x88, 0x117, 0x2, 0x6f, "a04531bf06217eb533b51e24c70e1036d87aef65d1a4674a2c125dcf42fe6fcc2db2fd6bdcec5c43f18c9baea1601351d16a060227b078de6ad51615e05ef7f844fda0151626b848daaaf1a5ff0abf73844f0b21d376bed2c9ae0cb18c2a478b214b807f542443e8ae87689e16621d"}, @op={0x18, 0x117, 0x3, 0x74359fc214069712}], 0x130, 0x40804}, 0x40000) listen(r0, 0x0) connect$inet(r1, &(0x7f0000cf8000)={0x2, 0x1, @empty}, 0x10) readv(r1, &(0x7f0000f92000)=[{&(0x7f000096c000)=""/148, 0x94}], 0x1) r4 = accept$inet6(r0, &(0x7f0000479000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f000058b000)=0x1c) sendto$inet6(r4, &(0x7f000084d000-0xa6)='C', 0x1, 0x0, &(0x7f0000c06000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/06 13:57:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e31000-0x1)) 2018/02/06 13:57:30 executing program 2: mmap(&(0x7f0000000000/0xae5000)=nil, 0xae5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ae2000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000ae1000)=0x8) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000ae1000)=""/135) 2018/02/06 13:57:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x6) bind$llc(r0, &(0x7f0000bcd000)={0x1a, 0x0, 0x7f, 0x0, 0x0, 0x5, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/06 13:57:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e31000-0x1)) 2018/02/06 13:57:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00004d1000-0x44)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/06 13:57:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00004d1000-0x44)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/06 13:57:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000cb2000-0x8)=0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc3, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000681000-0x8c)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000000000000000000000000000000000000000000000000200"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) sched_setattr(r1, &(0x7f0000eb1000)={0x0, 0x2, 0x0, 0x7fff, 0x80000000, 0x8, 0x2, 0x66a}, 0x0) 2018/02/06 13:57:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e31000-0x1)) 2018/02/06 13:57:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e31000-0x1)) 2018/02/06 13:57:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000add000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000a22000-0x400)={"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"}) 2018/02/06 13:57:30 executing program 4: mmap(&(0x7f0000000000/0x29000)=nil, 0x29000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454d0, &(0x7f0000002000+0x89)) 2018/02/06 13:57:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000282000)={0x1000, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 2018/02/06 13:57:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e31000-0x1)) 2018/02/06 13:57:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000cb2000-0x8)=0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc3, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000681000-0x8c)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000000000000000000000000000000000000000000000000200"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) sched_setattr(r1, &(0x7f0000eb1000)={0x0, 0x2, 0x0, 0x7fff, 0x80000000, 0x8, 0x2, 0x66a}, 0x0) 2018/02/06 13:57:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$tun(&(0x7f0000dde000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) dup2(r0, r1) 2018/02/06 13:57:30 executing program 4: mmap(&(0x7f0000000000/0x29000)=nil, 0x29000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454d0, &(0x7f0000002000+0x89)) 2018/02/06 13:57:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000282000)={0x1000, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 2018/02/06 13:57:30 executing program 4: mmap(&(0x7f0000000000/0x29000)=nil, 0x29000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454d0, &(0x7f0000002000+0x89)) 2018/02/06 13:57:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000282000)={0x1000, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 2018/02/06 13:57:30 executing program 7: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x801) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f000000b000)={0x0}, &(0x7f0000002000)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000006000)={r1}, &(0x7f0000005000-0x4)=0x184) ioctl(r0, 0x440000000000127d, &(0x7f0000006000)) 2018/02/06 13:57:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e31000-0x1)) 2018/02/06 13:57:30 executing program 4: mmap(&(0x7f0000000000/0x29000)=nil, 0x29000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454d0, &(0x7f0000002000+0x89)) 2018/02/06 13:57:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a2000-0x10)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}]}, &(0x7f0000f92000-0x4)=0x10) bpf$PROG_LOAD(0x5, &(0x7f00001a3000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18}, [@alu={0x1, 0xfffffffffffffffd, 0x7, 0x0, 0x1, 0x38}], {0x95}}, &(0x7f000073f000-0xa)="73597a6b618f6c65000d", 0x8, 0x1000, &(0x7f0000f72000)=""/4096}, 0x48) 2018/02/06 13:57:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000282000)={0x1000, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 2018/02/06 13:57:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000cb2000-0x8)=0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc3, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000681000-0x8c)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000000000000000000000000000000000000000000000000200"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) sched_setattr(r1, &(0x7f0000eb1000)={0x0, 0x2, 0x0, 0x7fff, 0x80000000, 0x8, 0x2, 0x66a}, 0x0) 2018/02/06 13:57:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000cb2000-0x8)=0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc3, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000681000-0x8c)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000000000000000000000000000000000000000000000000200"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) sched_setattr(r1, &(0x7f0000eb1000)={0x0, 0x2, 0x0, 0x7fff, 0x80000000, 0x8, 0x2, 0x66a}, 0x0) 2018/02/06 13:57:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000deb000-0xa)='numa_maps\x00') readv(r0, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) readv(r0, &(0x7f0000f5c000)=[{&(0x7f000079f000)=""/91, 0x5b}], 0x1) 2018/02/06 13:57:30 executing program 6: mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000001a000-0x3f0)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000006000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@unspec=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x4, 0x0, "00797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000082000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073000000000000000000f1ffffffffffffff00"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x3b8) [ 56.402954] audit: type=1400 audit(1517925450.691:16): avc: denied { prog_load } for pid=5627 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 56.434100] audit: type=1400 audit(1517925450.723:17): avc: denied { prog_run } for pid=5627 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/02/06 13:57:30 executing program 1: mmap(&(0x7f0000000000/0xf79000)=nil, 0xf79000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f75000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) 2018/02/06 13:57:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00000a6000)=@generic={0x0, "cff5725edfcf87e33c7fa5940d5b1be86dd05a9775cc93d7b3500af01c4e03b19ac5e9db90c281eea7237536996e3bac010b71213e5b92253d7c6672e1429ecd53cf8e466908aea49628041ed54fead6a4ad3c2b9489e4c78a5b4301e422ca13ba66c67a593e0a436dc95e5bd77b428a14aab2deb0ec4bb5e6932a180d16"}, 0x80) 2018/02/06 13:57:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000deb000-0xa)='numa_maps\x00') readv(r0, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) readv(r0, &(0x7f0000f5c000)=[{&(0x7f000079f000)=""/91, 0x5b}], 0x1) 2018/02/06 13:57:30 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2000000001, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001000-0x1)={0x10000}) getsockopt(r0, 0x0, 0x53, &(0x7f0000001000)=""/8, &(0x7f0000001000-0x4)=0x7) 2018/02/06 13:57:30 executing program 6: mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000001a000-0x3f0)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000006000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@unspec=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x4, 0x0, "00797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000082000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073000000000000000000f1ffffffffffffff00"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x3b8) 2018/02/06 13:57:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x10000000089f0, &(0x7f0000cd1000)={@common='bridge0\x00', @ifru_data=&(0x7f00008e8000-0x20)="070000000000000000000000030000090000000007000000000017f4e2007e23"}) 2018/02/06 13:57:30 executing program 2: mmap(&(0x7f0000000000/0xf7a000)=nil, 0xf7a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305fbf00800018049080000ffdf00", 0x1f) 2018/02/06 13:57:30 executing program 4: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000025000-0x28)={@common='sit0\x00', &(0x7f000001f000-0x28)=@ethtool_wolinfo={0x8, 0x0, 0x0, "e55135a57928"}}) 2018/02/06 13:57:30 executing program 1: mmap(&(0x7f0000000000/0xf79000)=nil, 0xf79000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f75000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) 2018/02/06 13:57:30 executing program 6: mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000001a000-0x3f0)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000006000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@unspec=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x4, 0x0, "00797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000082000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073000000000000000000f1ffffffffffffff00"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x3b8) 2018/02/06 13:57:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000deb000-0xa)='numa_maps\x00') readv(r0, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) readv(r0, &(0x7f0000f5c000)=[{&(0x7f000079f000)=""/91, 0x5b}], 0x1) 2018/02/06 13:57:30 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2000000001, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001000-0x1)={0x10000}) getsockopt(r0, 0x0, 0x53, &(0x7f0000001000)=""/8, &(0x7f0000001000-0x4)=0x7) [ 56.562779] audit: type=1400 audit(1517925450.852:18): avc: denied { create } for pid=5657 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/06 13:57:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00000a6000)=@generic={0x0, "cff5725edfcf87e33c7fa5940d5b1be86dd05a9775cc93d7b3500af01c4e03b19ac5e9db90c281eea7237536996e3bac010b71213e5b92253d7c6672e1429ecd53cf8e466908aea49628041ed54fead6a4ad3c2b9489e4c78a5b4301e422ca13ba66c67a593e0a436dc95e5bd77b428a14aab2deb0ec4bb5e6932a180d16"}, 0x80) 2018/02/06 13:57:30 executing program 1: mmap(&(0x7f0000000000/0xf79000)=nil, 0xf79000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f75000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) 2018/02/06 13:57:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x10000000089f0, &(0x7f0000cd1000)={@common='bridge0\x00', @ifru_data=&(0x7f00008e8000-0x20)="070000000000000000000000030000090000000007000000000017f4e2007e23"}) 2018/02/06 13:57:30 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2000000001, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001000-0x1)={0x10000}) getsockopt(r0, 0x0, 0x53, &(0x7f0000001000)=""/8, &(0x7f0000001000-0x4)=0x7) 2018/02/06 13:57:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00000a6000)=@generic={0x0, "cff5725edfcf87e33c7fa5940d5b1be86dd05a9775cc93d7b3500af01c4e03b19ac5e9db90c281eea7237536996e3bac010b71213e5b92253d7c6672e1429ecd53cf8e466908aea49628041ed54fead6a4ad3c2b9489e4c78a5b4301e422ca13ba66c67a593e0a436dc95e5bd77b428a14aab2deb0ec4bb5e6932a180d16"}, 0x80) 2018/02/06 13:57:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000deb000-0xa)='numa_maps\x00') readv(r0, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) readv(r0, &(0x7f0000f5c000)=[{&(0x7f000079f000)=""/91, 0x5b}], 0x1) 2018/02/06 13:57:30 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2000000001, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001000-0x1)={0x10000}) getsockopt(r0, 0x0, 0x53, &(0x7f0000001000)=""/8, &(0x7f0000001000-0x4)=0x7) [ 56.604835] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 56.622737] audit: type=1400 audit(1517925450.894:19): avc: denied { write } for pid=5657 comm="syz-executor2" path="socket:[15365]" dev="sockfs" ino=15365 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/06 13:57:30 executing program 1: mmap(&(0x7f0000000000/0xf79000)=nil, 0xf79000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f75000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) 2018/02/06 13:57:30 executing program 4: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000025000-0x28)={@common='sit0\x00', &(0x7f000001f000-0x28)=@ethtool_wolinfo={0x8, 0x0, 0x0, "e55135a57928"}}) [ 56.660639] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 56.680617] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/02/06 13:57:31 executing program 6: mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000001a000-0x3f0)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000006000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@unspec=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x4, 0x0, "00797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000082000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073000000000000000000f1ffffffffffffff00"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x3b8) 2018/02/06 13:57:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x10000000089f0, &(0x7f0000cd1000)={@common='bridge0\x00', @ifru_data=&(0x7f00008e8000-0x20)="070000000000000000000000030000090000000007000000000017f4e2007e23"}) 2018/02/06 13:57:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000fe9000), 0x8, 0x0) clock_gettime(0x0, &(0x7f0000835000)={0x0, 0x0}) ppoll(&(0x7f00007ac000)=[{r0}], 0x1, &(0x7f00004c1000)={0x0, r1+30000000}, &(0x7f0000d6a000-0x8), 0x8) signalfd4(r0, &(0x7f0000a9c000-0x8), 0x8, 0x0) 2018/02/06 13:57:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00000a6000)=@generic={0x0, "cff5725edfcf87e33c7fa5940d5b1be86dd05a9775cc93d7b3500af01c4e03b19ac5e9db90c281eea7237536996e3bac010b71213e5b92253d7c6672e1429ecd53cf8e466908aea49628041ed54fead6a4ad3c2b9489e4c78a5b4301e422ca13ba66c67a593e0a436dc95e5bd77b428a14aab2deb0ec4bb5e6932a180d16"}, 0x80) 2018/02/06 13:57:31 executing program 4: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000025000-0x28)={@common='sit0\x00', &(0x7f000001f000-0x28)=@ethtool_wolinfo={0x8, 0x0, 0x0, "e55135a57928"}}) 2018/02/06 13:57:31 executing program 1: mmap(&(0x7f0000000000/0xdfe000)=nil, 0xdfe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000df0000-0x4)=0xb, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000df7000)) 2018/02/06 13:57:31 executing program 2: mmap(&(0x7f0000000000/0xf7a000)=nil, 0xf7a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305fbf00800018049080000ffdf00", 0x1f) 2018/02/06 13:57:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000383000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00008f8000)) [ 56.705359] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 56.719131] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/02/06 13:57:31 executing program 5: mmap(&(0x7f0000000000/0xf7a000)=nil, 0xf7a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305fbf00800018049080000ffdf00", 0x1f) 2018/02/06 13:57:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x10000000089f0, &(0x7f0000cd1000)={@common='bridge0\x00', @ifru_data=&(0x7f00008e8000-0x20)="070000000000000000000000030000090000000007000000000017f4e2007e23"}) 2018/02/06 13:57:31 executing program 1: mmap(&(0x7f0000000000/0xdfe000)=nil, 0xdfe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000df0000-0x4)=0xb, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000df7000)) [ 56.752230] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 56.765571] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 56.781997] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 2018/02/06 13:57:31 executing program 4: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000025000-0x28)={@common='sit0\x00', &(0x7f000001f000-0x28)=@ethtool_wolinfo={0x8, 0x0, 0x0, "e55135a57928"}}) 2018/02/06 13:57:31 executing program 6: mmap(&(0x7f0000000000/0xf81000)=nil, 0xf81000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000f7f000-0x4)=0x9, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/02/06 13:57:31 executing program 1: mmap(&(0x7f0000000000/0xdfe000)=nil, 0xdfe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000df0000-0x4)=0xb, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000df7000)) 2018/02/06 13:57:31 executing program 5: mmap(&(0x7f0000000000/0xf7a000)=nil, 0xf7a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305fbf00800018049080000ffdf00", 0x1f) 2018/02/06 13:57:31 executing program 2: mmap(&(0x7f0000000000/0xf7a000)=nil, 0xf7a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305fbf00800018049080000ffdf00", 0x1f) 2018/02/06 13:57:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f29000-0x8), 0x100000002) r2 = getpgid(0x0) tkill(r2, 0x1000000000016) 2018/02/06 13:57:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000383000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00008f8000)) 2018/02/06 13:57:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000fe9000), 0x8, 0x0) clock_gettime(0x0, &(0x7f0000835000)={0x0, 0x0}) ppoll(&(0x7f00007ac000)=[{r0}], 0x1, &(0x7f00004c1000)={0x0, r1+30000000}, &(0x7f0000d6a000-0x8), 0x8) signalfd4(r0, &(0x7f0000a9c000-0x8), 0x8, 0x0) [ 56.803497] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 56.809228] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/02/06 13:57:31 executing program 5: mmap(&(0x7f0000000000/0xf7a000)=nil, 0xf7a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305fbf00800018049080000ffdf00", 0x1f) 2018/02/06 13:57:31 executing program 1: mmap(&(0x7f0000000000/0xdfe000)=nil, 0xdfe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000df0000-0x4)=0xb, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000df7000)) 2018/02/06 13:57:31 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000001000)="15", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer\x00', 0x0, 0x0) 2018/02/06 13:57:31 executing program 6: mmap(&(0x7f0000000000/0xf81000)=nil, 0xf81000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000f7f000-0x4)=0x9, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/02/06 13:57:31 executing program 2: mmap(&(0x7f0000000000/0xf7a000)=nil, 0xf7a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305fbf00800018049080000ffdf00", 0x1f) 2018/02/06 13:57:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000383000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00008f8000)) 2018/02/06 13:57:31 executing program 6: mmap(&(0x7f0000000000/0xf81000)=nil, 0xf81000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000f7f000-0x4)=0x9, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/02/06 13:57:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000fe9000), 0x8, 0x0) clock_gettime(0x0, &(0x7f0000835000)={0x0, 0x0}) ppoll(&(0x7f00007ac000)=[{r0}], 0x1, &(0x7f00004c1000)={0x0, r1+30000000}, &(0x7f0000d6a000-0x8), 0x8) signalfd4(r0, &(0x7f0000a9c000-0x8), 0x8, 0x0) 2018/02/06 13:57:31 executing program 5: mmap(&(0x7f0000000000/0xf81000)=nil, 0xf81000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000f7f000-0x4)=0x9, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/02/06 13:57:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20000000a, &(0x7f00003f2000), 0x4) 2018/02/06 13:57:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20000000a, &(0x7f00003f2000), 0x4) 2018/02/06 13:57:31 executing program 5: mmap(&(0x7f0000000000/0xf81000)=nil, 0xf81000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000f7f000-0x4)=0x9, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/02/06 13:57:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000383000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00008f8000)) 2018/02/06 13:57:31 executing program 6: mmap(&(0x7f0000000000/0xf81000)=nil, 0xf81000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000f7f000-0x4)=0x9, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/02/06 13:57:31 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000001000)="15", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer\x00', 0x0, 0x0) 2018/02/06 13:57:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000fe9000), 0x8, 0x0) clock_gettime(0x0, &(0x7f0000835000)={0x0, 0x0}) ppoll(&(0x7f00007ac000)=[{r0}], 0x1, &(0x7f00004c1000)={0x0, r1+30000000}, &(0x7f0000d6a000-0x8), 0x8) signalfd4(r0, &(0x7f0000a9c000-0x8), 0x8, 0x0) 2018/02/06 13:57:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sync() socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000003000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) set_mempolicy(0xc000, &(0x7f0000001000-0x8), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000000), 0x4) syz_open_dev$usbmon(&(0x7f0000f49000)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000558000-0x8)={0x0, 0x9}, &(0x7f0000470000)=0x8) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00005c4000-0x8)) 2018/02/06 13:57:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0xffffffffffffff6b, &(0x7f0000c1c000-0x8)=0x5) nanosleep(&(0x7f0000d6b000-0x10)={0x0, 0x1c9c380}, &(0x7f0000578000-0x10)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x2b, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000b3e000)='/dev/autofs\x00', 0x0, 0x0) [ 56.974986] audit: type=1400 audit(1517925451.264:20): avc: denied { map } for pid=5749 comm="syz-executor4" path=2F6D656D66643A24202864656C6574656429 dev="tmpfs" ino=15252 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 2018/02/06 13:57:31 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000001000)="15", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer\x00', 0x0, 0x0) 2018/02/06 13:57:31 executing program 5: mmap(&(0x7f0000000000/0xf81000)=nil, 0xf81000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000f7f000-0x4)=0x9, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/02/06 13:57:31 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt(r0, 0x84, 0x72, &(0x7f000023e000-0x1), 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000576000)='/dev/mixer\x00', 0x8083, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000002000-0x4)=0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000002000-0x8c)={r2, @in6={{0xa, 0x3, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, &(0x7f0000000000)=0x8c) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000000)=""/213) 2018/02/06 13:57:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4), 0x9, 0x0, &(0x7f0000ee0000-0x10)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4), 0x0, 0x0, &(0x7f00006f7000), &(0x7f0000804000), 0x0) 2018/02/06 13:57:31 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000001000)="15", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer\x00', 0x0, 0x0) 2018/02/06 13:57:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20000000a, &(0x7f00003f2000), 0x4) 2018/02/06 13:57:31 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000001000-0xa5)=""/165) 2018/02/06 13:57:31 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f0000fd6000-0x8)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)) chown(&(0x7f0000fd9000)='./file0\x00', 0x0, 0x0) 2018/02/06 13:57:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20000000a, &(0x7f00003f2000), 0x4) 2018/02/06 13:57:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4), 0x9, 0x0, &(0x7f0000ee0000-0x10)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4), 0x0, 0x0, &(0x7f00006f7000), &(0x7f0000804000), 0x0) [ 57.101404] sctp: [Deprecated]: syz-executor6 (pid 5797) Use of int in maxseg socket option. [ 57.101404] Use struct sctp_assoc_value instead 2018/02/06 13:57:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sync() socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000003000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) set_mempolicy(0xc000, &(0x7f0000001000-0x8), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000000), 0x4) syz_open_dev$usbmon(&(0x7f0000f49000)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000558000-0x8)={0x0, 0x9}, &(0x7f0000470000)=0x8) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00005c4000-0x8)) 2018/02/06 13:57:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4), 0x9, 0x0, &(0x7f0000ee0000-0x10)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4), 0x0, 0x0, &(0x7f00006f7000), &(0x7f0000804000), 0x0) 2018/02/06 13:57:31 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000001000-0xa5)=""/165) 2018/02/06 13:57:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sync() socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000003000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) set_mempolicy(0xc000, &(0x7f0000001000-0x8), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000000), 0x4) syz_open_dev$usbmon(&(0x7f0000f49000)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000558000-0x8)={0x0, 0x9}, &(0x7f0000470000)=0x8) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00005c4000-0x8)) 2018/02/06 13:57:31 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f0000fd6000-0x8)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)) chown(&(0x7f0000fd9000)='./file0\x00', 0x0, 0x0) [ 57.169780] sctp: [Deprecated]: syz-executor6 (pid 5811) Use of int in maxseg socket option. [ 57.169780] Use struct sctp_assoc_value instead 2018/02/06 13:57:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0xffffffffffffff6b, &(0x7f0000c1c000-0x8)=0x5) nanosleep(&(0x7f0000d6b000-0x10)={0x0, 0x1c9c380}, &(0x7f0000578000-0x10)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x2b, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000b3e000)='/dev/autofs\x00', 0x0, 0x0) 2018/02/06 13:57:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4), 0x9, 0x0, &(0x7f0000ee0000-0x10)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4), 0x0, 0x0, &(0x7f00006f7000), &(0x7f0000804000), 0x0) 2018/02/06 13:57:31 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt(r0, 0x84, 0x72, &(0x7f000023e000-0x1), 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000576000)='/dev/mixer\x00', 0x8083, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000002000-0x4)=0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000002000-0x8c)={r2, @in6={{0xa, 0x3, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, &(0x7f0000000000)=0x8c) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000000)=""/213) 2018/02/06 13:57:31 executing program 2: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000002000-0x80)=@generic, 0x80, &(0x7f0000002000)=[], 0x0, &(0x7f0000002000)=""/54, 0x36}}, {{&(0x7f0000003000-0xc)=@nl=@kern, 0xc, &(0x7f0000001000)=[], 0x0, &(0x7f0000001000)=""/1, 0x1}}], 0x2, 0x0, &(0x7f0000003000-0x10)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x0) 2018/02/06 13:57:31 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000001000-0xa5)=""/165) 2018/02/06 13:57:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4), 0x9, 0x0, &(0x7f0000ee0000-0x10)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4), 0x0, 0x0, &(0x7f00006f7000), &(0x7f0000804000), 0x0) 2018/02/06 13:57:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sync() socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000003000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) set_mempolicy(0xc000, &(0x7f0000001000-0x8), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000000), 0x4) syz_open_dev$usbmon(&(0x7f0000f49000)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000558000-0x8)={0x0, 0x9}, &(0x7f0000470000)=0x8) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00005c4000-0x8)) 2018/02/06 13:57:31 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f0000fd6000-0x8)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)) chown(&(0x7f0000fd9000)='./file0\x00', 0x0, 0x0) 2018/02/06 13:57:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4), 0x9, 0x0, &(0x7f0000ee0000-0x10)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4), 0x0, 0x0, &(0x7f00006f7000), &(0x7f0000804000), 0x0) 2018/02/06 13:57:31 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000001000-0xa5)=""/165) 2018/02/06 13:57:31 executing program 2: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000002000-0x80)=@generic, 0x80, &(0x7f0000002000)=[], 0x0, &(0x7f0000002000)=""/54, 0x36}}, {{&(0x7f0000003000-0xc)=@nl=@kern, 0xc, &(0x7f0000001000)=[], 0x0, &(0x7f0000001000)=""/1, 0x1}}], 0x2, 0x0, &(0x7f0000003000-0x10)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x0) 2018/02/06 13:57:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4), 0x9, 0x0, &(0x7f0000ee0000-0x10)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4), 0x0, 0x0, &(0x7f00006f7000), &(0x7f0000804000), 0x0) 2018/02/06 13:57:31 executing program 0: prctl$setmm(0x59616d61, 0xffff7fffffffffff, &(0x7f0000783000/0x2000)=nil) 2018/02/06 13:57:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000de0000-0x4)=0x1, 0x374) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000dd000)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9e000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) poll(&(0x7f0000de3000)=[{r0}], 0x1, 0x0) 2018/02/06 13:57:32 executing program 3: mlock2(&(0x7f000067f000/0x4000)=nil, 0x4000, 0x4000) 2018/02/06 13:57:32 executing program 0: prctl$setmm(0x59616d61, 0xffff7fffffffffff, &(0x7f0000783000/0x2000)=nil) [ 57.675274] sctp: [Deprecated]: syz-executor6 (pid 5843) Use of int in maxseg socket option. [ 57.675274] Use struct sctp_assoc_value instead 2018/02/06 13:57:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0xffffffffffffff6b, &(0x7f0000c1c000-0x8)=0x5) nanosleep(&(0x7f0000d6b000-0x10)={0x0, 0x1c9c380}, &(0x7f0000578000-0x10)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x2b, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000b3e000)='/dev/autofs\x00', 0x0, 0x0) 2018/02/06 13:57:32 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt(r0, 0x84, 0x72, &(0x7f000023e000-0x1), 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000576000)='/dev/mixer\x00', 0x8083, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000002000-0x4)=0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000002000-0x8c)={r2, @in6={{0xa, 0x3, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, &(0x7f0000000000)=0x8c) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000000)=""/213) 2018/02/06 13:57:32 executing program 2: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000002000-0x80)=@generic, 0x80, &(0x7f0000002000)=[], 0x0, &(0x7f0000002000)=""/54, 0x36}}, {{&(0x7f0000003000-0xc)=@nl=@kern, 0xc, &(0x7f0000001000)=[], 0x0, &(0x7f0000001000)=""/1, 0x1}}], 0x2, 0x0, &(0x7f0000003000-0x10)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x0) 2018/02/06 13:57:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000001c000-0x330)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000001000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@broadcast=0xffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0xffffffff, @common='vcan0\x00', @common='eql\x00'}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local={0x1, 0x80, 0xc2}}}}, {{@uncond, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}]}}, 0x330) 2018/02/06 13:57:32 executing program 3: mlock2(&(0x7f000067f000/0x4000)=nil, 0x4000, 0x4000) 2018/02/06 13:57:32 executing program 0: prctl$setmm(0x59616d61, 0xffff7fffffffffff, &(0x7f0000783000/0x2000)=nil) 2018/02/06 13:57:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000de0000-0x4)=0x1, 0x374) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000dd000)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9e000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) poll(&(0x7f0000de3000)=[{r0}], 0x1, 0x0) 2018/02/06 13:57:32 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f0000fd6000-0x8)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)) chown(&(0x7f0000fd9000)='./file0\x00', 0x0, 0x0) 2018/02/06 13:57:32 executing program 3: mlock2(&(0x7f000067f000/0x4000)=nil, 0x4000, 0x4000) 2018/02/06 13:57:32 executing program 2: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000002000-0x80)=@generic, 0x80, &(0x7f0000002000)=[], 0x0, &(0x7f0000002000)=""/54, 0x36}}, {{&(0x7f0000003000-0xc)=@nl=@kern, 0xc, &(0x7f0000001000)=[], 0x0, &(0x7f0000001000)=""/1, 0x1}}], 0x2, 0x0, &(0x7f0000003000-0x10)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x0) 2018/02/06 13:57:32 executing program 0: prctl$setmm(0x59616d61, 0xffff7fffffffffff, &(0x7f0000783000/0x2000)=nil) 2018/02/06 13:57:32 executing program 3: mlock2(&(0x7f000067f000/0x4000)=nil, 0x4000, 0x4000) 2018/02/06 13:57:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000de0000-0x4)=0x1, 0x374) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000dd000)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9e000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) poll(&(0x7f0000de3000)=[{r0}], 0x1, 0x0) [ 58.094192] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 58.098682] sctp: [Deprecated]: syz-executor6 (pid 5879) Use of int in maxseg socket option. [ 58.098682] Use struct sctp_assoc_value instead [ 58.118481] ipt_CLUSTERIP: Please specify destination IP [ 58.137933] ------------[ cut here ]------------ [ 58.142902] proc_dir_entry 'ipt_CLUSTERIP/172.20.0.170' already registered [ 58.150194] WARNING: CPU: 0 PID: 5890 at fs/proc/generic.c:330 proc_register+0x2a4/0x370 [ 58.158492] Kernel panic - not syncing: panic_on_warn set ... [ 58.158492] [ 58.165831] CPU: 0 PID: 5890 Comm: syz-executor4 Not tainted 4.15.0+ #299 [ 58.172731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 58.182059] Call Trace: [ 58.184629] dump_stack+0x194/0x257 [ 58.188236] ? arch_local_irq_restore+0x53/0x53 [ 58.192885] ? vsnprintf+0x1ed/0x1900 [ 58.196666] panic+0x1e4/0x41c [ 58.199833] ? refcount_error_report+0x214/0x214 [ 58.204566] ? show_regs_print_info+0x18/0x18 [ 58.209045] ? __warn+0x1c1/0x200 [ 58.212480] ? proc_register+0x2a4/0x370 [ 58.216515] __warn+0x1dc/0x200 [ 58.219771] ? proc_register+0x2a4/0x370 [ 58.223813] report_bug+0x211/0x2d0 [ 58.227426] fixup_bug.part.11+0x37/0x80 [ 58.232057] do_error_trap+0x2d7/0x3e0 [ 58.235923] ? vprintk_default+0x28/0x30 [ 58.239964] ? math_error+0x400/0x400 [ 58.243741] ? printk+0xaa/0xca [ 58.246997] ? show_regs_print_info+0x18/0x18 [ 58.251483] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 58.256307] do_invalid_op+0x1b/0x20 [ 58.260001] invalid_op+0x22/0x40 [ 58.263439] RIP: 0010:proc_register+0x2a4/0x370 [ 58.268084] RSP: 0018:ffff8801b182f3e0 EFLAGS: 00010282 [ 58.273424] RAX: dffffc0000000008 RBX: ffff8801aef3dd38 RCX: ffffffff815a585e [ 58.280668] RDX: 0000000000004cfe RSI: ffffc90002a3c000 RDI: 1ffff10036305e01 [ 58.287912] RBP: ffff8801b182f430 R08: 1ffff10036305dc3 R09: 0000000000000000 [ 58.295158] R10: ffff8801b182f298 R11: 0000000000000000 R12: ffff8801ab69e0c0 [ 58.302402] R13: dffffc0000000000 R14: ffff8801add49e48 R15: ffff8801ab69e181 [ 58.309661] ? vprintk_func+0x5e/0xc0 [ 58.313459] proc_create_data+0xf8/0x180 [ 58.317504] clusterip_tg_check+0xf9c/0x16d0 [ 58.321897] ? arp_mangle+0x550/0x550 [ 58.325675] ? xt_find_target+0x150/0x1e0 [ 58.329800] ? lock_downgrade+0x980/0x980 [ 58.333929] ? rcu_read_lock_sched_held+0x108/0x120 [ 58.338937] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 58.343757] ? pcpu_free_area+0xa00/0xa00 [ 58.347886] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 58.352702] ? kernel_text_address+0x102/0x140 [ 58.357263] ? wait_for_completion+0x770/0x770 [ 58.361820] ? unwind_get_return_address+0x61/0xa0 [ 58.366725] ? __save_stack_trace+0x7e/0xd0 [ 58.371033] ? arp_mangle+0x550/0x550 [ 58.374815] xt_check_target+0x22c/0x7d0 [ 58.378856] ? xt_target_seq_next+0x30/0x30 [ 58.383157] ? mutex_unlock+0xd/0x10 [ 58.386854] ? mutex_unlock+0xd/0x10 [ 58.390543] ? xt_find_target+0x17b/0x1e0 [ 58.394681] find_check_entry.isra.8+0x8c8/0xcb0 [ 58.399428] ? ipt_do_table+0x1950/0x1950 [ 58.403562] ? trace_hardirqs_off+0xd/0x10 [ 58.407772] ? quarantine_put+0xeb/0x190 [ 58.411809] ? kfree+0xf0/0x260 [ 58.415070] ? trace_hardirqs_on+0xd/0x10 [ 58.419201] translate_table+0xed1/0x1610 [ 58.423348] ? alloc_counters.isra.11+0x7d0/0x7d0 [ 58.428203] ? kasan_check_write+0x14/0x20 [ 58.432414] ? _copy_from_user+0x99/0x110 [ 58.436540] do_ipt_set_ctl+0x370/0x5f0 [ 58.440496] ? translate_compat_table+0x1b90/0x1b90 [ 58.445502] ? mutex_unlock+0xd/0x10 [ 58.449193] ? nf_sockopt_find.constprop.0+0x1a7/0x220 [ 58.454453] nf_setsockopt+0x67/0xc0 [ 58.458150] ip_setsockopt+0x97/0xa0 [ 58.461847] raw_setsockopt+0xb7/0xd0 [ 58.465630] sock_common_setsockopt+0x95/0xd0 [ 58.470111] SyS_setsockopt+0x189/0x360 [ 58.474072] ? SyS_recv+0x40/0x40 [ 58.477505] ? security_file_ioctl+0x7d/0xb0 [ 58.481889] ? security_file_ioctl+0x89/0xb0 [ 58.486276] ? do_syscall_64+0xb7/0x940 [ 58.490230] ? SyS_recv+0x40/0x40 [ 58.493663] do_syscall_64+0x282/0x940 [ 58.497528] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 58.502522] ? syscall_return_slowpath+0x550/0x550 [ 58.507429] ? syscall_return_slowpath+0x2ac/0x550 [ 58.512341] ? prepare_exit_to_usermode+0x350/0x350 [ 58.517335] ? entry_SYSCALL_64_after_hwframe+0x36/0x9b [ 58.522682] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 58.527507] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 58.532672] RIP: 0033:0x453299 [ 58.535838] RSP: 002b:00007f93f5985c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 [ 58.543524] RAX: ffffffffffffffda RBX: 000000000071c010 RCX: 0000000000453299 [ 58.550768] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000013 [ 58.558016] RBP: 00000000000004d4 R08: 0000000000000330 R09: 0000000000000000 [ 58.565263] R10: 000000002001bcd0 R11: 0000000000000212 R12: 00000000006f6480 [ 58.572508] R13: 00000000ffffffff R14: 00007f93f59866d4 R15: 0000000000000002 [ 58.580389] Dumping ftrace buffer: [ 58.584012] (ftrace buffer empty) [ 58.587695] Kernel Offset: disabled [ 58.591297] Rebooting in 86400 seconds..