80, 0x1000, 0x0, 0x37f}) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/138, 0x8a) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x4000) 2018/03/18 11:48:06 executing program 1: openat$keychord(0xffffffffffffff9c, &(0x7f00008d7ff2)='/dev/keychord\x00', 0x0, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mmap(&(0x7f0000864000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/03/18 11:48:06 executing program 3: r0 = memfd_create(&(0x7f0000a04ff0)='rose0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f00008c0000)="6fd658af392a0ea243cc2d37e723df1d699c51fa", 0x14) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) unlink(&(0x7f0000001000)='./file0\x00') 2018/03/18 11:48:06 executing program 7: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$describe(0x6, r0, &(0x7f00000000c0)=""/92, 0x5c) 2018/03/18 11:48:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f000019ddb3)) 2018/03/18 11:48:06 executing program 5: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000f10fc8)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x14, &(0x7f0000d69f90)=[{&(0x7f00008d7f6a)=""/150, 0x96}], 0x1, &(0x7f00001bafb1)=""/79, 0x4f}, 0x0) sendto$inet(r0, &(0x7f0000f1a000)="dc", 0x1, 0x0, &(0x7f0000e81ff0)={0x2, 0x4e20}, 0x10) 2018/03/18 11:48:06 executing program 0: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000f10fc8)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x14, &(0x7f0000d69f90)=[{&(0x7f00008d7f6a)=""/150, 0x96}], 0x1, &(0x7f00001bafb1)=""/79, 0x4f}, 0x0) sendto$inet(r0, &(0x7f0000f1a000)="dc", 0x1, 0x0, &(0x7f0000e81ff0)={0x2, 0x4e20}, 0x10) 2018/03/18 11:48:06 executing program 6: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000), &(0x7f000005c000)=0xfffffffffffffe37) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x1, &(0x7f000005bff8)) 2018/03/18 11:48:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000498ff4)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}, {&(0x7f0000120000)=""/4096, 0x1000}], 0x2) 2018/03/18 11:48:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000964000)='io\x00') read(r0, &(0x7f0000c78000)=""/107, 0x6b) 2018/03/18 11:48:06 executing program 7: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$describe(0x6, r0, &(0x7f00000000c0)=""/92, 0x5c) 2018/03/18 11:48:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f000002e000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4400000000001275, &(0x7f0000fe2000)) 2018/03/18 11:48:06 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer2\x00', 0x83, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000fff)) 2018/03/18 11:48:06 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'teql0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x1, 0x6, @random="b1f1c032b6c5"}, 0x10) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) write$selinux_create(r1, &(0x7f0000000080)=@objname={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x33, 0x38, 0x20, './file0\x00'}, 0x59) sendmmsg(r0, &(0x7f00001c1000), 0x0, 0x0) sendmsg$key(r1, &(0x7f0000e96fc8)={0x0, 0x0, &(0x7f00009df000)={&(0x7f00007cc000)={0x2, 0x0, 0x0, 0x0, 0x1b, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e20}, @in={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, @sadb_x_sec_ctx={0x14, 0x18, 0x0, 0x0, 0x91, "76cbd5f680433059c2b551abea6d36bf507cea6489c34add75bcef1822ef862dab9094673d3270d0fb0e6c05dc68a1f1819ae9b0edde85c586dadc0c6678d0f8013d316eaf1ec51fa894fbff145df65233a0dc9bc66694bae49129ca8aa1b5b3efc96e363b4eeadf2f7c99d42b2dc9d4107cbd93e9ae2fbceef6e98f5a53aba6d069ab3e4d7e8277ed67a524c85e9c4c5d"}]}, 0xd8}, 0x1}, 0x0) write$selinux_context(r1, &(0x7f0000d30000)='system_u:object_r:sound_device_t:s0\x00', 0x24) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000886000)={&(0x7f0000dd7099)={0x2, 0x0, 0x0, 0x0, 0x56, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x98}, 0x1}, 0x40001) recvfrom$inet6(r1, &(0x7f000034e000)=""/239, 0xef, 0x100, &(0x7f0000276fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) shutdown(r1, 0x1) 2018/03/18 11:48:06 executing program 1: clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x80000000, &(0x7f000005af70)) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/03/18 11:48:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00005ddff8)='cmdline\x00') preadv(r0, &(0x7f0000001540)=[{&(0x7f0000fe0000)=""/232, 0xe8}], 0x1, 0xffffffffffffffff) 2018/03/18 11:48:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000498ff4)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}, {&(0x7f0000120000)=""/4096, 0x1000}], 0x2) 2018/03/18 11:48:06 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000002000), 0x73) 2018/03/18 11:48:06 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'bpq0\x00', {0x2, 0x0, @multicast1=0xe0000001}}) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), 0x4) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@unspec, 0xc) 2018/03/18 11:48:06 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000004000/0x1000)=nil) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/03/18 11:48:06 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer2\x00', 0x83, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000fff)) 2018/03/18 11:48:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000256ff8)='syscall\x00') sendfile(r0, r1, &(0x7f0000ea5ff8)=0x4, 0x2) 2018/03/18 11:48:07 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f00002dfff4)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000f74000)={0x14, 0xd, 0xa, 0xfffffffffffffffd}, 0x14}, 0x1}, 0x0) 2018/03/18 11:48:07 executing program 0: add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000001200)={0x73, 0x79, 0x7a}, &(0x7f0000001240), 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000001380)='ceph\x00', &(0x7f00000013c0)={0x73, 0x79, 0x7a}, &(0x7f0000001400)='bdev!wlan1\x00', 0xfffffffffffffffe) add_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000180), 0x0, 0x0) r0 = add_key(&(0x7f0000000000)="6b657972696e6700831c4f96ca160a2f8f6e8f115c18296ecb29f99549e986ed37118910829538b807c8b00c5181b14a75382dbd7b07251edeebe0e3c795033db8d232738cbd88d01c45c86361f9e667c26b75a5ae4860e8031c2e695f86b648c1cad03423ccfa2e8a780072c677358e823775df5237849dd3b257734441438385ecdb39d7edb0238b2e000000000000000000000000", &(0x7f0000848ffb)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) [ 42.787220] mmap: syz-executor5 (6591) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/03/18 11:48:07 executing program 1: clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x80000000, &(0x7f000005af70)) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/03/18 11:48:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000498ff4)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}, {&(0x7f0000120000)=""/4096, 0x1000}], 0x2) 2018/03/18 11:48:07 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000080)='\x00', 0x0, 0x0) 2018/03/18 11:48:07 executing program 5: r0 = socket(0x10, 0x2, 0xc) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000000c0)="1f0000000104ff1f948992c00710e800", 0x10) 2018/03/18 11:48:07 executing program 7: syz_open_dev$binder(&(0x7f0000cde000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000104ff0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@l2={0x1f, 0x0, {0x0, 0x0, 0x14}}, 0xe) 2018/03/18 11:48:07 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer2\x00', 0x83, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000fff)) 2018/03/18 11:48:07 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000be7000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x8) connect$inet(r0, &(0x7f0000281ff0)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f0000000180)) 2018/03/18 11:48:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') pread64(r0, &(0x7f0000000040)=""/110, 0x6e, 0x0) 2018/03/18 11:48:07 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer2\x00', 0x83, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000fff)) 2018/03/18 11:48:07 executing program 1: clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x80000000, &(0x7f000005af70)) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/03/18 11:48:07 executing program 6: clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x80000000, &(0x7f000005af70)) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/03/18 11:48:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f000000a000)='ramfs\x00', 0x2000003, &(0x7f0000009000)) chmod(&(0x7f0000021000)='./file0\x00', 0x0) 2018/03/18 11:48:07 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000002c0)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x8000, &(0x7f0000000000)={0xa}, 0x1c) close(r0) 2018/03/18 11:48:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000498ff4)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}, {&(0x7f0000120000)=""/4096, 0x1000}], 0x2) [ 43.712073] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/03/18 11:48:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/03/18 11:48:08 executing program 7: setrlimit(0x7, &(0x7f0000becff0)) timerfd_create(0x0, 0x0) 2018/03/18 11:48:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000482000), 0x0, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) sendto(r0, &(0x7f0000523000)='\\', 0x1, 0x5, &(0x7f00005c3ff0)=@in={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f000065ef16)="98", 0x1, 0x0, &(0x7f0000f6fff0)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f00003f4000)="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", 0x431, 0x0, &(0x7f00009f0ff2)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/18 11:48:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x20, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000000)=""/127) 2018/03/18 11:48:08 executing program 5: futex(&(0x7f000036bffc), 0x5, 0x0, &(0x7f000011e000), &(0x7f0000000000), 0x32317d08) 2018/03/18 11:48:08 executing program 6: clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x80000000, &(0x7f000005af70)) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/03/18 11:48:08 executing program 4: r0 = timerfd_create(0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) readv(r0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/146, 0x92}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) timerfd_settime(r0, 0x0, &(0x7f0000714fe0)={{0x0, 0x989680}, {0x0, 0x6}}, &(0x7f0000000fe0)) 2018/03/18 11:48:08 executing program 1: clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x80000000, &(0x7f000005af70)) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/03/18 11:48:08 executing program 5: r0 = memfd_create(&(0x7f0000006ff3)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000009000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002c000)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000285000)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @time={r3}, {}, {}, @addr}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00007b1fc0)={0x32, @time={r3}}) 2018/03/18 11:48:08 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3cc55a3099ef8f3e, 0x4) 2018/03/18 11:48:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/03/18 11:48:08 executing program 7: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0xff, 0x3}, 0x20) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) 2018/03/18 11:48:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000482000), 0x0, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) sendto(r0, &(0x7f0000523000)='\\', 0x1, 0x5, &(0x7f00005c3ff0)=@in={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f000065ef16)="98", 0x1, 0x0, &(0x7f0000f6fff0)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f00003f4000)="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", 0x431, 0x0, &(0x7f00009f0ff2)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/18 11:48:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/03/18 11:48:08 executing program 6: clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x80000000, &(0x7f000005af70)) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/03/18 11:48:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000482000), 0x0, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) sendto(r0, &(0x7f0000523000)='\\', 0x1, 0x5, &(0x7f00005c3ff0)=@in={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f000065ef16)="98", 0x1, 0x0, &(0x7f0000f6fff0)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f00003f4000)="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", 0x431, 0x0, &(0x7f00009f0ff2)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/18 11:48:08 executing program 3: r0 = epoll_create1(0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000ff1)='/dev/sequencer\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000aaeff4)={0xa0800005}) ppoll(&(0x7f0000001fb0)=[{r1, 0x4}, {r0}], 0x2, &(0x7f0000aac000)={0x77359400}, &(0x7f0000aacff8), 0x8) 2018/03/18 11:48:09 executing program 5: r0 = memfd_create(&(0x7f0000006ff3)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000009000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002c000)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000285000)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @time={r3}, {}, {}, @addr}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00007b1fc0)={0x32, @time={r3}}) 2018/03/18 11:48:09 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000223ff7)='/dev/sg#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000d4d000/0xb000)=nil, 0xb000, 0x0, 0x12, r0, 0x0) 2018/03/18 11:48:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/03/18 11:48:09 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000240)="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") 2018/03/18 11:48:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000feffe0)={@empty, 0x1}, 0x20) 2018/03/18 11:48:09 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000455000)=[{&(0x7f0000fa0f7f)="390000001300094700bb61e107000000070000000200000000040000000b800019001a000d00ff1c43de280ff4000000fd17e9ff0000060400", 0x39}], 0x1) 2018/03/18 11:48:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000482000), 0x0, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) sendto(r0, &(0x7f0000523000)='\\', 0x1, 0x5, &(0x7f00005c3ff0)=@in={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f000065ef16)="98", 0x1, 0x0, &(0x7f0000f6fff0)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f00003f4000)="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", 0x431, 0x0, &(0x7f00009f0ff2)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/18 11:48:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000482000), 0x0, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) sendto(r0, &(0x7f0000523000)='\\', 0x1, 0x5, &(0x7f00005c3ff0)=@in={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f000065ef16)="98", 0x1, 0x0, &(0x7f0000f6fff0)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f00003f4000)="456c3a0675ab600ac67f34014f786c983349c4162e0635fe5004bb87c55d862d7e9da9c72947630afd41a7e20addcec4a58cc4103b0c7af63a69b6692bf33d4695a8fd90494ae3369b401f0d10f156128b550864baba6f7177ccfd32ffaf083c3f6c6d9e00411e6a1e5e8df7f3db02a2f3069b7a6d319d3210d57db7b216f2018da3c73d8ab5f3239b81cca83a8ac4e96cc03d7eeb3df7065f2a05d764afb9c2d8e29f76de68903d783b6135a973028a0cfbb0160123993e4f96b8d8f29a57648633a719fa9f6a689697f439141a1f53a8f6d7ba399b0490cece5f560978bc88dd2ac06716f43c226375a5044e2c662a3135b9c6dd5291e84ee78b8ce4a11a4bb8607336299d23bc6ece1a777d9639c080ed0705575a12a3660dca5166a2898330952b50306ca0bbb11b9771984b0e320eeb428f3bf2262585cf6b47776556acf7f5145fe40e9790eefdd80d641d0aa8139a21666e10b0d3d31e0a7f85d438ef45802d0efc8aecb6306c77037c08955e43458c8bd66869db6023f42161c2917a1b6b0eb8c6e5a080917024934c7690cb6122020fc68913bdf9f696cf5826c5ef8ae55fb486f1f8ceb55f4b57b6639d2c2e919b8992f027daf123317116e0daeacd32c846fbbffe2d1dd02fcb32217477c2041417cebbc48610ff60ac0b2435ff6ae32df21a4bcd03b5f882ba3f883831afcfce84f2670e0e3b2743ef5c414ab9326f149c228c64683d12485c20a57897ca1fcb37250194f9fd03540910a70888c9126269f3db9f0673961d1beb87e29c60355a65756a3febe09934009e63f44f2c2b621022c7a7747fe056d73a4916318bf46c43bb187d37dffe7760288b4650144da09712cf1b7652082059f7f16c6b390a975b1431893dbaebf33c60033613fcec0db6d23a72671c0806fffe2f863606e07b49c541dcdbea47d94f8689bc26745eb34c5aa9c0affd1803a6c1ae3950459349196ff6626f9bb3914a06be9fdd989b309ccbb15b46387f1a254c1882cdf068ac357798f10e029a87e2e12523021b89429fccc1de6008dca79a36d00ea1c0a861192f11522d2dbbcfe769f84b10144e45aced82a4864a9c5ded625ecb56b4e38615c0bccbb3fef6eb3af7780afeca7139c5d6906a2a90f13d692430fab17fa1cc9c05f86b6dd5d2ed3694a710bfc6209d705a0100a261869d832d048d2585e6f23f62b3aff65c0a6d3b795495ce92ff2a95e1dfd4ec05f976f5f7614bc73d1c53f7f1257281841d5987fb81759d01645bc7c8b5ed3a58515d8c886f3644ff3f7c48a8f85ff836884f7d6554dc7e2c1b3f60585cd1cbd9c3553e6c9032cfc095c5225c0b7d94ce0798887bf99e7fd072a146a35ba492dc12b60e539c1de32325270704358cbc6a2da07be7dd929e39ff21731b1818827f262dd45872f184251e990928e07ed7569eacffc0fbbf98871f5ce70b27e0078c7812864a072579a2afd7d79d145c96aa7c0d73cd3d4999897d2a81d4bee9e8842ec11e5c6befcd03", 0x431, 0x0, &(0x7f00009f0ff2)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/18 11:48:09 executing program 1: r0 = memfd_create(&(0x7f0000d65000)='-ppp0#:)\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000004000)='./file0\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x1000, &(0x7f0000000140)) umount2(&(0x7f00003e8ff8)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2018/03/18 11:48:09 executing program 7: r0 = memfd_create(&(0x7f0000000040)='posix_acl_access\x00', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f00007fbffd)='H', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) quotactl(0x0, &(0x7f0000001000)='./file0\x00', 0x0, &(0x7f0000000f7b)) 2018/03/18 11:48:09 executing program 5: r0 = memfd_create(&(0x7f0000006ff3)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000009000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002c000)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000285000)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @time={r3}, {}, {}, @addr}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00007b1fc0)={0x32, @time={r3}}) 2018/03/18 11:48:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000201ffc)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f00003aefdc)={0x0, 0x0, 0x0, 0xfffffffffffffffb}) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)) 2018/03/18 11:48:09 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x4e20, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) poll(&(0x7f0000a5b000)=[{r0}], 0x1, 0x0) 2018/03/18 11:48:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) write$evdev(r0, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000015) 2018/03/18 11:48:09 executing program 5: r0 = memfd_create(&(0x7f0000006ff3)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000009000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002c000)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000285000)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @time={r3}, {}, {}, @addr}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00007b1fc0)={0x32, @time={r3}}) 2018/03/18 11:48:09 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) fcntl$lock(r2, 0x6, &(0x7f0000000440)={0x2, 0x2, 0xbb, 0x3f}) 2018/03/18 11:48:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000482000), 0x0, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) sendto(r0, &(0x7f0000523000)='\\', 0x1, 0x5, &(0x7f00005c3ff0)=@in={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f000065ef16)="98", 0x1, 0x0, &(0x7f0000f6fff0)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f00003f4000)="456c3a0675ab600ac67f34014f786c983349c4162e0635fe5004bb87c55d862d7e9da9c72947630afd41a7e20addcec4a58cc4103b0c7af63a69b6692bf33d4695a8fd90494ae3369b401f0d10f156128b550864baba6f7177ccfd32ffaf083c3f6c6d9e00411e6a1e5e8df7f3db02a2f3069b7a6d319d3210d57db7b216f2018da3c73d8ab5f3239b81cca83a8ac4e96cc03d7eeb3df7065f2a05d764afb9c2d8e29f76de68903d783b6135a973028a0cfbb0160123993e4f96b8d8f29a57648633a719fa9f6a689697f439141a1f53a8f6d7ba399b0490cece5f560978bc88dd2ac06716f43c226375a5044e2c662a3135b9c6dd5291e84ee78b8ce4a11a4bb8607336299d23bc6ece1a777d9639c080ed0705575a12a3660dca5166a2898330952b50306ca0bbb11b9771984b0e320eeb428f3bf2262585cf6b47776556acf7f5145fe40e9790eefdd80d641d0aa8139a21666e10b0d3d31e0a7f85d438ef45802d0efc8aecb6306c77037c08955e43458c8bd66869db6023f42161c2917a1b6b0eb8c6e5a080917024934c7690cb6122020fc68913bdf9f696cf5826c5ef8ae55fb486f1f8ceb55f4b57b6639d2c2e919b8992f027daf123317116e0daeacd32c846fbbffe2d1dd02fcb32217477c2041417cebbc48610ff60ac0b2435ff6ae32df21a4bcd03b5f882ba3f883831afcfce84f2670e0e3b2743ef5c414ab9326f149c228c64683d12485c20a57897ca1fcb37250194f9fd03540910a70888c9126269f3db9f0673961d1beb87e29c60355a65756a3febe09934009e63f44f2c2b621022c7a7747fe056d73a4916318bf46c43bb187d37dffe7760288b4650144da09712cf1b7652082059f7f16c6b390a975b1431893dbaebf33c60033613fcec0db6d23a72671c0806fffe2f863606e07b49c541dcdbea47d94f8689bc26745eb34c5aa9c0affd1803a6c1ae3950459349196ff6626f9bb3914a06be9fdd989b309ccbb15b46387f1a254c1882cdf068ac357798f10e029a87e2e12523021b89429fccc1de6008dca79a36d00ea1c0a861192f11522d2dbbcfe769f84b10144e45aced82a4864a9c5ded625ecb56b4e38615c0bccbb3fef6eb3af7780afeca7139c5d6906a2a90f13d692430fab17fa1cc9c05f86b6dd5d2ed3694a710bfc6209d705a0100a261869d832d048d2585e6f23f62b3aff65c0a6d3b795495ce92ff2a95e1dfd4ec05f976f5f7614bc73d1c53f7f1257281841d5987fb81759d01645bc7c8b5ed3a58515d8c886f3644ff3f7c48a8f85ff836884f7d6554dc7e2c1b3f60585cd1cbd9c3553e6c9032cfc095c5225c0b7d94ce0798887bf99e7fd072a146a35ba492dc12b60e539c1de32325270704358cbc6a2da07be7dd929e39ff21731b1818827f262dd45872f184251e990928e07ed7569eacffc0fbbf98871f5ce70b27e0078c7812864a072579a2afd7d79d145c96aa7c0d73cd3d4999897d2a81d4bee9e8842ec11e5c6befcd03", 0x431, 0x0, &(0x7f00009f0ff2)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/18 11:48:10 executing program 3: pipe2(&(0x7f0000000140)={0x0, 0x0}, 0x0) fchmod(r0, 0x43a) 2018/03/18 11:48:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x400065, 0x4a, 0x20000000, 0x8000008020000000}) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)="a0", 0x1}], 0x1, 0x0) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/03/18 11:48:10 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x4e20, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) poll(&(0x7f0000a5b000)=[{r0}], 0x1, 0x0) 2018/03/18 11:48:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff), 0x36, 0x20020003, &(0x7f0000000280)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 2018/03/18 11:48:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000482000), 0x0, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) sendto(r0, &(0x7f0000523000)='\\', 0x1, 0x5, &(0x7f00005c3ff0)=@in={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f000065ef16)="98", 0x1, 0x0, &(0x7f0000f6fff0)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f00003f4000)="456c3a0675ab600ac67f34014f786c983349c4162e0635fe5004bb87c55d862d7e9da9c72947630afd41a7e20addcec4a58cc4103b0c7af63a69b6692bf33d4695a8fd90494ae3369b401f0d10f156128b550864baba6f7177ccfd32ffaf083c3f6c6d9e00411e6a1e5e8df7f3db02a2f3069b7a6d319d3210d57db7b216f2018da3c73d8ab5f3239b81cca83a8ac4e96cc03d7eeb3df7065f2a05d764afb9c2d8e29f76de68903d783b6135a973028a0cfbb0160123993e4f96b8d8f29a57648633a719fa9f6a689697f439141a1f53a8f6d7ba399b0490cece5f560978bc88dd2ac06716f43c226375a5044e2c662a3135b9c6dd5291e84ee78b8ce4a11a4bb8607336299d23bc6ece1a777d9639c080ed0705575a12a3660dca5166a2898330952b50306ca0bbb11b9771984b0e320eeb428f3bf2262585cf6b47776556acf7f5145fe40e9790eefdd80d641d0aa8139a21666e10b0d3d31e0a7f85d438ef45802d0efc8aecb6306c77037c08955e43458c8bd66869db6023f42161c2917a1b6b0eb8c6e5a080917024934c7690cb6122020fc68913bdf9f696cf5826c5ef8ae55fb486f1f8ceb55f4b57b6639d2c2e919b8992f027daf123317116e0daeacd32c846fbbffe2d1dd02fcb32217477c2041417cebbc48610ff60ac0b2435ff6ae32df21a4bcd03b5f882ba3f883831afcfce84f2670e0e3b2743ef5c414ab9326f149c228c64683d12485c20a57897ca1fcb37250194f9fd03540910a70888c9126269f3db9f0673961d1beb87e29c60355a65756a3febe09934009e63f44f2c2b621022c7a7747fe056d73a4916318bf46c43bb187d37dffe7760288b4650144da09712cf1b7652082059f7f16c6b390a975b1431893dbaebf33c60033613fcec0db6d23a72671c0806fffe2f863606e07b49c541dcdbea47d94f8689bc26745eb34c5aa9c0affd1803a6c1ae3950459349196ff6626f9bb3914a06be9fdd989b309ccbb15b46387f1a254c1882cdf068ac357798f10e029a87e2e12523021b89429fccc1de6008dca79a36d00ea1c0a861192f11522d2dbbcfe769f84b10144e45aced82a4864a9c5ded625ecb56b4e38615c0bccbb3fef6eb3af7780afeca7139c5d6906a2a90f13d692430fab17fa1cc9c05f86b6dd5d2ed3694a710bfc6209d705a0100a261869d832d048d2585e6f23f62b3aff65c0a6d3b795495ce92ff2a95e1dfd4ec05f976f5f7614bc73d1c53f7f1257281841d5987fb81759d01645bc7c8b5ed3a58515d8c886f3644ff3f7c48a8f85ff836884f7d6554dc7e2c1b3f60585cd1cbd9c3553e6c9032cfc095c5225c0b7d94ce0798887bf99e7fd072a146a35ba492dc12b60e539c1de32325270704358cbc6a2da07be7dd929e39ff21731b1818827f262dd45872f184251e990928e07ed7569eacffc0fbbf98871f5ce70b27e0078c7812864a072579a2afd7d79d145c96aa7c0d73cd3d4999897d2a81d4bee9e8842ec11e5c6befcd03", 0x431, 0x0, &(0x7f00009f0ff2)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/18 11:48:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000a3fff3)='[', 0x1) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000084f000)=""/4096, &(0x7f000093cffc)=0x1269) 2018/03/18 11:48:10 executing program 7: r0 = memfd_create(&(0x7f0000000040)='posix_acl_access\x00', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f00007fbffd)='H', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) quotactl(0x0, &(0x7f0000001000)='./file0\x00', 0x0, &(0x7f0000000f7b)) [ 46.551106] audit_printk_skb: 5536 callbacks suppressed [ 46.551113] audit: type=1400 audit(1521373690.938:5774): avc: denied { net_admin } for pid=3775 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:11 executing program 2: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1000000, &(0x7f0000ccb000)) 2018/03/18 11:48:11 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x4e20, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) poll(&(0x7f0000a5b000)=[{r0}], 0x1, 0x0) 2018/03/18 11:48:11 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000daaff8)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) [ 46.572769] audit: type=1400 audit(1521373690.948:5775): avc: denied { net_admin } for pid=6773 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'tunl0\x00', @ifru_data=&(0x7f0000000080)="0320c8f5d474862de666005475d1713bfb0881e479670e5e87b5ccd70a24c21d"}) 2018/03/18 11:48:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000a3fff3)='[', 0x1) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000084f000)=""/4096, &(0x7f000093cffc)=0x1269) 2018/03/18 11:48:11 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, 0xffffffffffffffc8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) connect$packet(r0, &(0x7f0000000380)={0x11, 0x1b, r1, 0x1, 0x3, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f00000001c0)=""/16, &(0x7f0000000200)=0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@multicast2, @in6=@dev}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) r2 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_timedsend(r2, &(0x7f0000e71fff), 0x0, 0x0, 0x0) [ 46.596790] audit: type=1400 audit(1521373690.988:5776): avc: denied { net_admin } for pid=6776 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 46.607166] audit: type=1400 audit(1521373690.988:5777): avc: denied { net_admin } for pid=3773 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 46.612301] audit: type=1400 audit(1521373690.988:5778): avc: denied { net_admin } for pid=3773 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 46.630041] audit: type=1400 audit(1521373691.018:5779): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 46.631401] audit: type=1400 audit(1521373691.018:5780): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 46.632481] audit: type=1400 audit(1521373691.018:5781): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 46.641104] audit: type=1400 audit(1521373691.028:5782): avc: denied { sys_admin } for pid=6790 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:11 executing program 7: r0 = memfd_create(&(0x7f0000000040)='posix_acl_access\x00', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f00007fbffd)='H', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) quotactl(0x0, &(0x7f0000001000)='./file0\x00', 0x0, &(0x7f0000000f7b)) 2018/03/18 11:48:11 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x4e20, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) poll(&(0x7f0000a5b000)=[{r0}], 0x1, 0x0) 2018/03/18 11:48:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000a3fff3)='[', 0x1) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000084f000)=""/4096, &(0x7f000093cffc)=0x1269) 2018/03/18 11:48:11 executing program 4: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f00004fc000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) 2018/03/18 11:48:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000080)="e7c1dc432c954439a7a7a40b0008269aa971d6edb1038a4c60037fa832f4a177e0b4842e6b56d833f46dcfe14e00ca623ca0304f44320b9774120c016fdd803852d1bba84d533142a3b0c71735053081e7244c4366fdf53f", 0x58) 2018/03/18 11:48:11 executing program 3: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000001ff6), &(0x7f0000000000)) 2018/03/18 11:48:11 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, 0xffffffffffffffc8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) connect$packet(r0, &(0x7f0000000380)={0x11, 0x1b, r1, 0x1, 0x3, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f00000001c0)=""/16, &(0x7f0000000200)=0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@multicast2, @in6=@dev}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) r2 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_timedsend(r2, &(0x7f0000e71fff), 0x0, 0x0, 0x0) 2018/03/18 11:48:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000766000)=@kern={0x10}, 0xc) sendmsg$nl_route(r0, &(0x7f0000d1d000)={&(0x7f0000d89ff4)={0x10}, 0xc, &(0x7f0000444ff0)={&(0x7f0000135000)=@ipv6_newaddr={0x18, 0x14, 0xb, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}}, 0x18}, 0x1}, 0x0) [ 46.648299] audit: type=1400 audit(1521373691.028:5783): avc: denied { net_admin } for pid=3765 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={"73797a5f74756e00000000000400", &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0x3f}}) 2018/03/18 11:48:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x9}, &(0x7f0000000000)=0x312) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x81) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'bridge0\x00', 0x40000000000ce12}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x2001}) pwrite64(r1, &(0x7f00000001c0), 0xfc72, 0x0) 2018/03/18 11:48:11 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000516ff0)={0x2, 0x4e21, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00004fe000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000588fff), 0xfffffffffffffe98, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) r1 = socket(0x10, 0x3, 0x4) sendmsg$nl_xfrm(r1, &(0x7f00009d3000)={&(0x7f0000c15000)={0x10}, 0xc, &(0x7f00001e5ff0)={&(0x7f0000abdefc)=ANY=[@ANYBLOB="4c0000001200db4d0000000000000000fffffffc000000000000000000000000f7fb000000000000240008001d0008000000150069cc8910cf7a5164ef891111a0edabf37c1fd93a0d000000"], 0x1}, 0x1}, 0x0) 2018/03/18 11:48:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000256ff8)='syscall\x00') sendfile(r0, r1, &(0x7f0000000000)=0x4, 0x4) 2018/03/18 11:48:11 executing program 7: r0 = memfd_create(&(0x7f0000000040)='posix_acl_access\x00', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f00007fbffd)='H', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) quotactl(0x0, &(0x7f0000001000)='./file0\x00', 0x0, &(0x7f0000000f7b)) 2018/03/18 11:48:11 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, 0xffffffffffffffc8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) connect$packet(r0, &(0x7f0000000380)={0x11, 0x1b, r1, 0x1, 0x3, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f00000001c0)=""/16, &(0x7f0000000200)=0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@multicast2, @in6=@dev}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) r2 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_timedsend(r2, &(0x7f0000e71fff), 0x0, 0x0, 0x0) 2018/03/18 11:48:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000a3fff3)='[', 0x1) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000084f000)=""/4096, &(0x7f000093cffc)=0x1269) 2018/03/18 11:48:11 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000500), 0x0, &(0x7f0000007000)=[{&(0x7f000000b000)=""/240, 0xf0}, {&(0x7f0000008f9d)=""/99, 0x63}, {&(0x7f000000b000)=""/4096, 0x1000}, {&(0x7f000000bf62)=""/158, 0x9e}], 0x4, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x2320, 0x0, 0x0, 0x8020000000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/03/18 11:48:11 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000c05000)="240000001a0025f0006bb404feff001c020b49ff6e10b500000700eb0800030001000000", 0x24) 2018/03/18 11:48:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) sendto$inet(r0, &(0x7f0000617fc9)="03", 0x1, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000012fc8)={&(0x7f0000015000)=@in={0x2, 0x0, @dev={0xac, 0x14}}, 0x80, &(0x7f000072a000)=[{&(0x7f000059f000)="a29d5b69624f02c4b47bfdad4625488d51579b87ffaeffb33d06b6fd1c9a90b8a5eac163d5418bacdbe68e7006c2835b890f78517148edf2547c3f58dea9750cff9b497cc9a2661b275741d4f9b2cb51f3a931e70ee886ead297fb89727e8ad2c700203aab8070bae3a5dc1b561e38745af1baed3980c403ba0c8402716c0631fa4e5644d30a887d94cbc69c7ea91d00883f56742998a38d5a59090ccb3e8c82e7e1cc8a7fbc9a130d070ecbe4ee207b1f50406f5de484e9a49556c297da689e305ff714f3a40bf8817e", 0xca}], 0x1, &(0x7f000002a000)}, 0x0) sendto$inet(r0, &(0x7f00000000c0)="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", 0xe00, 0x4, &(0x7f0000000040)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/03/18 11:48:11 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000500), 0x0, &(0x7f0000007000)=[{&(0x7f000000b000)=""/240, 0xf0}, {&(0x7f0000008f9d)=""/99, 0x63}, {&(0x7f000000b000)=""/4096, 0x1000}, {&(0x7f000000bf62)=""/158, 0x9e}], 0x4, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x2320, 0x0, 0x0, 0x8020000000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/03/18 11:48:11 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000009a000)=0x1, 0x4) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/03/18 11:48:11 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, 0xffffffffffffffc8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) connect$packet(r0, &(0x7f0000000380)={0x11, 0x1b, r1, 0x1, 0x3, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f00000001c0)=""/16, &(0x7f0000000200)=0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@multicast2, @in6=@dev}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) r2 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_timedsend(r2, &(0x7f0000e71fff), 0x0, 0x0, 0x0) 2018/03/18 11:48:11 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0x11, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001fc8)={&(0x7f0000004fe4)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c, &(0x7f0000005000), 0x0, &(0x7f0000006ff6)=[{0xc}], 0xc}, 0x0) 2018/03/18 11:48:11 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv6_deladdr={0x2c, 0x15, 0xa31, 0x0, 0x0, {0xa, 0xbf}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}]}, 0x2c}, 0x1}, 0x0) 2018/03/18 11:48:11 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000500), 0x0, &(0x7f0000007000)=[{&(0x7f000000b000)=""/240, 0xf0}, {&(0x7f0000008f9d)=""/99, 0x63}, {&(0x7f000000b000)=""/4096, 0x1000}, {&(0x7f000000bf62)=""/158, 0x9e}], 0x4, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x2320, 0x0, 0x0, 0x8020000000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/03/18 11:48:12 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x24, &(0x7f000093cffc), &(0x7f0000000ffc)=0x4) 2018/03/18 11:48:12 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 2018/03/18 11:48:12 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv6_deladdr={0x2c, 0x15, 0xa31, 0x0, 0x0, {0xa, 0xbf}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}]}, 0x2c}, 0x1}, 0x0) 2018/03/18 11:48:12 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000500), 0x0, &(0x7f0000007000)=[{&(0x7f000000b000)=""/240, 0xf0}, {&(0x7f0000008f9d)=""/99, 0x63}, {&(0x7f000000b000)=""/4096, 0x1000}, {&(0x7f000000bf62)=""/158, 0x9e}], 0x4, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x2320, 0x0, 0x0, 0x8020000000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/03/18 11:48:12 executing program 5: prctl$setmm(0x23, 0x0, &(0x7f0000ffc000/0x2000)=nil) 2018/03/18 11:48:12 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f0000000080)=0x48) 2018/03/18 11:48:12 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000009a000)=0x1, 0x4) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/03/18 11:48:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000004c0)}, 0x0) 2018/03/18 11:48:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) sendto$inet(r0, &(0x7f0000617fc9)="03", 0x1, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000012fc8)={&(0x7f0000015000)=@in={0x2, 0x0, @dev={0xac, 0x14}}, 0x80, &(0x7f000072a000)=[{&(0x7f000059f000)="a29d5b69624f02c4b47bfdad4625488d51579b87ffaeffb33d06b6fd1c9a90b8a5eac163d5418bacdbe68e7006c2835b890f78517148edf2547c3f58dea9750cff9b497cc9a2661b275741d4f9b2cb51f3a931e70ee886ead297fb89727e8ad2c700203aab8070bae3a5dc1b561e38745af1baed3980c403ba0c8402716c0631fa4e5644d30a887d94cbc69c7ea91d00883f56742998a38d5a59090ccb3e8c82e7e1cc8a7fbc9a130d070ecbe4ee207b1f50406f5de484e9a49556c297da689e305ff714f3a40bf8817e", 0xca}], 0x1, &(0x7f000002a000)}, 0x0) sendto$inet(r0, &(0x7f00000000c0)="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", 0xe00, 0x4, &(0x7f0000000040)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/03/18 11:48:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0x1, 0x2, 0x0, 0x21f}) 2018/03/18 11:48:12 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f0000000080)=0x48) 2018/03/18 11:48:12 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 2018/03/18 11:48:12 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x2481, 0x5}, {}, @control}], 0x1c) 2018/03/18 11:48:12 executing program 2: pselect6(0x2d5, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/03/18 11:48:12 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000009a000)=0x1, 0x4) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/03/18 11:48:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) sendto$inet(r0, &(0x7f0000617fc9)="03", 0x1, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000012fc8)={&(0x7f0000015000)=@in={0x2, 0x0, @dev={0xac, 0x14}}, 0x80, &(0x7f000072a000)=[{&(0x7f000059f000)="a29d5b69624f02c4b47bfdad4625488d51579b87ffaeffb33d06b6fd1c9a90b8a5eac163d5418bacdbe68e7006c2835b890f78517148edf2547c3f58dea9750cff9b497cc9a2661b275741d4f9b2cb51f3a931e70ee886ead297fb89727e8ad2c700203aab8070bae3a5dc1b561e38745af1baed3980c403ba0c8402716c0631fa4e5644d30a887d94cbc69c7ea91d00883f56742998a38d5a59090ccb3e8c82e7e1cc8a7fbc9a130d070ecbe4ee207b1f50406f5de484e9a49556c297da689e305ff714f3a40bf8817e", 0xca}], 0x1, &(0x7f000002a000)}, 0x0) sendto$inet(r0, &(0x7f00000000c0)="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", 0xe00, 0x4, &(0x7f0000000040)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/03/18 11:48:12 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f0000000080)=0x48) 2018/03/18 11:48:12 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv6_deladdr={0x2c, 0x15, 0xa31, 0x0, 0x0, {0xa, 0xbf}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}]}, 0x2c}, 0x1}, 0x0) 2018/03/18 11:48:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000082d000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x14, 0x2, 0x2, 0x800000001}, 0x3b4}, 0x1}, 0x0) 2018/03/18 11:48:12 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 2018/03/18 11:48:12 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r4, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)={0xffffffff80000009}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000ca0000)={0x2001}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}, {}], 0x2, 0x0, &(0x7f0000bbfff8), 0x8) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 2018/03/18 11:48:12 executing program 5: mkdir(&(0x7f0000bc0ff8)='./file0\x00', 0x0) mount(&(0x7f0000900ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mq_notify(r0, &(0x7f0000000040)) 2018/03/18 11:48:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000082d000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x14, 0x2, 0x2, 0x800000001}, 0x3b4}, 0x1}, 0x0) 2018/03/18 11:48:12 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000009a000)=0x1, 0x4) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/03/18 11:48:12 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv6_deladdr={0x2c, 0x15, 0xa31, 0x0, 0x0, {0xa, 0xbf}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}]}, 0x2c}, 0x1}, 0x0) 2018/03/18 11:48:12 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f00000e7000)) r0 = syz_open_procfs(0x0, &(0x7f0000759000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000c2d000)='oom_score\x00') sendfile(r0, r1, &(0x7f0000a12000), 0x1) 2018/03/18 11:48:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000005ffc), &(0x7f0000000000)=0x4) 2018/03/18 11:48:12 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f0000000080)=0x48) 2018/03/18 11:48:12 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 2018/03/18 11:48:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000082d000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x14, 0x2, 0x2, 0x800000001}, 0x3b4}, 0x1}, 0x0) 2018/03/18 11:48:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) sendto$inet(r0, &(0x7f0000617fc9)="03", 0x1, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000012fc8)={&(0x7f0000015000)=@in={0x2, 0x0, @dev={0xac, 0x14}}, 0x80, &(0x7f000072a000)=[{&(0x7f000059f000)="a29d5b69624f02c4b47bfdad4625488d51579b87ffaeffb33d06b6fd1c9a90b8a5eac163d5418bacdbe68e7006c2835b890f78517148edf2547c3f58dea9750cff9b497cc9a2661b275741d4f9b2cb51f3a931e70ee886ead297fb89727e8ad2c700203aab8070bae3a5dc1b561e38745af1baed3980c403ba0c8402716c0631fa4e5644d30a887d94cbc69c7ea91d00883f56742998a38d5a59090ccb3e8c82e7e1cc8a7fbc9a130d070ecbe4ee207b1f50406f5de484e9a49556c297da689e305ff714f3a40bf8817e", 0xca}], 0x1, &(0x7f000002a000)}, 0x0) sendto$inet(r0, &(0x7f00000000c0)="dc63246cc5b846701eb31dd8a1f6e66b8039d41ca074ddc6cd58c7dfaa6506329d456faa6256d4b158a5b5276c840c26acc125b34bdaefa01e5ca6b75567ee736755a91a31db67f2cddfc28b25d0948a139abad8c73592cb857b3b1e1c3dae13cc69bf31ffbb5ed1cf9358856760e8acf13a3adc1837abb45750465d43440dd96029e41bce4d4ff33c160b087c0f0746ae425553ed07ad25b4c4b093f082b18e44fbf16c99f6a06478321b76289d7ffc83a938cdcf15f945afd12e9045c7f38f312b45f0d53f86d4f43f8ea5767e6c95841c686033969f7ce501ff60385e4e92921b8d0df0768c5f53730cebb906d7e07b83ef438b3a17d6782c464959ec04e27803415519ad572847d59617fbea6d88af2f3731b1a41722f237762eb9b02acddd8809b3d22b8f8a1634fb5d1a19e5bb36f2f3b47559d1049827e7cd3f42cc3bc491ce50b7b90ffb4885173950bca3c0e73508673b42c1ace94b1c36a8db7cb1245e06bb88934abd056068e06851ba4bc2a24b673c3d9c1394e7af7a9132ee570ae8ca2f3e590b84c340718d80b6e0409682d01cbfb6ed50eeeb1acb152ee731d141545c1a36ace93bf69a691001da9fe558f397cdecba234db5ee0a173f7dfb0a4133ceffc93ba097b0d664327f506e52bafc2f44104231e03e8e0a50ae5e1d5635d3f143d9019b4875279844ca28085916031a39d48f6af8c8714481626cfd92706271cfb44ca2f7e419b98b437a2c003ab615dfa502fe3881d02bc8b9bcfb636dfc4cb9f2ad1768594c1618d0e42fc79ef3506aba9f99f38f1cf0af1b62fe94501ecb995b00870d571dd7b43f0697daac677894d67c8cd47ca771637bbb7f230ca2cd2082b3e05f0724be2d8e46fdeaf97ba63066591816cd4013456e835891314cadbd10eff4b94a0f1cfe9e599b192f9b160a2df92ae069f8c7f56e2a47963f9d02f727a9bb2fb077409baab9facc8b191c91ad0132657714b6a6bf14a608a589f3522bbe8ab7a63a556a00ec6e36451d4b05ab7e93f0de0d1aa93f58b09836d6ca7c93047e47ec470b1a57f40d5fab89c1f8f0feb560f808181af5586c044a839d10d938079d133e99e2005eefa7ca3e3187c8f9fb7426755f817ed2ac57452b8c55667af73ec72647aa344f4017ccce30e3596f931967b984756663774b55abe3c6f619f20cff7ad6f687fbdd818493aa05b13279b353a177c3b8217e9a1b018125ecffc4626a93a25bd1046aaf5b3e537138a4a517d635dd6e575b2485f4ac4ed1bff06f4c112a5b2c2b2ab94b85e6c2068e14871ca1184e5ecbd91d2de78052cf192941b0f8a34884992f127d9ea7d944b9d392074ce71f1c185bdd58d247a2afdc6a0793cd587c08610bd649540cc531ee3f52726720cc875957f65700745ba4102f41d4626b8dd08980ef32685296816ae3f26a62b75c3a0189c54eb408a4f7a4da3aabfa621919f4943ec5f7e1508acbfd85bc8b1e56d95ffc6930da983efbc36991ab4a8ba7ded1ed24675475709c97975a36cdd177f50852a575ebbd120ae4f5b70940fffd4f9d6fbc8e4f6fe4b7556012ba7e44fb3862848d4ee3f5625e52532a5ecd0d2cbb3ee422b95131e12628ea384533965c5c17cc67d8aba7f7461f500cff64ec4dae528723c2794416087058e3ff6901da768e29bf0a6950801e071622df3a78cc8e6562b4c9956014294ca6fdbe576907c43f19531e1f6cc85bf79933992b0b15ae621546d6d479770808f481d5d3e09deb8cb99d089601cad620e3f99d81831f6ae1f57126f3177e889e3b0fabcc2961fcfad0162fd06b4abe2a2513a3e1a35307f3fc555168d09a51f9d73fb2c0b109d92e9b9de34feb347c4856b52bf7e18856c5ce32af4d269de97a565a6fb96434e63781855b3d1ef103a115df477dd8eccfe915b151ffadb502089955b0115919f3a70a730611ec80bef05dfd26f81826fc97522c588d157d2b574dc750d32d8eaa8deb3c68e5de8647a11f28ff6c7a4091ab58e433a6dc8a51b5b36974b8e961b311c9d3796e5d0b0c226365e3793ff761726cab439d1455315080ca7680b13c85afe3fdd0ca1685002810096852fac5d8c8a9c8af5c73de00009db009ce09796d09869b3a82224a37f8784192002f0dc915460522ef580858eba7ff9ab5d0e2eb44fe2259a646e798b1dfeb084e15adfb2c0d4eb5d7a9af0391bd2c608b00bf6b63d05528990a8076bc016b0d0a3cb96ae505e4f1ef151c22bc9bc81c4cc369e2aebc263223a9cbae18bb2bbcdb4734bd6627b4eeaed4a05be7937f42feda12ee58af646559a3a45adc43454f122b720e88e5d06be861764bbc751a89444ef186f8018306f1cb114095e8f912db7b0c5f98b25290dd557b1edffc55f5d1e36f49e350cecff1b8e66f466dbcaa74b638ff22cd5822e85315606d351de42775785ae600bb8f390072a7857ade9883ac6c7a6ad29d4f01ac3dadea60563cfeae56dda42f81745654bafd500c9d14f51cb7ccf52d49147f992bbb90dc77aa94daa59bf3d5506e726f76106f0d873913825e474ef8c7b7b9ba6f343faf9e437255d9ec147f2b6d229f04a79cc456576ba0ae2281a9a729a11013896b3dd63eeea7274624820e7af3b9ec3c06b6384a9f6b2e4ad820e2194aa23269e92867f8e53c432f8e7d568459f892ca81fa3761e551e106eaae00cc36f3f49e321cf505001c05a1aa25c91f561cdebfa171a1116acda5b7542bb0d12d8eb48b97ef58b2760f6144e11d0e90afcf581c33be43d3cebdb2595e94a1cd7da7bbef099b1dce038da9e00a95d4690f681205bd6b5b16fc4e7210ad125848a4b62ccaf54ccab2c51257fa65a63a822d88f3decd135fc3b73f3f023689632851e1a56fb0ba8155fd57cfc896c8a6b7718aa54d1ff5bff1ea8b3b17089e19ee83c8a0c791398307eb4f070e2b4bc892ce3eba97454818f03d382ea196dd2e88e100a004454dce2561e40db8a91ce4294bec480c01accfd66efb713d8c29a4fdd3fc12d7e40550ee1b82567248fa79885f313ae349d430b60d93376f3cdc332d2d09fb2488ad5bc261a5bc44d73fd79ad7b669b19f9d29ff42ba86eaa68f17b935733f9a5a6a8eedd5d3af54737a5dd47af83dcd47c2ab33faabcdc86b950bbc644f2a40afb30041ade1ab0b08c3fafa70210198324eea30fa769c32c6da01bccb85b4ce7bd7f49f65edd56b1130194913b6f7c1b3ee5fa62dd172efadb83717d7a8a6d3da230930a727882252045955e13750ebdd6d64f50c3657f296eeeb8f0a86ea13823cdae76762e62217c32d52eef570254170d107b458ca71e0c89bca3f0beca5f89b85179f9415d3d1175285dc9bfef011e262c44118b102e6f23163c376a8d8e8795663b013976413dc98166c4a0c82e56b3f64707ac9a46b10b23243cf657a93e717a20ce7804cef684a55cd32b098e8de05c66210c73eee7e6978aaeb3fd5ee76dc17a76a00ab6db50a0a7321af455093b42e59041d88745594a876ac6126f5aebb916f3ddb5b46c11a65b5f71aac3be614e6928fe796b9099031ee65c034b52854eb4cff1746578ffa57d9a94556401ce95e6c0aa52996c20146d8c8418eb00ba1d5b58f15530cbb48e6e630c5da911df6d7ee5a80e7b7f4d1d6fc9d265987fa3b6783b61661886b57faf81d8ca87edd52d636d9739334700bd2091bbf65720c2297190c5230181b4bc85233e9bab9575f3c56df974c5c3540a367820bafab9238601b11e147cb8caaa2ee69c4c7cea76b41efec2b9f032cca1bdf0d119dbb69732bb37888f5f033a38171fe67abc2abd855db3a88162a1df02b566d37f6e5b70466ab70c9705ad3a8b465f3f74181be4c4a1319a78cd511b2dd0785f9934ba182d0b0b0776583eddef4dab190abfb2665c824a7ad18387aef486eb11ba25996a9768b4fd4bed691a368e858165fd1de2797a6d3eabed66f482fca1843a0c0cf0abf321c5e18a4f4967b3e159589515c3e9b80835781e81877ad361170748d925fa4b9996589aab2ef42f7fe3559a8722b35dd1fe8dc3c8928227faceb0780727db7c40b4584c44dba1f8800dc7354d1b250698bfbffe850332371f906c4ddc3880663de01e950b58a21dbb86de81c0f88459672037835b61cb529d97c4603a88fd2a3d60e4362317fb9114f32520e8d7128837dea69bd8bfee28c5ea45f4647c278eaf00d5a2e7ca3cdc7545e48d8487b467f5c73af638c376b2b0dcbe0bbd822fd5eaa7dbb696e281f271308deff8b05f34a7954e276352021c4402b239213c971afa4f49c8083cfbc7a1e4904815e5c0c87538dc33d3f094e53272d05d5adf6cf01a67f5773e079bb517a5d943375fd63c34fa4d26e399c0d27a03c8a380cedaed95cdf9e42037d2da551bdab5ba279f233a0301f923be3dda8b832ea81fd5d7834f566406c36e101ccc5022c246ad1e9c26934db47c59492e7ca8e8d7ef6a668df7fdf08bb31361a5336d397e2d39a7660e3c5b9de228b86bf0212f5e357760bfbadd48be38db014d2b581fa24567ec5ac176a43b36e0388d4d1b4a55f30258a34d6ad02850954501576195db7a6831857813d6a8f6e200a4fd20309db11a8965761a43e3b0d2e25d4efd59a88261912ea894981e7338a082c39b1c44873b6b86bd36e451619b7921f2bebeecf6b68a4ab38bb1eba71ae2629b1152fbb85c5087c50c4e896e5f36f414b69afc322f809e8a933556926be81414a0ea935b645ad133bb527c04c2d76beb84b38b19dd4125687741718324becdec1f3174205180541075f06b036a3cb36be1703c9a994034c1fb33dafb466ac1a0f65c2fb2e2903062181d9d0dd40d2a87d54e0e9bc9227eb3700c82133df6d2bc4ab602a41775410c66d706bcd658384f45bba670f8d542be48910140cb030c0bebc026da10e43d0f29b2e916d8d8c88b144097611808e1630d59652b82cc64a1b3af62040ace7f7586b8d1f1990fbc2bdba1f1864563e095adadaf457c258fe5036d94217f9bde8f9cdacb266ec9b575e8bbf51b99b3936553c2cd114fb43f1c38b323591e35395b993e99a5d3e", 0xe00, 0x4, &(0x7f0000000040)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/03/18 11:48:12 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000000040)=""/30, &(0x7f0000000000)=0x24) 2018/03/18 11:48:12 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r3, 0x7, &(0x7f0000010000)) tkill(r0, 0x1000000000016) dup3(r2, r3, 0x0) 2018/03/18 11:48:12 executing program 6: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/49, 0x18e, 0x0, &(0x7f00000000c0)={0x0, 0x989680}) 2018/03/18 11:48:12 executing program 4: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000408000)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000cf3000)}}) mq_timedsend(r0, &(0x7f00004d4fb5), 0x0, 0x0, &(0x7f0000bfbff0)={0x0, 0x1c9c380}) 2018/03/18 11:48:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f000000b000)=[{0x100050, 0x0, 0x0, 0x80000000}, {0x6}]}, 0x8) writev(r1, &(0x7f0000009000)=[{&(0x7f000000e000)="15", 0x1}], 0x1) 2018/03/18 11:48:13 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000d37ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000362000)='\b', 0x1, 0x100000004043, &(0x7f0000684000)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f0000c0c000)=[{{&(0x7f0000833000)=@nfc, 0x10, &(0x7f000001e000), 0x0, &(0x7f00008fd7e0)=""/209, 0xd1}}], 0x1, 0x3, 0x0) 2018/03/18 11:48:13 executing program 1: r0 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r0, 0x2001}], 0x1, 0x88) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)) timerfd_settime(r1, 0x1, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/03/18 11:48:13 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}]}, 0x18c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x104) 2018/03/18 11:48:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000082d000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x14, 0x2, 0x2, 0x800000001}, 0x3b4}, 0x1}, 0x0) 2018/03/18 11:48:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000097fff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x0, 0x0) 2018/03/18 11:48:13 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x3a) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 2018/03/18 11:48:13 executing program 5: r0 = socket$packet(0x11, 0x20000000000003, 0x300) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000247ffc), 0x4) 2018/03/18 11:48:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00001b3ff8)='oom_adj\x00') read$eventfd(r0, &(0x7f0000cb0ff8), 0x8) 2018/03/18 11:48:13 executing program 0: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f000003b000)='./file0\x00', r0, &(0x7f0000010000)='./control\x00') symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000080)='./file0\x00') renameat2(r0, &(0x7f0000036ff6)='./control\x00', r0, &(0x7f0000036000)='./file0\x00', 0x2) 2018/03/18 11:48:13 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000f48fb8)=@hopopts={0x0, 0x3, [], [@calipso={0x7, 0x8}, @hao={0xc9, 0x10, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}]}, 0x28) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000bfd000)=@routing, 0x8) 2018/03/18 11:48:13 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000878000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000f38000)={{0x9}}) 2018/03/18 11:48:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x8, {0x2, 0x0, @rand_addr}, "00080700000400a0b22c582bf3aed17d"}) [ 48.843230] 9pnet_virtio: no channels available for device ./file0 2018/03/18 11:48:13 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xb, 0x8000008012, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 2018/03/18 11:48:13 executing program 4: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f0000515000), &(0x7f000029e000), &(0x7f000031d000)) 2018/03/18 11:48:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000b88ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000009ef58)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700"}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00004f7fb0)={{0x0, 0x1}, {0x80}, 0x0, 0x3}) 2018/03/18 11:48:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000d10ff0)={0x2, 0x4e20}, 0x10) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000000c, &(0x7f00007d2e25), 0x4) connect$inet(r1, &(0x7f0000ba6000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) [ 49.299278] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 2018/03/18 11:48:13 executing program 4: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f0000515000), &(0x7f000029e000), &(0x7f000031d000)) 2018/03/18 11:48:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000f7b000)=@routing, 0x8) sendto$inet6(r0, &(0x7f0000f72fcf), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) 2018/03/18 11:48:13 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000100)={0xffffffffffffff00, 0x1}) 2018/03/18 11:48:13 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"64596df17c0e4200", 0x4000000000000401}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x2) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 2018/03/18 11:48:13 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xb, 0x8000008012, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 2018/03/18 11:48:13 executing program 0: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000021ff0)={0x2, &(0x7f0000016000)=[{0x81}, {0x6}]}, 0x8) write(r1, &(0x7f0000000080), 0xfcaa) 2018/03/18 11:48:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x005\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@delneigh={0x30, 0x1d, 0x801, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80}}]}, 0x53}, 0x1}, 0x0) 2018/03/18 11:48:13 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x801, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x0, 0x20, 0x8, 0x400}]}, 0x8) pwritev(r0, &(0x7f0000000040), 0x200000000000010c, 0x0) 2018/03/18 11:48:13 executing program 4: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f0000515000), &(0x7f000029e000), &(0x7f000031d000)) 2018/03/18 11:48:13 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xb, 0x8000008012, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 2018/03/18 11:48:13 executing program 6: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f000072d000)='maps\x00') readv(r1, &(0x7f00009a5f80)=[{&(0x7f0000214000)=""/4096, 0x1000}], 0x1) 2018/03/18 11:48:13 executing program 7: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f0000000000)="6236ada82da9f362ee3a", 0xa}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890c, &(0x7f00000000c0)={"696662300200", @ifru_hwaddr=@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}) 2018/03/18 11:48:13 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 2018/03/18 11:48:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/167, &(0x7f00000000c0)=0xa7) 2018/03/18 11:48:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) dup2(r1, r0) 2018/03/18 11:48:14 executing program 4: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f0000515000), &(0x7f000029e000), &(0x7f000031d000)) 2018/03/18 11:48:14 executing program 7: r0 = memfd_create(&(0x7f000067bfff)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f000028b000)='./file0\x00', 0x0) chown(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 2018/03/18 11:48:14 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x801, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x0, 0x20, 0x8, 0x400}]}, 0x8) pwritev(r0, &(0x7f0000000040), 0x200000000000010c, 0x0) 2018/03/18 11:48:14 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xb, 0x8000008012, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 2018/03/18 11:48:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00007ae000)=0x406, 0x4) write(r1, &(0x7f0000019f97)='j', 0x1) write(r1, &(0x7f0000000080)="19", 0x1) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001b000)}, 0x2) close(r1) 2018/03/18 11:48:14 executing program 0: pipe(&(0x7f0000eb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00006dc000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x8000, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r4, 0xa, 0x12) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x0, r3}) recvmsg(r5, &(0x7f000095cfc8)={&(0x7f0000000680)=ANY=[], 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r4, r5) r6 = gettid() tkill(r6, 0x16) write(r1, &(0x7f0000838000)="9f", 0x1) 2018/03/18 11:48:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/protocols\x00') preadv(r0, &(0x7f00003f6000)=[{&(0x7f0000fe0000)=""/232, 0xe8}], 0x1, 0xffffffffffffffff) 2018/03/18 11:48:14 executing program 6: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000004, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) 2018/03/18 11:48:14 executing program 5: clock_settime(0xc000000, &(0x7f0000247000)={0x0, 0x989680}) 2018/03/18 11:48:14 executing program 7: r0 = memfd_create(&(0x7f000067bfff)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f000028b000)='./file0\x00', 0x0) chown(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 2018/03/18 11:48:14 executing program 6: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x3) connect$unix(r0, &(0x7f0000006000)=@file={0x0, "380d23b51125b9288a2bb2a1086d05c800"}, 0x12) 2018/03/18 11:48:14 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x801, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x0, 0x20, 0x8, 0x400}]}, 0x8) pwritev(r0, &(0x7f0000000040), 0x200000000000010c, 0x0) 2018/03/18 11:48:14 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500f0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) fcntl$setstatus(r0, 0x4, 0x800) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendto(r0, &(0x7f0000cfefee), 0x209, 0x0, 0x0, 0x0) 2018/03/18 11:48:14 executing program 0: r0 = syz_open_dev$binder(&(0x7f00006a9ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f00003bd000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) utimensat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}}, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000009000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x14, 0x0, &(0x7f0000004000)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000bf80)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000bbc000)=[@fd={0x66642a85}], &(0x7f000000b000)=[0x0]}}}], 0x0, 0x0, &(0x7f0000442000)}) 2018/03/18 11:48:14 executing program 4: prctl$intptr(0x21, 0x1) 2018/03/18 11:48:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in={0x2, 0x4e24, @rand_addr=0x7}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000680)}], 0x1, &(0x7f0000000280)}}], 0x2, 0x0) [ 50.190526] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7103 comm=syz-executor3 [ 50.363861] binder: 7110:7115 ERROR: BC_REGISTER_LOOPER called without request [ 50.379312] binder_alloc: 7110: binder_alloc_buf, no vma [ 50.384776] binder: 7110:7114 transaction failed 29189/-3, size 0-0 line 3133 [ 50.396065] binder: BINDER_SET_CONTEXT_MGR already set [ 50.401381] binder: 7110:7115 ioctl 40046207 0 returned -16 2018/03/18 11:48:14 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000075afd0)={0x4c, 0x0, &(0x7f000092b000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bd1fb8), &(0x7f0000a81fe8)}}}], 0x0, 0x0, &(0x7f000005af7e)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000b8000)={0x0, 0x0, &(0x7f0000109000), 0x1, 0x0, &(0x7f0000583f53)="e7"}) 2018/03/18 11:48:14 executing program 5: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000002922)="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", 0x6df) 2018/03/18 11:48:14 executing program 6: nanosleep(&(0x7f0000d1e000)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 2018/03/18 11:48:14 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x801, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x0, 0x20, 0x8, 0x400}]}, 0x8) pwritev(r0, &(0x7f0000000040), 0x200000000000010c, 0x0) 2018/03/18 11:48:14 executing program 2: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syz+aller0\x00', 0x2001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) 2018/03/18 11:48:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2}], 0x28}}], 0x40000000000005d, 0x0) 2018/03/18 11:48:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') preadv(r0, &(0x7f0000012ff0)=[{&(0x7f0000011fc2)=""/62, 0x3e}], 0x1, 0x8000) 2018/03/18 11:48:14 executing program 7: r0 = memfd_create(&(0x7f000067bfff)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f000028b000)='./file0\x00', 0x0) chown(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 2018/03/18 11:48:14 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6002, 0xffffffffffffffff) [ 50.410654] binder: 7110:7115 ERROR: BC_REGISTER_LOOPER called without request [ 50.420610] binder_alloc: 7110: binder_alloc_buf, no vma [ 50.426088] binder: 7110:7118 transaction failed 29189/-3, size 2325018492002107392-0 line 3133 [ 50.438191] binder: undelivered TRANSACTION_ERROR: 29189 [ 50.443669] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 11:48:14 executing program 5: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) mount(&(0x7f0000e97ff6)='./control\x00', &(0x7f00007ec000)='./control\x00', &(0x7f0000595000)='ramfs\x00', 0x0, &(0x7f0000f9f000)) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) 2018/03/18 11:48:14 executing program 3: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x11) 2018/03/18 11:48:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000516ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000713ffb)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000588fff), 0xfffffffffffffe98, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) r1 = socket(0x10, 0x3, 0x4) sendmsg$nl_xfrm(r1, &(0x7f00009d3000)={&(0x7f0000c15000)={0x10}, 0xc, &(0x7f00001e5ff0)={&(0x7f0000abdefc)=ANY=[@ANYBLOB="4c0000001200db4d0000000000000000000000000000000000000000170000000000000000000000240008001d0008000000150069cc8910cf7a5164ef891111a0ed9ef37c1fd93a0d4214d2"], 0x1}, 0x1}, 0x0) 2018/03/18 11:48:14 executing program 7: r0 = memfd_create(&(0x7f000067bfff)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f000028b000)='./file0\x00', 0x0) chown(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) [ 50.520700] binder: 7124:7128 transaction failed 29189/-22, size 0-0 line 3010 2018/03/18 11:48:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000f7e)=""/130, &(0x7f0000001000)=0x82) [ 50.610863] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 11:48:15 executing program 1: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='^procwlan1\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x6, 0xd6}) read(r0, &(0x7f00007d7f99)=""/103, 0x67) 2018/03/18 11:48:15 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000030c000)='/dev/vga_arbiter\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000100)=@random={'user.', 'vboxnet0)wlan0))(\x00'}) [ 50.725806] random: crng init done 2018/03/18 11:48:15 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)=0x1) 2018/03/18 11:48:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000f7e)=""/130, &(0x7f0000001000)=0x82) 2018/03/18 11:48:15 executing program 6: nanosleep(&(0x7f0000d1e000)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 2018/03/18 11:48:15 executing program 5: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) mount(&(0x7f0000e97ff6)='./control\x00', &(0x7f00007ec000)='./control\x00', &(0x7f0000595000)='ramfs\x00', 0x0, &(0x7f0000f9f000)) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) 2018/03/18 11:48:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)}}], 0x2, 0x0) 2018/03/18 11:48:15 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f00000001c0)={0x14, 0x1, 0xa, 0x5, 0x0, 0x0, {0x2, 0x0, 0x3}}, 0x14}, 0x1}, 0x0) 2018/03/18 11:48:15 executing program 2: nanosleep(&(0x7f0000d1e000)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 2018/03/18 11:48:15 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000100)="b1b75fa14656bb7806d4febe92565c038d7e73a27dd2171e14ab7c92256340f127e825ea133ac2d0aafa4f53a15a1fdbae9bc359d5495ca6b4766b8e099cb91f8976c5ac5ce7dfd51ff9e714e54fda100ddf36c7ffa30522", 0x58) 2018/03/18 11:48:15 executing program 0: setrlimit(0x2, &(0x7f0000f3b000)={0x7, 0x3ff}) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) 2018/03/18 11:48:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000f7e)=""/130, &(0x7f0000001000)=0x82) 2018/03/18 11:48:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000f0bfe4)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000aa4ff0)={&(0x7f00000001c0)={0x1c, 0x80000000000002, 0x3, 0x800000001, 0x0, 0x0, {}, [@typed={0x8, 0x5}]}, 0x1c}, 0x1}, 0x0) 2018/03/18 11:48:15 executing program 5: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) mount(&(0x7f0000e97ff6)='./control\x00', &(0x7f00007ec000)='./control\x00', &(0x7f0000595000)='ramfs\x00', 0x0, &(0x7f0000f9f000)) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) 2018/03/18 11:48:15 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000), 0xeec2ca4232ed9256) 2018/03/18 11:48:15 executing program 2: nanosleep(&(0x7f0000d1e000)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 2018/03/18 11:48:15 executing program 6: nanosleep(&(0x7f0000d1e000)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 2018/03/18 11:48:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2=0xe0000002, @multicast1=0xe0000001, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/03/18 11:48:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000f7e)=""/130, &(0x7f0000001000)=0x82) 2018/03/18 11:48:15 executing program 7: munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000001040)={0x73, 0x79, 0x7a}, &(0x7f0000001080), 0x0, 0xfffffffffffffffa) [ 51.318180] mmap: syz-executor0 (7204): VmData 18378752 exceed data ulimit 7. Update limits or use boot option ignore_rlimit_data. 2018/03/18 11:48:15 executing program 0: setrlimit(0x2, &(0x7f0000f3b000)={0x7, 0x3ff}) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) 2018/03/18 11:48:15 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) [ 51.567347] audit_printk_skb: 6340 callbacks suppressed [ 51.567354] audit: type=1400 audit(1521373695.938:7899): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:16 executing program 6: nanosleep(&(0x7f0000d1e000)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 2018/03/18 11:48:16 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000), 0x4) 2018/03/18 11:48:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000001000), &(0x7f0000003000)=0x4) 2018/03/18 11:48:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x0) dup2(r0, r1) 2018/03/18 11:48:16 executing program 0: setrlimit(0x2, &(0x7f0000f3b000)={0x7, 0x3ff}) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) 2018/03/18 11:48:16 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000c48ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000265fd0)) 2018/03/18 11:48:16 executing program 5: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) mount(&(0x7f0000e97ff6)='./control\x00', &(0x7f00007ec000)='./control\x00', &(0x7f0000595000)='ramfs\x00', 0x0, &(0x7f0000f9f000)) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) 2018/03/18 11:48:16 executing program 2: nanosleep(&(0x7f0000d1e000)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) [ 51.568588] audit: type=1400 audit(1521373695.948:7902): avc: denied { net_admin } for pid=3765 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 51.570258] audit: type=1400 audit(1521373695.948:7903): avc: denied { net_admin } for pid=3765 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") [ 51.572081] audit: type=1400 audit(1521373695.948:7904): avc: denied { net_admin } for pid=3765 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:16 executing program 0: setrlimit(0x2, &(0x7f0000f3b000)={0x7, 0x3ff}) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) 2018/03/18 11:48:16 executing program 7: madvise(&(0x7f0000703000/0x1000)=nil, 0x1000, 0x7) 2018/03/18 11:48:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcafe0)=[{&(0x7f0000689f40)=""/192, 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) dup3(r1, r0, 0x0) poll(&(0x7f00003be000)=[{r1}], 0x1, 0x5d) write(r1, &(0x7f00000b5000)='\b', 0x1) 2018/03/18 11:48:16 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) 2018/03/18 11:48:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x709}, 0x14}, 0x1}, 0x0) [ 51.573895] audit: type=1400 audit(1521373695.938:7901): avc: denied { net_admin } for pid=3776 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 51.576335] audit: type=1400 audit(1521373695.968:7906): avc: denied { net_admin } for pid=3776 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 51.579199] audit: type=1400 audit(1521373695.968:7908): avc: denied { net_admin } for pid=3770 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 51.579645] audit: type=1400 audit(1521373695.968:7909): avc: denied { dac_override } for pid=3777 comm="syz-executor5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 51.579773] audit: type=1400 audit(1521373695.968:7910): avc: denied { net_admin } for pid=3770 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 51.580836] audit: type=1400 audit(1521373695.968:7911): avc: denied { net_admin } for pid=3770 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 51.846752] SELinux: unknown mount option [ 51.938032] SELinux: unknown mount option 2018/03/18 11:48:16 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcafe0)=[{&(0x7f0000689f40)=""/192, 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) dup3(r1, r0, 0x0) poll(&(0x7f00003be000)=[{r1}], 0x1, 0x5d) write(r1, &(0x7f00000b5000)='\b', 0x1) 2018/03/18 11:48:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x1000000000000077, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x84, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f000009cfe4)={&(0x7f000009ffa8)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(pcrypt(rfc4106(gcm(aes))))\x00'}, 0x80, &(0x7f0000398000)=[{&(0x7f0000697000)="8015b27a0d9e2bd88efb1e7c6b4ef9d1bec8550b7ca1f4b2af2b0c9c0c376391fe4e3a7957eb2f6ff408c4a21ad0f2475c0047e61f7ee239a37eb76740424a2030fe1c954d3c451a827400a096863b226c1fd65bc96c698be9cea658fa7a55e8116f3e01062c48892c0d777fa7ab11939b5d55105ac393532322a292c70e0b417d139220ce63a652665b135b1d9d13c080e685ba0f7b8765c168f873094036ef6fb2f267c3b445c5607a5751afbaeb451600ff96f81469b49a5261b0f24af3684b2c7515fc45c29831da47bad34cb22fcda7fa3a8285d63f591c412a067c9c5e8cbb75fe2f45dabd741e6d54b1cb0fe3a87c70672b61c6594818f6c805464ec3d9393192330de92d0e835a19a44c17823464b8765f1f2068b1cfc5807bc79f02746a0119a8e7fe780f7feee2a282035302a7ddac3bcaeb929e7a5538104bff3a161e9c2a931be24cff509aa5579bac8495b676ecc6a1ae2a6a90d1ceb1f6b8bd783d0eaf7bf32e3d5cba032a9b312177998da11f7115d39a050aa49f2d2597cf6a8c20d95e9ef06d5f19619960b73856051b147d33ec26d7e8d42f583d5a2d0e0f1aa09436f2726934d17b9f4a4bec73329b155b927cc2d54642d9d6fcbaab94316eb58b6f65f48c4d47367aa21df9c90b57aec4f0b81dcf6e469038ed945f93b0cac5ca5f5f531af96b20ea67f5368933bf6c75781b302da1e1dab84ffb9663a59f79c6768b7c445d4e2710eb29680a47e6a4e9040f66", 0x217}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="ebcdd2d5231930fb15e8446dbc9de4e0f4347ba856b070cb0fdc5b7c01b2fa174949af82b68526f8168884b644936781d2bef7b7b57574061c574df1515d9d6d054dee168c274e0e42c658659e06491dce44289a7f2ab30e19b845d0af4a51", 0x5f}], 0x1, &(0x7f0000000140)}, 0x0) sendto$inet(r0, &(0x7f0000000040)="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", 0x17c, 0x0, &(0x7f0000001040)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/03/18 11:48:16 executing program 6: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x40000}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000950000)=""/128, 0x80) 2018/03/18 11:48:16 executing program 2: clone(0x200, &(0x7f0000f8bffd), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) execve(&(0x7f00003efff8)='./file0\x00', &(0x7f0000a7bff8), &(0x7f0000c6e000)) fcntl$setown(r1, 0x8, r0) syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000338ff8)='./file0\x00', 0x401, 0x0) 2018/03/18 11:48:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") 2018/03/18 11:48:16 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f000000a000)='ramfs\x00', 0x0, &(0x7f0000009000)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0xac0305fb8b3858a7, 0x0) 2018/03/18 11:48:16 executing program 0: socketpair$unix(0x1, 0x2000000000000001, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000080)=0x9c8) recvmmsg(r1, &(0x7f0000f40000)=[{{&(0x7f0000ee8000)=@nfc_llcp, 0x60, &(0x7f0000d6c000)=[{&(0x7f00004dbfde)=""/34}], 0x0, &(0x7f0000f40000)=""/7, 0x7}}], 0x638, 0x0, &(0x7f0000f40ff0)={0x77359400}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @dev}, &(0x7f0000000040)=0xc) 2018/03/18 11:48:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcafe0)=[{&(0x7f0000689f40)=""/192, 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) dup3(r1, r0, 0x0) poll(&(0x7f00003be000)=[{r1}], 0x1, 0x5d) write(r1, &(0x7f00000b5000)='\b', 0x1) 2018/03/18 11:48:16 executing program 6: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f0000254000)={0x7, 0x7260}) 2018/03/18 11:48:16 executing program 0: socketpair$unix(0x1, 0x2000000000000001, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000080)=0x9c8) recvmmsg(r1, &(0x7f0000f40000)=[{{&(0x7f0000ee8000)=@nfc_llcp, 0x60, &(0x7f0000d6c000)=[{&(0x7f00004dbfde)=""/34}], 0x0, &(0x7f0000f40000)=""/7, 0x7}}], 0x638, 0x0, &(0x7f0000f40ff0)={0x77359400}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @dev}, &(0x7f0000000040)=0xc) 2018/03/18 11:48:16 executing program 5: getcwd(&(0x7f0000000100), 0x226e) 2018/03/18 11:48:16 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000004000/0x4000)=nil) remap_file_pages(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/03/18 11:48:16 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@hci, 0xc, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/230, 0xe6}, 0x0) 2018/03/18 11:48:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x10000000045ffd) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x1e) preadv(r0, &(0x7f0000000040), 0x10000000000000a6, 0x7ffff000) 2018/03/18 11:48:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") 2018/03/18 11:48:16 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcafe0)=[{&(0x7f0000689f40)=""/192, 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) dup3(r1, r0, 0x0) poll(&(0x7f00003be000)=[{r1}], 0x1, 0x5d) write(r1, &(0x7f00000b5000)='\b', 0x1) 2018/03/18 11:48:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcafe0)=[{&(0x7f0000689f40)=""/192, 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) dup3(r1, r0, 0x0) poll(&(0x7f00003be000)=[{r1}], 0x1, 0x5d) write(r1, &(0x7f00000b5000)='\b', 0x1) 2018/03/18 11:48:16 executing program 0: socketpair$unix(0x1, 0x2000000000000001, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000080)=0x9c8) recvmmsg(r1, &(0x7f0000f40000)=[{{&(0x7f0000ee8000)=@nfc_llcp, 0x60, &(0x7f0000d6c000)=[{&(0x7f00004dbfde)=""/34}], 0x0, &(0x7f0000f40000)=""/7, 0x7}}], 0x638, 0x0, &(0x7f0000f40ff0)={0x77359400}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @dev}, &(0x7f0000000040)=0xc) 2018/03/18 11:48:17 executing program 6: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x2000004004031, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) 2018/03/18 11:48:17 executing program 4: r0 = syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendfile64(r0, r1, 0x0, 0x7ff) 2018/03/18 11:48:17 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcafe0)=[{&(0x7f0000689f40)=""/192, 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) dup3(r1, r0, 0x0) poll(&(0x7f00003be000)=[{r1}], 0x1, 0x5d) write(r1, &(0x7f00000b5000)='\b', 0x1) 2018/03/18 11:48:17 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000004000/0x4000)=nil) remap_file_pages(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/03/18 11:48:17 executing program 5: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000002c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000fef000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7ffffffd) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0xa48f3798a56e60c}) close(r0) 2018/03/18 11:48:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcafe0)=[{&(0x7f0000689f40)=""/192, 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) dup3(r1, r0, 0x0) poll(&(0x7f00003be000)=[{r1}], 0x1, 0x5d) write(r1, &(0x7f00000b5000)='\b', 0x1) 2018/03/18 11:48:17 executing program 0: socketpair$unix(0x1, 0x2000000000000001, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000080)=0x9c8) recvmmsg(r1, &(0x7f0000f40000)=[{{&(0x7f0000ee8000)=@nfc_llcp, 0x60, &(0x7f0000d6c000)=[{&(0x7f00004dbfde)=""/34}], 0x0, &(0x7f0000f40000)=""/7, 0x7}}], 0x638, 0x0, &(0x7f0000f40ff0)={0x77359400}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @dev}, &(0x7f0000000040)=0xc) 2018/03/18 11:48:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") 2018/03/18 11:48:17 executing program 6: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000020faa)={'system_u:object_r:auditctl_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x38, 0x36}, 0x56) 2018/03/18 11:48:17 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000004000/0x4000)=nil) remap_file_pages(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/03/18 11:48:17 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00004c2ffc)=0x1, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000eeeffc)=0x401, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000aea000), 0x0, &(0x7f0000eed000)=""/81, 0x51}, 0x40002102) 2018/03/18 11:48:17 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000f37000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 2018/03/18 11:48:17 executing program 7: r0 = socket(0x18, 0x0, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000fc4ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000860000)) 2018/03/18 11:48:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000011ffd)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000eedffc)=0x8, 0x4) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f000023ef9e)='-', 0x1) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eec000), 0x0, &(0x7f00009fdfaf)=""/81, 0x51}, 0x40002106) 2018/03/18 11:48:17 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000004000/0x4000)=nil) remap_file_pages(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/03/18 11:48:17 executing program 6: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x81, 0x0) r0 = socket$inet6(0xa, 0x400000002, 0x0) getsockopt$sock_int(r0, 0x1, 0xe, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 2018/03/18 11:48:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003cffc8)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000342000)=@setneightbl={0x14, 0x43, 0x1, 0xffffffffffffffff, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 2018/03/18 11:48:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000026000)={0xffffffffffffffff}) sendto(r0, &(0x7f0000003000), 0x0, 0x0, &(0x7f0000028ff2)=@l2={0x1f}, 0x0) 2018/03/18 11:48:17 executing program 1: unshare(0x8000400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00002e2000)='/dev/rfkill\x00', 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000d86fc0), &(0x7f0000623fc0)) [ 53.193767] sock: process `syz-executor6' is using obsolete getsockopt SO_BSDCOMPAT 2018/03/18 11:48:17 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) pwrite64(r0, &(0x7f000003dfff), 0x2df, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) capset(&(0x7f0000000ffc)={0x20080522}, &(0x7f0000000000)) 2018/03/18 11:48:17 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7001) 2018/03/18 11:48:17 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f11000)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 2018/03/18 11:48:17 executing program 5: r0 = add_key(&(0x7f0000575ffb)='user\x00', &(0x7f0000936000)={0x73, 0x79, 0x7a}, &(0x7f000053df82)="e6", 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 2018/03/18 11:48:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') pread64(r0, &(0x7f0000000040)=""/8, 0x8, 0x20000) 2018/03/18 11:48:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 2018/03/18 11:48:17 executing program 4: clock_gettime(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000ee7fe0)={{}, {0x0, r0+10000000}}, &(0x7f0000557000)) 2018/03/18 11:48:17 executing program 1: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x5, 0x32, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000001ff7)) 2018/03/18 11:48:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') lseek(r0, 0x0, 0x0) 2018/03/18 11:48:17 executing program 4: clock_gettime(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000ee7fe0)={{}, {0x0, r0+10000000}}, &(0x7f0000557000)) 2018/03/18 11:48:17 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00001b3000), 0x101) 2018/03/18 11:48:17 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000ffc)={0x0, 0x7}, 0x4) dup3(r0, r1, 0x80000) 2018/03/18 11:48:17 executing program 5: getgroups(0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff]) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, r0) 2018/03/18 11:48:17 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7001) 2018/03/18 11:48:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000d8bfa4)) 2018/03/18 11:48:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000a03000)=0xa, 0x378) getsockopt$inet6_buf(r0, 0x29, 0x1000000000000006, &(0x7f0000fa1ffe)=""/72, &(0x7f0000fa1ffc)=0x48) 2018/03/18 11:48:17 executing program 4: clock_gettime(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000ee7fe0)={{}, {0x0, r0+10000000}}, &(0x7f0000557000)) 2018/03/18 11:48:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f000020f000), &(0x7f0000d26000)=0x14) 2018/03/18 11:48:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x101002) truncate(&(0x7f0000000080)='./file0\x00', 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="28222e58a5ae5946e3fdd8f601808740", 0x10}], 0x1) 2018/03/18 11:48:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x22001}) preadv(r1, &(0x7f0000000100), 0x2000000000000186, 0x0) 2018/03/18 11:48:18 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7001) 2018/03/18 11:48:18 executing program 0: prctl$getreaper(0x2a, &(0x7f0000ab7000)) 2018/03/18 11:48:18 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000049ff8)=[{0x6, 0x0, 0x0, 0x5103e}]}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) 2018/03/18 11:48:18 executing program 3: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00001dffe4)=@req3={0x0, 0xfffffffffffffffd}, 0x1c) 2018/03/18 11:48:18 executing program 0: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000d06ff8)='./file0\x00') renameat(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000100)='./file0/') 2018/03/18 11:48:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000040)=@ethtool_cmd={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) 2018/03/18 11:48:18 executing program 4: clock_gettime(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000ee7fe0)={{}, {0x0, r0+10000000}}, &(0x7f0000557000)) 2018/03/18 11:48:18 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_timedsend(r0, &(0x7f00009ee000)="66a8cc", 0x3, 0x0, &(0x7f000058eff0)={0x77359400}) 2018/03/18 11:48:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0xa}}) 2018/03/18 11:48:18 executing program 7: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 2018/03/18 11:48:18 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7001) 2018/03/18 11:48:18 executing program 3: pipe(&(0x7f0000000000)={0x0}) fcntl$lock(r0, 0xe, &(0x7f0000002ff0)) 2018/03/18 11:48:18 executing program 2: mkdir(&(0x7f0000015000)='./file0\x00', 0x0) mknod(&(0x7f0000030ff4)='./file0/bus\x00', 0x1120, 0x0) truncate(&(0x7f0000002000)='./file0/bus\x00', 0x0) 2018/03/18 11:48:18 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000888fff)) 2018/03/18 11:48:18 executing program 4: r0 = socket(0x11, 0x3, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000004, 0x431, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) 2018/03/18 11:48:18 executing program 1: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="6563745f723a6c6f67696e5f657865635f743a733020756e636f6e66696e651bfdc8afbb6c0138f225e9ff3b3b9ea7645f753a73797374656d5f723a6331303233203737202e2f6669256530"], 0x4c) 2018/03/18 11:48:18 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00008fc000)=0x8, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004acffc)={0x0, 0x7}, 0x4) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000a76000), 0x0) 2018/03/18 11:48:18 executing program 0: timer_create(0x3, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, &(0x7f00009d8000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000c49000)={{}, {0x0, r0}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000471000)) 2018/03/18 11:48:18 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000564000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000f88000), &(0x7f00002b0ffc), &(0x7f0000714ffc), &(0x7f0000e1bf43)) exit(0x0) 2018/03/18 11:48:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000a20da4)={0x14, 0x7, 0xa, 0xfffffffffffffffd}, 0x14}, 0x1}, 0x0) 2018/03/18 11:48:18 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x4012}) 2018/03/18 11:48:18 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000dc7ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000745000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000004fec)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, &(0x7f0000008000)}) 2018/03/18 11:48:18 executing program 7: r0 = socket(0x11, 0x803, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x1) 2018/03/18 11:48:18 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x2aaaaaaaaaaaac18}) 2018/03/18 11:48:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000976000), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 11:48:18 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000564000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000f88000), &(0x7f00002b0ffc), &(0x7f0000714ffc), &(0x7f0000e1bf43)) exit(0x0) 2018/03/18 11:48:18 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000020000007f0000010000000000000000000000000000000000000000d6b0d593238118f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000096000000000000000000000000080097a4014031c62cc9d40000000000003cd196ad38ded74a0f6b00000000000000000000000000000000000000000000000000"], 0x1) 2018/03/18 11:48:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000009bc8f)={@remote={0xfe, 0x80, [], 0xbb}, 0x400, 0x0, 0x8002000000000ff, 0x2}, 0x20) [ 54.591040] binder: 7497:7500 transaction failed 29189/-22, size 0-0 line 3010 2018/03/18 11:48:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x7, 0x0, 0x0, 0x808020000000}) flistxattr(r0, &(0x7f0000000000)=""/4096, 0x1000) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/03/18 11:48:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000976000), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 11:48:19 executing program 7: clone(0x0, &(0x7f0000000080), &(0x7f0000a25ffc), &(0x7f000039f000), &(0x7f0000000040)) waitid(0x0, 0x0, &(0x7f0000001ff0), 0xa0000004, 0x0) 2018/03/18 11:48:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f0000001200)=@generic, 0x80, &(0x7f0000001440), 0x0, &(0x7f0000001480)=""/163, 0xa3}}, {{&(0x7f0000002ac0)=@l2, 0xe, &(0x7f0000003dc0), 0x0, &(0x7f0000003e00)=""/170, 0xaa}}], 0x2, 0x0, &(0x7f0000004000)={0x77359400}) sendmsg$unix(r1, &(0x7f0000d1d000)={&(0x7f0000b6b000)=@abs, 0x8, &(0x7f0000eeafb0), 0x0, &(0x7f0000072fd8)}, 0x0) sendmsg$unix(r0, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000), 0x0, &(0x7f0000096fd8)}, 0x0) close(r1) 2018/03/18 11:48:19 executing program 2: mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) chdir(&(0x7f00002d7000)='./file0\x00') mkdir(&(0x7f000022d000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000000)='.', 0x0) 2018/03/18 11:48:19 executing program 6: setrlimit(0x7, &(0x7f000018f000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)) 2018/03/18 11:48:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newroute={0x1c, 0x18, 0x117, 0x0, 0x0, {0x2, 0xa0}}, 0x1c}, 0x1}, 0x0) [ 54.664488] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 11:48:19 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000564000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000f88000), &(0x7f00002b0ffc), &(0x7f0000714ffc), &(0x7f0000e1bf43)) exit(0x0) 2018/03/18 11:48:19 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) 2018/03/18 11:48:19 executing program 6: prctl$seccomp(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000040)=[{0x81, 0x0, 0x0, 0x5}]}) 2018/03/18 11:48:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_perm_addr={0x20}}) 2018/03/18 11:48:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000976000), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 11:48:19 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) add_key(&(0x7f0000004ff3)='dns_resolver\x00', &(0x7f0000007ffb)={0x73, 0x79, 0x7a}, &(0x7f0000006000)="d91f20c2f8b643bc7a8052c49e76865167a1c55840c95d992a7da7b102db1fcd", 0x20, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000002000)}) 2018/03/18 11:48:19 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xca, &(0x7f0000c2d000), 0x0) 2018/03/18 11:48:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000002, &(0x7f0000690ffc)=0x77, 0xfc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00007f3ffb)='yeah\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4}, &(0x7f0000000080)) shutdown(r0, 0x1) 2018/03/18 11:48:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000976000), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 11:48:19 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x880) ioctl(r0, 0x4000200001268, &(0x7f0000000100)) [ 55.168030] binder: 7555:7559 transaction failed 29201/-22, size 0--4880856391614455847 line 3133 [ 55.212573] binder: BINDER_SET_CONTEXT_MGR already set [ 55.212581] binder: 7555:7560 ioctl 40046207 0 returned -16 [ 55.217643] binder_alloc: 7555: binder_alloc_buf, no vma [ 55.217663] binder: 7555:7561 transaction failed 29189/-3, size 0--4880856391614455847 line 3133 2018/03/18 11:48:19 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00007c27c4)='/dev/keychord\x00', 0x201, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x6, "39c3ef72432f"}, &(0x7f0000000000)=0xe) write$eventfd(r0, &(0x7f0000000040)=0x2100000001, 0x674) 2018/03/18 11:48:19 executing program 0: add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0), 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a}, &(0x7f0000000480)='ipvs\x00', 0x0) 2018/03/18 11:48:19 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000564000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000f88000), &(0x7f00002b0ffc), &(0x7f0000714ffc), &(0x7f0000e1bf43)) exit(0x0) 2018/03/18 11:48:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000271000)={0x2, 0x78, 0x45, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000271000)={0x2, 0x78, 0x48, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000271000)={0x2, 0x78, 0x46, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d3, 0x0, 0x0, 0x0, 0x0, 0x5072}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffe6f, &(0x7f0000976000)=0x75) r1 = syz_open_procfs(0x0, &(0x7f000054fff9)='ns/net\x00') getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000e2fffc), &(0x7f000097effc)=0x4) pipe(&(0x7f0000e3dff8)={0x0, 0x0}) vmsplice(r3, &(0x7f00001ce000), 0x112f300594bccdb, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@rand_addr, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000ffc)=0xe8) modify_ldt$read_default(0x2, &(0x7f0000dfd000)=""/11, 0xb) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f000031bff8)) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f000091a000)) remap_file_pages(&(0x7f000087b000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000bc3f70)={0x0, {{0x2, 0x4e21, @multicast1=0xe0000001}}}, 0xfffffffffffffcf2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00008d3ff0)={0x0, 0x0, &(0x7f0000a24000)}, &(0x7f0000a724ce)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000757000), 0x8) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bind$inet6(r5, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) timer_create(0x0, &(0x7f0000bba000)={0x0, 0x0, 0x0, @thr={&(0x7f0000392f29), &(0x7f000003f000)}}, &(0x7f00008ddffc)) clock_gettime(0x0, &(0x7f0000882ff0)) timer_settime(0x0, 0x0, &(0x7f0000148fe0)={{0x77359400}}, &(0x7f0000aec000)) listen(r5, 0x0) sendto$inet(r4, &(0x7f0000a28fff), 0x0, 0x20008045, &(0x7f00005efff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) close(r4) accept4(r5, &(0x7f0000bccfa8)=@alg, &(0x7f0000da8ffc)=0xffffffffffffff4d, 0x0) 2018/03/18 11:48:19 executing program 3: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000f3b000), &(0x7f0000000000)) 2018/03/18 11:48:19 executing program 6: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000020faa)={'system_u:object_r:auditctl_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x38}, 0x56) 2018/03/18 11:48:19 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) write(r0, &(0x7f0000000080)=']', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x5) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000280), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) [ 55.391657] binder: undelivered TRANSACTION_ERROR: 29189 [ 55.399159] binder: undelivered TRANSACTION_ERROR: 29201 2018/03/18 11:48:19 executing program 4: r0 = memfd_create(&(0x7f0000b80ffa)='ramfs\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) ftruncate(r0, 0x1) lseek(r0, 0x0, 0x3) [ 55.521194] keychord: Insufficient bytes present for keycount 1574 2018/03/18 11:48:19 executing program 5: clone(0x200, &(0x7f0000151000), &(0x7f0000000080), &(0x7f0000f8b000), &(0x7f0000000100)) mknod(&(0x7f0000b75ff8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f000044b000)='io\x00') pread64(r0, &(0x7f00005e6000)=""/53, 0x35, 0x0) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/38, 0x26, 0x0) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/03/18 11:48:20 executing program 2: mprotect(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x4) timer_create(0x0, &(0x7f0000009ff9)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) 2018/03/18 11:48:20 executing program 3: mmap(&(0x7f0000374000/0xf000)=nil, 0xf000, 0x4, 0x1a031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 55.619143] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/03/18 11:48:20 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$netlink(r1, &(0x7f0000001400)={0x0, 0xffffff5f, &(0x7f0000000000), 0x1, &(0x7f0000001380)=[@rights={0x10, 0x1, 0x1, [r0]}], 0x10}, 0x0) 2018/03/18 11:48:20 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000f66ffc)=0x80000004) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) poll(&(0x7f0000a81fc0)=[{r0}], 0x1, 0xffffffff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fdd000)=0x3) 2018/03/18 11:48:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000000040)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e20, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x2ac, &(0x7f0000001c00)}, 0x7da8}], 0x2, 0x0) 2018/03/18 11:48:20 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) write(r0, &(0x7f0000000080)=']', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x5) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000280), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/03/18 11:48:20 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x13, r1) 2018/03/18 11:48:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000608ffc)=0xaa72, 0x4) 2018/03/18 11:48:20 executing program 2: mprotect(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x4) timer_create(0x0, &(0x7f0000009ff9)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) 2018/03/18 11:48:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f00000000c0)={0x3}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/18 11:48:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000b2c000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x1}, 0x14}, 0x1}, 0x0) 2018/03/18 11:48:20 executing program 6: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00001a1000)={&(0x7f00002eb000)={0x10}, 0xc, &(0x7f00006b3000)={&(0x7f0000825000)=@ipv6_delroute={0x30, 0x19, 0x111, 0x0, 0x0, {0xa}, [@RTA_GATEWAY={0x14, 0x5}]}, 0x30}, 0x1}, 0x0) 2018/03/18 11:48:20 executing program 7: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000006fda)="240000001a0025f00000000000edfa0e02f6f9008c070000000000000800190005000000", 0x24) 2018/03/18 11:48:20 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x13, r1) 2018/03/18 11:48:20 executing program 0: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000001ffa)) 2018/03/18 11:48:20 executing program 2: mprotect(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x4) timer_create(0x0, &(0x7f0000009ff9)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) 2018/03/18 11:48:20 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x107, 0x1, &(0x7f0000dfaff0)="010000000300060000071a00009139cc", 0x10) dup3(r0, r1, 0x0) 2018/03/18 11:48:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xaa) 2018/03/18 11:48:20 executing program 6: keyctl$join(0x1, &(0x7f0000000280)={0x2e, 0x79, 0x7a}) 2018/03/18 11:48:20 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) write(r0, &(0x7f0000000080)=']', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x5) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000280), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/03/18 11:48:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 2018/03/18 11:48:20 executing program 2: mprotect(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x4) timer_create(0x0, &(0x7f0000009ff9)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) [ 56.569378] audit_printk_skb: 5973 callbacks suppressed [ 56.569386] audit: type=1400 audit(1521373700.958:9903): avc: denied { net_admin } for pid=3763 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 56.571674] audit: type=1400 audit(1521373700.948:9902): avc: denied { net_admin } for pid=3776 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 56.575116] audit: type=1400 audit(1521373700.958:9904): avc: denied { net_admin } for pid=3776 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 56.584032] audit: type=1400 audit(1521373700.958:9905): avc: denied { net_admin } for pid=3776 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 56.585089] audit: type=1400 audit(1521373700.958:9906): avc: denied { net_admin } for pid=3765 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 56.589042] audit: type=1400 audit(1521373700.958:9907): avc: denied { net_admin } for pid=3765 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 56.590399] audit: type=1400 audit(1521373700.958:9908): avc: denied { net_admin } for pid=3776 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 56.600462] audit: type=1400 audit(1521373700.998:9911): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 56.603018] audit: type=1400 audit(1521373700.998:9912): avc: denied { net_admin } for pid=3773 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 56.603543] audit: type=1400 audit(1521373700.958:9909): avc: denied { net_admin } for pid=3765 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 56.923088] device lo entered promiscuous mode [ 56.928955] device lo left promiscuous mode 2018/03/18 11:48:21 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x13, r1) 2018/03/18 11:48:21 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x3c, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000000afd0)=ANY=[@ANYBLOB="010000000000"]], 0x0, 0x0, &(0x7f0000009000)}) 2018/03/18 11:48:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) listen$netrom(r1, 0x0) 2018/03/18 11:48:21 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0xffeff010}, {0x16}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000008c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa}}, 0x18}, 0x1}, 0x0) 2018/03/18 11:48:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000a4a000)=[{&(0x7f0000a49000)="580000001400192300bb4b80040d8c560a06000000000410489643c218fe58a2e04a03ca8164243e8900000028215a0004fbf50dfff90004a5000004001ce1ed5e0000000000221f1000010007000000000100ec6b0f536e", 0x58}], 0x1) 2018/03/18 11:48:21 executing program 2: mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)) 2018/03/18 11:48:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fdatasync(r0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6, @in=@multicast1}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) 2018/03/18 11:48:21 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) write(r0, &(0x7f0000000080)=']', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x5) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000280), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/03/18 11:48:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f0000d4eff4)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000a1cfe0)={0x14, 0x7, 0xa, 0x1}, 0x14}, 0x1}, 0x0) 2018/03/18 11:48:21 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x13, r1) 2018/03/18 11:48:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039fffc), 0x4) 2018/03/18 11:48:21 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0xffeff010}, {0x16}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000008c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa}}, 0x18}, 0x1}, 0x0) 2018/03/18 11:48:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0xffeff010}, {0x16}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000008c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa}}, 0x18}, 0x1}, 0x0) [ 57.100580] binder_alloc: 7675: binder_alloc_buf, no vma [ 57.106080] binder: 7675:7687 transaction failed 29189/-3, size 40-8 line 3133 [ 57.139169] binder: BINDER_SET_CONTEXT_MGR already set [ 57.139178] binder: 7675:7693 ioctl 40046207 0 returned -16 [ 57.186830] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 11:48:21 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0xffeff010}, {0x16}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000008c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa}}, 0x18}, 0x1}, 0x0) 2018/03/18 11:48:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000f1a000), 0x0, 0x0, &(0x7f0000e81ff0)={0x2, 0x4e20}, 0x10) 2018/03/18 11:48:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) unshare(0x400) shutdown(r0, 0x0) 2018/03/18 11:48:21 executing program 0: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000080)={'system_u:object_r:agp_device_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x37}, 0x4a) 2018/03/18 11:48:21 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x3c, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000000afd0)=ANY=[@ANYBLOB="010000000000"]], 0x0, 0x0, &(0x7f0000009000)}) 2018/03/18 11:48:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0xffeff010}, {0x16}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000008c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa}}, 0x18}, 0x1}, 0x0) 2018/03/18 11:48:21 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/132, 0x84, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7002) 2018/03/18 11:48:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x181005) mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d27d4aa7a94e77bfe253af1b4a070000000000000082c17147030bd09b7fdba25dcb1d9e0993a2a39dfa2b2c8be2c53ba34ab60ea8f78efda0687668d7348af3", "a3ec4fa9e24746bba400000000bb383ba2de0ddf25e5660000000000000005951387e7f5c0197ec5c65e28d9000072ff7162f42a47c1cff55fbcbf5c2e96346a", "360e70365cbc9dd53d6ef32b462b53dabe5b90c7a18fb3fdcfb63894a2e9255b"}) 2018/03/18 11:48:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000000802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x49, &(0x7f00000000c0)="04aa707a", 0x4) 2018/03/18 11:48:21 executing program 1: mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(&(0x7f0000900ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mq_timedsend(r0, &(0x7f00000010c0)="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", 0xfd1, 0x0, &(0x7f0000adcff0)) 2018/03/18 11:48:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) unshare(0x400) shutdown(r0, 0x0) 2018/03/18 11:48:21 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/132, 0x84, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7002) [ 57.527115] binder_alloc: 7711: binder_alloc_buf, no vma 2018/03/18 11:48:22 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x3c, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000000afd0)=ANY=[@ANYBLOB="010000000000"]], 0x0, 0x0, &(0x7f0000009000)}) 2018/03/18 11:48:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0xffeff010}, {0x16}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000008c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa}}, 0x18}, 0x1}, 0x0) [ 57.578988] binder: 7711:7714 transaction failed 29189/-3, size 40-8 line 3133 [ 57.617983] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 11:48:22 executing program 5: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000), 0x4) 2018/03/18 11:48:22 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0xffeff010}, {0x16}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000008c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa}}, 0x18}, 0x1}, 0x0) 2018/03/18 11:48:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000000802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x49, &(0x7f00000000c0)="04aa707a", 0x4) 2018/03/18 11:48:22 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/132, 0x84, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7002) 2018/03/18 11:48:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) recvmsg(r0, &(0x7f0000002080)={&(0x7f0000000000)=@hci, 0xc, &(0x7f0000001040), 0x0, &(0x7f0000001080)=""/4096, 0x1000}, 0x0) 2018/03/18 11:48:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe6ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) 2018/03/18 11:48:22 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x3c, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000000afd0)=ANY=[@ANYBLOB="010000000000"]], 0x0, 0x0, &(0x7f0000009000)}) 2018/03/18 11:48:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) unshare(0x400) shutdown(r0, 0x0) 2018/03/18 11:48:22 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000054ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000f06f74)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f7a3a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x77359400}}) 2018/03/18 11:48:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff004}, {0x6}]}, 0x8) sendmsg$netlink(r0, &(0x7f000056f000)={0x0, 0x20a, &(0x7f0000fcdfb0)}, 0x0) 2018/03/18 11:48:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000000802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x49, &(0x7f00000000c0)="04aa707a", 0x4) 2018/03/18 11:48:22 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mincore(&(0x7f00007fe000/0xc000)=nil, 0xc000, &(0x7f0000354000)) 2018/03/18 11:48:22 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/132, 0x84, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7002) 2018/03/18 11:48:22 executing program 1: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000c06ff2)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000000)={'system_u:object_r:initrc_var_run_t:s0', 0x20, "13c8b2967859aae2be3160e58ae3e993e8e5b4b93e0faad2ba7ed1af1a16d2e6a452032136c77ae0c65498fa463de3a1721fc8bb04414cad67d48351992b090eacfcbd0b2a9880b75b3a0b5861580da30755622209f43be6f060e7c3813b558fa42f9ffd6c296f48f861bee53a5f3b988082937accaff2f82e7b74d8b21125a49dc39442cf0a6c23a3ce45e9fa4185f06f67357dcad4a5d8ebbb8d2d350810f416ac8f6927a8a196af7705fe0c76a7ff51f5f2bd036e25fd05ee02ea806004d3686904da3d7180b78a5847d17cd59852fee013ea7d5f50505c9248017cf8215121e0679066401ef7ec4080a399bbb1c50a9df69233"}, 0x11b) 2018/03/18 11:48:22 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000591ffc)) [ 58.211816] binder: 7759:7762 got transaction with invalid offsets ptr [ 58.218606] binder: 7759:7762 transaction failed 29201/-14, size 40-8 line 3161 [ 58.231049] binder: undelivered TRANSACTION_ERROR: 29201 2018/03/18 11:48:22 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="73797a5f74756e0000000000001700", 0x10) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x27ffe) sendfile(r1, r2, &(0x7f000053cffc), 0x8080000001) 2018/03/18 11:48:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000000802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x49, &(0x7f00000000c0)="04aa707a", 0x4) 2018/03/18 11:48:22 executing program 5: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f00007fbffd)='H', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlinkat(&(0x7f0000001000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001000)='./file0\x00') 2018/03/18 11:48:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x9bae}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) 2018/03/18 11:48:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') sendfile(r0, r0, &(0x7f0000000000)=0x800000, 0x67) 2018/03/18 11:48:22 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup2(r0, r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0xffffffffffffff60, 0x0, &(0x7f0000009000)}) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000c5a000)) 2018/03/18 11:48:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) unshare(0x400) shutdown(r0, 0x0) [ 58.581001] binder: send failed reply for transaction 39 to 7800:7802 [ 58.613487] binder_alloc: binder_alloc_mmap_handler: 7800 20000000-20002000 already mapped failed -16 2018/03/18 11:48:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x81) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @multicast1=0xe0000001}}}, 0x84) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'bridge0\x00', 0xce11}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x2001}) pwrite64(r1, &(0x7f00000001c0), 0xfd, 0x0) 2018/03/18 11:48:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x200000000003, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') sendfile(r1, r2, &(0x7f0000a16000), 0x10002) 2018/03/18 11:48:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') preadv(r0, &(0x7f0000012ff0)=[{&(0x7f0000011fc2)=""/62, 0x1bc}], 0x1, 0x0) 2018/03/18 11:48:23 executing program 2: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ftruncate(r0, 0x10000) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) 2018/03/18 11:48:23 executing program 3: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3) 2018/03/18 11:48:23 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000d71ffc), 0x4) 2018/03/18 11:48:23 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup2(r0, r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0xffffffffffffff60, 0x0, &(0x7f0000009000)}) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000c5a000)) 2018/03/18 11:48:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000100)=""/53, &(0x7f00000000c0)=0xfffffffffffffe2b) [ 58.668951] binder: BINDER_SET_CONTEXT_MGR already set [ 58.678880] binder_alloc: 7800: binder_alloc_buf, no vma [ 58.684347] binder: 7800:7802 transaction failed 29189/-3, size 40-8 line 3133 [ 58.691742] binder: BINDER_SET_CONTEXT_MGR already set [ 58.691751] binder: 7800:7807 ioctl 40046207 0 returned -16 [ 58.692930] binder: 7800:7809 ioctl 40046207 0 returned -16 [ 58.712408] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 11:48:23 executing program 4: mmap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x0, 0x6132, 0xffffffffffffffff, 0x0) mremap(&(0x7f00006bd000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000062000/0x3000)=nil) munmap(&(0x7f0000062000/0x1000)=nil, 0x1000) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000062000)='/dev/input/event#\x00', 0x0, 0x0) 2018/03/18 11:48:23 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000139000), &(0x7f0000e81fba)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) tkill(r0, 0x15) [ 58.846266] binder: 7818:7823 transaction failed 29189/-22, size 40-8 line 3010 2018/03/18 11:48:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f00006b1ff0)=[{0x20, 0x0, 0x0, 0xffff7ffffffff02c}, {0x6}]}, 0x10) 2018/03/18 11:48:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x81) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @multicast1=0xe0000001}}}, 0x84) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'bridge0\x00', 0xce11}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x2001}) pwrite64(r1, &(0x7f00000001c0), 0xfd, 0x0) 2018/03/18 11:48:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000e79000), 0x0) 2018/03/18 11:48:23 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000882e1b)={0x3, &(0x7f0000e9b000)=[{0x0, 0x0, 0x0, 0x7}, {0x45, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}, 0x10) sendto$unix(r1, &(0x7f000000d000), 0x0, 0x0, &(0x7f000000dff8)=@abs, 0x8) 2018/03/18 11:48:23 executing program 0: prctl$intptr(0x200000002a, 0x0) 2018/03/18 11:48:23 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup2(r0, r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0xffffffffffffff60, 0x0, &(0x7f0000009000)}) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000c5a000)) 2018/03/18 11:48:23 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000021c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x15, 0x407, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}]}, 0x2c}, 0x1}, 0x0) 2018/03/18 11:48:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000c3000)="6d6f756e74696e666f00a4") preadv(r0, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/109, 0x6d}, {&(0x7f0000001680)=""/225, 0x1c0}], 0x2, 0x0) 2018/03/18 11:48:23 executing program 2: r0 = socket(0x10, 0x80400000802, 0x0) write(r0, &(0x7f0000af7000)="240000001a0025f00000000418edfc0e0a0b00000004dc0202ffff0e0800100048186be0", 0x24) 2018/03/18 11:48:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents(r0, &(0x7f0000000040)=""/139, 0x6c7) getdents(r0, &(0x7f00000001c0)=""/407, 0xfffffee2) 2018/03/18 11:48:23 executing program 5: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f0000003700)='./file0\x00', &(0x7f00008fcfff)='.', &(0x7f00003a2ffa)='adfs\x00', 0x1000, 0x0) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ff8c, &(0x7f000002f000)) mmap(&(0x7f0000000000/0xdf5000)=nil, 0xdf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0xff8c, &(0x7f00008a7000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000038c0)) gettid() poll(&(0x7f00007a7fe8), 0x0, 0x7f) rmdir(&(0x7f0000d19000)='./file0\x00') 2018/03/18 11:48:23 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000882e1b)={0x3, &(0x7f0000e9b000)=[{0x0, 0x0, 0x0, 0x7}, {0x45, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}, 0x10) sendto$unix(r1, &(0x7f000000d000), 0x0, 0x0, &(0x7f000000dff8)=@abs, 0x8) 2018/03/18 11:48:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}]}, 0x28}, 0x1}, 0x0) 2018/03/18 11:48:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'bond0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) [ 59.329141] binder: send failed reply for transaction 47 to 7848:7853 2018/03/18 11:48:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)=ANY=[@ANYBLOB="240000000001010000000000ffffffff02000000100002000c0001000500020000000000"], 0x24}, 0x1}, 0x0) 2018/03/18 11:48:23 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup2(r0, r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0xffffffffffffff60, 0x0, &(0x7f0000009000)}) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000c5a000)) [ 59.397649] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 11:48:23 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000882e1b)={0x3, &(0x7f0000e9b000)=[{0x0, 0x0, 0x0, 0x7}, {0x45, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}, 0x10) sendto$unix(r1, &(0x7f000000d000), 0x0, 0x0, &(0x7f000000dff8)=@abs, 0x8) [ 59.560510] binder: send failed reply for transaction 52 to 7879:7881 [ 59.585881] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 11:48:24 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4209, r1, 0x20400001, 0x0) 2018/03/18 11:48:24 executing program 5: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0xffffffffffffffea, 0x0, &(0x7f0000005fe4)={0xa, 0x4e20, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x16) 2018/03/18 11:48:24 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000882e1b)={0x3, &(0x7f0000e9b000)=[{0x0, 0x0, 0x0, 0x7}, {0x45, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}, 0x10) sendto$unix(r1, &(0x7f000000d000), 0x0, 0x0, &(0x7f000000dff8)=@abs, 0x8) 2018/03/18 11:48:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="6e65742f726177006e88c6e32006f298d09911856faa5a9bc4b8c467456d1d3c3fcd3f1075db87b3b2b1a2e73f24c66b1d0fd8f2a08fc8171f7e15a920147bc0bfb4859b0ba5b2351520508929c8637d372ff64d9a55c1b6552464009bc4") read(r0, &(0x7f0000000380)=""/200, 0xc8) 2018/03/18 11:48:24 executing program 7: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 2018/03/18 11:48:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000759000)='clear_refs\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000c2d000)='oom_score\x00') sendfile(r0, r1, &(0x7f0000a12000), 0x1) mmap(&(0x7f0000000000/0xd35000)=nil, 0xd35000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/18 11:48:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x81) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @multicast1=0xe0000001}}}, 0x84) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'bridge0\x00', 0xce11}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x2001}) pwrite64(r1, &(0x7f00000001c0), 0xfd, 0x0) 2018/03/18 11:48:24 executing program 4: clock_gettime(0x80000004, &(0x7f0000000080)={0x0, 0x0}) nanosleep(&(0x7f0000a8a000)={0x0, r0+10000000}, &(0x7f0000480000)) 2018/03/18 11:48:24 executing program 4: mkdir(&(0x7f00005b7000)='./file0\x00', 0x0) mkdir(&(0x7f00004c9000)='./file0/file0\x00', 0x0) mount(&(0x7f0000408000)='./file0/file0\x00', &(0x7f000068d000)='./file0/file0\x00', &(0x7f00007b2ff8)='debugfs\x00', 0x0, 0x0) 2018/03/18 11:48:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000ffa), 0x8) 2018/03/18 11:48:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000f6b000)=0x8e3c, 0x4) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 2018/03/18 11:48:24 executing program 7: sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) 2018/03/18 11:48:24 executing program 6: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) recvmsg$netrom(r0, &(0x7f0000001ffa)={&(0x7f000000d000)=@full={{0x3, {"6594b7a4977d12"}}, [{"0109ab05597b53"}, {"762bc8e08fdacd"}, {"5c789118b6eb43"}, {"e30109eabe92dc"}, {"65650763640f47"}, {"4331ee7f016b83"}, {"551477a05f1fa5"}, {"cc11ad11e159b1"}]}, 0x48, &(0x7f000000dff0), 0x0, &(0x7f000000a000)}, 0x0) 2018/03/18 11:48:24 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40000a02, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0xffffffffffffff81, 0x3}, {}, @control}], 0x1c) 2018/03/18 11:48:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x81) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @multicast1=0xe0000001}}}, 0x84) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'bridge0\x00', 0xce11}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x2001}) pwrite64(r1, &(0x7f00000001c0), 0xfd, 0x0) 2018/03/18 11:48:24 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/03/18 11:48:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000055dff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000948fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 2018/03/18 11:48:24 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syz+aller0\x00', 0x2001}) close(r1) bind$packet(r0, &(0x7f0000000300)={0x11, 0x10, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'ip6gretap0\x00'}) 2018/03/18 11:48:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2000000000018, &(0x7f0000000eb6)="d84359fa", 0x4) 2018/03/18 11:48:24 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x1}) 2018/03/18 11:48:24 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="170000001500030f07fffd946fa283bc0aeee6d87986c4", 0x17}], 0x1}, 0x0) 2018/03/18 11:48:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x1000000000000077, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x84, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f000009cfe4)={&(0x7f000009ffa8)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(pcrypt(rfc4106(gcm(aes))))\x00'}, 0x58, &(0x7f0000398000)=[{&(0x7f0000697000)="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", 0x217}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="ebcdd2d5231930fb15e8446dbc9de4e0f4347ba856b070cb0fdc5b7c01b2fa174949af82b68526f8168884b644936781d2bef7b7b57574061c574df1515d9d6d054dee168c274e0e42c658659e06491dce44289a7f2ab30e19b845d0af4a51", 0x5f}], 0x1, &(0x7f0000000140)}, 0x0) sendto$inet(r0, &(0x7f0000000040)="1ae53270155dc5e8551688d3c15ae8dc8a7ae91853ecd5d344e9a2cd616216ad3c7d8e6ac6859d2188c80950eb295280502cf657d561e6f05fb64ab8b6747c04a1371848941c393f21c3f626ce6b5716a37e9847bfa56530b7a38f7540b8f48fdda40772222f5d608cb6630ba1c4db0f8df3071aff44931ae27529ad7bd4a9431e0de66ce3b71a6b17b8c53bb057680936a9f9015af718dde196c99a77e532815aeadd5bb2e0fa50faa53bcd28ba5b31c486d77c2e1da8568d8098d7ddcba54056eb4b305518036a1c80b243f2f9364efd868ec03c92403faa7290283dfadabcd625b2bc067e49d2ab8409eeccaf51d1a4be36cc44fc3a0a747a556e928d8dd864a3f96c5e7bbbf216a74366ce8d9d5194d543bbe2568ec6370162f8536dd2058d471172a373f1708b69d94edbf3edda1e1b248c281fce50e0a832716924cc4ba6360c6a87a11ab9240b943948792ee6899af134523ebadca5ce79f205d1fc85e032c28d54a8a63ea3887fbe5502329c549eb28b7d1b82c16426c6ba", 0x17c, 0x0, &(0x7f0000001040)={0x2, 0x4e20, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/03/18 11:48:24 executing program 3: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)={0x102c, 0x7fff}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f000047f000)=0x1ff, 0x4) 2018/03/18 11:48:24 executing program 6: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) recvmsg$netrom(r0, &(0x7f0000001ffa)={&(0x7f000000d000)=@full={{0x3, {"6594b7a4977d12"}}, [{"0109ab05597b53"}, {"762bc8e08fdacd"}, {"5c789118b6eb43"}, {"e30109eabe92dc"}, {"65650763640f47"}, {"4331ee7f016b83"}, {"551477a05f1fa5"}, {"cc11ad11e159b1"}]}, 0x48, &(0x7f000000dff0), 0x0, &(0x7f000000a000)}, 0x0) 2018/03/18 11:48:24 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00007b1000), 0x4) r0 = gettid() sched_getattr(r0, &(0x7f0000784fd0), 0x30, 0x0) 2018/03/18 11:48:24 executing program 6: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) recvmsg$netrom(r0, &(0x7f0000001ffa)={&(0x7f000000d000)=@full={{0x3, {"6594b7a4977d12"}}, [{"0109ab05597b53"}, {"762bc8e08fdacd"}, {"5c789118b6eb43"}, {"e30109eabe92dc"}, {"65650763640f47"}, {"4331ee7f016b83"}, {"551477a05f1fa5"}, {"cc11ad11e159b1"}]}, 0x48, &(0x7f000000dff0), 0x0, &(0x7f000000a000)}, 0x0) 2018/03/18 11:48:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002ff8)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000001b40)}}, {{&(0x7f0000001b80)=@l2={0x1f, 0x0, {0x0, 0x9}}, 0xe, &(0x7f0000001d40), 0x0, &(0x7f0000001d80)}}], 0x2, 0x0) 2018/03/18 11:48:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000e000)=@ipv6_newroute={0x18, 0x48, 0x1, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) 2018/03/18 11:48:24 executing program 0: seccomp(0x1, 0x0, &(0x7f0000020000)={0x2, &(0x7f0000002000)=[{0x7c}, {0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) pipe(&(0x7f0000000000)) 2018/03/18 11:48:24 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f000009aff8)='./file0\x00', 0x0) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') 2018/03/18 11:48:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x401) 2018/03/18 11:48:24 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003fc8)={&(0x7f0000002ff4)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236925000b0000040149bd50ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/03/18 11:48:25 executing program 5: keyctl$join(0x1, &(0x7f0000b21ffb)={0x73, 0x79, 0x7a}) 2018/03/18 11:48:25 executing program 7: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f0000f27ff2)='./file0/file0\x00', &(0x7f00002faff8)='./file0/file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)) creat(&(0x7f0000000440)='./file0/file0\x00', 0x0) 2018/03/18 11:48:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000020000)={0x2, &(0x7f0000002000)=[{0x7c}, {0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) pipe(&(0x7f0000000000)) 2018/03/18 11:48:25 executing program 4: modify_ldt$write(0x1, &(0x7f0000d03ff0), 0x10) modify_ldt$read(0x0, &(0x7f00009fdfd7)=""/41, 0x29) 2018/03/18 11:48:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xbbd) sendto$inet6(r0, &(0x7f0000a56000), 0xfffffffffffffe0c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}}, 0x10176}, 0x1}, 0x0) 2018/03/18 11:48:25 executing program 6: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) recvmsg$netrom(r0, &(0x7f0000001ffa)={&(0x7f000000d000)=@full={{0x3, {"6594b7a4977d12"}}, [{"0109ab05597b53"}, {"762bc8e08fdacd"}, {"5c789118b6eb43"}, {"e30109eabe92dc"}, {"65650763640f47"}, {"4331ee7f016b83"}, {"551477a05f1fa5"}, {"cc11ad11e159b1"}]}, 0x48, &(0x7f000000dff0), 0x0, &(0x7f000000a000)}, 0x0) 2018/03/18 11:48:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'sit0\x00', {0x2, 0x0, @multicast1=0xe0000001}}) 2018/03/18 11:48:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f000008f000/0x3000)=nil, 0x0, 0x0, 0x10, r0, 0x0) 2018/03/18 11:48:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000020000)={0x2, &(0x7f0000002000)=[{0x7c}, {0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) pipe(&(0x7f0000000000)) 2018/03/18 11:48:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004acffc)={0x0, 0x6}, 0x4) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000a76000), 0x0) 2018/03/18 11:48:25 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000fd0ff3)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, &(0x7f0000000200)) 2018/03/18 11:48:25 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)}) 2018/03/18 11:48:25 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f000092bfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0x8f, 0x3, 0x0, 0xb43b509911327e61) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000957000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23}, 0x1c, &(0x7f00002c9000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa, 0x4e20}, 0x1c) 2018/03/18 11:48:25 executing program 7: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f0000f27ff2)='./file0/file0\x00', &(0x7f00002faff8)='./file0/file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)) creat(&(0x7f0000000440)='./file0/file0\x00', 0x0) 2018/03/18 11:48:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000f10fc8)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x14, &(0x7f0000f1a000), 0x0, &(0x7f0000f1a000)=""/79, 0x4f}, 0x0) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/85, 0x55}, 0x0) sendto$inet(r0, &(0x7f0000e7b000), 0x0, 0x0, &(0x7f0000e81ff0)={0x2, 0x4e20}, 0x10) 2018/03/18 11:48:25 executing program 4: syslog(0x3, &(0x7f0000000100)=""/62, 0xfcde) 2018/03/18 11:48:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004acffc)={0x0, 0x6}, 0x4) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000a76000), 0x0) 2018/03/18 11:48:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xbbd) sendto$inet6(r0, &(0x7f0000a56000), 0xfffffffffffffe0c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}}, 0x10176}, 0x1}, 0x0) 2018/03/18 11:48:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000020000)={0x2, &(0x7f0000002000)=[{0x7c}, {0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) pipe(&(0x7f0000000000)) 2018/03/18 11:48:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xbbd) sendto$inet6(r0, &(0x7f0000a56000), 0xfffffffffffffe0c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}}, 0x10176}, 0x1}, 0x0) 2018/03/18 11:48:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xbbd) sendto$inet6(r0, &(0x7f0000a56000), 0xfffffffffffffe0c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}}, 0x10176}, 0x1}, 0x0) 2018/03/18 11:48:25 executing program 6: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000d0ff8)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000380)='tmpfs\x00', 0x0, 0x0) 2018/03/18 11:48:25 executing program 2: mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000001ffb)) 2018/03/18 11:48:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004acffc)={0x0, 0x6}, 0x4) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000a76000), 0x0) 2018/03/18 11:48:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x0, {0x2, 0x0, @rand_addr}, "00080700000400a0b22c582bf3aed17d"}) 2018/03/18 11:48:25 executing program 7: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f0000f27ff2)='./file0/file0\x00', &(0x7f00002faff8)='./file0/file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)) creat(&(0x7f0000000440)='./file0/file0\x00', 0x0) 2018/03/18 11:48:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xbbd) sendto$inet6(r0, &(0x7f0000a56000), 0xfffffffffffffe0c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}}, 0x10176}, 0x1}, 0x0) 2018/03/18 11:48:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xbbd) sendto$inet6(r0, &(0x7f0000a56000), 0xfffffffffffffe0c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}}, 0x10176}, 0x1}, 0x0) 2018/03/18 11:48:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xbbd) sendto$inet6(r0, &(0x7f0000a56000), 0xfffffffffffffe0c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}}, 0x10176}, 0x1}, 0x0) 2018/03/18 11:48:25 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000048c, &(0x7f0000789fd4)="8735d961ed2f2e2ff2120000000000000000000000000000", 0x18) 2018/03/18 11:48:25 executing program 0: pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000ffc000/0x2000)=nil, 0xcb45, 0x0, 0x0, &(0x7f0000b1b000/0x3000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) readv(r0, &(0x7f0000b19000)=[{&(0x7f0000001000)=""/4096, 0x1000}], 0x1) 2018/03/18 11:48:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004acffc)={0x0, 0x6}, 0x4) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000a76000), 0x0) 2018/03/18 11:48:25 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x52, r0, 0x0) futex(&(0x7f0000000ffc), 0x85, 0x0, &(0x7f0000fd3ff0)={0xffff, 0x4}, &(0x7f0000000ffc), 0x0) [ 61.578797] audit_printk_skb: 5817 callbacks suppressed 2018/03/18 11:48:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r0, &(0x7f00000000c0)) [ 61.578804] audit: type=1400 audit(1521373705.968:11851): avc: denied { net_admin } for pid=3765 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:26 executing program 5: r0 = socket$inet6(0xa, 0x200000002, 0x0) bind$inet6(r0, &(0x7f00005d6fe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00004a0000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendto$inet6(r0, &(0x7f0000584f12)='\x00', 0x1, 0x0, &(0x7f00002fc000)={0xa, 0x4e20}, 0x1c) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000ab0f96)=""/106, 0xe74cd316a7aa36a0, 0x0, 0x0, 0x80) 2018/03/18 11:48:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xbbd) sendto$inet6(r0, &(0x7f0000a56000), 0xfffffffffffffe0c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}}, 0x10176}, 0x1}, 0x0) 2018/03/18 11:48:26 executing program 2: kexec_load(0x0, 0x0, &(0x7f0000000100), 0x0) [ 61.580873] audit: type=1400 audit(1521373705.968:11852): avc: denied { net_admin } for pid=3777 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 61.601218] audit: type=1400 audit(1521373705.988:11853): avc: denied { net_admin } for pid=3763 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 61.602642] audit: type=1400 audit(1521373705.988:11854): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 61.606504] audit: type=1400 audit(1521373705.988:11855): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 61.610011] audit: type=1400 audit(1521373705.998:11856): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 61.611575] audit: type=1400 audit(1521373705.998:11858): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 61.611702] audit: type=1400 audit(1521373705.998:11857): avc: denied { net_raw } for pid=8062 comm="syz-executor5" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 61.630540] audit: type=1400 audit(1521373705.998:11859): avc: denied { dac_override } for pid=8064 comm="syz-executor7" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xbbd) sendto$inet6(r0, &(0x7f0000a56000), 0xfffffffffffffe0c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}}, 0x10176}, 0x1}, 0x0) 2018/03/18 11:48:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xbbd) sendto$inet6(r0, &(0x7f0000a56000), 0xfffffffffffffe0c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}}, 0x10176}, 0x1}, 0x0) 2018/03/18 11:48:26 executing program 7: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f0000f27ff2)='./file0/file0\x00', &(0x7f00002faff8)='./file0/file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)) creat(&(0x7f0000000440)='./file0/file0\x00', 0x0) 2018/03/18 11:48:26 executing program 5: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x43, &(0x7f0000001fe2)=""/30, &(0x7f0000000000)=0x1e) 2018/03/18 11:48:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffc}}) 2018/03/18 11:48:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) 2018/03/18 11:48:26 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000fd5000), &(0x7f0000fd5ffc)=0x4) 2018/03/18 11:48:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cac000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200000) dup3(r0, r1, 0x0) [ 61.632110] audit: type=1400 audit(1521373705.998:11860): avc: denied { dac_override } for pid=8064 comm="syz-executor7" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:26 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x181001) write(r0, &(0x7f0000000200), 0x0) 2018/03/18 11:48:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0), 0x2000000000000206) 2018/03/18 11:48:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x40101) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0x1003}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x2001}) pwrite64(r1, &(0x7f0000000100)='H', 0x1, 0x0) 2018/03/18 11:48:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffc}}) 2018/03/18 11:48:27 executing program 0: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/214, 0xd6) 2018/03/18 11:48:27 executing program 7: mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) chdir(&(0x7f00002d7000)='./file0\x00') mkdir(&(0x7f000022d000)='./file0\x00', 0x0) umount2(&(0x7f0000f66000)='.', 0x2) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='.', &(0x7f0000000180)='hpfs\x00', 0x2000, &(0x7f00000001c0)) 2018/03/18 11:48:27 executing program 4: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) clock_adjtime(0x0, &(0x7f0000001340)) 2018/03/18 11:48:27 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227a, &(0x7f00005f8000)) 2018/03/18 11:48:27 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x181001) write(r0, &(0x7f0000000200), 0x0) 2018/03/18 11:48:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffc}}) 2018/03/18 11:48:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000000035, &(0x7f0000b4fffc)=0xa, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000ea6ffc)=0x173, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000f61000)=[{{&(0x7f0000f62ff0)=@ipx, 0x10, &(0x7f0000f5d000), 0x0, &(0x7f0000f62000)=""/89, 0x59}}], 0x1, 0x2041, 0x0) 2018/03/18 11:48:27 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/03/18 11:48:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000516ff0)={0x2, 0x4e21, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='illinois\x00', 0x261) sendto$inet(r0, &(0x7f0000588fff), 0xfffffffffffffe98, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) r1 = socket(0x400000000010, 0x3, 0x4) sendmsg$nl_xfrm(r1, &(0x7f00009d3000)={&(0x7f0000c15000)={0x10}, 0xc, &(0x7f00001e5ff0)={&(0x7f0000abdefc)=@delsa={0x4c, 0x12, 0x515485708c54ddb, 0x0, 0x0, {@in=@rand_addr}, [@sec_ctx={0x24, 0x8, {0x1d, 0x8, 0x0, 0x0, 0x15, "69cc8910cf7a5164ef891111a0edabf37c1fd93a0d"}}]}, 0x4c}, 0x1}, 0x0) 2018/03/18 11:48:27 executing program 4: truncate(&(0x7f0000000ff8)='./file0\x00', 0xfffffffffffff000) 2018/03/18 11:48:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000b1c000)=0xfff, 0x4) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000000000009, &(0x7f0000534ffc)=0x4, 0x4) 2018/03/18 11:48:27 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x181001) write(r0, &(0x7f0000000200), 0x0) 2018/03/18 11:48:27 executing program 3: unshare(0x4020000000) clone(0x0, &(0x7f0000659ffe), &(0x7f0000504000), &(0x7f0000a2effc), &(0x7f00007c4000)) wait4(0x0, 0x0, 0x0, &(0x7f0000000000)) clone(0x1, &(0x7f0000000080)="13427060fd39156751a09140c621df87a7bd591ee30b6d664f421b93cdbb651ab6e45242885660c88ee04753e481c3bcc123f0d7b2c75dbe7b23cc2d1497d5999fdc4706a03d17b4b3de7d5a258d6da747c0ab1f", &(0x7f000094b000), &(0x7f0000a3cffc), &(0x7f0000000000)) 2018/03/18 11:48:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffc}}) 2018/03/18 11:48:27 executing program 7: mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) chdir(&(0x7f00002d7000)='./file0\x00') mkdir(&(0x7f000022d000)='./file0\x00', 0x0) umount2(&(0x7f0000f66000)='.', 0x2) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='.', &(0x7f0000000180)='hpfs\x00', 0x2000, &(0x7f00000001c0)) 2018/03/18 11:48:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000000035, &(0x7f0000b4fffc)=0xa, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000ea6ffc)=0x173, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000f61000)=[{{&(0x7f0000f62ff0)=@ipx, 0x10, &(0x7f0000f5d000), 0x0, &(0x7f0000f62000)=""/89, 0x59}}], 0x1, 0x2041, 0x0) 2018/03/18 11:48:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00009f5ffc)=0xd9, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c) 2018/03/18 11:48:27 executing program 3: unshare(0x4020000000) clone(0x0, &(0x7f0000659ffe), &(0x7f0000504000), &(0x7f0000a2effc), &(0x7f00007c4000)) wait4(0x0, 0x0, 0x0, &(0x7f0000000000)) clone(0x1, &(0x7f0000000080)="13427060fd39156751a09140c621df87a7bd591ee30b6d664f421b93cdbb651ab6e45242885660c88ee04753e481c3bcc123f0d7b2c75dbe7b23cc2d1497d5999fdc4706a03d17b4b3de7d5a258d6da747c0ab1f", &(0x7f000094b000), &(0x7f0000a3cffc), &(0x7f0000000000)) 2018/03/18 11:48:27 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x181001) write(r0, &(0x7f0000000200), 0x0) 2018/03/18 11:48:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) [ 63.131588] ALSA: seq fatal error: cannot create timer (-22) 2018/03/18 11:48:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/03/18 11:48:27 executing program 7: mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) chdir(&(0x7f00002d7000)='./file0\x00') mkdir(&(0x7f000022d000)='./file0\x00', 0x0) umount2(&(0x7f0000f66000)='.', 0x2) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='.', &(0x7f0000000180)='hpfs\x00', 0x2000, &(0x7f00000001c0)) 2018/03/18 11:48:27 executing program 2: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/12) 2018/03/18 11:48:27 executing program 3: unshare(0x4020000000) clone(0x0, &(0x7f0000659ffe), &(0x7f0000504000), &(0x7f0000a2effc), &(0x7f00007c4000)) wait4(0x0, 0x0, 0x0, &(0x7f0000000000)) clone(0x1, &(0x7f0000000080)="13427060fd39156751a09140c621df87a7bd591ee30b6d664f421b93cdbb651ab6e45242885660c88ee04753e481c3bcc123f0d7b2c75dbe7b23cc2d1497d5999fdc4706a03d17b4b3de7d5a258d6da747c0ab1f", &(0x7f000094b000), &(0x7f0000a3cffc), &(0x7f0000000000)) 2018/03/18 11:48:27 executing program 6: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f000000d000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000010000)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000011f9d)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002fd0)={0x8, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0363084089cfa74f"], 0x0, 0x0, &(0x7f0000002000)}) 2018/03/18 11:48:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000866000), 0x4) 2018/03/18 11:48:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000000035, &(0x7f0000b4fffc)=0xa, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000ea6ffc)=0x173, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000f61000)=[{{&(0x7f0000f62ff0)=@ipx, 0x10, &(0x7f0000f5d000), 0x0, &(0x7f0000f62000)=""/89, 0x59}}], 0x1, 0x2041, 0x0) 2018/03/18 11:48:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e22}, 0x10) connect(r0, &(0x7f0000000040)=@nl=@unspec, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') sendfile(r0, r1, &(0x7f0000493000), 0xff) 2018/03/18 11:48:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}, 0x1}, 0x0) 2018/03/18 11:48:27 executing program 0: sigaltstack(&(0x7f00006cd000/0x2000)=nil, 0x0) madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0xf) modify_ldt$read_default(0x2, &(0x7f0000735000)=""/1, 0x1) 2018/03/18 11:48:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000000035, &(0x7f0000b4fffc)=0xa, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000ea6ffc)=0x173, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000f61000)=[{{&(0x7f0000f62ff0)=@ipx, 0x10, &(0x7f0000f5d000), 0x0, &(0x7f0000f62000)=""/89, 0x59}}], 0x1, 0x2041, 0x0) 2018/03/18 11:48:28 executing program 7: mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) chdir(&(0x7f00002d7000)='./file0\x00') mkdir(&(0x7f000022d000)='./file0\x00', 0x0) umount2(&(0x7f0000f66000)='.', 0x2) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='.', &(0x7f0000000180)='hpfs\x00', 0x2000, &(0x7f00000001c0)) 2018/03/18 11:48:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) [ 63.695713] binder: 8203:8206 transaction failed 29189/-22, size 0-0 line 3010 [ 63.718255] binder: 8203:8209 BC_FREE_BUFFER u000000004fa7cf89 no match [ 63.748016] binder: 8203:8213 BC_FREE_BUFFER u000000004fa7cf89 no match [ 63.858608] binder: release 8203:8209 transaction 58 out, still active [ 63.868684] binder: undelivered TRANSACTION_COMPLETE [ 63.895536] binder: send failed reply for transaction 58, target dead 2018/03/18 11:48:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000866000), 0x4) [ 63.912504] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 11:48:28 executing program 6: creat(&(0x7f0000dbbff8)='./file0\x00', 0x0) mount(&(0x7f000052f000)='./file0\x00', &(0x7f0000f55000)='./file0\x00', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f00005e0ff8)='./file0\x00', &(0x7f0000df4ff8)='.', &(0x7f0000df4000)='%&t3\x00', 0x2000, &(0x7f00003dafdd)) 2018/03/18 11:48:28 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000130ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000d21fc8)={&(0x7f000022c000)={0x10}, 0xc, &(0x7f00004e1000)={&(0x7f0000552000)=@ipv6_newroute={0x1c, 0x18, 0x100505, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}, 0x1}, 0x0) 2018/03/18 11:48:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000312ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000308000)='./file0/bus\x00', 0x2794) r0 = open$dir(&(0x7f00004b9ff4)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x1, 0x100000000a012, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/18 11:48:28 executing program 3: unshare(0x4020000000) clone(0x0, &(0x7f0000659ffe), &(0x7f0000504000), &(0x7f0000a2effc), &(0x7f00007c4000)) wait4(0x0, 0x0, 0x0, &(0x7f0000000000)) clone(0x1, &(0x7f0000000080)="13427060fd39156751a09140c621df87a7bd591ee30b6d664f421b93cdbb651ab6e45242885660c88ee04753e481c3bcc123f0d7b2c75dbe7b23cc2d1497d5999fdc4706a03d17b4b3de7d5a258d6da747c0ab1f", &(0x7f000094b000), &(0x7f0000a3cffc), &(0x7f0000000000)) 2018/03/18 11:48:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}, 0x1}, 0x0) 2018/03/18 11:48:28 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e24, 0x8dc}, 0x1c) 2018/03/18 11:48:28 executing program 4: prctl$intptr(0x200000002f, 0x2) 2018/03/18 11:48:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000866000), 0x4) 2018/03/18 11:48:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f6578650000001c0302") fgetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000000), 0x0) 2018/03/18 11:48:28 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000a56000), 0xfffffffffffffe0c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) dup3(r2, r0, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}}, 0x10176}, 0x1}, 0x0) 2018/03/18 11:48:28 executing program 3: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='ppp0^\x00', 0x0) 2018/03/18 11:48:28 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x3c, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000000afd0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000140)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={r1}) 2018/03/18 11:48:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}, 0x1}, 0x0) 2018/03/18 11:48:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000312ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000308000)='./file0/bus\x00', 0x2794) r0 = open$dir(&(0x7f00004b9ff4)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x1, 0x100000000a012, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/18 11:48:28 executing program 4: mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(&(0x7f0000c6f000)='./file0\x00', &(0x7f000065b000)='./file0\x00', &(0x7f000096aff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mq_timedsend(r0, &(0x7f0000090000)="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", 0xfd1, 0x0, &(0x7f0000adcff0)={0x77359400}) 2018/03/18 11:48:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000866000), 0x4) 2018/03/18 11:48:28 executing program 3: keyctl$revoke(0x3, 0xfffffffffffffffe) [ 64.356434] binder: 8256:8259 got transaction with invalid offsets ptr [ 64.368476] binder: 8256:8259 transaction failed 29201/-14, size 40-8 line 3161 2018/03/18 11:48:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}, 0x1}, 0x0) [ 64.436221] binder: BINDER_SET_CONTEXT_MGR already set 2018/03/18 11:48:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$ipx(r1, &(0x7f0000000c80)="e6578cbc22fdc7d4b287625bd3a7b7fb683981c3cae5989b6fc2c8ed3d6ae28b0e279a149b88cbb8717e0be8f64a86db7eb5fd41801ec8aae420416f409b332e3f1a44079723c371117b2d5f8bffaf18d43337887d17591bd1e4c31dc8cd5752fc52dc85872a13d9b7111c4f52051fcdb59f19c829529a9902b811b92af22d95678927e5387dc80657474572e4e33e0e5d8eedd87fbc5ee078461b6092c57c6a8d9cfca3a4c30ad498d34b1cb9471c8a0125c19edab161821fdafb3c92f5c05fd2c75c84bdd1699615473307e02d88d2d1fa76f6e7a78dc4f401605d228fce07f4266177465e9e91684ed238f254f539bde21f4e83a603c7dbd2dba16a1aa5b531475ee247fc74e318619a5021ebf7e64de23c0fbf43a5e9095ae5e8789ac1a1152d30222bbcbf3f48031dcacf613ff7ce9cdfb917342ad77e668a9ec884ab0b8f8711f8ff88c0f51ed3814dbb73a61f4c38d5fe4c755128a2d3e2866478292acf4afe24318416d3e427a2d21e926686e2258193a30baf0ffdd479de9cccf51c951a1c61dde3cac268a22326ec72701ce7482a5bb90aa0def2333a94c2166f94080b3e49c7d71992cc90d04ebd3863a0515d9a6107818d9ee07ecce009d91633da3fdc39e0e607e6cce0346f3ec2494eb153c5e8c04d68d4e28514c33a5fb1f715484beb8bc592be721250b6ad9d00f5f33171defe1aa7a1b7bbd00fa65285227fe59396bae2d3b27976722d586011f5f845cd8d2c615e0439998b94c9d1f77aa119d24c7c02c01be8d9fab5d9b05c169db71b3d10112b7e25015c95f8bbb66ea65a96d21d0e83030585f655a04f4c8b9a3e242d31a60e6266374d0efc802d8d76d9f4f8fc134903af042fb62e1c749264500ec909ca208596ad15df3c001e75ad7d3a1c1b6ec3208d09bd702922a773d1935c9c80a58eafe3a91163c11fa0b0372b50c17f7d7bb2591f93c693712f44c83f94bb6020f2eb768fad981c158a60f32ee2218c1a5b45b0fccd1ee529a6ccd2f407068c7a7f099fdd995f616c58b1d8d938fe658953c01b27f7f8a6796e0e860220cba7eaa50a058e72e27c29078d92f0d415a208ef3f7502d88957c2dc864840846d471c65f28c74b3042318bfe3bc55c98a5f96f7734b6da16bc251a3c975180fbaf40ac7b41c48371c45a7b8513dfe2e619baea294cdf73a4eeaedf57451c5a8197920d65fd6e027606f45057ed3f9206c2aa68927c300876ff9f4667b6fb2e8b43ca2fc535d94eca850f0bd8ac094733a86c9096889b378e4417bf8ed118d3651514545428718a786f4d42d36fae38b5b25419bac8365f6cdd7683fede80d2a9c37d0a51e853ca6f83fbc9cfe8ec664c54077f4d7121862cb2b839c6d8574c1862c3c2a58192ada69eada463ce6ef55e5ea563de8acc20385d1d28840fa0334f209066746f456bcba0f160e761ac44ce8a3c17c729ad5dc301be0ca59ea2c52dc9630a7cfbe41e3e2626ef6b7c5247a64534f0331d3c1e3f2c76c677137823e8ad8c86adaf95f30dccb7349b912c1039b7f86c839c76cffe4ba459dac82aedd2c7c434f594f9d07e1a06f0f755ae45c63fb4cd34fd6480e7fc0803bfec3a0864dcd89abc3c14f955140f16f089442ff65b6fdbde52d5849c558ad075b42dbd1844bb1482f6ae54970a0f8ea9e47a75f5360d5494bc77d6d48d64160c8741f11bd0234a301e4d074f34e04f5b6c7dd0626b081d45422b4f2d514b34f004f9d8f6e9061fd8a8428f89fcc49f84aeac090dcf4f05db861d79a048b924e17cf438bd68a78062191be26c5a57283c06c4ac4b46f85b8c165871c4f2b3e5ad6b6ae80ad0995acf301476ef846a640bd87cd4edff7f17557cc8b5fc90b093ac9abcd2b06dfd359a20e6c20445e201d3f4a6f81a4132c888602f058d7553981cfbc338dab852490cdc83a4f7c0ec1d32f9c57c380356b83c45c28275fa37df657b6de51a480603e5fc3894d31988064f8548c2be5e3c5fdf73062ba57a3e4bbe420a4fcf36f7db1d92e64758f6d11fe445a703d6d32ee451527a534335d956c3b64f0c0d8743635202ceedddc8ddbbf33c1958b3b638b5b67026c3f6ee8b57f6469b09242c8acd432e90e5d43c5d23e0f95c3d7153799c9863efc0c391ac4360ad82112e2223a32e4d0095d8fd8b9c849fb5a9fb017262589", 0x608, 0x0, &(0x7f0000000000)={0x4, 0x0, 0x0, "98d3dba6bfff"}, 0x10) shutdown(r0, 0x1) 2018/03/18 11:48:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x7f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c3bff4)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000578000)=0x2) [ 64.502736] binder: 8256:8270 ioctl 40046207 0 returned -16 [ 64.503959] binder_alloc: 8256: binder_alloc_buf, no vma [ 64.503976] binder: 8256:8259 transaction failed 29189/-3, size 40-8 line 3133 [ 64.620341] binder: undelivered TRANSACTION_ERROR: 29189 [ 64.626346] binder: undelivered TRANSACTION_ERROR: 29201 2018/03/18 11:48:29 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000000000)={&(0x7f0000000040)}) 2018/03/18 11:48:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x40000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000180)="ec0575936ea0a42822b532f70f28cdaec558bb767efb9609b1e3200c7bf721cff45830bf8fc9f961e831da8310978ad5eae07400c8d6d2e5052c9bb7178203b76f231bd2a6faa7a357754f7f9a269177b4881da0333d07fd9d19b17e5a37bfe2546257ee99fff5fb99f313ca77d313680c87633022324f1d7b5386d9962a276b940b187c3b30ccea8b86500ee73482efbfac65671e54d6e12d294cb620b69166363c69e37032c98e2cedfbb447", 0xad) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r2, 0x5) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x5, 0x7, 0x65d}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r3, 0x40}, 0x8) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x4044000, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x4) sendto$inet(r0, &(0x7f0000b0c000)="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", 0x801, 0xc004, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000df6f80)=@generic, 0x80, &(0x7f0000df5000)=[{&(0x7f0000df5f6e)=""/146, 0x92}, {&(0x7f0000df6f74)=""/140, 0x8c}, {&(0x7f0000df5f18)=""/232, 0xe8}, {&(0x7f0000409fa2)=""/94, 0x5e}, {&(0x7f00007a7f19)=""/231, 0x272}, {&(0x7f0000d76f57)=""/169, 0xa9}, {&(0x7f00009e3000)=""/230, 0xe6}, {&(0x7f0000923000)=""/37, 0x25}, {&(0x7f0000554fcf)=""/49, 0x31}], 0x9, &(0x7f0000c27ff9)=""/7, 0x7, 0x8000}, 0x40000100) 2018/03/18 11:48:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000058000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x5382, &(0x7f000003bffe)) 2018/03/18 11:48:29 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/03/18 11:48:29 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000a56000), 0xfffffffffffffe0c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) dup3(r2, r0, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}}, 0x10176}, 0x1}, 0x0) 2018/03/18 11:48:29 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007fd0)={0x44, 0x0, &(0x7f0000d06000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, &(0x7f000000d000)=[@fda={0x66646185}, @flat={0x73682a85}], &(0x7f0000006000)=[0x20]}}], 0x0, 0x0, &(0x7f000023c000)}) 2018/03/18 11:48:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000312ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000308000)='./file0/bus\x00', 0x2794) r0 = open$dir(&(0x7f00004b9ff4)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x1, 0x100000000a012, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/18 11:48:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$ipx(r1, &(0x7f0000000c80)="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", 0x608, 0x0, &(0x7f0000000000)={0x4, 0x0, 0x0, "98d3dba6bfff"}, 0x10) shutdown(r0, 0x1) 2018/03/18 11:48:29 executing program 1: mount(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='..', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000140)) 2018/03/18 11:48:29 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000000000)={&(0x7f0000000040)}) [ 64.884960] binder: 8300:8302 got transaction with invalid handle, 0 [ 64.919803] binder: 8300:8302 transaction failed 29201/-22, size 56-8 line 3225 2018/03/18 11:48:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x40000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000180)="ec0575936ea0a42822b532f70f28cdaec558bb767efb9609b1e3200c7bf721cff45830bf8fc9f961e831da8310978ad5eae07400c8d6d2e5052c9bb7178203b76f231bd2a6faa7a357754f7f9a269177b4881da0333d07fd9d19b17e5a37bfe2546257ee99fff5fb99f313ca77d313680c87633022324f1d7b5386d9962a276b940b187c3b30ccea8b86500ee73482efbfac65671e54d6e12d294cb620b69166363c69e37032c98e2cedfbb447", 0xad) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r2, 0x5) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x5, 0x7, 0x65d}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r3, 0x40}, 0x8) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x4044000, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x4) sendto$inet(r0, &(0x7f0000b0c000)="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", 0x801, 0xc004, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000df6f80)=@generic, 0x80, &(0x7f0000df5000)=[{&(0x7f0000df5f6e)=""/146, 0x92}, {&(0x7f0000df6f74)=""/140, 0x8c}, {&(0x7f0000df5f18)=""/232, 0xe8}, {&(0x7f0000409fa2)=""/94, 0x5e}, {&(0x7f00007a7f19)=""/231, 0x272}, {&(0x7f0000d76f57)=""/169, 0xa9}, {&(0x7f00009e3000)=""/230, 0xe6}, {&(0x7f0000923000)=""/37, 0x25}, {&(0x7f0000554fcf)=""/49, 0x31}], 0x9, &(0x7f0000c27ff9)=""/7, 0x7, 0x8000}, 0x40000100) [ 64.930144] binder_alloc: binder_alloc_mmap_handler: 8300 20000000-20002000 already mapped failed -16 [ 64.943323] binder: BINDER_SET_CONTEXT_MGR already set [ 64.943332] binder: 8300:8315 ioctl 40046207 0 returned -16 2018/03/18 11:48:29 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00002b0ff8)=0x7) bind$inet(r0, &(0x7f0000312000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) pipe(&(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f000048c000), 0x4) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000100)=0xfff, 0x8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x7ff, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, {0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e21, @loopback=0x7f000001}, 0x44, 0x7ff, 0x7, 0x5, 0x5, 0x0, 0x1, 0x7, 0x1}) sendto$inet(r0, &(0x7f0000fd0000), 0x1d8, 0x800000020000801, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000), 0x8) 2018/03/18 11:48:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 65.075865] binder: undelivered TRANSACTION_ERROR: 29201 2018/03/18 11:48:29 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000a56000), 0xfffffffffffffe0c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) dup3(r2, r0, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}}, 0x10176}, 0x1}, 0x0) 2018/03/18 11:48:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000df40)="24000000210001000700fd686fa2f8bc0200000000000000271d85940800030001030000", 0x24}], 0x1}, 0x0) 2018/03/18 11:48:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$ipx(r1, &(0x7f0000000c80)="e6578cbc22fdc7d4b287625bd3a7b7fb683981c3cae5989b6fc2c8ed3d6ae28b0e279a149b88cbb8717e0be8f64a86db7eb5fd41801ec8aae420416f409b332e3f1a44079723c371117b2d5f8bffaf18d43337887d17591bd1e4c31dc8cd5752fc52dc85872a13d9b7111c4f52051fcdb59f19c829529a9902b811b92af22d95678927e5387dc80657474572e4e33e0e5d8eedd87fbc5ee078461b6092c57c6a8d9cfca3a4c30ad498d34b1cb9471c8a0125c19edab161821fdafb3c92f5c05fd2c75c84bdd1699615473307e02d88d2d1fa76f6e7a78dc4f401605d228fce07f4266177465e9e91684ed238f254f539bde21f4e83a603c7dbd2dba16a1aa5b531475ee247fc74e318619a5021ebf7e64de23c0fbf43a5e9095ae5e8789ac1a1152d30222bbcbf3f48031dcacf613ff7ce9cdfb917342ad77e668a9ec884ab0b8f8711f8ff88c0f51ed3814dbb73a61f4c38d5fe4c755128a2d3e2866478292acf4afe24318416d3e427a2d21e926686e2258193a30baf0ffdd479de9cccf51c951a1c61dde3cac268a22326ec72701ce7482a5bb90aa0def2333a94c2166f94080b3e49c7d71992cc90d04ebd3863a0515d9a6107818d9ee07ecce009d91633da3fdc39e0e607e6cce0346f3ec2494eb153c5e8c04d68d4e28514c33a5fb1f715484beb8bc592be721250b6ad9d00f5f33171defe1aa7a1b7bbd00fa65285227fe59396bae2d3b27976722d586011f5f845cd8d2c615e0439998b94c9d1f77aa119d24c7c02c01be8d9fab5d9b05c169db71b3d10112b7e25015c95f8bbb66ea65a96d21d0e83030585f655a04f4c8b9a3e242d31a60e6266374d0efc802d8d76d9f4f8fc134903af042fb62e1c749264500ec909ca208596ad15df3c001e75ad7d3a1c1b6ec3208d09bd702922a773d1935c9c80a58eafe3a91163c11fa0b0372b50c17f7d7bb2591f93c693712f44c83f94bb6020f2eb768fad981c158a60f32ee2218c1a5b45b0fccd1ee529a6ccd2f407068c7a7f099fdd995f616c58b1d8d938fe658953c01b27f7f8a6796e0e860220cba7eaa50a058e72e27c29078d92f0d415a208ef3f7502d88957c2dc864840846d471c65f28c74b3042318bfe3bc55c98a5f96f7734b6da16bc251a3c975180fbaf40ac7b41c48371c45a7b8513dfe2e619baea294cdf73a4eeaedf57451c5a8197920d65fd6e027606f45057ed3f9206c2aa68927c300876ff9f4667b6fb2e8b43ca2fc535d94eca850f0bd8ac094733a86c9096889b378e4417bf8ed118d3651514545428718a786f4d42d36fae38b5b25419bac8365f6cdd7683fede80d2a9c37d0a51e853ca6f83fbc9cfe8ec664c54077f4d7121862cb2b839c6d8574c1862c3c2a58192ada69eada463ce6ef55e5ea563de8acc20385d1d28840fa0334f209066746f456bcba0f160e761ac44ce8a3c17c729ad5dc301be0ca59ea2c52dc9630a7cfbe41e3e2626ef6b7c5247a64534f0331d3c1e3f2c76c677137823e8ad8c86adaf95f30dccb7349b912c1039b7f86c839c76cffe4ba459dac82aedd2c7c434f594f9d07e1a06f0f755ae45c63fb4cd34fd6480e7fc0803bfec3a0864dcd89abc3c14f955140f16f089442ff65b6fdbde52d5849c558ad075b42dbd1844bb1482f6ae54970a0f8ea9e47a75f5360d5494bc77d6d48d64160c8741f11bd0234a301e4d074f34e04f5b6c7dd0626b081d45422b4f2d514b34f004f9d8f6e9061fd8a8428f89fcc49f84aeac090dcf4f05db861d79a048b924e17cf438bd68a78062191be26c5a57283c06c4ac4b46f85b8c165871c4f2b3e5ad6b6ae80ad0995acf301476ef846a640bd87cd4edff7f17557cc8b5fc90b093ac9abcd2b06dfd359a20e6c20445e201d3f4a6f81a4132c888602f058d7553981cfbc338dab852490cdc83a4f7c0ec1d32f9c57c380356b83c45c28275fa37df657b6de51a480603e5fc3894d31988064f8548c2be5e3c5fdf73062ba57a3e4bbe420a4fcf36f7db1d92e64758f6d11fe445a703d6d32ee451527a534335d956c3b64f0c0d8743635202ceedddc8ddbbf33c1958b3b638b5b67026c3f6ee8b57f6469b09242c8acd432e90e5d43c5d23e0f95c3d7153799c9863efc0c391ac4360ad82112e2223a32e4d0095d8fd8b9c849fb5a9fb017262589", 0x608, 0x0, &(0x7f0000000000)={0x4, 0x0, 0x0, "98d3dba6bfff"}, 0x10) shutdown(r0, 0x1) 2018/03/18 11:48:29 executing program 2: r0 = gettid() exit(0x0) sched_rr_get_interval(r0, &(0x7f00000000c0)) 2018/03/18 11:48:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000312ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000308000)='./file0/bus\x00', 0x2794) r0 = open$dir(&(0x7f00004b9ff4)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x1, 0x100000000a012, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/18 11:48:29 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000000000)={&(0x7f0000000040)}) 2018/03/18 11:48:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x40000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000180)="ec0575936ea0a42822b532f70f28cdaec558bb767efb9609b1e3200c7bf721cff45830bf8fc9f961e831da8310978ad5eae07400c8d6d2e5052c9bb7178203b76f231bd2a6faa7a357754f7f9a269177b4881da0333d07fd9d19b17e5a37bfe2546257ee99fff5fb99f313ca77d313680c87633022324f1d7b5386d9962a276b940b187c3b30ccea8b86500ee73482efbfac65671e54d6e12d294cb620b69166363c69e37032c98e2cedfbb447", 0xad) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r2, 0x5) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x5, 0x7, 0x65d}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r3, 0x40}, 0x8) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x4044000, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x4) sendto$inet(r0, &(0x7f0000b0c000)="11a58fde7649496403db92ed306004b3d3cbfc195485c3b895d864ab91a3aebde4f70a917a91ec9612d004000a7b43a35bb73249ede41bf5c05ab608fb7b74ffd57f6e8e43cf9cb723fc0d8d8cabbbbae3a5fde8ad6f52d667c512596f50b9962aa2193688d872a7eeca57801742d74d39c4b003a5e292e077ed102e7999329aab95a3d96363505f76c86a6d2352dd8025207ae531701f1ce353d6b017eb64000000bc2e9f8b66fe4a8e64f0fc7a0aa55d4103e1d7d5b0dd5750071e9b3a786021678a86fcbb0b9f9364ec0f0310306fef9c21b3b20d8b44423b495299cea2c6f40c377a72534453ad7f5af27b1efb2514ace1f9a68cf205a9ddb8fd954e34bde3612e6e05686cf3b968a14bd3a356f7b8d20214c0f7a388ef5ea8d063c65f2aabff685e69f86b4a0b3697f8bfbfe66796f0489ad2e49bdbc1742941c28c88cb93e1f8ccc3db4782cdf9cbd797ddc8d7b1364da50ad48e081a38622280169eba5c6a3bf9b5f15bdf8a8b6483340a3297c31154905db209195c28f15d10153204fbe0586516c714ddc939e0eb68c73969e81fc6f215b476ddf3fcf1a604603360089dadba2779cfed9027ac163067fc0d7592ac8a013b907372a42b242405241ac1f63f85a52fff2d78b30e87a156b5cfa133dabc259bb027bec5eb8c8eb623e9776a13d3ce972a6769de8a78153f498084a244b0146b77be3d1cba7b02fe8906ed8a88f105c763d1772825b986d52823bf38b6f95eca494fd9c64497874b9f450bec65311493cc108b27611eaa6819305a3730d29368f25f7e816d60884a1e0271c3c786ad36391366ac3b65f04c148974f6973005c5ff73d6f0b3f7e44c65da7c4115c4ee543991e4ad26938384cafffffffc8f7e79aaf1b8ef37f627e3c7168ecda2cf224a491bea6129fcd954b88dbb2d29464931bcd5378041db67ddc70ee856ae09c1b26b9ada008a7d52bf1a160606865a29794f36b2a3811c66e9fe27af8fc8356374e37f3eca244367fb535dde71fae4683710761b89f18820d4f06065450c3d1f76fa26ef28320edf6c36480af14f4444edb40ebb3f8ea264486ec31c40c7f0007a69c24da10db6f60da3e648f16b5fc6b5a5c6217e46c1f3ff354a8b49beb3b46a69dcb4c5d547a7b7ba8fe22da0173f9fe80f4bd47afbec4d2e0d3c91b1a326d8bb9fded873e87f847032af52bd6d129f3ce3f11ea9d0b4250af7eaa2649d9972b9b8dc773c869b3a431eac7f55d6bb92dc29f08d7d8959e2af7571efb7ec88eac4b62850e8f6b60d4a5d06d66875b4bd260a9014a2eb88621f4c6eb3f9ed2190b48acf0358d8b82fb4794535fcb8dd50ba86d23d230a94f07a768142ff3b4c8558dac21726b6279980c238041f26e86c8e3fa83028345999464e3e37d610ab7c15daaffb744a505a3dd9802b3721f29553ee23e1cf376f12cc3fe6b7ac76bd13da44356855be096155e355c9cad31fcdeedc6679c531bc1a2765dc8777108ec5e31d793005e718a9ced77d6505e44f649128a29f5264fecba132f9f5016eaf690751edd64d903b36ceb2b08042c60e9e97f8bc985476e6088a5ebd3743c2358171b30b16d730a5dd49c92fa19cc267e2c1927f200fc3d23a804f0a12b06a6a88a2685051ab28f1721209ada2c14b557a49423795b07040d510bb21ce5d15acedd18cb7cb7a93389ceb934206e4ffb220048a7a82fb3c251d0a31ba5af9eb0c16e29f33f9d0a78f5e6300cf04d17eb5f67711cafa0d4e99eeaf0f8fdbd34170318879a0d12c01891127ba7b677d204268524c5af1d7dc27176826302e34f9d35d2f2eefad5f22f68929d3456c11d5f00d4a8ce8b784bca8088805731eff2d47024c2da68abc2d2c0f7806d7d76cdf489f3bffa75cb826bc0809331d89a3255a498b8150d4ae31d03414ab244939455b6377c2917cb2d8a9f9ebf282657e417860e49ac94f4a838aefd34f28960a78da47933252d8cb2fdb27d413ee54502cd1bf75585468b77b8dca627cab29ef0a5297ee3dcb4c987520804e9a5f45e8241019281bab7e30f4b008bf0edf3b6fb5e8d1c2ab619b2eb84293d636a6a37d716cd8e102b7099676693cb7b01031b57ee93fd22cb18229893fd4d4ef87f1596879ac9f61b2f0c35be34cb6e6f75087ff963c188d43bcb464a95e956e75559eb1f6f2224fb2ca8f0bdc90ae5c2ce712498ee4026b13b8f3137000aa1545a75e5b48e80da30e6dac5529cac1099244e79ad542f45dcfbf16c62b5eb63daee8185c5e79ebfa1ca60880f9e2895f54ab95bbae38ae62200c1e439d73fa63d0bff75935a8ad2ae73b82132e8d4eb4bd55844b2f55c65d5ffa0c65aaf0cc5bc73925d05cf7c1c4383af074feb3a53919d2a3b5bef96115aab966821dbfc4577d19d85911a485c58a5b87cf44d230cfdc255486bb09d5c16f2164397f0fc5f652a171f0269bdcd98291410c010cc377d2690a6032fe5701117adbd0f6b847c9617a9b3d20529024d8d9749b9c49827694d346d3b1bbe434122331986b9f6e84430dfd75d123f3e307d6f5514f3da09b527408bfb6816da54beeefad160e4b095517f3292c2e17fb3bba47527671d0afe7c35d54d25ab307b15d069a05395a9cddd4b519224fe3c689d14827ede6d91ebace2a80afaad3dcd1f8ce20e92012b8934d7ff3ebdd285cc24202a86d70b96674a6af05a3c29065afa4e38b9c34006cb3eb9c87985cfc511a8c261cdeb0c7a3c7a682c40c5b9f1d7d5ef6f97e32d02fdd3f2ded413f4a36c4db899b96c8e40d91c2743cd1d435013e3c3431c82fc5b3345b66cce79fa49f10baa4ef28535eee8c5c1a4b38bace2fb14ec11d34d620b1cc2396dc1fa857ac6ac9f5689b5935f2f25184edd40f8f5c70714f941beae3e1bc", 0x801, 0xc004, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000df6f80)=@generic, 0x80, &(0x7f0000df5000)=[{&(0x7f0000df5f6e)=""/146, 0x92}, {&(0x7f0000df6f74)=""/140, 0x8c}, {&(0x7f0000df5f18)=""/232, 0xe8}, {&(0x7f0000409fa2)=""/94, 0x5e}, {&(0x7f00007a7f19)=""/231, 0x272}, {&(0x7f0000d76f57)=""/169, 0xa9}, {&(0x7f00009e3000)=""/230, 0xe6}, {&(0x7f0000923000)=""/37, 0x25}, {&(0x7f0000554fcf)=""/49, 0x31}], 0x9, &(0x7f0000c27ff9)=""/7, 0x7, 0x8000}, 0x40000100) 2018/03/18 11:48:29 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d65f74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000b3f000)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000796000)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/03/18 11:48:29 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000000000)={&(0x7f0000000040)}) 2018/03/18 11:48:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000162fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x45b8, &(0x7f0000516000)) 2018/03/18 11:48:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x40000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000180)="ec0575936ea0a42822b532f70f28cdaec558bb767efb9609b1e3200c7bf721cff45830bf8fc9f961e831da8310978ad5eae07400c8d6d2e5052c9bb7178203b76f231bd2a6faa7a357754f7f9a269177b4881da0333d07fd9d19b17e5a37bfe2546257ee99fff5fb99f313ca77d313680c87633022324f1d7b5386d9962a276b940b187c3b30ccea8b86500ee73482efbfac65671e54d6e12d294cb620b69166363c69e37032c98e2cedfbb447", 0xad) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r2, 0x5) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x5, 0x7, 0x65d}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r3, 0x40}, 0x8) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x4044000, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x4) sendto$inet(r0, &(0x7f0000b0c000)="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", 0x801, 0xc004, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000df6f80)=@generic, 0x80, &(0x7f0000df5000)=[{&(0x7f0000df5f6e)=""/146, 0x92}, {&(0x7f0000df6f74)=""/140, 0x8c}, {&(0x7f0000df5f18)=""/232, 0xe8}, {&(0x7f0000409fa2)=""/94, 0x5e}, {&(0x7f00007a7f19)=""/231, 0x272}, {&(0x7f0000d76f57)=""/169, 0xa9}, {&(0x7f00009e3000)=""/230, 0xe6}, {&(0x7f0000923000)=""/37, 0x25}, {&(0x7f0000554fcf)=""/49, 0x31}], 0x9, &(0x7f0000c27ff9)=""/7, 0x7, 0x8000}, 0x40000100) 2018/03/18 11:48:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x9}, 0x5c) 2018/03/18 11:48:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$ipx(r1, &(0x7f0000000c80)="e6578cbc22fdc7d4b287625bd3a7b7fb683981c3cae5989b6fc2c8ed3d6ae28b0e279a149b88cbb8717e0be8f64a86db7eb5fd41801ec8aae420416f409b332e3f1a44079723c371117b2d5f8bffaf18d43337887d17591bd1e4c31dc8cd5752fc52dc85872a13d9b7111c4f52051fcdb59f19c829529a9902b811b92af22d95678927e5387dc80657474572e4e33e0e5d8eedd87fbc5ee078461b6092c57c6a8d9cfca3a4c30ad498d34b1cb9471c8a0125c19edab161821fdafb3c92f5c05fd2c75c84bdd1699615473307e02d88d2d1fa76f6e7a78dc4f401605d228fce07f4266177465e9e91684ed238f254f539bde21f4e83a603c7dbd2dba16a1aa5b531475ee247fc74e318619a5021ebf7e64de23c0fbf43a5e9095ae5e8789ac1a1152d30222bbcbf3f48031dcacf613ff7ce9cdfb917342ad77e668a9ec884ab0b8f8711f8ff88c0f51ed3814dbb73a61f4c38d5fe4c755128a2d3e2866478292acf4afe24318416d3e427a2d21e926686e2258193a30baf0ffdd479de9cccf51c951a1c61dde3cac268a22326ec72701ce7482a5bb90aa0def2333a94c2166f94080b3e49c7d71992cc90d04ebd3863a0515d9a6107818d9ee07ecce009d91633da3fdc39e0e607e6cce0346f3ec2494eb153c5e8c04d68d4e28514c33a5fb1f715484beb8bc592be721250b6ad9d00f5f33171defe1aa7a1b7bbd00fa65285227fe59396bae2d3b27976722d586011f5f845cd8d2c615e0439998b94c9d1f77aa119d24c7c02c01be8d9fab5d9b05c169db71b3d10112b7e25015c95f8bbb66ea65a96d21d0e83030585f655a04f4c8b9a3e242d31a60e6266374d0efc802d8d76d9f4f8fc134903af042fb62e1c749264500ec909ca208596ad15df3c001e75ad7d3a1c1b6ec3208d09bd702922a773d1935c9c80a58eafe3a91163c11fa0b0372b50c17f7d7bb2591f93c693712f44c83f94bb6020f2eb768fad981c158a60f32ee2218c1a5b45b0fccd1ee529a6ccd2f407068c7a7f099fdd995f616c58b1d8d938fe658953c01b27f7f8a6796e0e860220cba7eaa50a058e72e27c29078d92f0d415a208ef3f7502d88957c2dc864840846d471c65f28c74b3042318bfe3bc55c98a5f96f7734b6da16bc251a3c975180fbaf40ac7b41c48371c45a7b8513dfe2e619baea294cdf73a4eeaedf57451c5a8197920d65fd6e027606f45057ed3f9206c2aa68927c300876ff9f4667b6fb2e8b43ca2fc535d94eca850f0bd8ac094733a86c9096889b378e4417bf8ed118d3651514545428718a786f4d42d36fae38b5b25419bac8365f6cdd7683fede80d2a9c37d0a51e853ca6f83fbc9cfe8ec664c54077f4d7121862cb2b839c6d8574c1862c3c2a58192ada69eada463ce6ef55e5ea563de8acc20385d1d28840fa0334f209066746f456bcba0f160e761ac44ce8a3c17c729ad5dc301be0ca59ea2c52dc9630a7cfbe41e3e2626ef6b7c5247a64534f0331d3c1e3f2c76c677137823e8ad8c86adaf95f30dccb7349b912c1039b7f86c839c76cffe4ba459dac82aedd2c7c434f594f9d07e1a06f0f755ae45c63fb4cd34fd6480e7fc0803bfec3a0864dcd89abc3c14f955140f16f089442ff65b6fdbde52d5849c558ad075b42dbd1844bb1482f6ae54970a0f8ea9e47a75f5360d5494bc77d6d48d64160c8741f11bd0234a301e4d074f34e04f5b6c7dd0626b081d45422b4f2d514b34f004f9d8f6e9061fd8a8428f89fcc49f84aeac090dcf4f05db861d79a048b924e17cf438bd68a78062191be26c5a57283c06c4ac4b46f85b8c165871c4f2b3e5ad6b6ae80ad0995acf301476ef846a640bd87cd4edff7f17557cc8b5fc90b093ac9abcd2b06dfd359a20e6c20445e201d3f4a6f81a4132c888602f058d7553981cfbc338dab852490cdc83a4f7c0ec1d32f9c57c380356b83c45c28275fa37df657b6de51a480603e5fc3894d31988064f8548c2be5e3c5fdf73062ba57a3e4bbe420a4fcf36f7db1d92e64758f6d11fe445a703d6d32ee451527a534335d956c3b64f0c0d8743635202ceedddc8ddbbf33c1958b3b638b5b67026c3f6ee8b57f6469b09242c8acd432e90e5d43c5d23e0f95c3d7153799c9863efc0c391ac4360ad82112e2223a32e4d0095d8fd8b9c849fb5a9fb017262589", 0x608, 0x0, &(0x7f0000000000)={0x4, 0x0, 0x0, "98d3dba6bfff"}, 0x10) shutdown(r0, 0x1) 2018/03/18 11:48:30 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d65f74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000b3f000)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000796000)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/03/18 11:48:30 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) poll(&(0x7f0000084ff0)=[{r1, 0xc1a6}], 0x1, 0xfffffffffffffffe) dup2(r1, r0) 2018/03/18 11:48:30 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000a56000), 0xfffffffffffffe0c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) dup3(r2, r0, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}}, 0x10176}, 0x1}, 0x0) 2018/03/18 11:48:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00006d3fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000013001103000001000000100203000c00000000000000c01ed502d3c61de652e40582ece038b91972f912f1ae3ec425b32e5ad2ec38b29567362d437c27e874fc6b1a13d805b026fb82254ebd61ebc64d243a7bb30aef30cce6726f85bd4ea83c6ca6dc2b4947446be83d0eb89334eae93c33fe553516e89ba13a2887079a36b98a6763fc2338be65bea4b605a40dcf715301ec04df6384413cee15528ee424fda28314ca278a6f79db0b738e9b9bd3ea23a00705b6ad000011000000"], 0x1}, 0x1}, 0x0) 2018/03/18 11:48:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') getrandom(&(0x7f00000000c0)=""/132, 0xffffffffffffff4b, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0xf, 0x100010000) 2018/03/18 11:48:30 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000901ef8)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/03/18 11:48:30 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f000001bff4)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/25, 0x19) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000007fef)='/selinux/enforce\x00', 0x80001, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='0', 0x1}], 0x1) 2018/03/18 11:48:30 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x81, 0x2e}) 2018/03/18 11:48:30 executing program 0: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f000002f000)) poll(&(0x7f00007a7fe8), 0x0, 0x7f) rmdir(&(0x7f0000d19000)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='ns/cgroup\x00') 2018/03/18 11:48:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="2600000026004701925ef1f70722000c07fff700010000000700ff36b807475105001a000000", 0x26) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x106}) recvmsg$netrom(r0, &(0x7f0000002440)={&(0x7f0000000100)=@full={{0x3, {"4633061cf95be3"}}, [{"545945556329cd"}, {"0f7791aa46ef46"}, {"6a02711e0f8b47"}, {"3853da0fa7fe7e"}, {"bc1b5b1d3e27c1"}, {"d61af937e10c0c"}, {"555b40a32156d9"}, {"28261e3fd23b29"}]}, 0x48, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x0) 2018/03/18 11:48:30 executing program 1: r0 = getpid() setpriority(0x1, r0, 0x0) 2018/03/18 11:48:30 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d65f74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000b3f000)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000796000)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/03/18 11:48:30 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f0000848ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000000040)="a6", 0x1, 0x884, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000886000)={&(0x7f0000caa000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x40001) 2018/03/18 11:48:30 executing program 3: mkdir(&(0x7f00002b2000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='mqueue\x00', 0x200005, &(0x7f0000000000)) r0 = open(&(0x7f0000f04ff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080), 0x2e) 2018/03/18 11:48:30 executing program 6: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000634000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) connect$unix(r0, &(0x7f0000000000)=@abs, 0x8) 2018/03/18 11:48:30 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000140)) 2018/03/18 11:48:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="2600000026004701925ef1f70722000c07fff700010000000700ff36b807475105001a000000", 0x26) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x106}) recvmsg$netrom(r0, &(0x7f0000002440)={&(0x7f0000000100)=@full={{0x3, {"4633061cf95be3"}}, [{"545945556329cd"}, {"0f7791aa46ef46"}, {"6a02711e0f8b47"}, {"3853da0fa7fe7e"}, {"bc1b5b1d3e27c1"}, {"d61af937e10c0c"}, {"555b40a32156d9"}, {"28261e3fd23b29"}]}, 0x48, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x0) 2018/03/18 11:48:30 executing program 0: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f000002f000)) poll(&(0x7f00007a7fe8), 0x0, 0x7f) rmdir(&(0x7f0000d19000)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='ns/cgroup\x00') [ 66.596258] audit_printk_skb: 5549 callbacks suppressed [ 66.596266] audit: type=1400 audit(1521373710.978:13713): avc: denied { net_admin } for pid=3773 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:31 executing program 1: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x481, &(0x7f0000f3b000), &(0x7f0000000000)) 2018/03/18 11:48:31 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d65f74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000b3f000)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000796000)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/03/18 11:48:31 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) ftruncate(r1, 0x0) close(r0) 2018/03/18 11:48:31 executing program 2: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000097ff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000fa3ff6)='./control\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000576ff8)='./file0\x00', r2, &(0x7f0000d38ff6)='./control\x00', 0x2) 2018/03/18 11:48:31 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f00000001c0)=[@exit_looper={0x630d}], 0x0, 0x0, &(0x7f00000002c0)}) 2018/03/18 11:48:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f0000848ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000000040)="a6", 0x1, 0x884, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000886000)={&(0x7f0000caa000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x40001) 2018/03/18 11:48:31 executing program 0: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f000002f000)) poll(&(0x7f00007a7fe8), 0x0, 0x7f) rmdir(&(0x7f0000d19000)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='ns/cgroup\x00') 2018/03/18 11:48:31 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="2600000026004701925ef1f70722000c07fff700010000000700ff36b807475105001a000000", 0x26) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x106}) recvmsg$netrom(r0, &(0x7f0000002440)={&(0x7f0000000100)=@full={{0x3, {"4633061cf95be3"}}, [{"545945556329cd"}, {"0f7791aa46ef46"}, {"6a02711e0f8b47"}, {"3853da0fa7fe7e"}, {"bc1b5b1d3e27c1"}, {"d61af937e10c0c"}, {"555b40a32156d9"}, {"28261e3fd23b29"}]}, 0x48, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x0) 2018/03/18 11:48:31 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000001ffc)) [ 66.638420] audit: type=1400 audit(1521373711.018:13714): avc: denied { net_admin } for pid=3777 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 66.640196] audit: type=1400 audit(1521373711.018:13715): avc: denied { net_admin } for pid=3777 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:31 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000080)='\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='user.syz\x00') 2018/03/18 11:48:31 executing program 1: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x481, &(0x7f0000f3b000), &(0x7f0000000000)) 2018/03/18 11:48:31 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) ftruncate(r1, 0x0) close(r0) 2018/03/18 11:48:31 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="2600000026004701925ef1f70722000c07fff700010000000700ff36b807475105001a000000", 0x26) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x106}) recvmsg$netrom(r0, &(0x7f0000002440)={&(0x7f0000000100)=@full={{0x3, {"4633061cf95be3"}}, [{"545945556329cd"}, {"0f7791aa46ef46"}, {"6a02711e0f8b47"}, {"3853da0fa7fe7e"}, {"bc1b5b1d3e27c1"}, {"d61af937e10c0c"}, {"555b40a32156d9"}, {"28261e3fd23b29"}]}, 0x48, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x0) 2018/03/18 11:48:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f0000848ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000000040)="a6", 0x1, 0x884, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000886000)={&(0x7f0000caa000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x40001) [ 66.642073] audit: type=1400 audit(1521373711.018:13716): avc: denied { net_admin } for pid=3777 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 66.643719] audit: type=1400 audit(1521373711.018:13717): avc: denied { net_admin } for pid=3777 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 66.645414] audit: type=1400 audit(1521373711.018:13718): avc: denied { net_admin } for pid=3777 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 66.647064] audit: type=1400 audit(1521373711.018:13719): avc: denied { net_admin } for pid=3777 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 66.658578] audit: type=1400 audit(1521373711.048:13720): avc: denied { net_admin } for pid=3777 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:31 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x9, 0x2}, 0x10}, 0x1}, 0x0) [ 66.660442] audit: type=1400 audit(1521373711.048:13721): avc: denied { net_admin } for pid=3777 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 66.692407] audit: type=1400 audit(1521373711.078:13722): avc: denied { net_admin } for pid=3765 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:31 executing program 1: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x481, &(0x7f0000f3b000), &(0x7f0000000000)) 2018/03/18 11:48:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f0000848ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000000040)="a6", 0x1, 0x884, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000886000)={&(0x7f0000caa000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x40001) 2018/03/18 11:48:31 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00007cdfdc)="240000001a0025f000000004010000000a0b00000004bf81000000ec0800030003000000", 0x24) 2018/03/18 11:48:31 executing program 0: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f000002f000)) poll(&(0x7f00007a7fe8), 0x0, 0x7f) rmdir(&(0x7f0000d19000)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='ns/cgroup\x00') 2018/03/18 11:48:31 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) ftruncate(r1, 0x0) close(r0) 2018/03/18 11:48:31 executing program 5: mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='../file0/file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000b44ff8)='./file0\x00', &(0x7f0000447000)='./file0\x00', &(0x7f00000e1000)='msdos\x00', 0x9022, &(0x7f000097bfff)) 2018/03/18 11:48:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/03/18 11:48:31 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000266000)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000ff4)) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 2018/03/18 11:48:31 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) ftruncate(r1, 0x0) close(r0) 2018/03/18 11:48:31 executing program 7: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/50, 0x32}], 0x1) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) 2018/03/18 11:48:31 executing program 1: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x481, &(0x7f0000f3b000), &(0x7f0000000000)) 2018/03/18 11:48:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c0000000000000000000000020013000200000000000000000000ff030006000000000002000000e0000001000000000000000002000100000000000000000200000000030005000000000002000000e00000010000000000000000"], 0x60}, 0x1}, 0x0) 2018/03/18 11:48:31 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x4e20}, {0xa, 0x4e20, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000), 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001f8e)="ac2524ed7dbf3553e99e2123f59f0900000000000000025b00ae1c9087fdc351732cff4e4b58928fb3dce7c781649ba9f8817cf593dfbe5c6a448d8d189c3fdf8d78107af39b544bb8130f3ef14009c6ff40e050fc8326f0b80f68b00806775026313a2568fa9570c154b9e6d698b9f461", 0x71) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/03/18 11:48:31 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x387, &(0x7f0000000080)=0x200000000009) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/03/18 11:48:31 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000040)={0x51, 0x0, 0x0, {}, {}, @ramp}) 2018/03/18 11:48:32 executing program 7: r0 = socket$packet(0x11, 0x80000000000002, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x320, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x4e20, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x10, 0x4) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/115, 0x73}, 0x2000) 2018/03/18 11:48:32 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) 2018/03/18 11:48:32 executing program 3: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syz+aller0\x00', 0x2001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) 2018/03/18 11:48:32 executing program 4: keyctl$link(0x8, 0x0, 0x0) 2018/03/18 11:48:32 executing program 2: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)="1a", 0x1, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r0) 2018/03/18 11:48:32 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="001b04c8040d6918bd664f891d1467a729bb3eaff617e9b28e137131d5", 0x1d}], 0x1) 2018/03/18 11:48:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000c91ffc), 0x4) 2018/03/18 11:48:32 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x0, 0x2}, 0x8) 2018/03/18 11:48:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000131fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x180004522, &(0x7f0000ef7fff)) 2018/03/18 11:48:32 executing program 7: r0 = socket$packet(0x11, 0x80000000000002, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x320, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x4e20, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x10, 0x4) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/115, 0x73}, 0x2000) 2018/03/18 11:48:32 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/03/18 11:48:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/39, 0x27}, {&(0x7f00000000c0)=""/99, 0x63}, {&(0x7f0000000340)=""/209, 0xd1}], 0x3, 0x0) 2018/03/18 11:48:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) poll(&(0x7f0000a81fc0)=[{r0}], 0x1, 0xffffffff) dup2(r2, r1) 2018/03/18 11:48:32 executing program 7: r0 = socket$packet(0x11, 0x80000000000002, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x320, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x4e20, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x10, 0x4) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/115, 0x73}, 0x2000) 2018/03/18 11:48:32 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f000050e000)={0xfffffffffffffff8, 0x0, 0x2, @thr={&(0x7f0000fdefa2), &(0x7f0000dbff27)}}) 2018/03/18 11:48:32 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) pwrite64(r0, &(0x7f0000000000)="c064c372b43c7e7294000bfff3d40060", 0x10, 0x0) 2018/03/18 11:48:32 executing program 7: r0 = socket$packet(0x11, 0x80000000000002, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x320, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x4e20, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x10, 0x4) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/115, 0x73}, 0x2000) [ 71.542019] IPVS: Creating netns size=2536 id=9 [ 71.600015] audit_printk_skb: 1596 callbacks suppressed [ 71.600020] audit: type=1400 audit(1521373715.988:14255): avc: denied { net_admin } for pid=8595 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 71.637181] audit: type=1400 audit(1521373716.018:14256): avc: denied { net_admin } for pid=8597 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 71.670649] audit: type=1400 audit(1521373716.058:14257): avc: denied { net_admin } for pid=8599 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 71.703104] audit: type=1400 audit(1521373716.088:14258): avc: denied { net_admin } for pid=8601 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 71.743485] audit: type=1400 audit(1521373716.128:14259): avc: denied { net_admin } for pid=8604 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 71.784141] audit: type=1400 audit(1521373716.168:14260): avc: denied { net_admin } for pid=8607 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 71.809463] audit: type=1400 audit(1521373716.198:14261): avc: denied { net_admin } for pid=8607 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 71.850483] audit: type=1400 audit(1521373716.238:14262): avc: denied { net_admin } for pid=8610 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 71.892714] audit: type=1400 audit(1521373716.278:14263): avc: denied { net_admin } for pid=8613 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 71.966315] audit: type=1400 audit(1521373716.348:14264): avc: denied { net_admin } for pid=8615 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:37 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/03/18 11:48:37 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) poll(&(0x7f0000a81fc0)=[{r0}], 0x1, 0xffffffff) dup2(r2, r1) 2018/03/18 11:48:37 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) clock_gettime(0x0, &(0x7f000000d000)) 2018/03/18 11:48:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4002) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000240)='oom_adj\x00') exit(0x0) sendfile(r0, r2, &(0x7f0000000200), 0x4) 2018/03/18 11:48:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) poll(&(0x7f0000a81fc0)=[{r0}], 0x1, 0xffffffff) dup2(r2, r1) 2018/03/18 11:48:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) poll(&(0x7f0000a81fc0)=[{r0}], 0x1, 0xffffffff) dup2(r2, r1) 2018/03/18 11:48:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10800000013, &(0x7f000039c000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f0000000640), 0x0, 0x800000120004001, &(0x7f0000e45ff0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x852b, 0xffff}, 0x14) shutdown(r0, 0x2) 2018/03/18 11:48:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) readv(r0, &(0x7f0000001600)=[{&(0x7f0000001580)=""/80, 0x50}], 0x1) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=ANY=[], 0x0, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000c29000)=""/4096, 0x1000}, 0x0) shutdown(r0, 0x1) 2018/03/18 11:48:37 executing program 4: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f000012cf22)}) 2018/03/18 11:48:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) readv(r0, &(0x7f0000001600)=[{&(0x7f0000001580)=""/80, 0x50}], 0x1) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=ANY=[], 0x0, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000c29000)=""/4096, 0x1000}, 0x0) shutdown(r0, 0x1) 2018/03/18 11:48:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) poll(&(0x7f0000a81fc0)=[{r0}], 0x1, 0xffffffff) dup2(r2, r1) 2018/03/18 11:48:37 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) poll(&(0x7f0000a81fc0)=[{r0}], 0x1, 0xffffffff) dup2(r2, r1) 2018/03/18 11:48:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000fec)="120000003200e7ec6f05000000149b000ae9", 0x12, 0x0, 0x0, 0x0) 2018/03/18 11:48:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) poll(&(0x7f0000a81fc0)=[{r0}], 0x1, 0xffffffff) dup2(r2, r1) 2018/03/18 11:48:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2=0xe0000002, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) 2018/03/18 11:48:37 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) [ 72.899537] binder: 8771:8775 Acquire 1 refcount change on invalid ref 0 ret -22 2018/03/18 11:48:37 executing program 4: r0 = socket$inet(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80}}, 0x14) dup2(r0, r1) [ 72.942663] binder: 8771:8776 unknown command 0 [ 72.949322] binder: 8771:8776 ioctl c0306201 20a20000 returned -22 2018/03/18 11:48:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @loopback=0x7f000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x80}, 0x1}, 0x0) 2018/03/18 11:48:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) poll(&(0x7f0000a81fc0)=[{r0}], 0x1, 0xffffffff) dup2(r2, r1) 2018/03/18 11:48:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) poll(&(0x7f0000a81fc0)=[{r0}], 0x1, 0xffffffff) dup2(r2, r1) 2018/03/18 11:48:37 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) poll(&(0x7f0000a81fc0)=[{r0}], 0x1, 0xffffffff) dup2(r2, r1) 2018/03/18 11:48:37 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/03/18 11:48:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 2018/03/18 11:48:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) readv(r0, &(0x7f0000001600)=[{&(0x7f0000001580)=""/80, 0x50}], 0x1) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=ANY=[], 0x0, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000c29000)=""/4096, 0x1000}, 0x0) shutdown(r0, 0x1) 2018/03/18 11:48:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x0, &(0x7f000070c000)={0x2, 0x4e20}, 0x10) clock_gettime(0x0, &(0x7f0000001840)={0x0}) recvmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/234, 0xea}], 0x1, &(0x7f0000000440)=""/240, 0xf0}}, {{&(0x7f0000000540)=@rc, 0xa, &(0x7f0000001680), 0x0, &(0x7f00000016c0)=""/171, 0xab}}], 0x2, 0x40000040, &(0x7f0000001880)={r1}) 2018/03/18 11:48:37 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa}}, 0x5c) 2018/03/18 11:48:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) chown(&(0x7f0000000080)='./file0\x00', 0x0, r1) 2018/03/18 11:48:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000f12fd8)={&(0x7f0000218000)=@in={0x2, 0x4e21}, 0x10, &(0x7f0000f1dfc0), 0x0, &(0x7f00006f1a36)=[{0x10, 0x0, 0x7}], 0x10}, 0x810) 2018/03/18 11:48:37 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000016000)='logon\x00', &(0x7f0000ce8ffb)={0x73, 0x79, 0x7a}, &(0x7f00001b9000)="7f", 0x0) 2018/03/18 11:48:37 executing program 7: keyctl$setperm(0x5, 0x0, 0x0) 2018/03/18 11:48:37 executing program 5: getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000180)="2fee96a256efc668095f0525d822be961836c995acd124f207ad2cc50d917aedb2900fb3548eb8a7c412f0352f39f4f2f9cf129d42b53d484aeecabf58ba8f9169ceff37e4d79a1521e8a36c1a28a5e6d42157e5bc29366926eca92ff5c7", 0x5e}, {&(0x7f0000000300)="b72b1b96d56543dbaf7b9c9197ac6eca92ee6b17317d113260c1924035ed1b1c6312ac21bdc470fa80728171f16eb67b01e0aec6fdce6ffe41c69a45d2e4bc46f39cc17d308a168be5aaff10fa6bf53291da93d3c8bfe3b8495ddf9ff1f156f3eda82f06f9a61faa321517acdec6cd8cd52170b25e1c64f75e0713580cf2787b548a5fb8b52395d2e2352721cd0aab18f0b347ede13b985d1d03a017d9175d5b3aa42c0b97bcf42ae6d3c06f9b62a6330852a02ca4e9c90120b354911c689770b7a2cf917553dc445d37adb63a4ac2f75eaa2e6e2aef02bfcabd625b7497b2fd76c59192e0", 0xe5}, {&(0x7f00000004c0)="513bd471e913d4fc18250f9afe12ba89701ad6f8cb62d14683e467b70e5c92806b571079bd9b7b6dbc48d96066aaac1d71f02e5ba0bee7778705ef251b20baffb513597509208687e72cafba838cb0085cb2208c39542eec519bd251e59ddf56bc90e5e9740b49ab4a291b3a883dce920ae0c3c78634d68e45036d29dd70a7c1b8dd483b9a7ea7e7bc31c09326c061bf6624231331d32c649cd5be04293f7bd0a938ec858e65a31d78857617054ddb9fda31bc0e2398a4fe5368abfa79e692ff780b52af073346e9fb06f756876b0a5f15ae4d2ad4ee8540cb2728983f5a6354049671058db72ce27b7b9d02f487388f30a5f02c3d1fba", 0xf7}, {&(0x7f0000000700)="13f7c247a7921689407effa7184f29ab6900673b4ddd0757b9171cb9b4714f217de2c28c59ba514081daef2f7290289bfb61f5a33cfff6ce66e0776fe57706dca3b963ecf8adb0db1912ef428d7901d1f6ceecf031db54cc73668c753fa4b03130a55d82c252741c7fd02bb5162d5353646f7c5e29f21427c75242222f5f9c6a6f574c68df42e56073e3c98c97074145c37fc69670fa4a54e24711497fe3adbffaaf9d647b8a291f288fbe1d525d2d", 0xaf}], 0x4, 0x81006) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, &(0x7f0000000080), 0x98e) 2018/03/18 11:48:37 executing program 7: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='oom_adj\x00') exit(0x0) writev(r1, &(0x7f0000b97000)=[{&(0x7f0000962000)='5', 0x1}], 0x1) 2018/03/18 11:48:38 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) 2018/03/18 11:48:38 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f00003e7fa0)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x60}, 0x1}, 0x0) 2018/03/18 11:48:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000540)) dup2(r2, r0) 2018/03/18 11:48:38 executing program 4: keyctl$join(0x1, &(0x7f0000b21ffb)={0x73, 0x79, 0x7a}) request_key(&(0x7f00000003c0)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000440)=',\\cpusetwlan0ppp0%\x00', 0x0) 2018/03/18 11:48:38 executing program 5: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x8) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) getpeername$unix(r1, &(0x7f00000001c0), &(0x7f0000000080)=0x1002) open(&(0x7f00000ed000)='./file0\x00', 0x401, 0x0) 2018/03/18 11:48:38 executing program 6: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) 2018/03/18 11:48:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') close(r0) 2018/03/18 11:48:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) 2018/03/18 11:48:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) readv(r0, &(0x7f0000001600)=[{&(0x7f0000001580)=""/80, 0x50}], 0x1) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=ANY=[], 0x0, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000c29000)=""/4096, 0x1000}, 0x0) shutdown(r0, 0x1) 2018/03/18 11:48:38 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f00007f6000)=0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x109, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x1100}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000100), 0x8) dup2(r1, r0) 2018/03/18 11:48:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) 2018/03/18 11:48:38 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) close(r0) 2018/03/18 11:48:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f0000aac000)={0xa, 0x4e22}, 0x1c) accept4(r1, &(0x7f0000000080)=@alg, &(0x7f0000db4ffc)=0xffffffffffffff2e, 0x0) shutdown(r0, 0x1) 2018/03/18 11:48:38 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x54, "babac3dfc33bd1cd1093ecece873be9e10588a577b717343abf62074c799bbe701428690138c5b0ee2271fe5dc61208bdd0efa6f55c5f79b6e10f9711cf1e3db011d6c8ddb6692f75681393fc718a2b4f1fb0594"}, &(0x7f0000000280)=0x5c) accept4$netrom(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0x10, 0x80800) pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0) 2018/03/18 11:48:38 executing program 1: mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000ee8ff7)='/dev/rtc\x00', 0x2a2000, 0x0) readlinkat(r0, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x91) 2018/03/18 11:48:38 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00004cfff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000c24000)={{0x50f}, 0x1}) [ 74.273503] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 2018/03/18 11:48:38 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f00007f6000)=0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x109, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x1100}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000100), 0x8) dup2(r1, r0) 2018/03/18 11:48:38 executing program 5: prctl$getreaper(0x19, &(0x7f0000000040)) 2018/03/18 11:48:38 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x1}}], 0x48, 0x0, &(0x7f00000005c0)="c304a8bc983caf3bd3cf6da9d11784680fbcf9bb4d133358195650d1791754dcade4d3edff7bf2ebdd0654de3168c2aeb46ec24dca919ce21e885f227a6a380453097884b38395d8"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, &(0x7f0000000680)='z'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/03/18 11:48:38 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000000080)=[{0xc, 0x29, 0x2}], 0xc}}], 0x2, 0x0) 2018/03/18 11:48:38 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, &(0x7f0000eeff8d)=""/115, 0x73, 0x12041, &(0x7f0000898ff0)={0x2, 0x4e20, @rand_addr}, 0x10) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000000)) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000bf2000)) 2018/03/18 11:48:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ff0), 0x0, &(0x7f0000000000)}, 0xc100) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x45, &(0x7f0000000380)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f000000ae80)}, 0x0) 2018/03/18 11:48:38 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x54, "babac3dfc33bd1cd1093ecece873be9e10588a577b717343abf62074c799bbe701428690138c5b0ee2271fe5dc61208bdd0efa6f55c5f79b6e10f9711cf1e3db011d6c8ddb6692f75681393fc718a2b4f1fb0594"}, &(0x7f0000000280)=0x5c) accept4$netrom(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0x10, 0x80800) pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0) 2018/03/18 11:48:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000007fc8)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000001cff0)={&(0x7f0000000180)={0x24, 0x32, 0x3ff, 0x0, 0x0, {}, [@nested={0x10, 0x1, [@typed={0xc, 0x1, @u32}]}]}, 0x24}, 0x1}, 0x0) 2018/03/18 11:48:38 executing program 5: syz_open_dev$tun(&(0x7f0000000000)="2f6465762f6e6574c874752f00", 0x0, 0x6847e) 2018/03/18 11:48:38 executing program 6: timer_create(0x9, &(0x7f0000ad1000)={0x0, 0x14}, &(0x7f0000044000)) [ 74.524561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 2018/03/18 11:48:39 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, &(0x7f0000eeff8d)=""/115, 0x73, 0x12041, &(0x7f0000898ff0)={0x2, 0x4e20, @rand_addr}, 0x10) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000000)) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000bf2000)) 2018/03/18 11:48:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ff0), 0x0, &(0x7f0000000000)}, 0xc100) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x45, &(0x7f0000000380)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f000000ae80)}, 0x0) 2018/03/18 11:48:39 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x54, "babac3dfc33bd1cd1093ecece873be9e10588a577b717343abf62074c799bbe701428690138c5b0ee2271fe5dc61208bdd0efa6f55c5f79b6e10f9711cf1e3db011d6c8ddb6692f75681393fc718a2b4f1fb0594"}, &(0x7f0000000280)=0x5c) accept4$netrom(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0x10, 0x80800) pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0) [ 74.549200] binder: 8900:8909 ERROR: BC_REGISTER_LOOPER called without request [ 74.593740] binder_alloc: 8900: binder_alloc_buf, no vma 2018/03/18 11:48:39 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f00007f6000)=0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x109, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x1100}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000100), 0x8) dup2(r1, r0) [ 74.593756] binder: 8900:8916 transaction failed 29189/-3, size 0-0 line 3133 [ 74.620360] binder: 8900:8922 got reply transaction with no transaction stack [ 74.620368] binder: 8900:8922 transaction failed 29201/-71, size 0-0 line 2926 [ 74.621677] binder_alloc: 8900: binder_alloc_buf, no vma [ 74.621694] binder: 8900:8916 transaction failed 29189/-3, size 0-0 line 3133 [ 74.625349] binder: undelivered TRANSACTION_ERROR: 29189 [ 74.642671] binder: BINDER_SET_CONTEXT_MGR already set [ 74.642680] binder: 8900:8922 ioctl 40046207 0 returned -16 [ 74.644524] binder: 8900:8922 ERROR: BC_REGISTER_LOOPER called without request [ 74.657470] binder_alloc: 8900: binder_alloc_buf, no vma 2018/03/18 11:48:39 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090665000000000000007f008040030000004600010700000014190004000400001a000003b7dee80400000000000000000000", 0x39}], 0x1) 2018/03/18 11:48:39 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x1}}], 0x48, 0x0, &(0x7f00000005c0)="c304a8bc983caf3bd3cf6da9d11784680fbcf9bb4d133358195650d1791754dcade4d3edff7bf2ebdd0654de3168c2aeb46ec24dca919ce21e885f227a6a380453097884b38395d8"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, &(0x7f0000000680)='z'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/03/18 11:48:39 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x1}}], 0x48, 0x0, &(0x7f00000005c0)="c304a8bc983caf3bd3cf6da9d11784680fbcf9bb4d133358195650d1791754dcade4d3edff7bf2ebdd0654de3168c2aeb46ec24dca919ce21e885f227a6a380453097884b38395d8"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, &(0x7f0000000680)='z'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/03/18 11:48:39 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f00007f6000)=0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x109, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x1100}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000100), 0x8) dup2(r1, r0) 2018/03/18 11:48:39 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x54, "babac3dfc33bd1cd1093ecece873be9e10588a577b717343abf62074c799bbe701428690138c5b0ee2271fe5dc61208bdd0efa6f55c5f79b6e10f9711cf1e3db011d6c8ddb6692f75681393fc718a2b4f1fb0594"}, &(0x7f0000000280)=0x5c) accept4$netrom(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0x10, 0x80800) pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0) 2018/03/18 11:48:39 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, &(0x7f0000eeff8d)=""/115, 0x73, 0x12041, &(0x7f0000898ff0)={0x2, 0x4e20, @rand_addr}, 0x10) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000000)) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000bf2000)) [ 74.657488] binder: 8900:8925 transaction failed 29189/-3, size 0-0 line 3133 [ 74.670043] binder: 8900:8916 got reply transaction with no transaction stack [ 74.670051] binder: 8900:8916 transaction failed 29201/-71, size 0-0 line 2926 [ 74.694200] binder_alloc: 8900: binder_alloc_buf, no vma [ 74.694217] binder: 8900:8916 transaction failed 29189/-3, size 0-0 line 3133 [ 74.694854] binder: undelivered TRANSACTION_ERROR: 29189 [ 74.708364] binder: undelivered TRANSACTION_ERROR: 29189 [ 74.976075] tc_dump_action: action bad kind 2018/03/18 11:48:39 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x1}}], 0x48, 0x0, &(0x7f00000005c0)="c304a8bc983caf3bd3cf6da9d11784680fbcf9bb4d133358195650d1791754dcade4d3edff7bf2ebdd0654de3168c2aeb46ec24dca919ce21e885f227a6a380453097884b38395d8"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, &(0x7f0000000680)='z'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/03/18 11:48:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ff0), 0x0, &(0x7f0000000000)}, 0xc100) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x45, &(0x7f0000000380)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f000000ae80)}, 0x0) 2018/03/18 11:48:39 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090665000000000000007f008040030000004600010700000014190004000400001a000003b7dee80400000000000000000000", 0x39}], 0x1) 2018/03/18 11:48:39 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) timer_delete(0x0) 2018/03/18 11:48:39 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x1a, r1, 0x0, 0x0) [ 75.093085] binder: 8947:8953 ERROR: BC_REGISTER_LOOPER called without request [ 75.156123] binder: 8947:8957 got reply transaction with bad transaction stack, transaction 72 has target 8943:0 [ 75.156641] binder: 8943:8956 ERROR: BC_REGISTER_LOOPER called without request 2018/03/18 11:48:39 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, &(0x7f0000eeff8d)=""/115, 0x73, 0x12041, &(0x7f0000898ff0)={0x2, 0x4e20, @rand_addr}, 0x10) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000000)) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000bf2000)) 2018/03/18 11:48:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ff0), 0x0, &(0x7f0000000000)}, 0xc100) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x45, &(0x7f0000000380)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f000000ae80)}, 0x0) [ 75.226773] binder: 8943:8961 got reply transaction with bad transaction stack, transaction 74 has target 8943:0 [ 75.266485] binder: 8943:8961 transaction failed 29201/-71, size 0-0 line 2941 2018/03/18 11:48:39 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x1}}], 0x48, 0x0, &(0x7f00000005c0)="c304a8bc983caf3bd3cf6da9d11784680fbcf9bb4d133358195650d1791754dcade4d3edff7bf2ebdd0654de3168c2aeb46ec24dca919ce21e885f227a6a380453097884b38395d8"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, &(0x7f0000000680)='z'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/03/18 11:48:39 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x1}}], 0x48, 0x0, &(0x7f00000005c0)="c304a8bc983caf3bd3cf6da9d11784680fbcf9bb4d133358195650d1791754dcade4d3edff7bf2ebdd0654de3168c2aeb46ec24dca919ce21e885f227a6a380453097884b38395d8"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, &(0x7f0000000680)='z'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/03/18 11:48:39 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090665000000000000007f008040030000004600010700000014190004000400001a000003b7dee80400000000000000000000", 0x39}], 0x1) [ 75.288659] binder: 8947:8957 transaction failed 29201/-71, size 0-0 line 2941 2018/03/18 11:48:39 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d856808000f00083c14cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) [ 75.291765] binder: release 8947:8957 transaction 72 out, still active [ 75.291770] binder: undelivered TRANSACTION_ERROR: 29201 [ 75.291780] binder: release 8947:8964 transaction 76 out, still active [ 75.291783] binder: undelivered TRANSACTION_COMPLETE 2018/03/18 11:48:39 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x1}}], 0x48, 0x0, &(0x7f00000005c0)="c304a8bc983caf3bd3cf6da9d11784680fbcf9bb4d133358195650d1791754dcade4d3edff7bf2ebdd0654de3168c2aeb46ec24dca919ce21e885f227a6a380453097884b38395d8"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, &(0x7f0000000680)='z'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/03/18 11:48:39 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000254ff8)='./file0\x00', 0x141042, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0x7fffffff}, &(0x7f00000c1000), 0x8) ftruncate(r2, 0x27ffe) sendfile(r1, r2, &(0x7f0000000040), 0x8080000001) [ 75.426085] binder: release 8943:8956 transaction 72 in, still active [ 75.433259] binder: send failed reply for transaction 72, target dead 2018/03/18 11:48:39 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090665000000000000007f008040030000004600010700000014190004000400001a000003b7dee80400000000000000000000", 0x39}], 0x1) [ 75.484517] binder: release 8943:8961 transaction 74 out, still active 2018/03/18 11:48:39 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000028000)={&(0x7f0000032000)={0x30, 0x13, 0xaff, 0x0, 0x0, {0x400000000000001}, [@nested={0x1c, 0x10000001, [@typed={0x18, 0x0, @ipv6=@loopback={0x0, 0x1}}]}]}, 0x30}, 0x1}, 0x0) [ 75.531903] binder: BINDER_SET_CONTEXT_MGR already set [ 75.537217] binder: 8977:8982 ioctl 40046207 0 returned -16 [ 75.556368] binder: undelivered TRANSACTION_ERROR: 29201 [ 75.556391] binder: release 8943:8969 transaction 77 out, still active [ 75.556394] binder: undelivered TRANSACTION_COMPLETE 2018/03/18 11:48:40 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x1}}], 0x48, 0x0, &(0x7f00000005c0)="c304a8bc983caf3bd3cf6da9d11784680fbcf9bb4d133358195650d1791754dcade4d3edff7bf2ebdd0654de3168c2aeb46ec24dca919ce21e885f227a6a380453097884b38395d8"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, &(0x7f0000000680)='z'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/03/18 11:48:40 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000045df58)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) close(r1) 2018/03/18 11:48:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000004000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000017000)=0x4000005, 0x4) bind$inet(r0, &(0x7f0000015000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r1, 0x0) [ 75.556420] binder: send failed reply for transaction 74, target dead [ 75.556426] binder: send failed reply for transaction 76, target dead [ 75.556430] binder: send failed reply for transaction 77, target dead [ 75.558562] binder: 8977:8986 ERROR: BC_REGISTER_LOOPER called without request [ 75.563886] binder: 8980:8984 ERROR: BC_REGISTER_LOOPER called without request [ 75.570600] binder_alloc: 8980: binder_alloc_buf, no vma [ 75.570617] binder: 8977:8986 transaction failed 29189/-3, size 0-0 line 3133 [ 75.589446] binder_alloc: 8980: binder_alloc_buf, no vma [ 75.589464] binder: 8980:8985 transaction failed 29189/-3, size 0-0 line 3133 [ 75.616170] binder_alloc: 8980: binder_alloc_buf, no vma [ 75.616188] binder: 8977:8991 transaction failed 29189/-3, size 0-0 line 3133 [ 75.628043] binder: undelivered TRANSACTION_ERROR: 29189 [ 75.644787] binder_alloc: 8980: binder_alloc_buf, no vma [ 75.644804] binder: 8980:8994 transaction failed 29189/-3, size 0-0 line 3133 [ 75.668395] binder: undelivered TRANSACTION_ERROR: 29189 [ 75.843993] binder: 8996:9002 ERROR: BC_REGISTER_LOOPER called without request [ 75.868707] binder_alloc: 8996: binder_alloc_buf, no vma [ 75.868724] binder: 8996:9003 transaction failed 29189/-3, size 0-0 line 3133 [ 75.899615] binder: BINDER_SET_CONTEXT_MGR already set [ 75.899622] binder: 9005:9006 ioctl 40046207 0 returned -16 [ 75.907212] binder: 9005:9006 ERROR: BC_REGISTER_LOOPER called without request [ 75.914361] binder_alloc: 8996: binder_alloc_buf, no vma 2018/03/18 11:48:40 executing program 1: socketpair$unix(0x1, 0x2000000000000001, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r1, &(0x7f0000f40000)=[{{&(0x7f0000ee8000)=@nfc_llcp, 0x60, &(0x7f0000d6c000)=[{&(0x7f00004dbfde)=""/34}], 0x0, &(0x7f0000f40000)=""/7, 0x7}}], 0x638, 0x0, &(0x7f0000f40ff0)={0x77359400}) 2018/03/18 11:48:40 executing program 4: r0 = open(&(0x7f000001dff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) unlink(&(0x7f0000a88ff8)='./file0\x00') 2018/03/18 11:48:40 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x1}}], 0x48, 0x0, &(0x7f00000005c0)="c304a8bc983caf3bd3cf6da9d11784680fbcf9bb4d133358195650d1791754dcade4d3edff7bf2ebdd0654de3168c2aeb46ec24dca919ce21e885f227a6a380453097884b38395d8"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, &(0x7f0000000680)='z'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/03/18 11:48:40 executing program 7: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) mq_timedreceive(r0, &(0x7f000009d000)=""/224, 0xffffffffffffff9a, 0x0, &(0x7f0000000080)={0x77359400}) mq_timedsend(r0, &(0x7f00009b2000), 0x0, 0x0, &(0x7f000006dff0)) 2018/03/18 11:48:40 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a0009020000000000000000008000"], 0x10}, 0x1}, 0x0) 2018/03/18 11:48:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}, 0x8) 2018/03/18 11:48:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000004000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000017000)=0x4000005, 0x4) bind$inet(r0, &(0x7f0000015000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r1, 0x0) 2018/03/18 11:48:40 executing program 5: keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000016000)='logon\x00', &(0x7f0000ce8ffb)={0x73, 0x79, 0x7a}, &(0x7f00001b9000)="7f", 0x0) [ 75.914378] binder: 8996:9009 transaction failed 29189/-3, size 0-0 line 3133 [ 75.923203] binder: undelivered TRANSACTION_ERROR: 29189 [ 75.932904] binder_alloc: 8996: binder_alloc_buf, no vma [ 75.932920] binder: 9005:9007 transaction failed 29189/-3, size 0-0 line 3133 [ 75.996062] binder: 9005:9016 transaction failed 29189/-22, size 0-0 line 3010 [ 75.999311] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 11:48:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 2018/03/18 11:48:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x2, 0x100000001, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}, 0x1}, 0x0) 2018/03/18 11:48:40 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) mmap(&(0x7f0000014000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x2aaaaaaaaaaaac18}) 2018/03/18 11:48:40 executing program 1: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setresuid(0x0, 0x0, r1) [ 76.226794] binder: 9028:9033 ERROR: BC_REGISTER_LOOPER called without request [ 76.252157] binder: 9028:9038 transaction failed 29189/-22, size 0-0 line 3010 2018/03/18 11:48:40 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000009ef58)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) readv(r0, &(0x7f0000459000)=[{&(0x7f0000fd5fc3)=""/61, 0x1ca}], 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x101}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000002c0)={0x4}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x0, @tick=0xfff, 0x0, {0xde61}, 0x0, 0x1}) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e05411, &(0x7f00000001c0)=""/170) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d48000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/03/18 11:48:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000004000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000017000)=0x4000005, 0x4) bind$inet(r0, &(0x7f0000015000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r1, 0x0) [ 76.329233] binder: 9028:9033 got reply transaction with no transaction stack [ 76.336544] binder: 9028:9033 transaction failed 29201/-71, size 0-0 line 2926 [ 76.369839] binder: 9028:9038 transaction failed 29189/-22, size 0-0 line 3010 [ 76.372783] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 11:48:41 executing program 7: r0 = gettid() exit(0x0) sched_getaffinity(r0, 0x8, &(0x7f0000000a40)) 2018/03/18 11:48:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 2018/03/18 11:48:41 executing program 2: r0 = open(&(0x7f000001dff8)='./file0\x00', 0x80040, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000db4ff8)='./file0\x00', 0x4000010) unlink(&(0x7f0000a88ff8)='./file0\x00') close(r0) 2018/03/18 11:48:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000856fda)="26000000130007f1471400010000321f000000e301000000025900000000000006000200cc35", 0x26) 2018/03/18 11:48:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000004000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000017000)=0x4000005, 0x4) bind$inet(r0, &(0x7f0000015000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r1, 0x0) 2018/03/18 11:48:41 executing program 6: socketpair$unix(0x1, 0x100000000002, 0x0, &(0x7f0000603000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00008e7000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000bd000)) close(r0) 2018/03/18 11:48:41 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000045df58)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) close(r1) 2018/03/18 11:48:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000af9000), &(0x7f0000632000)=0x4) 2018/03/18 11:48:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) shutdown(r0, 0x0) ppoll(&(0x7f00000ce000)=[{r0}], 0x1, &(0x7f00006ab000), &(0x7f0000ee0ff8), 0x8) [ 76.635844] audit_printk_skb: 4295 callbacks suppressed [ 76.635851] audit: type=1400 audit(1521373721.008:15697): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) [ 76.664787] audit: type=1400 audit(1521373721.048:15698): avc: denied { net_admin } for pid=9071 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 76.672979] audit: type=1400 audit(1521373721.058:15699): avc: denied { net_admin } for pid=9071 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 76.694860] audit: type=1400 audit(1521373721.078:15700): avc: denied { dac_override } for pid=9066 comm="syz-executor2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 76.706336] audit: type=1400 audit(1521373721.088:15701): avc: denied { net_admin } for pid=8568 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 76.707743] audit: type=1400 audit(1521373721.088:15702): avc: denied { net_admin } for pid=8568 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 76.713631] audit: type=1400 audit(1521373721.098:15703): avc: denied { dac_override } for pid=9066 comm="syz-executor2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 76.717659] audit: type=1400 audit(1521373721.098:15704): avc: denied { net_admin } for pid=3775 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 76.729570] audit: type=1400 audit(1521373721.118:15705): avc: denied { net_admin } for pid=3775 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 76.733085] audit: type=1400 audit(1521373721.118:15707): avc: denied { net_admin } for pid=3775 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001}, @dccp={{0x4e20, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) sendto$inet(r0, &(0x7f0000168f26), 0x42a, 0x0, &(0x7f00008d2000)={0x2, 0x4e21, @loopback=0x7f000001}, 0x3e) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000b0d000)) 2018/03/18 11:48:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 2018/03/18 11:48:41 executing program 2: r0 = open(&(0x7f000001dff8)='./file0\x00', 0x80040, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000db4ff8)='./file0\x00', 0x4000010) unlink(&(0x7f0000a88ff8)='./file0\x00') close(r0) 2018/03/18 11:48:41 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getlink={0x28, 0x12, 0x401, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8, 0x1d}]}, 0x28}, 0x1}, 0x0) 2018/03/18 11:48:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000477ff8)={0x0, 0x0}) splice(r0, &(0x7f0000df6ff8), r1, &(0x7f00006cfff8), 0x3, 0x0) 2018/03/18 11:48:41 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/121, 0x79) 2018/03/18 11:48:41 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f000052f000)='./file0\x00', &(0x7f00007f8ff8)='./file0\x00', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='.') 2018/03/18 11:48:41 executing program 6: getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0x20) unshare(0x40600) ppoll(&(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x2000000000000376, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x8) 2018/03/18 11:48:41 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000114ff0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendmmsg(r0, &(0x7f00001c1000)=[{{&(0x7f0000874000)=@can={0x1d}, 0x10, &(0x7f0000dc4000)=[{&(0x7f00004e0f41)="7fa9a43b93cd6603d1ae2f2f3458ce2cf6d2785e6d54c8282de42fd8e2505053e0ba6c762640ff29af5ffab45bb5a44fda0877c42a6bbdc45ccab6c6dec4074fbed4698fd2122ef15338a9e89d20bc3f1733bc3fbe90a2c41a1e0cc7595eb5d498", 0x61}], 0x1}}], 0x1, 0x0) sendto$inet(r1, &(0x7f0000386fa0)="000ed4833d4a7da7eefc86a6ff1f35dc3d8f134aca46ff59cbd74142a6d65bead84e70bbc62307a2c417cb73f3946cc6c0d01d4fa2fc73e6d57dadcd152a41a42ad46353f0809fee82a16c7df3fa1e0651e9ba5e754564506b934707b509213e", 0x60, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$nl_xfrm(r1, &(0x7f00002fc000)={&(0x7f0000868000)={0x10}, 0xc, &(0x7f00004ddff0)={&(0x7f0000db7fa0)=@newspdinfo={0x14, 0x24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) recvfrom$packet(r1, &(0x7f0000467000)=""/4096, 0x1000, 0x0, &(0x7f000062c000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x14) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000886000)={&(0x7f0000dd7099)={0x2, 0x0, 0x0, 0x0, 0x56, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x10}, 0x1}, 0x40001) 2018/03/18 11:48:41 executing program 4: r0 = inotify_init() r1 = epoll_create1(0x0) flock(r1, 0x1) flock(r0, 0x1) r2 = epoll_create(0x102010002) flock(r2, 0x5) 2018/03/18 11:48:41 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000000000), 0x0) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000000)) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f000061bffc), 0x12) sendmmsg$inet_sctp(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x4, @mcast2={0xff, 0x2, [], 0x1}, 0x3800}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="42085bce08942aacffbeba4d823a3a63c1e2cd2708ed610d913459c644da0256c6a7054c0c097f1cf12205e3b3418cc7de47d461cde64e913b29ffe2366ffc00d4be6486952a3de950de07289eaf8f97e7e22d473f8b83445b082b1a434daa57855281345e6842fbd8175e00f3bedc450ee4a0c1b4b497903a47d247a0fd60ed8491d0c6a068af88a0fafa4603c356f2d1ce3528997a37d760e61b894fbfe9de695435f0d32ec798f664eaed856d72b1bf85aff2e331cf280bd1d5898dd33be146", 0xc1}], 0x1, 0x0, 0x0, 0x4000000}], 0x1, 0x0) 2018/03/18 11:48:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000140)=@random={'user.', '/selinux/commit_pending_bools\x00'}, &(0x7f0000000000)='[\x00', 0x0, 0x0) 2018/03/18 11:48:41 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000300)={'vhan0\x00', 0x400}) 2018/03/18 11:48:41 executing program 2: r0 = open(&(0x7f000001dff8)='./file0\x00', 0x80040, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000db4ff8)='./file0\x00', 0x4000010) unlink(&(0x7f0000a88ff8)='./file0\x00') close(r0) 2018/03/18 11:48:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getflags(r0, 0xb) 2018/03/18 11:48:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00002e8f1e)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d6696b208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8040705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000386fa0)='\x00', 0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "f52ad706f56d0396cd21b3c7dc2d7f20845ac41190a65216ac7d4bb134d03f4b5c72c907ebd37a54061f01c47384d91dd86e97da94655976d59966cbfe35a075156dcd76e80c1ceed7eba92db81434f3"}, 0xd8) sendto$inet(r1, &(0x7f00002bff1e)="f9", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/03/18 11:48:41 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000023afe8)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x1, [@multicast2=0xe0000002]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00007f5000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@empty]}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000033000)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) 2018/03/18 11:48:42 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) syz_emit_ethernet(0x34, &(0x7f0000001080)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipx={0x8137, {0xffff, 0x26, 0x0, 0x0, {@current, @random="dfd51d26d57c"}, {@random, @random="e0d26d34ac63"}, "22d3f0a99007125c"}}}}, &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/03/18 11:48:42 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000b7aff7)='/dev/sg#\x00', 0x0, 0x1) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x2323, 0x83b1, 0x0, 0x8020000000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/03/18 11:48:42 executing program 2: r0 = open(&(0x7f000001dff8)='./file0\x00', 0x80040, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000db4ff8)='./file0\x00', 0x4000010) unlink(&(0x7f0000a88ff8)='./file0\x00') close(r0) 2018/03/18 11:48:42 executing program 0: r0 = socket(0x10, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 2018/03/18 11:48:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000000040)=0x9) 2018/03/18 11:48:42 executing program 3: mkdir(&(0x7f000091a000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/03/18 11:48:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x1, 0x60, 0x2}, {}], 0x30) r1 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x2, 0x1000101002) write$evdev(r1, &(0x7f0000993fa0)=[{{}, 0x20000000001, 0x80, 0x2}], 0x18) ftruncate(0xffffffffffffffff, 0x10401) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000b75fcd)=""/54) 2018/03/18 11:48:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') sendfile(r1, r0, &(0x7f0000000000)=0xf, 0x100010000) 2018/03/18 11:48:42 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000ecbfe0)={@empty, 0x0, 0x1, 0x0, 0x9a2eb7423d24a315}, 0x20) 2018/03/18 11:48:42 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) syz_emit_ethernet(0x34, &(0x7f0000001080)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipx={0x8137, {0xffff, 0x26, 0x0, 0x0, {@current, @random="dfd51d26d57c"}, {@random, @random="e0d26d34ac63"}, "22d3f0a99007125c"}}}}, &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/03/18 11:48:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x2d, 0xfffffffffffffe7a) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e26, @broadcast=0xffffffff}, 0x10) 2018/03/18 11:48:42 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) r1 = dup(r0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000011000/0x3000)=nil, 0x400000}) 2018/03/18 11:48:42 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={"6c6f0000000000045400", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0x8, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 2018/03/18 11:48:42 executing program 1: r0 = socket$inet(0x2, 0xc00000000002, 0x0) connect$inet(r0, &(0x7f00007d3000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) sendto$inet(r0, &(0x7f0000f21ff1), 0xff26, 0x0, &(0x7f00000a8ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) 2018/03/18 11:48:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/03/18 11:48:42 executing program 6: r0 = gettid() unshare(0x28060400) exit(0x0) r1 = syz_open_procfs(r0, &(0x7f0000004000)="706167656d61700029976c32d862fc7deaae881b11848f87a85be0a0e71c63f75b30984037b714efdf205de3692ae4ce4fd439e97b8e7d4832a8c5bf6cd05bf2f093ea99478ef29022f46baab3a38b9c3403d775025c048910742e85d4cb5226417dea53244635b7d776885d2a4cf8118250e8968dd2c46ce9c51041096371d032a640ce730c678066e48d3bd0a585e99acae3c27db4c8425f16a40a47ede146b98839273f5dd4816def57503bf464b65265fcc758a08d142faefb1bb300000000000080001c1d1035cc49522438d18bd2989b53bf635d2ffa") close(r1) 2018/03/18 11:48:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00001b2000)={0x0, 0x1, 0x0, 0x0, "fe6498d653b4278058225586db142cdec67a4c17545274946a94771f398b4046"}) 2018/03/18 11:48:42 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x4082) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/03/18 11:48:42 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) syz_emit_ethernet(0x34, &(0x7f0000001080)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipx={0x8137, {0xffff, 0x26, 0x0, 0x0, {@current, @random="dfd51d26d57c"}, {@random, @random="e0d26d34ac63"}, "22d3f0a99007125c"}}}}, &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/03/18 11:48:42 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x32}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) 2018/03/18 11:48:42 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 2018/03/18 11:48:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x1, 0x60, 0x2}, {}], 0x30) r1 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x2, 0x1000101002) write$evdev(r1, &(0x7f0000993fa0)=[{{}, 0x20000000001, 0x80, 0x2}], 0x18) ftruncate(0xffffffffffffffff, 0x10401) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000b75fcd)=""/54) 2018/03/18 11:48:42 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) syz_emit_ethernet(0x34, &(0x7f0000001080)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipx={0x8137, {0xffff, 0x26, 0x0, 0x0, {@current, @random="dfd51d26d57c"}, {@random, @random="e0d26d34ac63"}, "22d3f0a99007125c"}}}}, &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/03/18 11:48:42 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001fe3)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) read$eventfd(r0, &(0x7f0000003ff8), 0x8) 2018/03/18 11:48:42 executing program 1: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) vmsplice(r1, &(0x7f0000001200)=[{&(0x7f0000001140)}], 0x1, 0x0) dup2(r0, r2) 2018/03/18 11:48:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4000000001265, &(0x7f0000000040)) 2018/03/18 11:48:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x1, 0x60, 0x2}, {}], 0x30) r1 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x2, 0x1000101002) write$evdev(r1, &(0x7f0000993fa0)=[{{}, 0x20000000001, 0x80, 0x2}], 0x18) ftruncate(0xffffffffffffffff, 0x10401) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000b75fcd)=""/54) 2018/03/18 11:48:42 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000040)={@multicast1=0xe0000001, @empty, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/03/18 11:48:42 executing program 4: pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000056ff8), r1, &(0x7f0000ba6000), 0x10001, 0x0) 2018/03/18 11:48:43 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f00002f3fc8)={&(0x7f0000843fe0)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x20, &(0x7f0000de3f90)=[{&(0x7f0000da4000)="c3", 0x1}], 0x1, &(0x7f0000a22000)}, 0x40c1) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000d57000)={0x0, 0x0, &(0x7f0000b21000), 0x0, &(0x7f00004c1000)=""/151, 0x97}, 0x121) 2018/03/18 11:48:43 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000f79000)={0x10}, 0x273, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x1c, 0x800000000000bff, 0x0, 0x0, {0x1}}, 0xfdc5}, 0x1}, 0x0) 2018/03/18 11:48:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x8}], 0x10}}], 0x2, 0x0) 2018/03/18 11:48:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') preadv(r0, &(0x7f0000000000), 0x200000000000022b, 0x10000003) 2018/03/18 11:48:43 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000040)={@multicast1=0xe0000001, @empty, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/03/18 11:48:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0185879, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/03/18 11:48:43 executing program 0: r0 = socket(0x10, 0x3, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000ce5ff8)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000001200db4d005463f3a52714fc35c04be1cbcc554137000000000000007f0000010000000000000000000000000000000000000000240008001d0008000000150069388d95754916d483b8203ba1cc8910cf9b5164ef891111"], 0x1}, 0x1}, 0x0) 2018/03/18 11:48:43 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000f79000)={0x10}, 0x273, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x1c, 0x800000000000bff, 0x0, 0x0, {0x1}}, 0xfdc5}, 0x1}, 0x0) 2018/03/18 11:48:43 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000e78a42), 0xffae, 0x8084, &(0x7f00004d4000)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x4) ppoll(&(0x7f0000f7eff8)=[{r0}], 0x1, &(0x7f0000f7a000), &(0x7f0000f7d000), 0x8) write(r0, &(0x7f0000000100), 0x0) 2018/03/18 11:48:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f000000a000/0x4000)=nil, 0x4000, 0xb) 2018/03/18 11:48:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x1, 0x60, 0x2}, {}], 0x30) r1 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x2, 0x1000101002) write$evdev(r1, &(0x7f0000993fa0)=[{{}, 0x20000000001, 0x80, 0x2}], 0x18) ftruncate(0xffffffffffffffff, 0x10401) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000b75fcd)=""/54) 2018/03/18 11:48:43 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000040)={@multicast1=0xe0000001, @empty, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/03/18 11:48:43 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000f79000)={0x10}, 0x273, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x1c, 0x800000000000bff, 0x0, 0x0, {0x1}}, 0xfdc5}, 0x1}, 0x0) 2018/03/18 11:48:43 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f00002f3fc8)={&(0x7f0000843fe0)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x20, &(0x7f0000de3f90)=[{&(0x7f0000da4000)="c3", 0x1}], 0x1, &(0x7f0000a22000)}, 0x40c1) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000d57000)={0x0, 0x0, &(0x7f0000b21000), 0x0, &(0x7f00004c1000)=""/151, 0x97}, 0x121) 2018/03/18 11:48:43 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f00002f3fc8)={&(0x7f0000843fe0)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x20, &(0x7f0000de3f90)=[{&(0x7f0000da4000)="c3", 0x1}], 0x1, &(0x7f0000a22000)}, 0x40c1) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000d57000)={0x0, 0x0, &(0x7f0000b21000), 0x0, &(0x7f00004c1000)=""/151, 0x97}, 0x121) 2018/03/18 11:48:43 executing program 0: r0 = epoll_create1(0x0) poll(&(0x7f000014eff8)=[{r0, 0x11}], 0x1, 0x7f31) pipe(&(0x7f0000b79ff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00004f6ff4)) 2018/03/18 11:48:43 executing program 1: clock_gettime(0xfffffffffffffff8, &(0x7f0000000080)) 2018/03/18 11:48:43 executing program 4: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x87c, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5, 0x1000000, 0x0, 0x24}) mq_timedreceive(0xffffffffffffffff, &(0x7f00008b8f2f)=""/209, 0xd1, 0x0, &(0x7f0000336ff0)={0x77359400}) mq_timedreceive(r0, &(0x7f00003d4000)=""/224, 0xaf, 0x0, &(0x7f0000f577fa)={0x77359400}) 2018/03/18 11:48:43 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000f79000)={0x10}, 0x273, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x1c, 0x800000000000bff, 0x0, 0x0, {0x1}}, 0xfdc5}, 0x1}, 0x0) 2018/03/18 11:48:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000300)={@dev={0xac, 0x14, 0x14}, @dev={0xac, 0x14, 0x14}}, 0xc) 2018/03/18 11:48:43 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000040)={@multicast1=0xe0000001, @empty, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/03/18 11:48:43 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f00002f3fc8)={&(0x7f0000843fe0)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x20, &(0x7f0000de3f90)=[{&(0x7f0000da4000)="c3", 0x1}], 0x1, &(0x7f0000a22000)}, 0x40c1) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000d57000)={0x0, 0x0, &(0x7f0000b21000), 0x0, &(0x7f00004c1000)=""/151, 0x97}, 0x121) 2018/03/18 11:48:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x800004e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000e9bf14), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x80}, 0x8) close(r0) 2018/03/18 11:48:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x7f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 2018/03/18 11:48:43 executing program 4: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x87c, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5, 0x1000000, 0x0, 0x24}) mq_timedreceive(0xffffffffffffffff, &(0x7f00008b8f2f)=""/209, 0xd1, 0x0, &(0x7f0000336ff0)={0x77359400}) mq_timedreceive(r0, &(0x7f00003d4000)=""/224, 0xaf, 0x0, &(0x7f0000f577fa)={0x77359400}) 2018/03/18 11:48:43 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f00005a2000)) 2018/03/18 11:48:43 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f00002f3fc8)={&(0x7f0000843fe0)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x20, &(0x7f0000de3f90)=[{&(0x7f0000da4000)="c3", 0x1}], 0x1, &(0x7f0000a22000)}, 0x40c1) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000d57000)={0x0, 0x0, &(0x7f0000b21000), 0x0, &(0x7f00004c1000)=""/151, 0x97}, 0x121) 2018/03/18 11:48:43 executing program 1: utime(&(0x7f00000000c0)='.', &(0x7f0000000140)) 2018/03/18 11:48:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000280)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) 2018/03/18 11:48:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}], 0x1, 0x0) 2018/03/18 11:48:43 executing program 4: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x87c, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5, 0x1000000, 0x0, 0x24}) mq_timedreceive(0xffffffffffffffff, &(0x7f00008b8f2f)=""/209, 0xd1, 0x0, &(0x7f0000336ff0)={0x77359400}) mq_timedreceive(r0, &(0x7f00003d4000)=""/224, 0xaf, 0x0, &(0x7f0000f577fa)={0x77359400}) 2018/03/18 11:48:43 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x81) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'bridge0\x00', 0xce11}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x2001}) pwrite64(r1, &(0x7f00000001c0), 0x0, 0x0) 2018/03/18 11:48:43 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0x5, 0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)=0x0) timerfd_create(0x6, 0x200000000000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r3, 0x40}, &(0x7f00000001c0)=0xfffffffffffffe92) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x9}, &(0x7f0000000240)=0x8) socket$nl_crypto(0x10, 0x3, 0x15) r4 = syz_open_procfs(r2, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r0, r4, &(0x7f000080037c)=0x2, 0x400000ff) 2018/03/18 11:48:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) umount2(&(0x7f0000da1fff)='.', 0x0) lookup_dcookie(0x0, &(0x7f0000000000)=""/64, 0x40) 2018/03/18 11:48:44 executing program 5: pipe(&(0x7f000005fff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0xfffffffffffffffc) 2018/03/18 11:48:44 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000006000)='/dev/input/mice\x00', 0x0, 0x80001) poll(&(0x7f0000000fc0)=[{r0}], 0x1, 0x100) writev(r0, &(0x7f0000004ff0)=[{&(0x7f0000001000)="ab", 0x1}], 0x1) 2018/03/18 11:48:44 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f00002f3fc8)={&(0x7f0000843fe0)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x20, &(0x7f0000de3f90)=[{&(0x7f0000da4000)="c3", 0x1}], 0x1, &(0x7f0000a22000)}, 0x40c1) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000d57000)={0x0, 0x0, &(0x7f0000b21000), 0x0, &(0x7f00004c1000)=""/151, 0x97}, 0x121) 2018/03/18 11:48:44 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f00002f3fc8)={&(0x7f0000843fe0)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x20, &(0x7f0000de3f90)=[{&(0x7f0000da4000)="c3", 0x1}], 0x1, &(0x7f0000a22000)}, 0x40c1) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000d57000)={0x0, 0x0, &(0x7f0000b21000), 0x0, &(0x7f00004c1000)=""/151, 0x97}, 0x121) 2018/03/18 11:48:44 executing program 4: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x87c, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5, 0x1000000, 0x0, 0x24}) mq_timedreceive(0xffffffffffffffff, &(0x7f00008b8f2f)=""/209, 0xd1, 0x0, &(0x7f0000336ff0)={0x77359400}) mq_timedreceive(r0, &(0x7f00003d4000)=""/224, 0xaf, 0x0, &(0x7f0000f577fa)={0x77359400}) 2018/03/18 11:48:44 executing program 6: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000ff8000)={0x19980330}, &(0x7f0000ca1000)) r0 = getpid() sched_setparam(r0, &(0x7f0000000040)) 2018/03/18 11:48:44 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0x5, 0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)=0x0) timerfd_create(0x6, 0x200000000000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r3, 0x40}, &(0x7f00000001c0)=0xfffffffffffffe92) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x9}, &(0x7f0000000240)=0x8) socket$nl_crypto(0x10, 0x3, 0x15) r4 = syz_open_procfs(r2, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r0, r4, &(0x7f000080037c)=0x2, 0x400000ff) 2018/03/18 11:48:44 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0x0, 0x0) 2018/03/18 11:48:44 executing program 4: r0 = syz_open_dev$urandom(&(0x7f0000005000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)) 2018/03/18 11:48:44 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0x5, 0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)=0x0) timerfd_create(0x6, 0x200000000000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r3, 0x40}, &(0x7f00000001c0)=0xfffffffffffffe92) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x9}, &(0x7f0000000240)=0x8) socket$nl_crypto(0x10, 0x3, 0x15) r4 = syz_open_procfs(r2, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r0, r4, &(0x7f000080037c)=0x2, 0x400000ff) 2018/03/18 11:48:44 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) flock(r0, 0x8) 2018/03/18 11:48:44 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/keycreate\x00') write$selinux_context(r0, &(0x7f00000000c0)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000100)="d9", 0x1, 0xfffffffffffffffe) 2018/03/18 11:48:44 executing program 2: mkdir(&(0x7f0000958000)='./file0\x00', 0x0) mount(&(0x7f0000a7aff8)='./file0\x00', &(0x7f0000bcc000)='./file0\x00', &(0x7f00008caff9)='mqueue\x00', 0x0, &(0x7f0000fcefff)) mknod(&(0x7f0000f6d000)='./file0/file0\x00', 0x8003, 0x0) execve(&(0x7f000065cff2)='./file0/file0\x00', &(0x7f0000000fd8), &(0x7f00003ceffc)) 2018/03/18 11:48:44 executing program 7: munmap(&(0x7f00009ff000/0x600000)=nil, 0x600000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(r0, r1, &(0x7f0000014000)=0x100400, 0xffff) 2018/03/18 11:48:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="580000001400192300044b80040d8c560a0600000000bc76589643c218fe58a2e04a03ca8128215a0004fbf50d000000040000000422db7405e129ef1449ad1ce1ed3e2f73e404000081100001000708ff9d81e9f9233839", 0x58}], 0x1) 2018/03/18 11:48:44 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000054d000)='ramfs\x00', 0x7, &(0x7f0000313000)) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000715ff8)='./file0\x00', 0x0, 0x0) fstatfs(r0, &(0x7f000041e000)=""/4096) 2018/03/18 11:48:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f70d0c9edb302486f1748144523c0c2a8773e00d49ba39063e2652e8de500db87", 0x21) ioprio_get$pid(0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000100)) 2018/03/18 11:48:44 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x88042, 0x0) mount(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file0/bus\x00', &(0x7f0000000100)='devtmpfs\x00', 0x0, &(0x7f0000000140)) 2018/03/18 11:48:44 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f6578650000000000ff070000ddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a075fb35331ce39c5a7568641006d7c0206a74e333265316a175350e730ab2bce682b69d603fc05ead7fb5180de13a74155d8560fe23dfbba10724631067f955b8810f3402053f95a8798b0e3749d9c79cdd5f62547e59ab4352ab0a3827384665fd636c7b86f4ad7a4c24549743c95fe92c16ea53e5e2a1dc065b53520b9cd4eb30edc0f70cb82149f8ff5b628eabf1a9ab91915a78b5cb259f4a0fbfab4dacbd68f077") fsync(r0) 2018/03/18 11:48:44 executing program 7: munmap(&(0x7f00009ff000/0x600000)=nil, 0x600000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(r0, r1, &(0x7f0000014000)=0x100400, 0xffff) 2018/03/18 11:48:44 executing program 2: mkdir(&(0x7f0000958000)='./file0\x00', 0x0) mount(&(0x7f0000a7aff8)='./file0\x00', &(0x7f0000bcc000)='./file0\x00', &(0x7f00008caff9)='mqueue\x00', 0x0, &(0x7f0000fcefff)) mknod(&(0x7f0000f6d000)='./file0/file0\x00', 0x8003, 0x0) execve(&(0x7f000065cff2)='./file0/file0\x00', &(0x7f0000000fd8), &(0x7f00003ceffc)) 2018/03/18 11:48:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080), 0x2) 2018/03/18 11:48:45 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0x5, 0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)=0x0) timerfd_create(0x6, 0x200000000000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r3, 0x40}, &(0x7f00000001c0)=0xfffffffffffffe92) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x9}, &(0x7f0000000240)=0x8) socket$nl_crypto(0x10, 0x3, 0x15) r4 = syz_open_procfs(r2, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r0, r4, &(0x7f000080037c)=0x2, 0x400000ff) 2018/03/18 11:48:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r2 = creat(&(0x7f0000b58ff8)='./file1\x00', 0x0) rename(&(0x7f0000bed000)='./file1\x00', &(0x7f0000000000)='./file0\x00') mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)="726f6d6673009a", 0x6000, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f0000000180)="726f6d6673009a", 0x7, 0x3) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f00000001c0)=0x5ee05edd, &(0x7f0000000200)=0x4) 2018/03/18 11:48:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000e87000)={@multicast2=0xe0000002, @loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f000091b000)=""/101, 0xd}, {&(0x7f000062d000)=""/4096, 0x1000}], 0x2) 2018/03/18 11:48:45 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xbb}}, 0x12) 2018/03/18 11:48:45 executing program 2: mkdir(&(0x7f0000958000)='./file0\x00', 0x0) mount(&(0x7f0000a7aff8)='./file0\x00', &(0x7f0000bcc000)='./file0\x00', &(0x7f00008caff9)='mqueue\x00', 0x0, &(0x7f0000fcefff)) mknod(&(0x7f0000f6d000)='./file0/file0\x00', 0x8003, 0x0) execve(&(0x7f000065cff2)='./file0/file0\x00', &(0x7f0000000fd8), &(0x7f00003ceffc)) 2018/03/18 11:48:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000), 0x4) close(r0) 2018/03/18 11:48:45 executing program 7: munmap(&(0x7f00009ff000/0x600000)=nil, 0x600000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(r0, r1, &(0x7f0000014000)=0x100400, 0xffff) 2018/03/18 11:48:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x200040800000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000e1effc), 0x4) 2018/03/18 11:48:45 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00008cd000)='net/raw\x00') sendfile(r0, r0, &(0x7f0000457ff8)=0x83, 0x400000ff) 2018/03/18 11:48:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='sit0\x00', 0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000)='n', 0x1, 0x20000001, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) 2018/03/18 11:48:45 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000058ff7)='/dev/sg#\x00', 0x0, 0x40002) r1 = open(&(0x7f0000011000)='./bus\x00', 0x8000400141042, 0x0) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x0, 0x11, r1, 0x0) ioctl(r0, 0x5387, &(0x7f0000000000)) 2018/03/18 11:48:45 executing program 7: munmap(&(0x7f00009ff000/0x600000)=nil, 0x600000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(r0, r1, &(0x7f0000014000)=0x100400, 0xffff) 2018/03/18 11:48:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) clock_nanosleep(0x0, 0x0, &(0x7f0000011000)={0x77359400}, &(0x7f0000013000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/03/18 11:48:45 executing program 2: mkdir(&(0x7f0000958000)='./file0\x00', 0x0) mount(&(0x7f0000a7aff8)='./file0\x00', &(0x7f0000bcc000)='./file0\x00', &(0x7f00008caff9)='mqueue\x00', 0x0, &(0x7f0000fcefff)) mknod(&(0x7f0000f6d000)='./file0/file0\x00', 0x8003, 0x0) execve(&(0x7f000065cff2)='./file0/file0\x00', &(0x7f0000000fd8), &(0x7f00003ceffc)) 2018/03/18 11:48:45 executing program 5: r0 = syz_open_dev$mice(&(0x7f00002ac000)='/dev/input/mice\x00', 0x0, 0x3e) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f6970365f7461626c65735f6e616d65730017") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00008d1000), 0x401) read(r0, &(0x7f0000000040)=""/182, 0xb6) 2018/03/18 11:48:45 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000ff1)='setgroups\x00') mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000ea0000)='\x00', 0x1) 2018/03/18 11:48:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x200040800000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000e1effc), 0x4) 2018/03/18 11:48:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000800)={'lo\x00', &(0x7f0000000880)=@ethtool_cmd={0x19}}) 2018/03/18 11:48:45 executing program 7: timer_create(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x1b, 0x0, @thr}, &(0x7f0000000000)) 2018/03/18 11:48:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000939f01)='net/anycast6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000019c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000540)=""/167, 0xa7}], 0x1) 2018/03/18 11:48:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000000e000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000016ffc)=0x2, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000015000)=0x4, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) listen(r0, 0x0) listen(r2, 0x0) 2018/03/18 11:48:45 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) 2018/03/18 11:48:45 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000ff1)='setgroups\x00') mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000ea0000)='\x00', 0x1) 2018/03/18 11:48:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1, 0x9}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x28}, 0x1}, 0x0) 2018/03/18 11:48:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x200040800000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000e1effc), 0x4) 2018/03/18 11:48:45 executing program 4: r0 = socket$inet(0x2, 0x6, 0x8) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280), &(0x7f00000002c0)=0x4) mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 2018/03/18 11:48:45 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000300)={0x11, 0x10, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) 2018/03/18 11:48:45 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r0, r1, r2) 2018/03/18 11:48:45 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000ff1)='setgroups\x00') mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000ea0000)='\x00', 0x1) 2018/03/18 11:48:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)={0x2, 0x2010, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}]}, 0x50}, 0x1}, 0x0) 2018/03/18 11:48:45 executing program 1: mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(&(0x7f0000900ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f00000010c0)="e8", 0x1, 0x0, &(0x7f0000adcff0)) [ 81.639125] audit_printk_skb: 5646 callbacks suppressed [ 81.639132] audit: type=1400 audit(1521373726.028:17591): avc: denied { net_admin } for pid=3765 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 81.644146] audit: type=1400 audit(1521373726.028:17592): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:46 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x4, 0x2) socket$packet(0x11, 0x20000000000000a, 0x300) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/03/18 11:48:46 executing program 3: r0 = gettid() unshare(0x28060400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000040)='ns/net\x00') 2018/03/18 11:48:46 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000ff1)='setgroups\x00') mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000ea0000)='\x00', 0x1) 2018/03/18 11:48:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x200040800000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000e1effc), 0x4) [ 81.649829] audit: type=1400 audit(1521373726.038:17594): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000b1c000)='net/stat\x00') openat(r0, &(0x7f00008b4ff8)='./file0\x00', 0x0, 0x0) 2018/03/18 11:48:46 executing program 4: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x4, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000d9bff3)='dns_resolver\x00', &(0x7f0000c26000)={0x73, 0x79, 0x7a}, &(0x7f0000d9b000)='net/raw6\x00', 0x0) 2018/03/18 11:48:46 executing program 7: r0 = epoll_create1(0x0) pipe(&(0x7f0000356ff8)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00004f6ff4)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e9eff4)) 2018/03/18 11:48:46 executing program 5: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000080)='\x00', 0x0, 0x0) 2018/03/18 11:48:46 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524cf9ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be7700d66f2d2c3a63dba8eb35e7127246029e222f0b2aebbe767f5125e2d9ea5d5987b9bb96f303e4f3c647c776c5b6306472896dcebe0de6d001b453a4e26dfe433b409586e0faca3ee89e8b936ea46b97a0f663544a8f4784c6b484334949f583b02557645c7d7884910eaf4879da3f4f37ce789b728a49d0546730e2adb0a9cb74620b0cf3a28061a607089a47a23e831c16dd002fc6ad4ebd7c62d265da40d6bfd145698d18d14522e19aa599cd9e412c4644dccb31849bd5e31411c6ff9249be50762cc6fdaa01a7cdcb162dc0516524002b688a462f69b6cce348a6dc5e9356ae3938909ea062f9501220214e83a4e621b8d685925c92c7564e9132cfe10f8acb646b731114ff101479f99d70a4bd6033bf5e4e6675120fa21d0610a685af21ba76162fa5cc571056b295b8f9987fdef14526be89516234dee2d93bf7ceba533af07bb7a6e9f1d5756f81a7558b5e029e662c5dfe00f657bd5a5165c6d44bd90f719342b7ac36eb8f10cdaeda44c079ecb31d324125ac848a27ba173ad35d1acd4e206387ecea474d6a70086d225448e247bfcd51ecae1f15dfe10acc50e7757cca9c5ef80562b63224c3259d6d1fc928264d356b8345ba03e10cd6970c0343ee98359dcb5920b83cb0aa034807f40050c6cf63543e107d85bfa82ce4f5e90f6078a743b0c7ccdd007c7c0115abfd5a9a52873b7b5da78a1ab7404016c5d00aabcfc3e16070b8222a99efebebf6042e6da1dbb3e782d831c0eb4f464b82abc0a8", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 11:48:46 executing program 4: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x4, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000d9bff3)='dns_resolver\x00', &(0x7f0000c26000)={0x73, 0x79, 0x7a}, &(0x7f0000d9b000)='net/raw6\x00', 0x0) 2018/03/18 11:48:46 executing program 5: add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) [ 81.651159] audit: type=1400 audit(1521373726.038:17593): avc: denied { net_admin } for pid=3775 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 81.655423] audit: type=1400 audit(1521373726.038:17595): avc: denied { net_admin } for pid=3775 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 81.661278] audit: type=1400 audit(1521373726.048:17596): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 81.665221] audit: type=1400 audit(1521373726.048:17597): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 81.666750] audit: type=1400 audit(1521373726.048:17598): avc: denied { sys_admin } for pid=9497 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 81.673502] audit: type=1400 audit(1521373726.058:17599): avc: denied { dac_override } for pid=9497 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 81.675883] audit: type=1400 audit(1521373726.058:17600): avc: denied { dac_override } for pid=9497 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 81.905183] IPv4: Oversized IP packet from 127.0.0.1 2018/03/18 11:48:46 executing program 7: getpriority(0x2, 0x0) 2018/03/18 11:48:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@dellink={0x28, 0x11, 0x101, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) 2018/03/18 11:48:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000b1c000)='net/stat\x00') openat(r0, &(0x7f00008b4ff8)='./file0\x00', 0x0, 0x0) 2018/03/18 11:48:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x485, &(0x7f000048ffe8)=""/24, &(0x7f0000000000)=0x18) 2018/03/18 11:48:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x40000018, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f0000fd5ff8)=@abs, &(0x7f00007bdffc)=0x8, 0x0) 2018/03/18 11:48:46 executing program 4: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x4, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000d9bff3)='dns_resolver\x00', &(0x7f0000c26000)={0x73, 0x79, 0x7a}, &(0x7f0000d9b000)='net/raw6\x00', 0x0) 2018/03/18 11:48:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0000f9ffffffffffffff03000000450001070000001419001a00000902000700001202000008eeb7cf140001010c00", 0x39}], 0x1) 2018/03/18 11:48:46 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005408, &(0x7f0000299ffa)) 2018/03/18 11:48:46 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') pread64(r0, &(0x7f0000000300)=""/227, 0xffffffffffffff0b, 0x0) 2018/03/18 11:48:46 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/03/18 11:48:46 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f00000003c0), 0x0) 2018/03/18 11:48:46 executing program 4: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x4, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000d9bff3)='dns_resolver\x00', &(0x7f0000c26000)={0x73, 0x79, 0x7a}, &(0x7f0000d9b000)='net/raw6\x00', 0x0) 2018/03/18 11:48:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000000100)=[{}]}, 0x8) 2018/03/18 11:48:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000b1c000)='net/stat\x00') openat(r0, &(0x7f00008b4ff8)='./file0\x00', 0x0, 0x0) 2018/03/18 11:48:46 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)={0xffffffff8000201f}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 2018/03/18 11:48:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) 2018/03/18 11:48:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, &(0x7f0000001fe0)={@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, &(0x7f0000001000)=0x20) 2018/03/18 11:48:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000e5bfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x8000002a0004534, &(0x7f0000c26000)) 2018/03/18 11:48:47 executing program 4: r0 = userfaultfd(0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000002000/0x3000)=nil, 0x3000}) 2018/03/18 11:48:47 executing program 7: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) recvmsg(r0, &(0x7f00000026c0)={&(0x7f0000001400)=@rc, 0x80, &(0x7f0000002600)=[{&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000001480)=""/210, 0xd2}, {&(0x7f0000001580)=""/112, 0x70}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x4, &(0x7f0000002640)=""/73, 0x49}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 2018/03/18 11:48:47 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) socket(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='..') 2018/03/18 11:48:47 executing program 2: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001040)) 2018/03/18 11:48:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000b1c000)='net/stat\x00') openat(r0, &(0x7f00008b4ff8)='./file0\x00', 0x0, 0x0) 2018/03/18 11:48:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xe02, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) sendto$inet(r0, &(0x7f0000000040)="bb", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/03/18 11:48:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/03/18 11:48:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) readv(r0, &(0x7f0000002580)=[{&(0x7f0000001300)=""/75, 0x4b}], 0x1) 2018/03/18 11:48:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x4, {0x2, 0x4e20, @rand_addr}, "00080700000400a0b22c582bf3aed17d"}) 2018/03/18 11:48:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2000000061, &(0x7f00000000c0)=""/30, &(0x7f0000000080)=0x1e) 2018/03/18 11:48:47 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 2018/03/18 11:48:47 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) socket(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='..') 2018/03/18 11:48:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x2001}) pread64(r1, &(0x7f0000000040)=""/9, 0x9, 0x0) 2018/03/18 11:48:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv4_newaddr={0x20, 0x14, 0x101, 0x0, 0x0, {0x2}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14}}]}, 0x20}, 0x1}, 0x0) 2018/03/18 11:48:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/03/18 11:48:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) readv(r0, &(0x7f0000002580)=[{&(0x7f0000001300)=""/75, 0x4b}], 0x1) 2018/03/18 11:48:47 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c522203b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000080)='\x00', 0x25a, 0x0) 2018/03/18 11:48:47 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) dup2(r1, r0) 2018/03/18 11:48:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f00007ef000), &(0x7f0000879000)=0x3) 2018/03/18 11:48:47 executing program 0: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x3) pwrite64(r0, &(0x7f0000f8d000)='-', 0x1, 0x0) fcntl$addseals(r0, 0x409, 0xe) 2018/03/18 11:48:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000107d8)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000265000/0x14000)=nil, 0x14000, 0x1000000000000000, 0x10011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000005ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x34, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000000200)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000fd0)={0x4c, 0x0, &(0x7f000000ff80)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003fc0), &(0x7f000000eff8)}}}], 0x0, 0x0, &(0x7f0000001000)}) 2018/03/18 11:48:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) readv(r0, &(0x7f0000002580)=[{&(0x7f0000001300)=""/75, 0x4b}], 0x1) 2018/03/18 11:48:47 executing program 7: restart_syscall() 2018/03/18 11:48:47 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) socket(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='..') 2018/03/18 11:48:47 executing program 5: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2, {0xa}}}, 0x32) setsockopt(r0, 0x400000000000111, 0x1, &(0x7f00000019c0)="0f9cd509", 0x4) 2018/03/18 11:48:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000200)) 2018/03/18 11:48:47 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ac6000/0x4000)=nil, 0x4000, 0x1000004, 0x8011, r0, 0x0) 2018/03/18 11:48:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) readv(r0, &(0x7f0000002580)=[{&(0x7f0000001300)=""/75, 0x4b}], 0x1) 2018/03/18 11:48:48 executing program 1: r0 = gettid() unshare(0x28060400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000140)='ns/uts\x00') 2018/03/18 11:48:48 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f000022fff3)='/dev/usbmon#\x00', 0x0, 0x0) poll(&(0x7f0000c33fc0)=[{r0}], 0x1, 0x4) [ 83.620482] binder: 9653:9658 got transaction with invalid offsets ptr [ 83.665917] binder: 9653:9658 transaction failed 29201/-14, size 0-12 line 3161 [ 83.700702] binder_alloc: 9653: binder_alloc_buf, no vma [ 83.700720] binder: 9653:9670 transaction failed 29189/-3, size 0-12 line 3133 [ 83.801459] binder: undelivered TRANSACTION_ERROR: 29189 [ 83.807415] binder: undelivered TRANSACTION_ERROR: 29201 [ 83.836215] binder: send failed reply for transaction 93 to 9653:9666 [ 83.863411] binder: undelivered TRANSACTION_COMPLETE [ 83.911073] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 11:48:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x125e, &(0x7f0000000040)) 2018/03/18 11:48:48 executing program 7: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000053ffdd)="220000002100070700bee40009001c010a00001e0000091b0000f6ff040011800041", 0x22) 2018/03/18 11:48:48 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240), &(0x7f00000002c0)) execve(&(0x7f0000f61ff8)='./file0\x00', &(0x7f0000f86000), &(0x7f0000148ffc)) close(r0) 2018/03/18 11:48:48 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000f0a000)={0x3, 0x0, 0xfffffffffffffffc}) 2018/03/18 11:48:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000c7a000)=0x28) 2018/03/18 11:48:48 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) socket(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='..') 2018/03/18 11:48:48 executing program 1: r0 = gettid() unshare(0x28060400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000140)='ns/uts\x00') 2018/03/18 11:48:48 executing program 4: r0 = memfd_create(&(0x7f000001cffb)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000003a000)={0x122, @time={0x77359400}}) 2018/03/18 11:48:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000b8cfb7)="480000001400190d09004beafd0d8c560a84930080ffe00601000000000000a2bc5603ca00000fff890000002000000001010008000003097f5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 2018/03/18 11:48:48 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000459000), 0x247) 2018/03/18 11:48:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) capset(&(0x7f0000000180)={0x20071026}, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000000080)=[{0x10, 0x29, 0x4, "89"}], 0x10}}], 0x2, 0x0) 2018/03/18 11:48:48 executing program 4: r0 = memfd_create(&(0x7f000001cffb)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000003a000)={0x122, @time={0x77359400}}) 2018/03/18 11:48:48 executing program 6: prctl$intptr(0x24, 0x0) 2018/03/18 11:48:48 executing program 2: r0 = socket$packet(0x11, 0x800000000000003, 0x300) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffe}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x301) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'bridge0\x00', 0x1}) 2018/03/18 11:48:49 executing program 4: r0 = memfd_create(&(0x7f000001cffb)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000003a000)={0x122, @time={0x77359400}}) 2018/03/18 11:48:49 executing program 1: r0 = gettid() unshare(0x28060400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000140)='ns/uts\x00') 2018/03/18 11:48:49 executing program 7: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104fffffd33540704000000000000000b000600000700008204cf", 0x1f) 2018/03/18 11:48:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "9158636aaec4c900008014408c261e1f323a36357b19b4e5ae7f3c6307007410"}) 2018/03/18 11:48:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}]}, 0x60}, 0x1}, 0x0) 2018/03/18 11:48:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) capset(&(0x7f0000000180)={0x20071026}, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000000080)=[{0x10, 0x29, 0x4, "89"}], 0x10}}], 0x2, 0x0) 2018/03/18 11:48:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) umount2(&(0x7f0000000040)='./file0\x00', 0x6) 2018/03/18 11:48:49 executing program 6: r0 = signalfd(0xffffffffffffffff, &(0x7f0000a0d000), 0x8) r1 = epoll_create(0x7ffffffd) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000518ff4)) signalfd(r0, &(0x7f0000b9fff8), 0x8) 2018/03/18 11:48:49 executing program 4: r0 = memfd_create(&(0x7f000001cffb)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000003a000)={0x122, @time={0x77359400}}) 2018/03/18 11:48:49 executing program 6: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r2) 2018/03/18 11:48:49 executing program 7: socket(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) close(r0) 2018/03/18 11:48:49 executing program 0: mkdir(&(0x7f0000fb3000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) lseek(r0, 0x0, 0x2) 2018/03/18 11:48:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) capset(&(0x7f0000000180)={0x20071026}, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000000080)=[{0x10, 0x29, 0x4, "89"}], 0x10}}], 0x2, 0x0) 2018/03/18 11:48:49 executing program 3: rt_sigsuspend(&(0x7f0000000080), 0x2) 2018/03/18 11:48:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) umount2(&(0x7f0000000040)='./file0\x00', 0x6) 2018/03/18 11:48:49 executing program 1: r0 = gettid() unshare(0x28060400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000140)='ns/uts\x00') 2018/03/18 11:48:49 executing program 6: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r2) 2018/03/18 11:48:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007c2000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000f56fe0)={0x20001}) unshare(0x20000400) fcntl$lock(r0, 0x6, &(0x7f0000306000)) 2018/03/18 11:48:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000080)=""/36, &(0x7f0000000040)=0x24) 2018/03/18 11:48:49 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000408000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f000039d000)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000001000000040000d02", 0xc, 0x0) 2018/03/18 11:48:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) capset(&(0x7f0000000180)={0x20071026}, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000000080)=[{0x10, 0x29, 0x4, "89"}], 0x10}}], 0x2, 0x0) 2018/03/18 11:48:49 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x9}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) 2018/03/18 11:48:49 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x2, 0x1, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x3a) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x100001) 2018/03/18 11:48:49 executing program 0: prctl$intptr(0x26, 0x0) 2018/03/18 11:48:49 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000f10fc8)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x14, &(0x7f0000d69f90)=[{&(0x7f000035c000)=""/81}, {&(0x7f00008d7f6a)=""/150}, {&(0x7f0000f11000)=""/4096, 0x3}, {&(0x7f0000f12f90)=""/112}, {&(0x7f000025af52)=""/174, 0x440}, {&(0x7f0000f14f61)=""/159}, {&(0x7f0000214fe7)=""/25}], 0x198, &(0x7f00001bafb1)=""/79, 0x4f}, 0x0) sendto$inet(r0, &(0x7f0000f1a000)="dc92cbe03a3f805e608740c4763140d4756ef04f24f3ea3122ba2c96a6d60cbe5477028a394b00000000000000074ca8200205760785b6b152e37d5de5bd2f7d4f615c2c57", 0x45, 0x0, &(0x7f0000e81ff0)={0x2, 0x4e20}, 0x10) 2018/03/18 11:48:49 executing program 6: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r2) 2018/03/18 11:48:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) umount2(&(0x7f0000000040)='./file0\x00', 0x6) 2018/03/18 11:48:49 executing program 7: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fsetxattr(r0, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000100)='em1@systemGPLuserposix_acl_access\x00', 0x22, 0x0) 2018/03/18 11:48:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b09000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000b38000)=0x3c) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xfffffffffffffff8) read$eventfd(r1, &(0x7f000039dff8), 0x8) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r5 = dup2(r3, r4) fcntl$setown(r5, 0x8, r2) tkill(r2, 0x16) 2018/03/18 11:48:49 executing program 4: r0 = socket(0x10, 0x3, 0x4) sendmsg$nl_xfrm(r0, &(0x7f00009d3000)={&(0x7f0000c15000)={0x10}, 0xc, &(0x7f00001e5ff0)={&(0x7f0000abdefc)=@delsa={0x4c, 0x12, 0x515485708c54ddb, 0x0, 0x0, {@in=@rand_addr}, [@sec_ctx={0x24, 0x8, {0x1d, 0x8, 0x0, 0x0, 0x15, "69cc8910cf7a5164ef891111a0edabf37c1fd93a0d"}}]}, 0x4c}, 0x1}, 0x0) 2018/03/18 11:48:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000808fc8)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000e69fb8)=@ipmr_newroute={0x1c, 0x18, 0xc21, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}}, 0x1c}, 0x1}, 0x0) 2018/03/18 11:48:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) umount2(&(0x7f0000000040)='./file0\x00', 0x6) 2018/03/18 11:48:50 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents64(r0, &(0x7f0000000000)=""/115, 0x81) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/03/18 11:48:50 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='system_u:object_r:apt_lock_t:s0 unconfined_u:system_r:insmod_t:-s0:c0.c1023 9'], 0x4d) 2018/03/18 11:48:50 executing program 7: capset(&(0x7f0000fc1ff8)={0x4000019980330}, &(0x7f000021c000)) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000accff8)={0x0, 0x0}) sched_setaffinity(r2, 0x8, &(0x7f00009f2ff8)) 2018/03/18 11:48:50 executing program 6: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r2) 2018/03/18 11:48:50 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x800000088) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/03/18 11:48:50 executing program 0: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x0, 0x0) 2018/03/18 11:48:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000026c0)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=[@rights={0x14, 0x1, 0x1, [r0, r1]}], 0x14}], 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)={0x16, 0x88}) recvmsg(r0, &(0x7f0000000880)={&(0x7f0000000240)=@nl=@unspec, 0xc, &(0x7f0000001640), 0x0, &(0x7f0000000800)=""/86, 0x56}, 0x0) 2018/03/18 11:48:50 executing program 7: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@increfs={0x40406300}], 0x0, 0x0, &(0x7f0000000040)}) 2018/03/18 11:48:50 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='system_u:object_r:apt_lock_t:s0 unconfined_u:system_r:insmod_t:-s0:c0.c1023 9'], 0x4d) 2018/03/18 11:48:50 executing program 3: r0 = syz_open_dev$tun(&(0x7f00001b2ff3)='/dev/net/tun\x00', 0x0, 0x23042) fcntl$setstatus(r0, 0x4, 0x400) 2018/03/18 11:48:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fchmod(r0, 0x0) 2018/03/18 11:48:50 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000019fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f000001dff0)={0x0, 0x0, &(0x7f000085af91)}) 2018/03/18 11:48:50 executing program 6: mkdir(&(0x7f0000a09000)='./file0\x00', 0x160) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = open(&(0x7f0000149f6d)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000679ff8)='./file0\x00', r0, &(0x7f0000bc8ff8)='./file0\x00') 2018/03/18 11:48:50 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000b7dff0), &(0x7f0000048000), 0x0) 2018/03/18 11:48:50 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='system_u:object_r:apt_lock_t:s0 unconfined_u:system_r:insmod_t:-s0:c0.c1023 9'], 0x4d) [ 85.820563] binder: 9848:9852 ioctl c0306201 20a20000 returned -14 2018/03/18 11:48:50 executing program 6: r0 = open(&(0x7f0000085000)='./control\x00', 0x28042, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000fb8000)='./control\x00', 0x80000c12) readv(r1, &(0x7f0000b25000)=[{&(0x7f0000fb2000)=""/128, 0x80}], 0x1) fcntl$setstatus(r1, 0x4, 0x2800) writev(r0, &(0x7f0000ecc000)=[{&(0x7f00000d9000)="f9", 0x1}], 0x1) 2018/03/18 11:48:50 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000535000)=0xe2, 0x4) 2018/03/18 11:48:50 executing program 4: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000c1bfff)='/', r0, &(0x7f0000d06ff8)='./file0\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 2018/03/18 11:48:50 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00\b\x00', &(0x7f0000004280)=@ethtool_cmd={0x15}}) [ 85.898791] binder: 9848:9852 ioctl c0306201 20a20000 returned -14 2018/03/18 11:48:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) 2018/03/18 11:48:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000008000)={0x0, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}, &(0x7f0000020ffc)=0x16) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 2018/03/18 11:48:50 executing program 0: mmap(&(0x7f000000b000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000500), 0x0, &(0x7f0000007000)=[{&(0x7f000000b000)=""/240, 0xf0}, {&(0x7f0000008f9d)=""/99, 0x63}, {&(0x7f000000b000)=""/4096, 0x1000}, {&(0x7f000000bf62)=""/158, 0x9e}], 0x4, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x2320, 0x0, 0x0, 0x8020000000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/03/18 11:48:50 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='system_u:object_r:apt_lock_t:s0 unconfined_u:system_r:insmod_t:-s0:c0.c1023 9'], 0x4d) 2018/03/18 11:48:50 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x81) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'bridge0\x00', 0xce11}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x2001}) pwrite64(r1, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0xe, 0x0) 2018/03/18 11:48:50 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) 2018/03/18 11:48:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) r1 = dup(r0) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb)="a2", 0x1, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="8b", 0x1, 0x0, &(0x7f00000002c0)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/03/18 11:48:50 executing program 6: r0 = open(&(0x7f0000085000)='./control\x00', 0x28042, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000fb8000)='./control\x00', 0x80000c12) readv(r1, &(0x7f0000b25000)=[{&(0x7f0000fb2000)=""/128, 0x80}], 0x1) fcntl$setstatus(r1, 0x4, 0x2800) writev(r0, &(0x7f0000ecc000)=[{&(0x7f00000d9000)="f9", 0x1}], 0x1) 2018/03/18 11:48:50 executing program 3: r0 = userfaultfd(0x0) read(r0, &(0x7f0000000040)=""/3, 0x3) 2018/03/18 11:48:50 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000feef6f), 0x0, 0x20000000, &(0x7f0000fd3000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_open_dev$mice(&(0x7f0000015ff0)='/dev/input/mice\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00002ebff7)='/dev/rtc\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/03/18 11:48:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@bridge_newneigh={0x30, 0x1c, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1}]}, 0x30}, 0x1}, 0x0) 2018/03/18 11:48:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000002a0054780f5007e32b11eeff00000000d7cdd3cbb39a8f58a2511c39cbefcf82f6ef04cc85d2c1bd40ddc8aa46de000000"], 0x1}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/03/18 11:48:50 executing program 7: openat$ashmem(0xffffffffffffff9c, &(0x7f0000eec000)='/dev/ashmem\x00', 0x8000, 0x0) 2018/03/18 11:48:50 executing program 3: mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x400200, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000340)={&(0x7f0000845000/0xe000)=nil, 0xe000}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) [ 86.650295] audit_printk_skb: 5694 callbacks suppressed [ 86.650303] audit: type=1400 audit(1521373731.038:19502): avc: denied { net_admin } for pid=3763 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 86.651781] audit: type=1400 audit(1521373731.038:19503): avc: denied { net_admin } for pid=3775 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 86.653535] audit: type=1400 audit(1521373731.038:19504): avc: denied { net_admin } for pid=3775 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 86.655182] audit: type=1400 audit(1521373731.038:19505): avc: denied { net_admin } for pid=3775 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 86.656976] audit: type=1400 audit(1521373731.038:19506): avc: denied { net_admin } for pid=3775 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 86.659792] audit: type=1400 audit(1521373731.048:19507): avc: denied { net_admin } for pid=3765 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 86.660487] audit: type=1400 audit(1521373731.038:19501): avc: denied { net_admin } for pid=3770 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 86.661612] audit: type=1400 audit(1521373731.048:19508): avc: denied { net_admin } for pid=3765 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 86.663493] audit: type=1400 audit(1521373731.048:19509): avc: denied { net_admin } for pid=3765 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:51 executing program 0: mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(&(0x7f0000900ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f00000010c0)="e80e5e3ed6326fe63143386aee13fa4498a285b11bebfc3e2f0df5e9b7f1bbf299c371d1c8524203f78fb953e33ed644790827cc5d8cb090021419305c8c240527b323d452bfdf9520db8cd0e8f0cee63220a24cd2ef83394259338437568ada2051a8580d64e07291f154dd25ba2869e25b0c6cf3e193183c06ed369e860f3b8513c9110ba6f5e4c94670e2199333335110808ae6bef45501d33b8ff92683ae3f8c68f11c1bbf9425c045d9b66acb640e104f830281f34acb55c20cabcd2bd4cf71c71ed78edfafb757149f5eb4b94ac572d9556ece8a8381e9f670798ce22fea050d9396877d83a7e77fdcb884d75ed0c9ce4809234bc25f47c202de08937ba50dbf64e57f24bf2890f12fb0a71ad249ac477de1a72e51486bf06222999494a50a9129c01afadfa4d1e9b275264352369e1931cbff288bbb024c66b973801da3e4a46ba668233a05ea203d8ed9cecd761cc7305e9717f3d787fc3acf60c9a2cf46b815a2cd49df3a09edc0e19b768df06678eb9a2fe6c9cc6f4509bbb22554df84bd1973f8d3c862995ab18034acb8785fae3867f1fdd9a1a65dc32f7f2c411b3905f6c526204264e80cbd8b1d48e06def68c6c5c6ea14b9b64246cb5b2435b571ee249174a0dca0dac04e728c8f37d1a12a7350f8a897489b37e9d3c60386ef3f1c528974e34cc5106f5b3849efe4825a4fa70cd9fb75ab0b45b00e5029771412c6454a4ecd0baa6d60830613b227af3bb77e0a3d654d407774a7f7d3c3e380b8a6f8418a5a5504232684e13e17f68306f1adda24634fa32f21f899ca8f03a157eaa7334615f86e9183210305d039eb40d545fac5ac63ef12dd7dc63a3db7dcd55b9d62cd7d483610f1eb4dc9a4624554f8d4009e0c79ed2ff2a5b19d8e10506237413ddc32dd5886c2284792f69f5c06501ba62488d6dc7bcab73ea439d36b9b3301f747861eb52e7645b4fe665e61be86d7e5495f629b976d431316f869311547762aa6387c060d936701f3c40791c1dee205258ddde38d105ed482c8144b9ab2361945dd72ddb87e507d07f954966fc903107dc9e41f019f6881bbf72e71eb4c6cc3cc6d2135f1e4fb1ad9b438876496c9c63d9998616c7a0c5131e8819977598e0deaed1da55516d25cb11e88555a0d15c7cb0edb3ffa949f11c36d01fb9199883458a80b36230cd97c702960cc6fa0f3cb7f08753f3093612a97817547aaa5bbc51f85d4f3e1418d25e10c876323523c45911ec6b327721384e25e496dd77db8eefb7eb04bd6e268cbf5f0c5ae6a9303406568eee0a5ed7c9cc8b09a830171f783c95f8dc0fcb859900d71b0f033cc91980e3a5ea5b16846a67da135a51ad328a52f29996c89574edf8aa3e8cfaa00e2a5116f05eb4b174e1a2648a48b4fdb52dad9edef773e3f9093813a4074f9d31a27171f7f183b7baed0a949148d9b658f2930c02dcc2cbe2b86ca9c651dd9b11232aee127d77737b0573f0f69aa7689283e6719397321baed98e068ba23c4eaaa87b58235b9dc3fea985f370dc872ac9789aa17d4ecae55cce800a8f05c4b38a66130cd53167cd31b2aa6e73e7293b5ea42988bb3e3a0b49975dcbf30b1fe29b0f92b6cc64c67883961e8c48c3f0a1c94c79fe723eadaab53529bd8e1505e8558dd524b21e06dcf7b335bf8911c9812c749565dd78063c7f1826c029bdb59476cbc2f2c4fa09d7a7f93cec44e854bd02f5f1657716e979cb6104ae0e7899deed4c6b1a816c95f2e09ec6d9af44b07eb3ebfd8efc88cae745ee110c5a5aadc6a817663afc96b41f57d35cd54a6dca8fbca61ad35d4ad8e812fac3608abd214724ad989935cc5396fd2427e33ce7b6550dcb86b2ae8346adf39a41c46a12b88588f4dcb44fcc784808f6f60f5b454d5fa03ef642760ee372dbcf192b4cd7d9275bd15538e37d58c17d788e02e19dba9b7fc72cf510344fb77edf5dede6fa3095c7b27db31ec205dac05cb5d5e58a80b8d369ae748121c623ae4ea80711ae74d1fe45fd67b261d7f7abd17c09dd472eae7bab0855d8244ed474bec5cbbc501bc8cde4652cc9c0714c4f18803e2494680150d8b42041f30e12b9f619f552872d88815c07ddc0b99e0ab21986e934dbe0756ddd04562f4edacc7faffdc33495ede0b2ca327c7cf6e792b112791ab49a61cd3ee4ad5f170c6249a868aa67d45d9a83a93d99c0bdb8516d527ad4d6badc5a63c17790223ffe51d884f5ce56703787c47f6ed287016334cb9f960ecc0d2f006da32683abbbb3a06151311aaa169ae28f0211b0fe4409b6ae5fd653ba64268e2229fedd5805b6394b79da224464cf38dbceaaa54f6297a7caccf2c054888e52c319ae34115a50edb4a45e63417811c92b615ec1d1d01ef5b4cd344218d3a8d94e5a88e77aa67d4734c63bdbfb0fa20ab9048ea7ed974fe170871f1d49b2e59b6a7ce76d106b03dbcae3acd473494486f300e38f8085087b81b8d88262c95328e6c50b5a7a1c7e64534febc7150e3ab435f33301b664261bc28fb56f86d4fe170a5558300fe4732356aad7e292d86a2ee88901d7624910e40a42d544ef50390aad799a9310e797222cce5718d35f54bb37b03c82218ed5e142774bdf7d9b20b64ba07cedcf1fcc4a8ab9b0a26916aaf5a875195180426fd30844ae065507d12a9f352ce50e391cf1d9a91336de67956da2dfc2881314695d366fa1bd5f2c1b144697455d53c2b935ab650eb73a673113dbb7e66283edc298e6abaa6dce86c561796a57a147d0b391c173e65f9ee0bcd0251fafc1cae80f3ec4bd443ebd98ca3d7a803183c811d707605fe50d0433e38b532cfaaa8bd260de9c179972b9fdca0d5a5cbf6810a24b3c29d050df94113e35172cc2631cdbe4660024bbe5a45c2ce92fd0fb88e9daa30a808145811bd6f0c6e4feba84f9d065bf726f3b160727306b8fb14d2229654723ae005cca97767dc19c09817863da75a1d43655405dbf3fca1904b482a160599260e2650f040389016905e2e95ab5f76f0b9d22db66f38878248d1268688ca4b97b60ef15eab2a264c3ccdeeda2c69a8a44548df9f1bab1f92f2a7fe4c8017631d22c3e083d96b3ef93a579dc6eb6f774d54163cab469679ec7023b922e479e33ea17b64484696954738b1b45e5419761e1a7d790c3b56edefa23fd07c781114ab8aedf98a38cd195fc253570f65fc9a1c4532039859296a69501510bf4dcb01582fa8adafacbc6f56eb91e81383f980ff95e2269b33cea8c8fa0143d198a23292c3bf0b6f54656e5edbe88d91029bc23919fae9f3401725b43dc5bdae00dbc20931f43ae5f5bae336c7340cdb731d0d8dc7682cf93fa9f64969763fb84d23ec8e1b00d6a4e986375bd5c066ae6d78c2c121641ebe4022a9366c145f2dddde95e19d38fb5a3c12270f1266484b17970befc40b5de6613cd5fee5e5fefd539e8b748ab6d61494675f9a96bbc91739de2c8a91e0bbba35e4cff90008348ec3b01822e85f3cce16f5f0013e063cbe49e1a9678981e1b5c6583f8899070298f0233611b04eeb5f8591311bebcac002c30de57ba6a5c3ec4ce91183d41828933af856506c30a5a90c6b6625e8b73d4f9c77596c13d584961c03d306fc65a5661fbc15973efbdb15a600d1f9c2f61ef1518c8f7d6707abe4fcf83d1762f3240faf7211c83769ca2c3178cc5883e76e7ad50ec48483c91fdac295908802bdb516ff26e0ab93d5616e0d22fb681590a70d779484efd9da5a1c67b719356a8d4e03599d20cad67a76dc2d4d91f8221464fd3439d5bcd44e996ece42ca2224e489dea08ad1ebf591b4d44d3e559596fd6b3ca4aebccfd9dfbcb1089108efe5dee6e01dd2053bb0e2d0fcf2c6fb60572f9ee0ee39a0d2f51515ab079d7739d2658dc588947860767adf8de0eca57c5588e12e0198c87b5a90ed060ba52424c2ea164119262a083f86299c588ae24bda71de1303b246ab66a9dbec3f8658d749a2d921c87fb5fbe8781ecb2cb14b0cb7b1c3fa7f95da2f15b707176c94f07338937396036538196b6192e3b21557006ab903890b4a8f56fa3a0224569ce21d6d94a6bb46d666f42c3179cc9732ec7b1aead038108026768db970953cb5eaf56a586140b0a92748aee44aaf82d616f51df81f519f1cd73ac4bf6db7f35301cebedfc264d8f64306b00e348e29b179925630bffcfcad189853218af47e4387bf0bd6b5b95f913cd8cfb083a5383fecddb04c8d5359df9327a0cfa0111e9bfc6775b65d7cbe841b3e0af17051be2ead8aa01bb0a55c93833d6cd46041c9b5eb8a61548535cd8d0c533230a5826d6a3fbadf8b01501f45b0bce8fa405e812784e3540f00a1c41cd52e0aa378f1e1308796dd8560230372e63f7cca2de4236c3ae414ba49b31db5a78b7d00178da89eafdc3ef99536a3e9e1debf2e4ddecdc3992c18924d3e82629afb87a0e40e8fbcc2cad5abe34233a0437acab1c795cf6b38e8e0c050eff52618657169cf16960eaeadec8849b2cd3f268e505ac946a7bfed78e94208cfc4b1e40ea48fec9f30c0ab85b52c5a97729c7bc6d0cfe9f724b93a7b4f0c47bf23dd58ac6eb58f971679ac9c4fb3e42c4de48015b22acceb5d5274576bff4fe7f179aa69a116abce5eb0941f7bd9b391b59340ef8da35f3e948951d16f29fa502f2d7f78ce21a8ae801e4b8188cd912ae4895ce632eee2ad13765a2598c56c1e222581619fb9f632247c88db12f2efefdb64eecb441f4f7f8f596a5afb6a4be8b77bd35cb95c570ed0c8e8906df6e94b4ce531011b6b062232cdc271c6553aaf5dcef12065e8cba569b00f749ef6a650f0c90e01a5628c2394e7940c6daecdabc2e89c2cf2e87cf4471a77f099a4bad085d0552d1c79803bab8681e740601e4d18055992f0e23e7b5cfebf5732eccb14195307df48a6b3423c13dd18195ce8a16ed991a8f7499b8029103554662045573f4a53e665de4acc4c006f16f4b0f394d6742c2ffafdd94ec1734792508b50ef04c8b46e290ece9e21607e52fe3e3e8b88f89af0fec13288f00d1ba7022e26f7fe48c6d29a591527f207dd57583d86f1bb20622c96b5941bed00540a712619c5feb64c21303fca15ce21e3fe92706fad73f6a2f9bcb4700dae3ce30a75ab0fa77c3ab83f301a9e20c4bb534ae5f22bb6d859386432c0ee748c7287a1fdc7a55af50d8ada1ba5464ccded9363839e976a6cc6f718a41d546d541b7d7192cdd1d01da82818f620cca06082ff8baae358d7862d5bd32d340729d95a62c0e0d597c236f9e418c03dc00b3ff52bd7ea7f2a4e77b44f8e7f2db542fffedeb2c4fc9f1b42b2535b59bfdf6bec62f91614b70f3a7d57afc44f35f5e0dafbae5c9f3e62c0d4fc037c89c443810eaeeb31d4585a15a0e9d758fd15aeff5ecce5347f59d6b02804bf6bc0e8b956422a896bb449ee49d456f434882af02ba19ea42c0a3c6ad4d53b36155762a1f16d6257c00ac10d0b3fa81fed38db0e29c563405ed745012441b4e6309d1bf30497ff0d52346ffc3fd5fbb38760d9c81e3f0f3ddb17761c0f40353f6b52156e01eae69820676ae6c87f766f2a9411d86bc856c8a656728e73cf5b913c38f39de3c6bf7579dcddb6894cf105e1754e2e9d6949126c81932ea4bdb72f763f345639f69bcb28161b84f490271a49018ce32abc4e6ac9ce91d01b1885b5f4f10b50492a930b4b6191a76204dede4543d6b327866352", 0xfd1, 0x0, &(0x7f0000adcff0)) 2018/03/18 11:48:51 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe2(&(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f00003ba000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) close(r0) 2018/03/18 11:48:51 executing program 6: r0 = open(&(0x7f0000085000)='./control\x00', 0x28042, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000fb8000)='./control\x00', 0x80000c12) readv(r1, &(0x7f0000b25000)=[{&(0x7f0000fb2000)=""/128, 0x80}], 0x1) fcntl$setstatus(r1, 0x4, 0x2800) writev(r0, &(0x7f0000ecc000)=[{&(0x7f00000d9000)="f9", 0x1}], 0x1) 2018/03/18 11:48:51 executing program 2: r0 = syz_open_dev$urandom(&(0x7f0000c4f000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42c00) ioctl$int_in(r0, 0x5452, &(0x7f0000a1aff8)=0xc942) r2 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000ca9ff8)=0xffffffffffff8001) 2018/03/18 11:48:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) r1 = dup(r0) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb)="a2", 0x1, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="8b", 0x1, 0x0, &(0x7f00000002c0)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/03/18 11:48:51 executing program 7: unlink(&(0x7f000053cff5)="e91f7189591e9233614b2f") [ 86.664451] audit: type=1400 audit(1521373731.048:19510): avc: denied { net_admin } for pid=3770 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:51 executing program 3: mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x400200, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000340)={&(0x7f0000845000/0xe000)=nil, 0xe000}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 2018/03/18 11:48:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f0014b2f407000904000200074708000100ffff20000700020a000000f1", 0x24) 2018/03/18 11:48:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00003c3ff8)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x10010011, &(0x7f0000000080)) preadv(r0, &(0x7f000074d000)=[{&(0x7f0000518f80)=""/128, 0x80}, {&(0x7f00006d1000)=""/147, 0x93}], 0x2, 0x0) 2018/03/18 11:48:51 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [], 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) 2018/03/18 11:48:51 executing program 3: mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x400200, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000340)={&(0x7f0000845000/0xe000)=nil, 0xe000}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 2018/03/18 11:48:51 executing program 0: mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(&(0x7f0000900ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f00000010c0)="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", 0xfd1, 0x0, &(0x7f0000adcff0)) 2018/03/18 11:48:51 executing program 1: mkdir(&(0x7f0000acaff6)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000a72000)='./file0\x00', 0x0) linkat(r0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./control/file0\x00', 0x0) 2018/03/18 11:48:51 executing program 6: r0 = open(&(0x7f0000085000)='./control\x00', 0x28042, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000fb8000)='./control\x00', 0x80000c12) readv(r1, &(0x7f0000b25000)=[{&(0x7f0000fb2000)=""/128, 0x80}], 0x1) fcntl$setstatus(r1, 0x4, 0x2800) writev(r0, &(0x7f0000ecc000)=[{&(0x7f00000d9000)="f9", 0x1}], 0x1) 2018/03/18 11:48:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt(r0, 0x0, 0x4, &(0x7f00000001c0), 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xffffffffffffff4b) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4000000000002}, 0x1c) 2018/03/18 11:48:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00003c3ff8)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x10010011, &(0x7f0000000080)) preadv(r0, &(0x7f000074d000)=[{&(0x7f0000518f80)=""/128, 0x80}, {&(0x7f00006d1000)=""/147, 0x93}], 0x2, 0x0) 2018/03/18 11:48:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) r1 = dup(r0) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb)="a2", 0x1, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="8b", 0x1, 0x0, &(0x7f00000002c0)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/03/18 11:48:51 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) fcntl$getflags(r0, 0x1) 2018/03/18 11:48:51 executing program 3: mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x400200, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000340)={&(0x7f0000845000/0xe000)=nil, 0xe000}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 2018/03/18 11:48:51 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000001c0)) sendmsg$nfc_llcp(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x27, 0x0, 0xffffffff, 0x0, 0x0, 0x0, "8afef1bd9dfe9fb3406acee6b1184101cfb231a2e69fce71d1f95eac60f7681fc8f7121f3c17a1ba82026bb8fa3c67ebb4d82f8c1f48e07f73bec98cbccd58"}, 0x58, &(0x7f00000003c0)}, 0x0) 2018/03/18 11:48:51 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000001ffc)=0x3a6) 2018/03/18 11:48:52 executing program 0: mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(&(0x7f0000900ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f00000010c0)="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", 0xfd1, 0x0, &(0x7f0000adcff0)) 2018/03/18 11:48:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f6578650000000000ff070000ddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a075fb35331ce39c5a7568641006d7c0206a74e333265316a175350e730ab2bce682b69d603fc05ead7fb5180de13a74155d8560fe23dfbba10724631067f955b8810f3402053f95a8798b0e3749d9c79cdd5f62547e59ab4352ab0a3827384665fd636c7b86f4ad7a4c24549743c95fe92c16ea53e5e2a1dc065b53520b9cd4eb30edc0f70cb82149f8ff5b628eabf1a9ab91915a78b5cb259f4a0fbfab4dacbd68f077") fchmod(r0, 0x0) 2018/03/18 11:48:52 executing program 1: connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0xffffffff}, 0x1}}, 0x2e) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) close(r0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8) 2018/03/18 11:48:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) r1 = dup(r0) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb)="a2", 0x1, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="8b", 0x1, 0x0, &(0x7f00000002c0)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/03/18 11:48:52 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000336000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000005b000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000169000)) 2018/03/18 11:48:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00003c3ff8)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x10010011, &(0x7f0000000080)) preadv(r0, &(0x7f000074d000)=[{&(0x7f0000518f80)=""/128, 0x80}, {&(0x7f00006d1000)=""/147, 0x93}], 0x2, 0x0) 2018/03/18 11:48:52 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000f84000), 0xffffffffffffff91, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/03/18 11:48:52 executing program 0: mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(&(0x7f0000900ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f00000010c0)="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", 0xfd1, 0x0, &(0x7f0000adcff0)) 2018/03/18 11:48:52 executing program 6: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000774ff4)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) poll(&(0x7f0000db3000)=[{r0}], 0x1, 0x0) 2018/03/18 11:48:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000acd000)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(r0, r0) getsockname$ax25(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000001c0)) 2018/03/18 11:48:52 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000977000)=@known='system.posix_acl_access\x00', &(0x7f00006b9ffc)="02000000", 0x4, 0x0) 2018/03/18 11:48:52 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045431, 0x0) 2018/03/18 11:48:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x4, 0x0, r1, r2) 2018/03/18 11:48:52 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000427ff3)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000de5000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cb8ff4)) 2018/03/18 11:48:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00003c3ff8)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x10010011, &(0x7f0000000080)) preadv(r0, &(0x7f000074d000)=[{&(0x7f0000518f80)=""/128, 0x80}, {&(0x7f00006d1000)=""/147, 0x93}], 0x2, 0x0) 2018/03/18 11:48:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000), 0x38d, 0x10000003) 2018/03/18 11:48:52 executing program 5: prctl$getreaper(0x25, &(0x7f0000007000)) 2018/03/18 11:48:52 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="ffff00", @random="6a83ee2aaf1d", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @loopback=0x7f000001}, @igmp={0x0, 0x7f9}}}}}, 0x0) 2018/03/18 11:48:52 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000fcf000)="240000001a0025f0006bb4040000001d020b00ff0010b500001000eb080002007fffe5b7", 0x24) 2018/03/18 11:48:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000e00)={@ipv4={[], [0xff, 0xff], @rand_addr}}, 0x14) 2018/03/18 11:48:53 executing program 2: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x3f, {}, {}, @raw8={"1f60c2cac56958e082a1858d"}}], 0x1c) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000033000)={0x83, @time}) 2018/03/18 11:48:53 executing program 5: prctl$getreaper(0x25, &(0x7f0000007000)) 2018/03/18 11:48:53 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045431, 0x0) 2018/03/18 11:48:53 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 2018/03/18 11:48:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000010000)) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x8, 0x8}) dup3(r0, r1, 0x0) 2018/03/18 11:48:53 executing program 5: prctl$getreaper(0x25, &(0x7f0000007000)) 2018/03/18 11:48:53 executing program 3: r0 = socket(0x10000000000010, 0x3, 0x0) write(r0, &(0x7f0000f56fdc)="240000002e001f811f101a00000000002300f9ffffffffffffffffff08ffffff04010061", 0x24) 2018/03/18 11:48:53 executing program 2: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='pipefs\x00', 0x0, &(0x7f0000ae2fff)) 2018/03/18 11:48:53 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045431, 0x0) 2018/03/18 11:48:53 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 2018/03/18 11:48:53 executing program 5: prctl$getreaper(0x25, &(0x7f0000007000)) 2018/03/18 11:48:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x88}, 0x1}, 0x0) 2018/03/18 11:48:53 executing program 1: pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x800000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r0) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) tee(r2, r1, 0x6, 0x0) 2018/03/18 11:48:53 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045431, 0x0) 2018/03/18 11:48:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x8000}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x4, 0x4, [0x6, 0x3, 0x2, 0x0]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f00000000c0)='c', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001900), 0x4) sendto$inet(r0, &(0x7f00000003c0), 0xfff, 0x0, &(0x7f00000002c0)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/03/18 11:48:53 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000bf5ff3)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000215fc0)=[{&(0x7f000087ef6a)=""/1, 0x1}], 0x20000000000001ca, 0x0) preadv(r0, &(0x7f0000a19fd0)=[{&(0x7f00002ac000)=""/106, 0x6a}], 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = getpgid(0x0) tkill(r1, 0x15) 2018/03/18 11:48:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000b88ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x6200, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) lseek(r2, 0x44, 0x800000000000004) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/113, 0x1}], 0x1) 2018/03/18 11:48:53 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000692ff0)='/dev/sequencer2\x00', 0x8002, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f00000004c0)={'security\x00'}, &(0x7f00000000c0)=0x54) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a45320, &(0x7f0000000280)={{0xffff, 0x7}, 'port1\x00', 0x2, 0x40000, 0x9, 0xfff, 0x80, 0x2, 0x0, 0x0, 0x2, 0x4}) write$sndseq(r4, &(0x7f0000000240)=[{0x0, 0x80000000, 0x6, 0x5a6, @tick=0xa011, {0x81, 0x2}, {0x3b, 0xf0a8}, @ext={0x0, &(0x7f0000000100)="2c61ca3c642444e1422dfb0353fba9a98376d55b7ec8fbf25820d3ce70c27a8fea64e4ea6c4c2b929e2417f557021ff97cafe93c1bdf81553cc9a193f1c88a5de49cd0948ea5e57469f83d6051d1d5400831737b45a2e314dcb2a9e861b4a107d3cd73e541a236c21aedd9ecb905929246026de15f135551ad3ac36e4dc7f39438d3d8bf092ec256435991978eaee7aa3a08c1ca20165af50d2216548b08a90dd04d838592db36f57e6ac0020340be5eba82bcba47478e18c782b65295937664fde9b17fad2fe211a9cc672ba10d26c2eb"}}, {0x4, 0x7, 0x10001, 0x7f, @tick=0x6, {0xfffffffffffffffe}, {0x8, 0x80000001}, @time=@time={r5, r6+10000000}}], 0x8a2cdcd4124da45e) sendmsg$unix(r4, &(0x7f0000000480)={&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000003c0)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000400)=[@rights={0x2c, 0x1, 0x1, [r4, r4, r4, r4, r0, r4, r4, r0]}, @cred={0x18, 0x1, 0x2, r1, r2, r3}, @rights={0x20, 0x1, 0x1, [r0, r4, r0, r4, r4]}], 0x64, 0x8000}, 0xc1) ioctl$KDDELIO(r4, 0x4b35, 0xff) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) 2018/03/18 11:48:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x8000}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x4, 0x4, [0x6, 0x3, 0x2, 0x0]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f00000000c0)='c', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001900), 0x4) sendto$inet(r0, &(0x7f00000003c0), 0xfff, 0x0, &(0x7f00000002c0)={0x2, 0x4e20, @rand_addr}, 0x10) [ 89.171950] syz-executor2 (10080) used greatest stack depth: 23760 bytes left 2018/03/18 11:48:53 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x8000}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x4, 0x4, [0x6, 0x3, 0x2, 0x0]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f00000000c0)='c', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001900), 0x4) sendto$inet(r0, &(0x7f00000003c0), 0xfff, 0x0, &(0x7f00000002c0)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/03/18 11:48:53 executing program 7: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a95000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) fchmodat(0xffffffffffffffff, &(0x7f000058f000)='./file0\x00', 0x0) mprotect(&(0x7f000072d000/0x2000)=nil, 0x2000, 0x1000008) clone(0x0, &(0x7f0000eab000), &(0x7f00000a3ffc), &(0x7f0000b46000), &(0x7f0000b46f84)) 2018/03/18 11:48:53 executing program 3: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000002000)="0d576aa5b72ceb3f97738795af87125e", 0x10) r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x3a) sendmmsg(r0, &(0x7f00004d2f80)=[{{&(0x7f00001e4000)=@in={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10, &(0x7f000050d000), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x2e, &(0x7f0000000040), 0x2000000000000339}}], 0x831, 0x0) 2018/03/18 11:48:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000000)) 2018/03/18 11:48:53 executing program 7: prctl$void(0x21) 2018/03/18 11:48:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000001bc0), 0x3e7, &(0x7f0000000040)}}], 0x2, 0x0) 2018/03/18 11:48:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') sendfile(r0, r0, &(0x7f0000000000)=0x901, 0x8000000026ac) 2018/03/18 11:48:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in={{0x0, 0x4e20}}, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) 2018/03/18 11:48:53 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000bf5ff3)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000215fc0)=[{&(0x7f000087ef6a)=""/1, 0x1}], 0x20000000000001ca, 0x0) preadv(r0, &(0x7f0000a19fd0)=[{&(0x7f00002ac000)=""/106, 0x6a}], 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = getpgid(0x0) tkill(r1, 0x15) 2018/03/18 11:48:53 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x34, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x1, [@typed={0xc, 0x0, @fd}]}]}]}, 0x34}, 0x1}, 0x0) 2018/03/18 11:48:54 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000040), 0x4) 2018/03/18 11:48:54 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') read(r0, &(0x7f0000000100)=""/204, 0xcc) 2018/03/18 11:48:54 executing program 3: unshare(0x20000000) clone(0x0, &(0x7f0000290180), &(0x7f0000ea8ffc), &(0x7f0000961ffc), &(0x7f0000000000)) socket(0x0, 0x0, 0x0) clone(0x0, &(0x7f0000f5dfff), &(0x7f0000752000), &(0x7f0000160000), &(0x7f0000c18000)) 2018/03/18 11:48:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001800010b00000000000000000a000000000000000000000008001600000000006c82f1c621d0b6fcf4579fd9490675506b2a6fa393fb6f12cb333e4205e82818256b34c32e8425129a3a04a01b835f5471d0681a1cffb57fee121de7a1cf47087402e1ab9f89408184e82dff03000000000000d9d96f9688b70807b7a64ed002bd39f9802bddda324a91592d93dc93c774f712746c031b0f679dbf69f2bea00e1566f62634bbbd7337e327c89bf6c5e6562e046e1594f9a1df2931602598cd179b413adc8ec1c192c0e628b553f2fac521b860111aeabd8845e08a6ee2121c5dc97c8cc4a4b3673ccfc1"], 0x1}, 0x1}, 0x0) 2018/03/18 11:48:54 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = epoll_create(0x799) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000336ff4)) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f000000a000)=[@register_looper={0x630b}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 2018/03/18 11:48:54 executing program 5: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000000080)="b96794644afbfa2ee2b2b99b19bcdba17d246727b6b73c7661cd3c64c5ded4f920dd4b9629221ddd9c5bb8380fe5966f34", 0x31}], 0x1, &(0x7f0000001c00)}, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_data=&(0x7f0000000080)="0320c8f5d474862de666005475d1713bfb0881e479670e5e87b5ccd70a24c21d"}) 2018/03/18 11:48:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4f000)=nil, 0x4f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x1, &(0x7f000004aff3)) 2018/03/18 11:48:54 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000bf5ff3)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000215fc0)=[{&(0x7f000087ef6a)=""/1, 0x1}], 0x20000000000001ca, 0x0) preadv(r0, &(0x7f0000a19fd0)=[{&(0x7f00002ac000)=""/106, 0x6a}], 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = getpgid(0x0) tkill(r1, 0x15) 2018/03/18 11:48:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b9eff6)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)) 2018/03/18 11:48:54 executing program 5: timer_create(0x2, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000dd3f32), &(0x7f0000c95f34)}}, &(0x7f00009e4000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000d89fe0)={{0x0, r0+10000000}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/03/18 11:48:54 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) clock_gettime(0x0, &(0x7f0000d62000)={0x0, 0x0}) ppoll(&(0x7f0000b0d000)=[{r0}], 0x1, &(0x7f0000e34000)={0x0, r1+30000000}, &(0x7f000007d000), 0x8) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, &(0x7f0000105000)) [ 89.780963] binder: 10137:10146 transaction failed 29189/-22, size 0-0 line 3010 [ 89.860237] binder: 10137:10151 ERROR: BC_REGISTER_LOOPER called without request [ 90.018280] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 11:48:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4f000)=nil, 0x4f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x1, &(0x7f000004aff3)) 2018/03/18 11:48:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f00002dfff4)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000f74000)={0x20, 0xd, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, [@typed={0xc, 0x1, @ipv4=@multicast2=0xe0000002}]}, 0x20}, 0x1}, 0x0) 2018/03/18 11:48:54 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000bf5ff3)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000215fc0)=[{&(0x7f000087ef6a)=""/1, 0x1}], 0x20000000000001ca, 0x0) preadv(r0, &(0x7f0000a19fd0)=[{&(0x7f00002ac000)=""/106, 0x6a}], 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = getpgid(0x0) tkill(r1, 0x15) 2018/03/18 11:48:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b9eff6)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)) 2018/03/18 11:48:54 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000abdfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="0203000016000000000000000000000004000300000000eeff000000000000000000000000000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000400040000000000000101000000000000000000000000e10000000000000000020001000000000000009900004d000005000500000000000a00a14e00000000000000000000000000000000000000aa0000000000000000"], 0xb0}, 0x1}, 0x0) 2018/03/18 11:48:54 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1}, 0x6e) bind$unix(r0, &(0x7f000000dff8)=@file={0x1}, 0x2) 2018/03/18 11:48:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x8) 2018/03/18 11:48:54 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000b5aff0)=[{&(0x7f0000d34fd5)="290000001900ff0900000000000000020a1300000000ff06800800000d0009000900001900000000f6", 0x29}], 0x1) 2018/03/18 11:48:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000aff0)=[@enter_looper={0x630c}], 0x4, 0x0, &(0x7f0000004000)="2716c84b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000afd0)={0x33, 0x0, &(0x7f0000009f84)=ANY=[@ANYBLOB="116348400000000000000040000000000000000000000000070000000000000000000000000000000000000000000000000000"], 0x0, 0x0, &(0x7f0000003fb3)}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 2018/03/18 11:48:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4f000)=nil, 0x4f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x1, &(0x7f000004aff3)) 2018/03/18 11:48:54 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000000)) 2018/03/18 11:48:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b9eff6)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)) 2018/03/18 11:48:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000de2ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000614fec)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@loopback=0x7f000001]}, 0x19e) 2018/03/18 11:48:54 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000a77965)="d6", 0x1, 0x47ffc, &(0x7f0000e3efe4)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/18 11:48:54 executing program 4: clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x400000000001040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000435000), &(0x7f0000025000)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') pread64(r0, &(0x7f0000b06000), 0x0, 0x0) lseek(r0, 0x0, 0x1) open$dir(&(0x7f0000e8b000)='./file0\x00', 0x2, 0x0) 2018/03/18 11:48:54 executing program 7: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2, {0xa}}}, 0x32) setsockopt(r0, 0x400000000000111, 0x1, &(0x7f00000019c0)="0f9cd509", 0x4) sendto(r0, &(0x7f00000000c0)="97808211fbe9e57038", 0x9, 0x0, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80) 2018/03/18 11:48:54 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000180)={0x14, 0x4, 0xa, 0x5}, 0x14}, 0x1}, 0x0) 2018/03/18 11:48:54 executing program 5: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000002000)='v', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) syz_fuseblk_mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/18 11:48:54 executing program 0: madvise(&(0x7f00004e8000/0x2000)=nil, 0x2000, 0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f00009cfffc)=0x8) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 90.381704] binder: undelivered transaction 98, process died. [ 90.424122] binder_alloc: binder_alloc_mmap_handler: 10198 20000000-20002000 already mapped failed -16 [ 90.435184] binder: BINDER_SET_CONTEXT_MGR already set [ 90.435193] binder: 10198:10200 ioctl 40046207 0 returned -16 [ 90.439340] binder: 10198:10200 unknown command 0 [ 90.439349] binder: 10198:10200 ioctl c0306201 2000a000 returned -22 [ 90.439540] binder_alloc: 10198: binder_alloc_buf, no vma [ 90.439557] binder: 10198:10208 transaction failed 29189/-3, size 0-0 line 3133 [ 90.638982] binder: undelivered TRANSACTION_ERROR: 29189 [ 90.646866] binder: undelivered TRANSACTION_COMPLETE 2018/03/18 11:48:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b9eff6)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)) 2018/03/18 11:48:55 executing program 7: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) sendto$inet(r0, &(0x7f000038cf97), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/03/18 11:48:55 executing program 3: mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) msync(&(0x7f00003f6000/0x4000)=nil, 0x4000, 0x4) 2018/03/18 11:48:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4f000)=nil, 0x4f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x1, &(0x7f000004aff3)) 2018/03/18 11:48:55 executing program 4: clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x400000000001040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000435000), &(0x7f0000025000)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') pread64(r0, &(0x7f0000b06000), 0x0, 0x0) lseek(r0, 0x0, 0x1) open$dir(&(0x7f0000e8b000)='./file0\x00', 0x2, 0x0) 2018/03/18 11:48:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffbf0000001aa78c2300001a4800"], 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x66, &(0x7f0000000000), 0x0, &(0x7f0000000040)}, 0x0) 2018/03/18 11:48:55 executing program 5: seccomp(0x1, 0x0, &(0x7f00004c6000)={0x1, &(0x7f0000eacfff)=[{0x6, 0x0, 0x0, 0xffffffff}]}) prctl$seccomp(0x16, 0x1, &(0x7f0000d02ff0)={0x0, &(0x7f00002e1fc8)}) 2018/03/18 11:48:55 executing program 6: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f0000a3bff8)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x2021000, &(0x7f000000a000)) 2018/03/18 11:48:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000040)=@ethtool_ringparam={0x11}}) 2018/03/18 11:48:55 executing program 5: capget(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) 2018/03/18 11:48:55 executing program 7: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) timerfd_settime(r0, 0x0, &(0x7f00001c9fe0), &(0x7f0000d7efe0)) 2018/03/18 11:48:55 executing program 4: clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x400000000001040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000435000), &(0x7f0000025000)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') pread64(r0, &(0x7f0000b06000), 0x0, 0x0) lseek(r0, 0x0, 0x1) open$dir(&(0x7f0000e8b000)='./file0\x00', 0x2, 0x0) 2018/03/18 11:48:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'bridge0\x00', 0x7a4e9f2cbe50cc7f}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x22001}) preadv(r1, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0) 2018/03/18 11:48:55 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000004000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/03/18 11:48:55 executing program 6: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000600000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000029c000/0x400000)=nil, 0x400000, 0x9) 2018/03/18 11:48:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x400000100000127b, &(0x7f00006b2000)) 2018/03/18 11:48:55 executing program 1: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) unshare(0x40600) r0 = open(&(0x7f00001d4ff8)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) fanotify_mark(r0, 0x15, 0x8000002, r1, &(0x7f000028cff8)='./file0\x00') 2018/03/18 11:48:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigpending(&(0x7f0000000080), 0x8) 2018/03/18 11:48:55 executing program 4: clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x400000000001040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000435000), &(0x7f0000025000)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') pread64(r0, &(0x7f0000b06000), 0x0, 0x0) lseek(r0, 0x0, 0x1) open$dir(&(0x7f0000e8b000)='./file0\x00', 0x2, 0x0) 2018/03/18 11:48:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f00000000c0), 0x0, &(0x7f0000002000)=[{0xc, 0x29, 0x8}], 0xc}}], 0x2, 0x0) 2018/03/18 11:48:55 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000049000)='/dev/snd/seq\x00', 0x0, 0x100000000008a002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000014d000)={0x0, 0x0, 0x0, "e06594d232d12448b0c30905cebdbd09c0a763e204c2a32152615df55d05092d3c12ddd25bad4d127eb802407bc091842621790b637ae5ed23d8b2adf92fc9dd"}) writev(r0, &(0x7f0000604ffe)=[{&(0x7f00009b8f9e)="2900000018003109004a0001000c00070a0000000a00ff068000001d0c2da0e3f6edc84d0e38557dc405fe256b730fae782cecb5dd15c7ff", 0x38}], 0x1) 2018/03/18 11:48:55 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f00000000c0)={'vlan0\x00', @ifru_flags=0x3402}) 2018/03/18 11:48:55 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x1, 0x0, 0x0, "717565756530000000000000000000000000000000001f000000000000000000000000000000001000"}) pwrite64(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00002f8000)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x2}}) 2018/03/18 11:48:55 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00006fc000)={0x2, 0x4e20}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/03/18 11:48:55 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000009fc8)={&(0x7f0000f79000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[]}, 0x1}, 0x0) close(r0) 2018/03/18 11:48:55 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000080)="90", 0x1, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0) 2018/03/18 11:48:55 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000054ff3)='/dev/snd/seq\x00', 0x0, 0x101042) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000000ef74)={0x0, 0x0, 0x0, "7175657565300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001ff00"}) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) clock_getres(0x0, &(0x7f0000034ff8)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000013fc0)={0x12, @time={0x77359400, r3}}) 2018/03/18 11:48:55 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) setrlimit(0xc, &(0x7f0000000100)) syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/18 11:48:55 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x14, 0x0, 0xf, 0x1}, 0x14}, 0x1}, 0x0) 2018/03/18 11:48:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000000080)=[{0xc, 0x29}], 0xc}}], 0x2, 0x0) [ 91.349279] ALSA: seq fatal error: cannot create timer (-19) 2018/03/18 11:48:55 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0xffffffa4, 0x1}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000b00)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}}]}, 0x110) 2018/03/18 11:48:55 executing program 4: unshare(0x8000400) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00008eb000)='/dev/hwrng\x00', 0x0, 0x0) readv(r0, &(0x7f00005e8000)=[{&(0x7f000002d000)}], 0x1) 2018/03/18 11:48:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000000080)=[{0xc, 0x29}], 0xc}}], 0x2, 0x0) 2018/03/18 11:48:56 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00001a7ffc), 0x4) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000fc1fe4)=@in6={0xa, 0x4e22, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f00004d0fc0)}, 0x8000) writev(r0, &(0x7f00001c4000)=[{&(0x7f0000fc6f53)="a0", 0x1}], 0x1) [ 91.661968] audit_printk_skb: 5869 callbacks suppressed [ 91.661976] audit: type=1400 audit(1521373736.038:21470): avc: denied { net_admin } for pid=3773 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 91.662415] audit: type=1400 audit(1521373736.048:21473): avc: denied { net_admin } for pid=3775 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 91.663821] audit: type=1400 audit(1521373736.038:21471): avc: denied { net_admin } for pid=3770 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 91.677312] audit: type=1400 audit(1521373736.058:21476): avc: denied { sys_admin } for pid=3765 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 91.677488] audit: type=1400 audit(1521373736.058:21477): avc: denied { net_admin } for pid=3763 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 91.679114] audit: type=1400 audit(1521373736.068:21478): avc: denied { net_admin } for pid=3763 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 91.679529] audit: type=1400 audit(1521373736.048:21472): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 91.680287] audit: type=1400 audit(1521373736.068:21479): avc: denied { net_admin } for pid=3763 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 91.680310] audit: type=1400 audit(1521373736.068:21480): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:56 executing program 6: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d25fef)='/dev/vga_arbiter\x00', 0x20021, 0x0) write$eventfd(r0, &(0x7f00009c2ff8), 0xfe53) 2018/03/18 11:48:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) pread64(r0, &(0x7f0000000040)=""/8, 0x8, 0x20000) 2018/03/18 11:48:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000f86000)=""/4096, &(0x7f0000000000)=0x1000) 2018/03/18 11:48:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8b93, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) 2018/03/18 11:48:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000000080)=[{0xc, 0x29}], 0xc}}], 0x2, 0x0) 2018/03/18 11:48:56 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000003bc0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f000096dff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/03/18 11:48:56 executing program 7: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000240)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 2018/03/18 11:48:56 executing program 2: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000903ff8)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000ffc000)=0x3, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 91.680755] audit: type=1400 audit(1521373736.068:21481): avc: denied { net_admin } for pid=3763 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:48:56 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) pselect6(0xe, &(0x7f0000000fc0), &(0x7f0000005fc0), &(0x7f0000002000), &(0x7f0000005000)={0x77359400}, &(0x7f0000011000)={&(0x7f0000011000), 0x8}) mmap(&(0x7f0000000000/0x34000)=nil, 0x34000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/03/18 11:48:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8b93, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) 2018/03/18 11:48:56 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1d, &(0x7f0000000140)="b0e7480f", 0x4) 2018/03/18 11:48:56 executing program 6: ioperm(0x0, 0x7, 0x0) clone(0x84000, &(0x7f00000d8000), &(0x7f000074a000), &(0x7f0000000ffc), &(0x7f0000000000)) 2018/03/18 11:48:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000000080)=[{0xc, 0x29}], 0xc}}], 0x2, 0x0) 2018/03/18 11:48:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0x5, &(0x7f0000000fff), 0x0) 2018/03/18 11:48:56 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000e0f000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) r1 = epoll_create(0x4000000010011) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000336ff4)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000075afd0)={0x4c, 0x0, &(0x7f000092b000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bd1fb8), &(0x7f0000a81fe8)}}}], 0x0, 0x0, &(0x7f000005af7e)}) 2018/03/18 11:48:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f000033e000)=[{{}, 0x11, 0x58878f50}], 0x10) 2018/03/18 11:48:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8b93, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) 2018/03/18 11:48:56 executing program 5: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000dfaff0)="010000000300060000071a00009139cc", 0x10) close(r0) 2018/03/18 11:48:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8b93, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) 2018/03/18 11:48:56 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x1}, 0x20) 2018/03/18 11:48:56 executing program 0: prctl$intptr(0x18, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)={0x0, 0x0, 0x100003}) 2018/03/18 11:48:56 executing program 1: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, r0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet(0x2, 0x2, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x4}}, 0x2e) close(r2) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 2018/03/18 11:48:56 executing program 7: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/stat\x00') r0 = syz_open_dev$loop(&(0x7f0000002000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x1268, &(0x7f000059a000)) [ 92.363537] binder_alloc: 10374: binder_alloc_buf, no vma [ 92.397645] binder: BINDER_SET_CONTEXT_MGR already set 2018/03/18 11:48:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 2018/03/18 11:48:56 executing program 2: r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000006ff0)=[{&(0x7f0000005000)="10000000130061dd18c84c16290c729b", 0x10}], 0x1, &(0x7f0000001f88)}, 0x0) [ 92.397651] binder: 10374:10387 ioctl 40046207 0 returned -16 [ 92.456598] binder: 10374:10382 transaction failed 29189/-3, size 0-0 line 3133 2018/03/18 11:48:56 executing program 6: pipe(&(0x7f0000a01ff8)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) writev(r3, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) tee(r2, r1, 0x5, 0x0) 2018/03/18 11:48:56 executing program 4: prctl$intptr(0x1d, 0x0) 2018/03/18 11:48:56 executing program 0: prctl$intptr(0x18, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)={0x0, 0x0, 0x100003}) 2018/03/18 11:48:56 executing program 3: prctl$intptr(0x18, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)={0x0, 0x0, 0x100003}) 2018/03/18 11:48:57 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00'}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000300)={'ifb0\x00'}) [ 92.577868] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 11:48:57 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000ea5000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/03/18 11:48:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2000000000004, &(0x7f0000001fe8)="83170400000200000060f0055f0d10d438b088d1699a22a2", 0x18) 2018/03/18 11:48:57 executing program 6: mkdir(&(0x7f0000eacff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f00004c1ff4)='./file0/bus\x00', 0x0) lseek(r0, 0x1000, 0x4) 2018/03/18 11:48:57 executing program 1: r0 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r0, 0x2001}], 0x1, 0x88) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)) timerfd_settime(r1, 0x0, &(0x7f0000000fe0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f0000000080)={0x2}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/03/18 11:48:57 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) inotify_init() bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x2) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) socket$nl_crypto(0x10, 0x3, 0x15) r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/ip6_flowlabel\x00') getresgid(&(0x7f0000000280), &(0x7f0000000140)=0x0, &(0x7f0000000240)) r5 = getgid() setregid(r4, r5) sendfile(r0, r3, &(0x7f000080037c)=0x2, 0x400000ff) 2018/03/18 11:48:57 executing program 3: prctl$intptr(0x18, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)={0x0, 0x0, 0x100003}) 2018/03/18 11:48:57 executing program 0: prctl$intptr(0x18, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)={0x0, 0x0, 0x100003}) 2018/03/18 11:48:57 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000a0d000), 0x8) r1 = epoll_create(0x5a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000518ff4)) r2 = signalfd(0xffffffffffffffff, &(0x7f0000b9fff8), 0x8) signalfd4(r2, &(0x7f0000e81ff8), 0x8, 0x0) 2018/03/18 11:48:57 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000180)) 2018/03/18 11:48:57 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000309ff5)='/dev/loop#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0xfffffffffffffff9) syslog(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 2018/03/18 11:48:57 executing program 1: r0 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r0, 0x2001}], 0x1, 0x88) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)) timerfd_settime(r1, 0x0, &(0x7f0000000fe0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f0000000080)={0x2}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/03/18 11:48:57 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') preadv(r0, &(0x7f0000000000), 0x1d1, 0x3c) 2018/03/18 11:48:57 executing program 3: prctl$intptr(0x18, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)={0x0, 0x0, 0x100003}) 2018/03/18 11:48:57 executing program 5: mkdir(&(0x7f0000c32000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) unlink(&(0x7f0000b04000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f") 2018/03/18 11:48:57 executing program 0: prctl$intptr(0x18, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)={0x0, 0x0, 0x100003}) 2018/03/18 11:48:57 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0xff, 0x3}, 0x20) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x2, [], 0x1}}, &(0x7f0000000040)=0x20) 2018/03/18 11:48:57 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns/uts\x00') fsetxattr(r0, &(0x7f00000002c0)=@known='system.posix_acl_default\x00', &(0x7f0000000300)='ns/uts\x00', 0x7, 0x0) 2018/03/18 11:48:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000e000)=ANY=[@ANYBLOB="020a00000700000000d800000000000005001a0000000000530a0000a17cc696d5234c863a049fad05000000fffae0000002ac140000002b"], 0x38}, 0x1}, 0x0) 2018/03/18 11:48:57 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) write(r0, &(0x7f0000000080)=']', 0x1) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000280), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/03/18 11:48:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdcff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000fee000)={0x0, 0x9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fe6fdc)) r1 = syz_open_pts(r0, 0x1) writev(r1, &(0x7f000065a000)=[{&(0x7f0000dc5000)="b1d8e51943fe05d9dc19bf564dc4f581c3d9742bdc06fc174c167192402b51e833cb2251a80999e0dac3d4dee939da705fbc360f4313761ec2d17975270f2a3b8560c6f39d7b4eae7490d61e19f68522bab8876df2aca77d6d16550d", 0x5c}], 0x1) 2018/03/18 11:48:57 executing program 1: r0 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r0, 0x2001}], 0x1, 0x88) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)) timerfd_settime(r1, 0x0, &(0x7f0000000fe0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f0000000080)={0x2}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/03/18 11:48:57 executing program 6: unshare(0x400) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x220) 2018/03/18 11:48:57 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007fd0)={0x44, 0x0, &(0x7f0000d06000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000d000), &(0x7f0000006000)}}], 0x0, 0x0, &(0x7f000023c000)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/03/18 11:48:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000529fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r2, &(0x7f0000057fa0)=[{{}, 0x0, 0x100000001}, {}], 0x30) 2018/03/18 11:48:57 executing program 7: getrusage(0x1, &(0x7f0000359000)) 2018/03/18 11:48:58 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000007000)={&(0x7f000000a000)={0x10}, 0xc, &(0x7f0000009000)={&(0x7f000000afd4)={0x14, 0x10, 0x21, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) 2018/03/18 11:48:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x401, 0x0, 0x0, {0x2}, [@RTA_OIF={0x8, 0x4}]}, 0x24}, 0x1}, 0x0) 2018/03/18 11:48:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x709, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) [ 93.660597] binder: 10489:10494 transaction failed 29189/-22, size 0-0 line 3010 2018/03/18 11:48:58 executing program 1: r0 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r0, 0x2001}], 0x1, 0x88) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)) timerfd_settime(r1, 0x0, &(0x7f0000000fe0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f0000000080)={0x2}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/03/18 11:48:58 executing program 0: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000dd8ff0)='/selinux/create\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000102fc5)="8ac526a17649ea6d02a61308de7744a46476e02e6b2e03b204130ccb306c6f721b32250f65919ebe6b81bdb4ac927b20301dd0ae4eeae26f253846", 0x3b, 0x0) 2018/03/18 11:48:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000e000)=ANY=[@ANYBLOB="020a00000700000000d800000000000005001a0000000000530a0000a17cc696d5234c863a049fad05000000fffae0000002ac140000002b"], 0x38}, 0x1}, 0x0) [ 93.730619] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 11:48:58 executing program 7: r0 = inotify_init1(0x0) fsetxattr(r0, &(0x7f000001f000)=@random={'security.\x00', '-\x00'}, &(0x7f000029b000)='-[security{!![\x00', 0xf, 0x8000000) 2018/03/18 11:48:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000667000), 0x0, 0x20008005, &(0x7f000095fff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f0000562000)={&(0x7f000006f000)=@rc, 0x9, &(0x7f0000df5fc0)=[{&(0x7f00005b6f84)=""/124, 0x7c}], 0x1, &(0x7f00001d3fb4)=""/76, 0x4c}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000a, &(0x7f000098cffc)=0x5c8, 0x4) sendto$inet(r0, &(0x7f0000df3000)='^', 0x1, 0x4003, 0x0, 0x0) 2018/03/18 11:48:58 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000007000)={&(0x7f000000a000)={0x10}, 0xc, &(0x7f0000009000)={&(0x7f000000afd4)={0x14, 0x10, 0x21, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) 2018/03/18 11:48:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/03/18 11:48:58 executing program 1: r0 = getpgid(0x0) r1 = getpgrp(0xffffffffffffffff) tgkill(r0, r1, 0xffffffffffffff5e) 2018/03/18 11:48:58 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='[*[\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}}, &(0x7f0000000180)) 2018/03/18 11:48:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 2018/03/18 11:48:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000e000)=ANY=[@ANYBLOB="020a00000700000000d800000000000005001a0000000000530a0000a17cc696d5234c863a049fad05000000fffae0000002ac140000002b"], 0x38}, 0x1}, 0x0) 2018/03/18 11:48:58 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 11:48:58 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 2018/03/18 11:48:58 executing program 3: unshare(0x40600) r0 = creat(&(0x7f0000226000)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000200), 0x0, 0x0) 2018/03/18 11:48:58 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000007000)={&(0x7f000000a000)={0x10}, 0xc, &(0x7f0000009000)={&(0x7f000000afd4)={0x14, 0x10, 0x21, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) 2018/03/18 11:48:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000e000)=ANY=[@ANYBLOB="020a00000700000000d800000000000005001a0000000000530a0000a17cc696d5234c863a049fad05000000fffae0000002ac140000002b"], 0x38}, 0x1}, 0x0) 2018/03/18 11:48:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000667000), 0x0, 0x20008005, &(0x7f000095fff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f0000562000)={&(0x7f000006f000)=@rc, 0x9, &(0x7f0000df5fc0)=[{&(0x7f00005b6f84)=""/124, 0x7c}], 0x1, &(0x7f00001d3fb4)=""/76, 0x4c}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000a, &(0x7f000098cffc)=0x5c8, 0x4) sendto$inet(r0, &(0x7f0000df3000)='^', 0x1, 0x4003, 0x0, 0x0) 2018/03/18 11:48:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/03/18 11:48:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000667000), 0x0, 0x20008005, &(0x7f000095fff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f0000562000)={&(0x7f000006f000)=@rc, 0x9, &(0x7f0000df5fc0)=[{&(0x7f00005b6f84)=""/124, 0x7c}], 0x1, &(0x7f00001d3fb4)=""/76, 0x4c}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000a, &(0x7f000098cffc)=0x5c8, 0x4) sendto$inet(r0, &(0x7f0000df3000)='^', 0x1, 0x4003, 0x0, 0x0) [ 94.181083] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/03/18 11:48:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/4096) 2018/03/18 11:48:58 executing program 2: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f00007fbffd)='H', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000)='./file0\x00') 2018/03/18 11:48:58 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000007000)={&(0x7f000000a000)={0x10}, 0xc, &(0x7f0000009000)={&(0x7f000000afd4)={0x14, 0x10, 0x21, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) 2018/03/18 11:48:58 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 11:48:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) dup2(r2, r1) 2018/03/18 11:48:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000667000), 0x0, 0x20008005, &(0x7f000095fff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f0000562000)={&(0x7f000006f000)=@rc, 0x9, &(0x7f0000df5fc0)=[{&(0x7f00005b6f84)=""/124, 0x7c}], 0x1, &(0x7f00001d3fb4)=""/76, 0x4c}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000a, &(0x7f000098cffc)=0x5c8, 0x4) sendto$inet(r0, &(0x7f0000df3000)='^', 0x1, 0x4003, 0x0, 0x0) 2018/03/18 11:48:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/03/18 11:48:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000667000), 0x0, 0x20008005, &(0x7f000095fff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f0000562000)={&(0x7f000006f000)=@rc, 0x9, &(0x7f0000df5fc0)=[{&(0x7f00005b6f84)=""/124, 0x7c}], 0x1, &(0x7f00001d3fb4)=""/76, 0x4c}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000a, &(0x7f000098cffc)=0x5c8, 0x4) sendto$inet(r0, &(0x7f0000df3000)='^', 0x1, 0x4003, 0x0, 0x0) 2018/03/18 11:48:58 executing program 6: futex(&(0x7f000000cffc), 0x2, 0x0, &(0x7f0000ffa000), &(0x7f0000048000), 0x0) 2018/03/18 11:48:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000025000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000028000)={&(0x7f0000011000)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040), 0x4) 2018/03/18 11:48:58 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 94.546053] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/03/18 11:48:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) dup2(r2, r1) 2018/03/18 11:48:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/03/18 11:48:59 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fee000)=[{&(0x7f00004aefa8)="580000001400192300a14b80040d8c560a0600000000e076000543d8d8fe5800000004ca7f64643e8900050028635a0004fbf5100002000000000000001c04ed5dfffff5000022000d000100090000000001000f536e06ce", 0x58}], 0x1) [ 94.741576] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/03/18 11:48:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x5) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000ec0000)=0x10) 2018/03/18 11:48:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000667000), 0x0, 0x20008005, &(0x7f000095fff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f0000562000)={&(0x7f000006f000)=@rc, 0x9, &(0x7f0000df5fc0)=[{&(0x7f00005b6f84)=""/124, 0x7c}], 0x1, &(0x7f00001d3fb4)=""/76, 0x4c}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000a, &(0x7f000098cffc)=0x5c8, 0x4) sendto$inet(r0, &(0x7f0000df3000)='^', 0x1, 0x4003, 0x0, 0x0) 2018/03/18 11:48:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns/user\x00') fcntl$setlease(r0, 0x400, 0x2) 2018/03/18 11:48:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) dup2(r2, r1) 2018/03/18 11:48:59 executing program 6: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000dfa000)=@routing={0x0, 0x2, 0x2, 0x101, 0x0, [@mcast2={0xff, 0x2, [], 0x1}]}, 0x18) sendto$inet6(r0, &(0x7f00007a8fff), 0x1c7, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 11:48:59 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 11:48:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000667000), 0x0, 0x20008005, &(0x7f000095fff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f0000562000)={&(0x7f000006f000)=@rc, 0x9, &(0x7f0000df5fc0)=[{&(0x7f00005b6f84)=""/124, 0x7c}], 0x1, &(0x7f00001d3fb4)=""/76, 0x4c}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000a, &(0x7f000098cffc)=0x5c8, 0x4) sendto$inet(r0, &(0x7f0000df3000)='^', 0x1, 0x4003, 0x0, 0x0) 2018/03/18 11:48:59 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00001e5000)=""/192, &(0x7f000047bffc)=0xc0) 2018/03/18 11:48:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000001140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$set_timeout(0xf, r0, 0x0) 2018/03/18 11:48:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) dup2(r2, r1) 2018/03/18 11:48:59 executing program 5: r0 = socket(0x18, 0x0, 0x3) connect(r0, &(0x7f0000c81ff2)=@l2={0x1f}, 0xe) 2018/03/18 11:48:59 executing program 6: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000dfa000)=@routing={0x0, 0x2, 0x2, 0x101, 0x0, [@mcast2={0xff, 0x2, [], 0x1}]}, 0x18) sendto$inet6(r0, &(0x7f00007a8fff), 0x1c7, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 94.936777] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/03/18 11:48:59 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000b85000)={0x0, 0x1c9c380}, &(0x7f0000443000)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x80000000004, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/03/18 11:48:59 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000000c0)) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x4082) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/03/18 11:49:00 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x2c35, [@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @random="2a3e4fe6572b"]}) 2018/03/18 11:49:00 executing program 6: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000dfa000)=@routing={0x0, 0x2, 0x2, 0x101, 0x0, [@mcast2={0xff, 0x2, [], 0x1}]}, 0x18) sendto$inet6(r0, &(0x7f00007a8fff), 0x1c7, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 11:49:00 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/load\x00', 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000040)) sendfile(r0, r1, &(0x7f0000000100), 0x1b5) 2018/03/18 11:49:00 executing program 7: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={"6c6f0020d61a4846474c000ee12cfa00", &(0x7f0000000040)=@ethtool_cmd={0x26}}) 2018/03/18 11:49:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000280000)={0x24, 0x2000002c, 0x443, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @pid}]}]}, 0x24}, 0x1}, 0x0) 2018/03/18 11:49:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@setlink={0x3c, 0x13, 0x321, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8, 0x13}, @IFLA_IFNAME={0x14, 0x3, 'lo\x00'}]}, 0x3c}, 0x1}, 0x0) 2018/03/18 11:49:00 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000000c0)) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x4082) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/03/18 11:49:00 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x8) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) 2018/03/18 11:49:00 executing program 7: mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) process_vm_writev(0x0, &(0x7f0000000f90), 0x0, &(0x7f0000003000)=[{&(0x7f0000003fff)=""/2, 0x2}], 0x1, 0x0) sigaltstack(&(0x7f0000003000/0x2000)=nil, &(0x7f0000006ffc)) 2018/03/18 11:49:00 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104ffffe43b54c007110000f30501000b0003004010d10b04cfc4", 0x1f) 2018/03/18 11:49:00 executing program 1: mkdir(&(0x7f00002a7000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00001a1000)='.', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000807000)) chdir(&(0x7f0000e69ff8)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x0) umount2(&(0x7f0000b1cfff)='.', 0x0) open$dir(&(0x7f0000000000)='.', 0x0, 0x0) 2018/03/18 11:49:00 executing program 6: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000dfa000)=@routing={0x0, 0x2, 0x2, 0x101, 0x0, [@mcast2={0xff, 0x2, [], 0x1}]}, 0x18) sendto$inet6(r0, &(0x7f00007a8fff), 0x1c7, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 11:49:00 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) r0 = open$dir(&(0x7f000001bff4)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000a00)=""/1984, 0xfffffffe) 2018/03/18 11:49:00 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000000c0)) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x4082) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/03/18 11:49:00 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000dc7ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000745000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000005000)=ANY=[@ANYBLOB="66696c74657200004000000000000000000000005d16426f000000100000f4e1"], &(0x7f00000010c0)=0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000004fec)=[@acquire_done={0x40486311}], 0xfffffe78, 0x0, &(0x7f0000008000)}) 2018/03/18 11:49:00 executing program 3: r0 = memfd_create(&(0x7f0000000080)='dev ', 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000400)=""/20, 0x14}], 0x1) 2018/03/18 11:49:00 executing program 6: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='\x00\x00\x00\afles\x00') getdents(r0, &(0x7f0000000140)=""/181, 0x236) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/03/18 11:49:00 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000bbfff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000cedf74)={0xfffffffffffffffc, 0x0, 0x0, "717565756531000000080000000000000000000f00000000000000000000000000000000000000000000000000000000000000008000"}) [ 96.035537] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/03/18 11:49:00 executing program 2: unshare(0x20000400) mkdir(&(0x7f0000b8f000)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000b99e7d)='./file0\x00', 0x8) inotify_rm_watch(r0, r1) [ 96.228226] binder_alloc: 10685: binder_alloc_buf, no vma [ 96.243725] binder: 10685:10686 transaction failed 29189/-3, size 8016994875360673792--2165105520589930496 line 3133 [ 96.262444] binder: BINDER_SET_CONTEXT_MGR already set [ 96.262453] binder: 10685:10690 ioctl 40046207 0 returned -16 2018/03/18 11:49:00 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000000c0)) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x4082) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/03/18 11:49:00 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000dc7ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000745000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000005000)=ANY=[@ANYBLOB="66696c74657200004000000000000000000000005d16426f000000100000f4e1"], &(0x7f00000010c0)=0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000004fec)=[@acquire_done={0x40486311}], 0xfffffe78, 0x0, &(0x7f0000008000)}) 2018/03/18 11:49:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x101) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000002580)="5557a77f715f8dead28376dd6f81f75aa13ca651b3b66f20bae47d41502ffff48fccc7b243bcdbc43ff938eb8657f4e23f71acfe2d9e0bf42904498816f82dd552904497aec467d98b50886d6dffd6967d032463991651f9777300f9122bd7d4431c2df32e6b5550439a178ae2f713f21bf6af406885fbad3a848df8051368d5ac83dc81af9977d333d27001dc76603c467a065a67679e9d32871c80fe3bd6eafb810472438468444f9664e63d378e78647ce07f71a6d5b443b15aa518956383f1c44951f4b44b859c235838638449d070ca9f0e16031c2280069acd5910eccdd83a6960dd5b7a7162345287b36c2fedd0d1381b1a46b370f066957d30299e64c8ded1db8a0f2b3bd5a472db81dde3d1b74e5299246a576599f2ab760cfc880332b5859aacb0f18f540c1e8299c7be38fc34ffa9898fb87632971b97af41d6ff3e4e8cb5e4fb764daf8bad45654e92a5db88e4c27d6b7c132531b63c1b59ba73db66efdc16dd7f314fda2403666b537c7d1daa5d4978607262b4de6bab795eb1f6253a7fea854ac317db4ab5595d0b37d2145ae331b38c49da77fb23029ac2d1ec7529eb6c10e4be6719fc1d8393c375411917030991666b5b6b1031d0a68ee510e210ad7ced5d734a52073c8ee729caf9e9b933e7cc85dfd0821ebfe2423c52c7cbf0dcde31bab14c4ebd3f9444d309dd227ea340a974b40e8792bb8c3bfb170982b0d378c644b8d6b2695f43a44c2ed2ed0646075b9cd8e539e44f55ad006cecbf2bf233153f1acd249135b5fcb52ce663fc0fcd340abb9ef6cc14258d7e299c44435d83fef8bc585b60475d53e1bbecfba353da9be097f23ba9f877b19fe7fd820756210b554f979c0f26be13b45caf81b7a39286fd3916cc1b74326660e34944cfed1a243ca06b9b9f65c39f5b9d23a224681ef67a74c7606460ad86335dc717ab09a7988c179963e56823d8303fd411d8c302bd0a5b3168130e495a6706916f0c456f5fe2a90573f6f229e498a9dbbf237832789b97f8d84b0c50f6bcd64ed56b68cc5ea0b8b24084fb35437e83cdce2557437cceed3969cfbb7b6a2fcf8ae295c227a9eec34b726dd0f31bb35f94ea0222794d7a8869305881f5a6273ef21b3ffafb52e139fc3d7248d49f7d71378bce41f64f38c02067f2eb45a2c98d674fc4d96a47a56cf0f07d7f81547b4ffad4605da4366fe823edd99070fcb7a99abdd72e6206d6b63b64162bd65b835636501c2cc07970ef4142131b224716e611351b645483155245344fb53bf09f5d1848ee597dd29b6e3886324ea6999f9aecb05808639443290075a6caaf3f2c0ee5acd9297524abb2494f9f00c2de4c0ca5c4edefa081ef5935566b797a9cd7e5243ccc56bed0d1445de3dfa16b88958fcf163f0efe7d3bb273428da4695b2d8feaa9b99d1c59a77b2fad648695f8146bf8f7b99168273b36073587524e3ee071e8a2e69e538e144a2f5ba43d768100c442a4987e0fd6c1c5db716de6691e712028ac4f26c78032b1bc1afd558a11f2453c2767ac72b101850fdda7862f18aba6b0e6f20583defcb3f382ac0aba7c6c84d1aba8d823e8ef469b8c4d1c34bd2a8a97a004de8affdebbf01fb46cd8d6c76f1661434f4200933e13d277c818d874fd4a0e44e9985f3fb44811497442b9193ba15ba67158758ff3ca98ce90a288558c96900433a3432b3664a96d1d7c4e272991ed02fb34ca73424e58755e13763bfb8d5d6780769eba052651ca9ee0da80212af32ae67bfa703ddffc48a241c725b932f37e5d0478f10313d7a33a2b9db8f4a695b36135a97041de1416885fc638e97cd1babb4f72826d9e1a44d0adb64572e1f5e755fe353719bd254ece220f2adc83651dcbf7aa6eb99d267dbddc26f4bff593151b856839e5f2401533980994bf14627fab29419e3beede9822f15fe7358945a81aaf71a2472661539f256edb016fd3cd21259e715976f30d42c35bfc1da6d69bff316b38daf96268890b5647fefbe5a3399f7ac1b3a506bdbd6ae165db4d0ee7ae313dcb30a5c691cac9bd09141002b84aa8c85db3e1a3283f8c5a31ef496dbe663979fa679a7bd44379ffa55e7aad1ac374a5bab485617498a52a5c4d31a9c1bc048bf0003a7506068f7f38986a184da7b91669a9c4124bef3be162126a8bfbe1f148a1f178b9a2537a58ab9ea180be2885e15bb9917e15d866abd2dead6ac15a3d3ecbb8c30a94be6c849b6aaead4ba526cf7a95fd9cc7ba56b79efaf2c3731c48325de1fc2acbe7180ab6df69af3132742ce3689356c7ab2cad748db6cdf4e7d26477a5717531e761d2d1d0d76fe4fca8c4bbd2a3ca9fc92126321da60852ddf8e6634ccae3d97761347c24c9f5fd6280641cf5f5f6b7f29afd9c8426629215eaa1ffd0914d8dedd5158815c13f146a8d2df1bfb352d04c473642dabfb8dadc33970ef83f2ebf5dfcb6e4c9904e4c48661835ea864fe7ad1a406fbbbfbdfd5cc408e3ce87fc2a8c711927a65b75925a1b4440391283ea49c0a8bbdaf3108aa61c4909334192a2ee77906df9a26ebe9f251d7e069be6d71ea1a1813c8ca47bf3f3f824aa1207dc284fa2a75f3b15ea37f9f844f10a8ea87499eda6c65ed894c6a0970d5a92463f09827c71d1ed712078953a3670b99f65f684d1ff5c741c1066dbe56dc27da9df26716496f05e7189445a55d115c0b645df9da744b2c5bfc4e232e0de79f8f199c1d84c02b583c3d34988679f007248a0b69d56f472b8de1182cbb9490e350b294ffb2ebdb0e6a50dbb5789ddeeaf2a6f7e4dbd4a115b6a5ac3dc2f75172106f1f5ba2237b2ae8dda007aa4f184eb4d7182b8f9d38aa02b4e7eb49ef22e4ceed8f203613f6aa062f69cd685bb89d445b9946ed6f574b54223c397e774e6ffa44eb407c9bccbdcac5b326e7afcead76ad12e48a980b76660d5f7191f841981702a501e46fffceaa667f098adada90c879f8252abefd809fdd1efc3e9f87e67109437f4d18510dfab804edc0a40d16cdd357aeae48edc5ce95211c0362bae2a5bf3df4e3070a0dc33449548379ffe40938245d24343445a20cbc782260e941f5574b2633911f25f1065ebb2ad75db16bfacef797746f578f6e01c7ce6489c2b3e2fb8c053355d21e91186afae22dd65fcb655fc6fbb737edb8ce020ce2f4e63e111d1511e8d22803f660387980218e2c0d0131cec40ddba016bd3e6ddf1bb68c5c4d3b7341d9d809d8ecee3d094e72504e172f09fe665cd3378e13ed6564dd761338fa9f6ecb6b4c9adb0f189a72838cff095ea49a47c84b6898eca7c723c1896c7cee42c721005b3a93b0f4e0a0b", 0x938}, {&(0x7f0000000280)="a1886e3a46879931ae06c4cc8de504e9ffe05e6030c3008061ad2ca94e41d1afc8ac7d784f6fb2e3a78e548429d0", 0x2e}], 0x2) 2018/03/18 11:49:00 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000a0d000), 0x8) unshare(0x40600) signalfd4(r0, &(0x7f0000e82000), 0x8, 0x0) 2018/03/18 11:49:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40600) sync_file_range(r0, 0x0, 0x0, 0x0) 2018/03/18 11:49:00 executing program 6: clone(0x4000, &(0x7f0000000000), &(0x7f0000744000), &(0x7f0000000040), &(0x7f0000000080)) 2018/03/18 11:49:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c000000100079359fa800000000000000000000", @ANYBLOB="00000000000000000c000200aaaaaaaaaaaa0000"], 0x2}, 0x1}, 0x0) 2018/03/18 11:49:00 executing program 2: ioprio_set$pid(0x1, 0x0, 0x7ffe) ioprio_get$pid(0x1000000000002, 0x0) 2018/03/18 11:49:00 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000a0d000), 0x8) unshare(0x40600) signalfd4(r0, &(0x7f0000e82000), 0x8, 0x0) 2018/03/18 11:49:00 executing program 1: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0xa972, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000a93000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000375000/0xc00000)=nil, 0xc00000, 0x0) pipe2(&(0x7f0000a93ff8), 0x0) 2018/03/18 11:49:00 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='./control/file0\x00', &(0x7f0000000100)='ext4\x00', 0x5000, &(0x7f00000001c0)) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') unlink(&(0x7f0000000140)='./control/file0\x00') close(r0) [ 96.533137] binder: 10704:10709 transaction failed 29201/-22, size 8016994875360673792--2165105520589930496 line 3133 2018/03/18 11:49:00 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000dc7ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000745000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000005000)=ANY=[@ANYBLOB="66696c74657200004000000000000000000000005d16426f000000100000f4e1"], &(0x7f00000010c0)=0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000004fec)=[@acquire_done={0x40486311}], 0xfffffe78, 0x0, &(0x7f0000008000)}) 2018/03/18 11:49:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f7c000)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f84000), 0xffffffffffffff91, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xffffff69, 0x23fffd, 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000f82ffc)) 2018/03/18 11:49:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20}, {0x2, 0x4e20, @rand_addr}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='nr0\x00'}) 2018/03/18 11:49:01 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000100)) 2018/03/18 11:49:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$notify(r0, 0x402, 0x0) pread64(r0, &(0x7f0000000000)=""/4096, 0x1000, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x24}, 0xc, &(0x7f0000001140)={&(0x7f0000000040)={0x98, 0x1, 0x4, 0x200, 0x4, 0x3, {0x7, 0x0, 0x5}, [@generic="c6784436fed7a028d205c63fd9a12de5cd6b8e06b393ff3c88f45b45e155960907ae450f22369399243590514681a3f4bed4791fb63ffb9333fc02157b051f871278c1766068fddd6da9735efd1989226df35984d7d44ab2025e2e151003a44889af19a8f81e24", @nested={0x4, 0x67, [@generic]}, @typed={0x18, 0x15, @ipv6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f00000011c0)={0x1354, 0x4, 0xa, 0x721, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, [@generic, @typed={0x18, 0x56, @str='\'vmnet1\\wlan0\x00'}, @typed={0x1008, 0x1e, @binary="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"}, @nested={0xcc, 0x31, [@generic="beaa8aacb9a08336888b23281b41d5c13b5d372d267e5e303ce54577bbb893a6aa1fdf87821d4f976e6536c53e216d9378cd7ef2dbba9898f07c094bb4f2697357b39a4288325913cc4a2d39dcc67d68f9e8b3bbe5fb97212086216b02fb61324bd3656e570e7cc6535d39050e77f79df16e7c6e4988b9feef8ee711062caf95de6394fb0388abe79c943242c37258c6563750ae9030fcf357c833f19a0a6cf04668d6637e388eb6dd309816579e3eb1643e37d67d19cea1019c38a9237685955cd2845678fa"]}, @typed={0xc, 0x65, @u32=0x7}, @typed={0xc, 0x79, @str='\x00'}, @nested={0xc0, 0x5c, [@generic="0042ef7764476f9f6752ea2c3a799d0f85e6dcb6b209ea62831de1742b278623dd892c885417d1721444b8490b2d9c4dc599bede80fbb5d476b9649e53910849a149fe1c0e71a0d943ca5145adae6f49b2cc282c8b9e6dc5d12f7583", @typed={0x60, 0x5f, @binary="201362582e6ee7e0ccdcfb22d794ab058a3afa3f5daeb52fd0cc0b7ac92557d6bba511491c27fa25d334635573d821163142c8a94f0f785f22b332ae12701f7f4e56cf2436f5445d3a4877c3f1d7c20acde6dbf15d1d325f"}]}, @nested={0x17c, 0x8e, [@generic="8d8ed0e334beaae47c388e169826489c471f5462ee4cd64ca114b540c595d61200d3375f9c434c868f821ef3eb3b2b05ad2c06cb8278664aeef900fbc46bbd454035a1b3cecbcbb4c6b426f996ee0c3a85cca4398f7b777df87b7fc9a0512e07214a9650a35e1d9ef6e216522d20f965748ce59ca02404f7c3c2a878d59e135d9a0e5e966159139cb1ab2e6cf17de5453ca784a4c03641ada4464a0a1176a489dcd9ccedbbeb05118fa7a304c2fffecc93099a8081fc254eb9906499b193e771c2d1bb124436c548c67cc530aa0ff27d4b4168ac1933b297", @generic="3e7d02b131c7f15b8c5b6bbf7410b6f9ffbaf836e7b626192688b397a113057321c137c936cc734506192c3ea805ed1f67ccdf084d0bf9a18692d3337dfe5342873e8c85cd9ddfdfc8d1c2f3489f559042d2a31ccbae253a5ba9c3d191fd1446ddc0cfeb4104d16f2d9e23561feea82f069ad73ad7e67e55b840c9bbdeeef5977dbc22456eccc2f7b474e2a7523f63f17d4038c275e701a8b25b6de5580a"]}]}, 0x1354}, 0x1}, 0x0) [ 96.669311] audit_printk_skb: 5282 callbacks suppressed [ 96.669318] audit: type=1400 audit(1521373741.058:23243): avc: denied { net_admin } for pid=3770 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:49:01 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000a0d000), 0x8) unshare(0x40600) signalfd4(r0, &(0x7f0000e82000), 0x8, 0x0) [ 96.669397] audit: type=1400 audit(1521373741.058:23244): avc: denied { net_admin } for pid=3763 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:49:01 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000a0d000), 0x8) unshare(0x40600) signalfd4(r0, &(0x7f0000e82000), 0x8, 0x0) 2018/03/18 11:49:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20}, {0x2, 0x4e20, @rand_addr}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='nr0\x00'}) 2018/03/18 11:49:01 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000dc7ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000745000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000005000)=ANY=[@ANYBLOB="66696c74657200004000000000000000000000005d16426f000000100000f4e1"], &(0x7f00000010c0)=0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000004fec)=[@acquire_done={0x40486311}], 0xfffffe78, 0x0, &(0x7f0000008000)}) 2018/03/18 11:49:01 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000040)='\x00', 0x40, 0x0, &(0x7f0000000080)) [ 96.671065] audit: type=1400 audit(1521373741.058:23245): avc: denied { net_admin } for pid=3763 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 96.672759] audit: type=1400 audit(1521373741.058:23246): avc: denied { net_admin } for pid=3763 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 96.674398] audit: type=1400 audit(1521373741.058:23247): avc: denied { net_admin } for pid=3763 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 96.695865] audit: type=1400 audit(1521373741.058:23248): avc: denied { net_admin } for pid=3763 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 96.701174] audit: type=1400 audit(1521373741.098:23249): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 96.703048] audit: type=1400 audit(1521373741.098:23250): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 96.704971] audit: type=1400 audit(1521373741.098:23251): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 96.706676] audit: type=1400 audit(1521373741.098:23252): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 96.883006] binder: 10727:10728 transaction failed 29201/-22, size 8016994875360673792--2165105520589930496 line 3133 [ 97.260481] binder: 10756:10757 transaction failed 29201/-22, size 8016994875360673792--2165105520589930496 line 3133 [ 97.285508] IPVS: Creating netns size=2536 id=10 2018/03/18 11:49:02 executing program 6: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x40, 0x0) 2018/03/18 11:49:02 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x3, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000180)={0x100000001, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}}}, 0x108) 2018/03/18 11:49:02 executing program 2: mount(&(0x7f0000153000)='./file0\x00', &(0x7f0000dac000)='..', &(0x7f0000914000)='nfs4\x00', 0x84002, &(0x7f0000f4a000)) 2018/03/18 11:49:02 executing program 3: pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x80000002, 0x0, 0x0, &(0x7f0000b1b000/0x3000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) readv(r0, &(0x7f0000b19000)=[{&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000b1ef78)=""/136, 0x88}], 0x2) 2018/03/18 11:49:02 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001fea)='/selinux/checkreqprot\x00', 0x101002, 0x0) sendfile(r0, r0, &(0x7f0000001ff8), 0x6) 2018/03/18 11:49:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20}, {0x2, 0x4e20, @rand_addr}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='nr0\x00'}) 2018/03/18 11:49:02 executing program 7: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000200)=0xc) setresuid(0x0, 0x0, r1) 2018/03/18 11:49:02 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000041bff4)={0x10000011}) epoll_wait(r2, &(0x7f00004b4000)=[{}], 0x1, 0xfffffffffffffffe) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) 2018/03/18 11:49:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20}, {0x2, 0x4e20, @rand_addr}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='nr0\x00'}) 2018/03/18 11:49:02 executing program 6: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x40, 0x0) 2018/03/18 11:49:02 executing program 1: memfd_create(&(0x7f0000000ff9)='cgroup\x00', 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000c38000)={0x20000000, 0x15, 0x2}) 2018/03/18 11:49:02 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x3) 2018/03/18 11:49:02 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r1, &(0x7f0000ff1fa0), 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/03/18 11:49:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/03/18 11:49:02 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000480)={0x2, &(0x7f0000000040)=[{}, {0xffffffff}]}) 2018/03/18 11:49:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/154, 0x9a) 2018/03/18 11:49:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000ffc), 0x4) 2018/03/18 11:49:03 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000100)={{0x0, 0x1}, {0x80000000f}}) 2018/03/18 11:49:03 executing program 6: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x40, 0x0) 2018/03/18 11:49:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') preadv(r1, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/29, 0x1d}, {&(0x7f0000000500)=""/127, 0x7f}], 0x2, 0x0) 2018/03/18 11:49:03 executing program 4: memfd_create(&(0x7f0000000700)="3db4188bd93031bb180884b7813bdb2a833a59e9d779d8", 0x1002) 2018/03/18 11:49:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00007d9fdc)="240000005a001f000000000000ac10001e07171308001000fff708ff0800020001000000", 0x24) 2018/03/18 11:49:03 executing program 5: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000180)={'system_u:object_r:audit_spool_t:s0', 0x20, 'system_u:object_r:v4l_device_t:s0', 0x20, 0x36, 0x34, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x66) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) 2018/03/18 11:49:03 executing program 0: timer_create(0x2, &(0x7f00000001c0)={0x0, 0x2f, 0x0, @thr={&(0x7f0000000000), &(0x7f00000000c0)}}, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000280)) 2018/03/18 11:49:03 executing program 7: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'lo\x00', {0x0, 0x4e20}}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$tun(r1, &(0x7f0000000000), 0x32) ioctl(r1, 0x227d, &(0x7f0000000080)) 2018/03/18 11:49:03 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendmmsg(r0, &(0x7f00001c1000)=[{{&(0x7f0000874000)=ANY=[], 0x0, &(0x7f0000dc4000)=[{&(0x7f00004e0f41)="7f", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$key(r1, &(0x7f0000e96fc8)={0x0, 0x0, &(0x7f00009df000)={&(0x7f00007cc000)=ANY=[@ANYBLOB="02"], 0x1}, 0x1}, 0x0) write$selinux_context(0xffffffffffffffff, &(0x7f0000d30000)='system_u:object_r:sound_device_t:s0\x00', 0x24) sendmsg$nl_route(r1, &(0x7f0000556000)={&(0x7f0000bb3000)={0x10}, 0xc, &(0x7f0000303ff8)={&(0x7f0000ec6000)=@ipv6_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {0xa}, [@RTA_MARK={0x8, 0x10}]}, 0x24}, 0x1}, 0x0) 2018/03/18 11:49:03 executing program 6: r0 = userfaultfd(0x0) fchmod(r0, 0x0) 2018/03/18 11:49:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000023000)={0x10}, 0x37d, &(0x7f0000019000)={&(0x7f0000026000)=@ipv6_delroute={0x1c, 0x19, 0x60d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}, 0x1}, 0x0) 2018/03/18 11:49:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ad7ff5)='/dev/loop#\x00', 0x0, 0x2) ioctl(r0, 0x4400000000001277, &(0x7f0000000080)) 2018/03/18 11:49:03 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendmmsg(r0, &(0x7f00001c1000)=[{{&(0x7f0000874000)=ANY=[], 0x0, &(0x7f0000dc4000)=[{&(0x7f00004e0f41)="7f", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$key(r1, &(0x7f0000e96fc8)={0x0, 0x0, &(0x7f00009df000)={&(0x7f00007cc000)=ANY=[@ANYBLOB="02"], 0x1}, 0x1}, 0x0) write$selinux_context(0xffffffffffffffff, &(0x7f0000d30000)='system_u:object_r:sound_device_t:s0\x00', 0x24) sendmsg$nl_route(r1, &(0x7f0000556000)={&(0x7f0000bb3000)={0x10}, 0xc, &(0x7f0000303ff8)={&(0x7f0000ec6000)=@ipv6_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {0xa}, [@RTA_MARK={0x8, 0x10}]}, 0x24}, 0x1}, 0x0) 2018/03/18 11:49:03 executing program 5: prctl$intptr(0x1c, 0x7) faccessat(0xffffffffffffffff, &(0x7f0000001ff8)='./file0\x00', 0x0, 0x0) 2018/03/18 11:49:03 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/79, 0x4f}], 0x1000000000000373, 0x0) 2018/03/18 11:49:03 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000740)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$ipx(r1, &(0x7f0000000c80)="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", 0x5d9, 0x0, &(0x7f0000000000)={0x4, 0x0, 0x0, "98d3dba6bfff"}, 0x10) sendto$inet6(r1, &(0x7f00000002c0)="282e39fdf4f0e30372da6bc6396998fec311461821ad646369be755c436072d45bab633573c08eab471df350418a011831afabb9cba8631b161c22fe9a4f3111848a30085730cbf1264bc88d2689a137cb04c2cf98271ac8cf5f5b3306b3b3d13ebfce930187092ed3e3da452838ceafb93623485e2bbbe403a11830930e446f15e61682525909438d17c1d3fb7db762f4e511eb", 0x94, 0x40000, &(0x7f0000000380)={0xa, 0x4e21, 0x430a000000000000, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) shutdown(r0, 0x1) 2018/03/18 11:49:03 executing program 1: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x8) 2018/03/18 11:49:03 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) fcntl$getflags(r0, 0x1) 2018/03/18 11:49:03 executing program 1: prctl$void(0x27) 2018/03/18 11:49:03 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000665fe0)={"dbc78fc0a6caa717004720a0a32b5f0d", {0x4, 0x0, 0x0, "e0b618b5a2e0"}}) clone(0x0, &(0x7f0000592ffe), &(0x7f0000bb3000), &(0x7f0000362000), &(0x7f000046e000)) modify_ldt$read_default(0x2, &(0x7f0000735000)=""/1, 0x1) 2018/03/18 11:49:03 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) 2018/03/18 11:49:03 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'bridge0\x00', 0xce11}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x2001}) 2018/03/18 11:49:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x4, 0x4) 2018/03/18 11:49:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)="1f00000003031900000007000080068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 2018/03/18 11:49:03 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendmmsg(r0, &(0x7f00001c1000)=[{{&(0x7f0000874000)=ANY=[], 0x0, &(0x7f0000dc4000)=[{&(0x7f00004e0f41)="7f", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$key(r1, &(0x7f0000e96fc8)={0x0, 0x0, &(0x7f00009df000)={&(0x7f00007cc000)=ANY=[@ANYBLOB="02"], 0x1}, 0x1}, 0x0) write$selinux_context(0xffffffffffffffff, &(0x7f0000d30000)='system_u:object_r:sound_device_t:s0\x00', 0x24) sendmsg$nl_route(r1, &(0x7f0000556000)={&(0x7f0000bb3000)={0x10}, 0xc, &(0x7f0000303ff8)={&(0x7f0000ec6000)=@ipv6_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {0xa}, [@RTA_MARK={0x8, 0x10}]}, 0x24}, 0x1}, 0x0) 2018/03/18 11:49:03 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f000045cffd)='ns\x00') fcntl$notify(r0, 0x402, 0x10) getdents(r0, &(0x7f0000824f59)=""/167, 0xa7) 2018/03/18 11:49:03 executing program 1: mq_timedsend(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x0, &(0x7f0000adcff0)) 2018/03/18 11:49:04 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'\x00', 0x200}) 2018/03/18 11:49:04 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000665fe0)={"dbc78fc0a6caa717004720a0a32b5f0d", {0x4, 0x0, 0x0, "e0b618b5a2e0"}}) clone(0x0, &(0x7f0000592ffe), &(0x7f0000bb3000), &(0x7f0000362000), &(0x7f000046e000)) modify_ldt$read_default(0x2, &(0x7f0000735000)=""/1, 0x1) 2018/03/18 11:49:04 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000012f18)={{{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in=@loopback=0x7f000001}}, {{@in=@multicast1=0xe0000001}, 0x0, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0xe8) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000f18000)=""/4096, &(0x7f0000472ffc)=0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/03/18 11:49:04 executing program 4: r0 = socket(0x1000000010, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000506ff4)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv4_newroute={0x24, 0x18, 0xc0d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x24}, 0x1}, 0x0) 2018/03/18 11:49:04 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'bridge0\x00', 0xce11}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x2001}) 2018/03/18 11:49:04 executing program 1: openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000140)='/dev/pktcdvd/control\x00', 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x8000008012, r0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 2018/03/18 11:49:04 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendmmsg(r0, &(0x7f00001c1000)=[{{&(0x7f0000874000)=ANY=[], 0x0, &(0x7f0000dc4000)=[{&(0x7f00004e0f41)="7f", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$key(r1, &(0x7f0000e96fc8)={0x0, 0x0, &(0x7f00009df000)={&(0x7f00007cc000)=ANY=[@ANYBLOB="02"], 0x1}, 0x1}, 0x0) write$selinux_context(0xffffffffffffffff, &(0x7f0000d30000)='system_u:object_r:sound_device_t:s0\x00', 0x24) sendmsg$nl_route(r1, &(0x7f0000556000)={&(0x7f0000bb3000)={0x10}, 0xc, &(0x7f0000303ff8)={&(0x7f0000ec6000)=@ipv6_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {0xa}, [@RTA_MARK={0x8, 0x10}]}, 0x24}, 0x1}, 0x0) 2018/03/18 11:49:04 executing program 7: mlock(&(0x7f0000be5000/0x2000)=nil, 0xfffffffffffffdf8) 2018/03/18 11:49:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000e5dff7), 0x14) 2018/03/18 11:49:04 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000665fe0)={"dbc78fc0a6caa717004720a0a32b5f0d", {0x4, 0x0, 0x0, "e0b618b5a2e0"}}) clone(0x0, &(0x7f0000592ffe), &(0x7f0000bb3000), &(0x7f0000362000), &(0x7f000046e000)) modify_ldt$read_default(0x2, &(0x7f0000735000)=""/1, 0x1) 2018/03/18 11:49:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x404000000000003, 0x0, 0x3, 0xe, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 2018/03/18 11:49:04 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) 2018/03/18 11:49:04 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000002000)='user\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = gettid() tkill(r2, 0x16) close(r0) 2018/03/18 11:49:04 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000012f18)={{{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in=@loopback=0x7f000001}}, {{@in=@multicast1=0xe0000001}, 0x0, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0xe8) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000f18000)=""/4096, &(0x7f0000472ffc)=0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/03/18 11:49:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {}, {}, {}], 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x0, 0x4e20}}, 0x4, 0x0, 0x0, "3ecd94c19a79e49836c3294024777bdceda0bced9783aaca1d0dc05227bdd3cb32c3df7221b189512cd2897af7a88735c18df41c890eb221febf86ec870c19f9e6574ee9b4a3aa5bfbe5fb3186fbee76"}, 0x160) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) sendto$inet(r0, &(0x7f0000000040)="fe", 0x1, 0x40881, &(0x7f0000000140)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x2, {0x2, 0x4e20, @broadcast=0xffffffff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0xfff, 0x6, &(0x7f00000001c0)='erspan0\x00'}) writev(r0, &(0x7f0000793fa0)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) 2018/03/18 11:49:04 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000665fe0)={"dbc78fc0a6caa717004720a0a32b5f0d", {0x4, 0x0, 0x0, "e0b618b5a2e0"}}) clone(0x0, &(0x7f0000592ffe), &(0x7f0000bb3000), &(0x7f0000362000), &(0x7f000046e000)) modify_ldt$read_default(0x2, &(0x7f0000735000)=""/1, 0x1) 2018/03/18 11:49:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000dd0ff0)={&(0x7f0000000100)={0x14, 0x10, 0xa, 0x1}, 0x14}, 0x1}, 0x0) 2018/03/18 11:49:04 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x4e20}, 0x1c) 2018/03/18 11:49:04 executing program 4: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/03/18 11:49:04 executing program 7: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000000040)=""/16, &(0x7f0000004ffc)=0x10) 2018/03/18 11:49:04 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/1, 0x1}], 0x20000000000000b9, 0x0) 2018/03/18 11:49:04 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000012f18)={{{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in=@loopback=0x7f000001}}, {{@in=@multicast1=0xe0000001}, 0x0, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0xe8) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000f18000)=""/4096, &(0x7f0000472ffc)=0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/03/18 11:49:04 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'bridge0\x00', 0xce11}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x2001}) 2018/03/18 11:49:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x2e, &(0x7f0000000340)}, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000000080)=@ipv4_getaddr={0x18, 0x16, 0x223, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) 2018/03/18 11:49:04 executing program 7: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000000040)=""/16, &(0x7f0000004ffc)=0x10) 2018/03/18 11:49:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000000ffc)=0x2f9) 2018/03/18 11:49:04 executing program 3: timerfd_create(0x8, 0x0) 2018/03/18 11:49:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000085df70)={0x1, {{0x2, 0x4e20, @multicast1=0xe0000014}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000faef70)={0x1, {{0x2, 0x4e20, @multicast1=0xe0000001}}}, 0x90) close(r0) 2018/03/18 11:49:04 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000008ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0xc0046d00, &(0x7f0000689000)) 2018/03/18 11:49:04 executing program 4: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/03/18 11:49:04 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000012f18)={{{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in=@loopback=0x7f000001}}, {{@in=@multicast1=0xe0000001}, 0x0, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0xe8) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000f18000)=""/4096, &(0x7f0000472ffc)=0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/03/18 11:49:04 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000000ffc)=0x90) 2018/03/18 11:49:05 executing program 5: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0}) sendmmsg$unix(r0, &(0x7f0000001c40), 0x0, 0x0) 2018/03/18 11:49:05 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x1f) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x8) 2018/03/18 11:49:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000001c0)=""/208) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 2018/03/18 11:49:05 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000340)=0x9, 0x4) r1 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000380)={'dummy0\x00', 0x4}) r2 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r2, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000480)=""/144, 0x90}], 0x3, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f000073f000)={0x7, 0x0, &(0x7f0000fd3fe9)}) bind$ax25(r0, &(0x7f0000000300)={0x3, {"5e42947c924b05"}, 0x3}, 0x10) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r4 = add_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000580)="bb54541f665dd2f8360ca3f337e00fa3f82bb8073ae8d33be9c428ad872ad74aa55167586b7ce7097539f2a5099a1ff4755e0f60957a51dd9f2917c5bb3f066f64b8887576291a9e2c4197c3622e826d59edb58ba5c18b22056747f0a6a650b834c9f0737a1f029ae4668056993b40a4e98dcd133799b9fa36507a806be23786f2fb101888757fc9ffb5e8641abbe7a37c29ea7f0d2a286c97c2c51dbdd84fb84d754c324770e9c2746be86ac9650fcf85253ab318fdfce16c41", 0xba, 0xfffffffffffffffe) r5 = request_key(&(0x7f0000000640)='id_legacy\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='net/tcp\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r4, r5) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @dev}, &(0x7f0000000180)=0xc) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r6, 0x40086410, &(0x7f0000000080)={0x51, &(0x7f00000000c0)="775765bc694d09527e565bb729cd2c877106263da5072086ba0533d3de4b7ddd4e760d8b9213e21b91f50fabafa6f72b985e8106344d754a450b5bcbb7d227067f37000000000000000000000000000000"}) 2018/03/18 11:49:05 executing program 7: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000000040)=""/16, &(0x7f0000004ffc)=0x10) 2018/03/18 11:49:05 executing program 4: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/03/18 11:49:05 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000000ffc)=0x90) 2018/03/18 11:49:05 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'bridge0\x00', 0xce11}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x2001}) 2018/03/18 11:49:05 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000000ffc)=0x90) 2018/03/18 11:49:05 executing program 5: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0}) sendmmsg$unix(r0, &(0x7f0000001c40), 0x0, 0x0) 2018/03/18 11:49:05 executing program 7: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000000040)=""/16, &(0x7f0000004ffc)=0x10) 2018/03/18 11:49:05 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) flock(r0, 0xd) close(r0) 2018/03/18 11:49:05 executing program 4: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/03/18 11:49:05 executing program 7: renameat2(0xffffffffffffffff, &(0x7f0000000ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000843000)='./file1\x00', 0x6) 2018/03/18 11:49:05 executing program 5: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0}) sendmmsg$unix(r0, &(0x7f0000001c40), 0x0, 0x0) 2018/03/18 11:49:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00009e8000)="260000005e000900000004f839ef0000fff30f000100000000000000060000070009ff6e35ea", 0x26) 2018/03/18 11:49:05 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000282000)={&(0x7f0000190000)={0x10}, 0xc, &(0x7f0000461000)={&(0x7f0000012fec)={0x14, 0x26, 0x301}, 0x14}, 0x1}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00008de000)=0x10000000080, 0x4) recvmsg(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000011f70), 0x0, &(0x7f0000002fed)=""/87, 0x57}, 0x0) 2018/03/18 11:49:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) socketpair$inet6(0xa, 0x0, 0xb0, &(0x7f0000000240)) close(r0) getsockname$packet(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x14) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@unspec, 0xc) fcntl$setpipe(r1, 0x407, 0x9) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) connect$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) 2018/03/18 11:49:05 executing program 0: mmap(&(0x7f0000000000/0xfd6000)=nil, 0xfd6000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x4e20, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 2018/03/18 11:49:05 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000000ffc)=0x90) 2018/03/18 11:49:05 executing program 7: sendmsg(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000000)}, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) 2018/03/18 11:49:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x100000000e, &(0x7f0000004ffc), 0xfd8d) 2018/03/18 11:49:05 executing program 7: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0x10009) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000180), 0xffffff07}], 0x1, 0x0) 2018/03/18 11:49:05 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000004d000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000b91fe0)=[{&(0x7f0000379000)="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", 0x1000}], 0x1) 2018/03/18 11:49:05 executing program 5: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0}) sendmmsg$unix(r0, &(0x7f0000001c40), 0x0, 0x0) 2018/03/18 11:49:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00001b3000)) r3 = epoll_create1(0x0) dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffff80000015}) listen(r0, 0x0) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, &(0x7f000004aff8), 0x8) 2018/03/18 11:49:05 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000282000)={&(0x7f0000190000)={0x10}, 0xc, &(0x7f0000461000)={&(0x7f0000012fec)={0x14, 0x26, 0x301}, 0x14}, 0x1}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00008de000)=0x10000000080, 0x4) recvmsg(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000011f70), 0x0, &(0x7f0000002fed)=""/87, 0x57}, 0x0) 2018/03/18 11:49:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000340), 0x0, 0x40, &(0x7f0000000440)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) 2018/03/18 11:49:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000da6000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 2018/03/18 11:49:05 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000066f000)='./file0\x00', 0x13) mkdir(&(0x7f0000914ff0)='./file0/control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000447000)='./file0/control\x00', 0x4000000) umount2(&(0x7f0000117000)='./file0\x00', 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) getsockopt$ipx_IPX_TYPE(0xffffffffffffffff, 0x100, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/03/18 11:49:05 executing program 7: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0x10009) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000180), 0xffffff07}], 0x1, 0x0) 2018/03/18 11:49:05 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x20000000050, &(0x7f0000790ff0)=""/16, &(0x7f00004d1000)=0x10) 2018/03/18 11:49:05 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffffffffffc0}}) 2018/03/18 11:49:06 executing program 4: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x1000000000000005, 0x4031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x8, 0x0) mlock(&(0x7f0000008000/0x2000)=nil, 0x2000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000009000/0x1000)=nil) 2018/03/18 11:49:06 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000066f000)='./file0\x00', 0x13) mkdir(&(0x7f0000914ff0)='./file0/control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000447000)='./file0/control\x00', 0x4000000) umount2(&(0x7f0000117000)='./file0\x00', 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) getsockopt$ipx_IPX_TYPE(0xffffffffffffffff, 0x100, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/03/18 11:49:06 executing program 7: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0x10009) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000180), 0xffffff07}], 0x1, 0x0) 2018/03/18 11:49:06 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000282000)={&(0x7f0000190000)={0x10}, 0xc, &(0x7f0000461000)={&(0x7f0000012fec)={0x14, 0x26, 0x301}, 0x14}, 0x1}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00008de000)=0x10000000080, 0x4) recvmsg(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000011f70), 0x0, &(0x7f0000002fed)=""/87, 0x57}, 0x0) 2018/03/18 11:49:06 executing program 0: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000000080)="164690f1", 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 2018/03/18 11:49:06 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x20000000050, &(0x7f0000790ff0)=""/16, &(0x7f00004d1000)=0x10) 2018/03/18 11:49:06 executing program 2: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000000)={'system_u:object_r:scanner_device_t:s0', 0x20, 'system_u:object_r:lastlog_t:s0', 0x20, 0x36, 0x34, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x66) 2018/03/18 11:49:06 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffffffffffc0}}) [ 101.679036] audit_printk_skb: 4893 callbacks suppressed [ 101.679044] audit: type=1400 audit(1521373746.068:24888): avc: denied { net_admin } for pid=3770 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:49:06 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x20000000050, &(0x7f0000790ff0)=""/16, &(0x7f00004d1000)=0x10) 2018/03/18 11:49:06 executing program 0: openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x0, 0x0) accept4$llc(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x10, 0x0) sync() 2018/03/18 11:49:06 executing program 4: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x1000000000000005, 0x4031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x8, 0x0) mlock(&(0x7f0000008000/0x2000)=nil, 0x2000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000009000/0x1000)=nil) 2018/03/18 11:49:06 executing program 7: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0x10009) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000180), 0xffffff07}], 0x1, 0x0) 2018/03/18 11:49:06 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000282000)={&(0x7f0000190000)={0x10}, 0xc, &(0x7f0000461000)={&(0x7f0000012fec)={0x14, 0x26, 0x301}, 0x14}, 0x1}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00008de000)=0x10000000080, 0x4) recvmsg(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000011f70), 0x0, &(0x7f0000002fed)=""/87, 0x57}, 0x0) 2018/03/18 11:49:06 executing program 2: socketpair$unix(0x1, 0x40000100000005, 0x0, &(0x7f0000517000)={0xffffffffffffffff}) lseek(r0, 0x0, 0x6) [ 101.683596] audit: type=1400 audit(1521373746.068:24889): avc: denied { dac_override } for pid=3775 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:49:06 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000066f000)='./file0\x00', 0x13) mkdir(&(0x7f0000914ff0)='./file0/control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000447000)='./file0/control\x00', 0x4000000) umount2(&(0x7f0000117000)='./file0\x00', 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) getsockopt$ipx_IPX_TYPE(0xffffffffffffffff, 0x100, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/03/18 11:49:06 executing program 4: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x1000000000000005, 0x4031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x8, 0x0) mlock(&(0x7f0000008000/0x2000)=nil, 0x2000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000009000/0x1000)=nil) [ 101.684764] audit: type=1400 audit(1521373746.068:24890): avc: denied { dac_override } for pid=3775 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:49:06 executing program 0: openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x0, 0x0) accept4$llc(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x10, 0x0) sync() 2018/03/18 11:49:06 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x26, 0x9}}) [ 101.685919] audit: type=1400 audit(1521373746.068:24891): avc: denied { dac_override } for pid=3775 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 101.687036] audit: type=1400 audit(1521373746.068:24892): avc: denied { dac_override } for pid=3775 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 101.694854] audit: type=1400 audit(1521373746.068:24893): avc: denied { dac_override } for pid=3775 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 101.695647] audit: type=1400 audit(1521373746.068:24894): avc: denied { dac_override } for pid=3775 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 101.697124] audit: type=1400 audit(1521373746.068:24895): avc: denied { net_admin } for pid=3775 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 101.739201] audit: type=1400 audit(1521373746.128:24896): avc: denied { net_admin } for pid=3773 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:49:06 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x20000000050, &(0x7f0000790ff0)=""/16, &(0x7f00004d1000)=0x10) 2018/03/18 11:49:06 executing program 4: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x1000000000000005, 0x4031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x8, 0x0) mlock(&(0x7f0000008000/0x2000)=nil, 0x2000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000009000/0x1000)=nil) 2018/03/18 11:49:06 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000091c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40045109, &(0x7f0000505000)={{0xffffffffffffffff}}) 2018/03/18 11:49:06 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/03/18 11:49:06 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000066f000)='./file0\x00', 0x13) mkdir(&(0x7f0000914ff0)='./file0/control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000447000)='./file0/control\x00', 0x4000000) umount2(&(0x7f0000117000)='./file0\x00', 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) getsockopt$ipx_IPX_TYPE(0xffffffffffffffff, 0x100, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/03/18 11:49:06 executing program 0: openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x0, 0x0) accept4$llc(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x10, 0x0) sync() 2018/03/18 11:49:06 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f6578650000000000003571df88234b46b26a57bc7ae59179c2375683f70de88ea5471b47a8c786c729d3f2b76d6ccde0a4076156389597e94c386ed27ef3dc72ac2f9277342df6012e172f914db81542b29a0843f3090986bbce46b99a0d35b66fa257728128776030090a20") flistxattr(r0, &(0x7f0000000100)=""/17, 0xe) 2018/03/18 11:49:06 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffffffffffc0}}) [ 101.741257] audit: type=1400 audit(1521373746.128:24897): avc: denied { net_admin } for pid=3773 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:49:06 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) r0 = open$dir(&(0x7f000001bff4)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/248, 0xf8) getdents(r0, &(0x7f0000386000)=""/1984, 0x7c0) 2018/03/18 11:49:06 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000200)=@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, 0x4a, &(0x7f0000001bc0), 0x193, &(0x7f0000001c00)}, 0x8}], 0x2, 0x0) 2018/03/18 11:49:07 executing program 0: openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x0, 0x0) accept4$llc(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x10, 0x0) sync() 2018/03/18 11:49:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000440)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000540)=""/144, 0x90}}, {{&(0x7f0000000600)=@generic, 0x80, &(0x7f0000000840)}}], 0x2, 0x0, &(0x7f0000000940)={0x77359400}) writev(r0, &(0x7f000013b000)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560206f8ff0004000000e0000000005800004824ca944f640000000000000080013b7dbe907902008000f0fffefffffe03ed03fff5dd00000010000100000c0900fcff4d00040e05a5", 0x58}], 0x1) 2018/03/18 11:49:07 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x0, 0x1, [0x40]}, &(0x7f0000000180)=0xa) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 2018/03/18 11:49:07 executing program 5: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffff", 0xc9) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x4e20}, {0xa, 0x4e20, 0x0, @empty, 0xdf}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/03/18 11:49:07 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) r0 = open$dir(&(0x7f000001bff4)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/248, 0xf8) getdents(r0, &(0x7f0000386000)=""/1984, 0x7c0) 2018/03/18 11:49:07 executing program 6: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='ns/mnt\x00') 2018/03/18 11:49:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000e6b000)="330000000000000032400000ff7f000000000000000700e16d7e7386a4225dffe400000000000000d5a498ec9bdc0900103537052f900819006a0000000000000000002600a1004f", 0x48) 2018/03/18 11:49:07 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x8000000000088) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/180, 0xb4}, 0x0) bind$inet6(r0, &(0x7f0000726fe4)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x40000000004a, &(0x7f0000000040)=0x7ffffffc, 0x1be) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/03/18 11:49:07 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffffffffffc0}}) 2018/03/18 11:49:07 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x21}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x1}, 0x369) 2018/03/18 11:49:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000009c0)={'filter\x00', 0x7, 0x4, 0x510, 0x0, 0x130, 0x130, 0x428, 0x428, 0x428, 0x4, &(0x7f0000000100), {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5dd8f35198ecba6622a22c0b09013c5f9ea62931f06f8b0fea29613dc42a634c9c865e7832101bf41352c5c941f12770b0991a64f1c6c2544e6d2c6d2c96af3e"}}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:src_t:s0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="8d247a4ff611", @empty, @broadcast=0xffffffff, @multicast2=0xe0000002}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x560) 2018/03/18 11:49:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8000000004, &(0x7f0000363ffc), 0x1) 2018/03/18 11:49:07 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000caa000)="2200000015000701000910f700000004020000000100000009000300000100000115", 0x22) 2018/03/18 11:49:07 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f00000011c0)={0x14, 0x4, 0xa, 0x721}, 0x14}, 0x1}, 0x0) 2018/03/18 11:49:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001279, &(0x7f0000000080)) 2018/03/18 11:49:07 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x21}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x1}, 0x369) 2018/03/18 11:49:07 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x0, 0x1, [0x40]}, &(0x7f0000000180)=0xa) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 2018/03/18 11:49:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r0, &(0x7f000051f000)=""/24, 0x18) 2018/03/18 11:49:07 executing program 6: r0 = eventfd2(0x4, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000029000)) read$eventfd(r0, &(0x7f000002b000), 0x8) 2018/03/18 11:49:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000f76ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c02, 0x0) 2018/03/18 11:49:07 executing program 0: madvise(&(0x7f00001f2000/0x4000)=nil, 0x4000, 0x10000000e) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0xf) 2018/03/18 11:49:07 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) r0 = open$dir(&(0x7f000001bff4)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/248, 0xf8) getdents(r0, &(0x7f0000386000)=""/1984, 0x7c0) 2018/03/18 11:49:07 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x0, 0x1, [0x40]}, &(0x7f0000000180)=0xa) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 2018/03/18 11:49:07 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x21}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x1}, 0x369) 2018/03/18 11:49:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00004ebff0)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000d12000)={0x400, 0x4, 0x7fffffff, 0x7f54, 0x4, 0x1}) times(&(0x7f0000000240)) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x40, 0x30) execve(&(0x7f0000ec1ff8)='./file0\x00', &(0x7f000039e000)=[&(0x7f00009c6000)='\x00'], &(0x7f00001a3000)=[&(0x7f00009ae000)=':!uposix_acl_accesssystem\x00', &(0x7f00000ff000)='/selinux/policy\x00', &(0x7f00004bd000)='/selinux/policy\x00']) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) timer_create(0x0, &(0x7f0000273000), &(0x7f0000a71000)) mknod(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x1) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) fcntl$setstatus(r1, 0x4, 0x42c00) timer_create(0x0, &(0x7f0000abdfa0), &(0x7f0000db3ffc)) timer_gettime(0x0, &(0x7f0000964000)) request_key(&(0x7f00009f6000)='keyring\x00', &(0x7f00004ceffb)={0x73, 0x79, 0x7a}, &(0x7f0000ec9000)='\x00', 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000000)={0xdab, 0xbf5, 0x7}) setsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000100)=0x6d, 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000bc7ff8), &(0x7f0000bb0000)=0x4) nanosleep(&(0x7f0000f53ff8)={0x0, 0x989680}, 0x0) mremap(&(0x7f00001e4000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000729000/0x2000)=nil) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00006cdfd2)=""/46, &(0x7f0000430ffc)=0x2e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00004e0ff0)={0x0, 0x7530}, 0x8) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f0000000ffc)=0x81, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000a59000)=0x4, 0x4) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg$unix(r3, &(0x7f0000e18000)=[{&(0x7f0000161ff8)=@abs={0x1, 0x0, 0x2}, 0x6e, &(0x7f0000d5af90)=[{&(0x7f0000de2f19)="b225ca071ae82e57d1a00554b612763b21a62dd4c12b6edbda2a7b86841069bfe107560e5636e0051b2972554c0f9e8c00b531400f854d68688f6c1c1fdc7eb2801ae3dc00b403cf6d3467385d507835de2072a1574c6b36f80be50001bc50f4465639d420d21e51912f245b7300f00fb960cbcabaf40842e9e42f46f03858894e59e2aef1d84795287b17c4c60a1f9c7db4fa5aa0098570ee105ca019365352332ac2d17d94f4298dba1f7f87d0ef330a91d284442473be788dbc8ab23a864708897908a81a569f5682516b8620a2f2f2bf7895ab6c55e107386c2d385194056f73cc3a89e94b", 0xe7}], 0x1, &(0x7f00009ef000)}], 0x1, 0x1) 2018/03/18 11:49:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000173000)="8907040000fa357aa28355dd34ac874caadbc7687f132f71256fe4e456337cdbc305e44f8be45a1557", 0x29) 2018/03/18 11:49:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcafe0)=[{&(0x7f0000a04f40)=""/192, 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 2018/03/18 11:49:07 executing program 6: r0 = eventfd2(0x4, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000029000)) read$eventfd(r0, &(0x7f000002b000), 0x8) 2018/03/18 11:49:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000a, &(0x7f0000cd6000), 0xffffffffffffff13) 2018/03/18 11:49:07 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000001040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x12, r1, 0x0, 0x0) 2018/03/18 11:49:07 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x21}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x1}, 0x369) 2018/03/18 11:49:07 executing program 6: r0 = eventfd2(0x4, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000029000)) read$eventfd(r0, &(0x7f000002b000), 0x8) 2018/03/18 11:49:07 executing program 5: r0 = open(&(0x7f0000000ff8)='./file0\x00', 0x10442, 0x0) execve(&(0x7f0000002000)='./file0\x00', &(0x7f0000002000), &(0x7f0000002000)=[&(0x7f0000001000)='nodevppp1securityuser.self-(].keyring)[cgroup-mime_typeuserwlan0:-md5sum[eth0\x00']) ioctl$TIOCLINUX2(r0, 0x40305828, &(0x7f0000000ff4)={0x2}) 2018/03/18 11:49:08 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x0, 0x1, [0x40]}, &(0x7f0000000180)=0xa) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) [ 106.939798] IPVS: Creating netns size=2536 id=11 [ 106.951271] audit_printk_skb: 2371 callbacks suppressed [ 106.951277] audit: type=1400 audit(1521373751.338:25687): avc: denied { net_admin } for pid=11406 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 107.008793] audit: type=1400 audit(1521373751.398:25688): avc: denied { net_admin } for pid=11428 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 107.041994] audit: type=1400 audit(1521373751.428:25689): avc: denied { net_admin } for pid=11430 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 107.074888] audit: type=1400 audit(1521373751.458:25690): avc: denied { net_admin } for pid=11432 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 107.106991] audit: type=1400 audit(1521373751.488:25691): avc: denied { net_admin } for pid=11434 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 107.139143] audit: type=1400 audit(1521373751.528:25692): avc: denied { net_admin } for pid=11436 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 107.171277] audit: type=1400 audit(1521373751.558:25693): avc: denied { net_admin } for pid=11438 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 107.204397] audit: type=1400 audit(1521373751.588:25694): avc: denied { net_admin } for pid=11440 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 107.245722] audit: type=1400 audit(1521373751.628:25695): avc: denied { net_admin } for pid=11443 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 107.287162] audit: type=1400 audit(1521373751.668:25696): avc: denied { net_admin } for pid=11446 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:49:12 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) r0 = open$dir(&(0x7f000001bff4)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/248, 0xf8) getdents(r0, &(0x7f0000386000)=""/1984, 0x7c0) 2018/03/18 11:49:12 executing program 0: mkdir(&(0x7f0000030000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) lchown(&(0x7f0000857ff8)='./file0\x00', 0x0, 0x0) 2018/03/18 11:49:12 executing program 6: r0 = eventfd2(0x4, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000029000)) read$eventfd(r0, &(0x7f000002b000), 0x8) 2018/03/18 11:49:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00004bb000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffffffffff9) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00009d8000), 0xc778650b28dd5e8e) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x0) 2018/03/18 11:49:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) 2018/03/18 11:49:12 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000000080)={0x0, 0x7, 0x2}) mq_getsetattr(r0, &(0x7f0000fb2000), &(0x7f0000ded000)) 2018/03/18 11:49:12 executing program 7: flock(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x2}, 0x1c) 2018/03/18 11:49:12 executing program 2: personality(0x1bb2baf3005ac137) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 2018/03/18 11:49:12 executing program 6: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000033aff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc08c5114, &(0x7f0000c79fb0)) 2018/03/18 11:49:12 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000420000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/03/18 11:49:12 executing program 0: r0 = socket(0x11, 0x4000000000080003, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x3a) 2018/03/18 11:49:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0x401}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x2001}) dup2(r0, r1) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @multicast1}, &(0x7f0000000100)=0xc) 2018/03/18 11:49:12 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40000902, 0x0) r1 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x0) pwrite64(r1, &(0x7f00000021c0)="af9988744aaf8c5f7c5bca72d95a6bad3fe502d8f2f73f60199aabf2e4bda131641b8f36a00d5b96ecb20660566f571a851dd77def74443627c12bd9050eaa238c1b8146f87f2b4186d094c4d147825d458cb9e49f072423692da42e81c1a8d986ced676687207612c485de8cb590a06c92ad1d2e74c0e427240e54d0300000000000000943010b682d005e502bf936ffdf45da9", 0x94, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0xffc) 2018/03/18 11:49:12 executing program 5: r0 = inotify_init1(0x0) r1 = dup2(r0, r0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000164000)) 2018/03/18 11:49:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00001b3000)) r3 = epoll_create1(0x0) dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffff80000015}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, &(0x7f000004aff8), 0x8) 2018/03/18 11:49:12 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000420000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/03/18 11:49:12 executing program 6: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000edf000)="260000005e000900ec00040739ef0000fff3edff00000000002a0000060000070014ff6e35ea", 0x26) 2018/03/18 11:49:12 executing program 4: clock_nanosleep(0xa291564de2dfa604, 0x0, &(0x7f000066a000)={0x0, 0x1c9c380}, &(0x7f0000491ff8)) 2018/03/18 11:49:13 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x80931, 0xffffffffffffffff, 0x0) [ 111.950436] IPVS: Creating netns size=2536 id=12 [ 111.961557] audit_printk_skb: 1000 callbacks suppressed [ 111.961563] audit: type=1400 audit(1521373756.348:26033): avc: denied { net_admin } for pid=11649 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 112.018465] audit: type=1400 audit(1521373756.408:26034): avc: denied { net_admin } for pid=11659 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 112.051026] audit: type=1400 audit(1521373756.438:26035): avc: denied { net_admin } for pid=11661 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 112.084296] audit: type=1400 audit(1521373756.468:26036): avc: denied { net_admin } for pid=11663 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 112.116919] audit: type=1400 audit(1521373756.498:26037): avc: denied { net_admin } for pid=11665 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 112.149136] audit: type=1400 audit(1521373756.538:26038): avc: denied { net_admin } for pid=11667 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 112.181752] audit: type=1400 audit(1521373756.568:26039): avc: denied { net_admin } for pid=11669 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 112.215218] audit: type=1400 audit(1521373756.598:26040): avc: denied { net_admin } for pid=11671 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 112.256794] audit: type=1400 audit(1521373756.638:26041): avc: denied { net_admin } for pid=11674 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 112.298506] audit: type=1400 audit(1521373756.688:26042): avc: denied { net_admin } for pid=11677 comm="ip" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:49:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000000)={0x18, 0x0, 0x2, 0x900000001, 0x0, 0x0, {}, [@nested={0x4, 0xb}]}, 0x18}, 0x1}, 0x0) 2018/03/18 11:49:17 executing program 3: pipe(&(0x7f0000de3ff8)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000ff5000)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x8, &(0x7f0000008000), 0x0, &(0x7f0000965000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 2018/03/18 11:49:17 executing program 5: r0 = socket(0x400000010, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x89f7, &(0x7f0000000040)={'sit0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 2018/03/18 11:49:17 executing program 2: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syz+aller0\x00', 0x3202}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) close(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) 2018/03/18 11:49:17 executing program 6: syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_create1(0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/03/18 11:49:17 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000420000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/03/18 11:49:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_cmd={0x8}}) 2018/03/18 11:49:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000a20da4)={0x20, 0x7, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0xc, 0x2, @ipv4=@rand_addr}]}, 0x20}, 0x1}, 0x0) 2018/03/18 11:49:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_cmd={0x8}}) 2018/03/18 11:49:17 executing program 0: mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x4, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000c97ff8), &(0x7f0000eef000), 0x8) 2018/03/18 11:49:17 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000025f75), 0x0) 2018/03/18 11:49:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="25ad95409ac484b00ad3fad5fce9a7a4", 0x10}], 0x1}}, {{&(0x7f0000001a40)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x80, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)}}], 0x2, 0x0) 2018/03/18 11:49:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000000)=""/191, 0xbf, 0x0, 0x0, 0x0) 2018/03/18 11:49:17 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000), 0x1) 2018/03/18 11:49:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_cmd={0x8}}) 2018/03/18 11:49:17 executing program 0: pipe(&(0x7f00008f8ff8)={0x0, 0x0}) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000af2ff0)=[{&(0x7f00006bc4ba), 0x1a4}], 0x1, 0x0) tee(r1, r0, 0x3c, 0x0) 2018/03/18 11:49:17 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000420000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/03/18 11:49:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x7ff}, 0x8) close(r0) 2018/03/18 11:49:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="25ad95409ac484b00ad3fad5fce9a7a4", 0x10}], 0x1}}, {{&(0x7f0000001a40)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x80, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)}}], 0x2, 0x0) 2018/03/18 11:49:17 executing program 6: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r1, &(0x7f0000eb8000)) 2018/03/18 11:49:17 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) sendmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001600)}}, {{&(0x7f00000016c0)=@in6={0xa, 0x4e21, 0x7fffffff}, 0x1c, &(0x7f0000001b80), 0x0, &(0x7f0000001c00)}}], 0x2, 0x0) 2018/03/18 11:49:17 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0xfff) 2018/03/18 11:49:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="25ad95409ac484b00ad3fad5fce9a7a4", 0x10}], 0x1}}, {{&(0x7f0000001a40)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x80, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)}}], 0x2, 0x0) 2018/03/18 11:49:17 executing program 4: renameat2(0xffffffffffffffff, &(0x7f0000852fff)='/', 0xffffffffffffffff, &(0x7f00000f9000)='/', 0x0) 2018/03/18 11:49:17 executing program 0: setrlimit(0x1000000000000007, &(0x7f000068d000)) epoll_create1(0x0) [ 113.428966] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/03/18 11:49:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_cmd={0x8}}) 2018/03/18 11:49:17 executing program 7: r0 = gettid() setpriority(0x1, r0, 0x0) 2018/03/18 11:49:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f00007d9000), 0x197, 0x20008004, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000001}, 0x2e) dup3(r1, r0, 0x0) 2018/03/18 11:49:17 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) sendto(r0, &(0x7f0000eaefef), 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000001000), 0x4) 2018/03/18 11:49:18 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="006574010001005f000000006c616265360056") lseek(r0, 0x1a, 0x0) getdents(r0, &(0x7f0000000fd0)=""/48, 0x19a) 2018/03/18 11:49:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) 2018/03/18 11:49:18 executing program 7: r0 = gettid() setpriority(0x1, r0, 0x0) 2018/03/18 11:49:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="25ad95409ac484b00ad3fad5fce9a7a4", 0x10}], 0x1}}, {{&(0x7f0000001a40)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x80, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)}}], 0x2, 0x0) 2018/03/18 11:49:18 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000aef9f9)={{0x80}, "706f7274310000004000000000000000000000d600fffffff00000000000000000000000000000000000000700", 0xfffffffff7fffffd, 0x3}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000385f58)={{0x80}, 'port0\x00', 0xfffffffffffffffe, 0xfffffffffffffffe}) close(r0) 2018/03/18 11:49:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) fcntl$setstatus(r0, 0x4, 0x42800) connect$inet6(r0, &(0x7f000053b000)={0xa}, 0x1c) 2018/03/18 11:49:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xfff, 0x0, &(0x7f00000002c0)={0x2, 0x0, @rand_addr}, 0x10) 2018/03/18 11:49:18 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x80e, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000001ff9)) 2018/03/18 11:49:18 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f000026f000/0x1000)=nil, 0x1000, 0x4, 0x10011, r0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000005ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000fd0)={0x4c, 0x0, &(0x7f000000ff80)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003fc0), &(0x7f000000eff8)}, 0xe4a6}}], 0x0, 0x0, &(0x7f0000001000)}) 2018/03/18 11:49:18 executing program 6: mmap(&(0x7f0000000000/0xe84000)=nil, 0xe84000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000e81000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000e81feb)='/proc/self/net/pfkey\x00', 0x28081, 0x0) recvfrom$ipx(r2, &(0x7f000047e000)=""/149, 0x95, 0x103, &(0x7f0000e81000)={0x4, 0x101, 0x1, "61a99782a45b", 0x20}, 0x10) lremovexattr(&(0x7f0000e83ff8)='./file0\x00', &(0x7f0000bcd000)=@known='system.posix_acl_default\x00') pipe(&(0x7f0000000000)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40002, 0x0) signalfd(r1, &(0x7f00000000c0)={0x7}, 0x5d2) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000000)=0x5) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000080)=0x3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r4, &(0x7f0000e82fbc)) openat$keychord(0xffffffffffffff9c, &(0x7f0000232ff2)='/dev/keychord\x00', 0x40, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r6, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 2018/03/18 11:49:18 executing program 7: r0 = gettid() setpriority(0x1, r0, 0x0) 2018/03/18 11:49:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f39ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) 2018/03/18 11:49:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) ioctl$int_in(r1, 0x5452, &(0x7f0000fb7000)=0x5) [ 114.034245] binder: 11913:11917 transaction failed 29189/-22, size 0-0 line 3010 [ 114.104311] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/18 11:49:18 executing program 7: r0 = gettid() setpriority(0x1, r0, 0x0) 2018/03/18 11:49:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x200000000013, 0x0, 0x0) 2018/03/18 11:49:18 executing program 3: mkdir(&(0x7f0000c5dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000000)='./control\x00', 0xffffffffffffffff, &(0x7f0000000040)='./control/file0\x00') 2018/03/18 11:49:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000072d000)='smaps\x00') pipe(&(0x7f0000fe5000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00007d3000)=[{&(0x7f0000fe3000)="d6", 0x1}], 0x1, 0x0) readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000214000)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000f5c000)=[{&(0x7f0000979000)=""/4096, 0x1000}], 0x1) 2018/03/18 11:49:18 executing program 6: mmap(&(0x7f0000000000/0xe84000)=nil, 0xe84000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000e81000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000e81feb)='/proc/self/net/pfkey\x00', 0x28081, 0x0) recvfrom$ipx(r2, &(0x7f000047e000)=""/149, 0x95, 0x103, &(0x7f0000e81000)={0x4, 0x101, 0x1, "61a99782a45b", 0x20}, 0x10) lremovexattr(&(0x7f0000e83ff8)='./file0\x00', &(0x7f0000bcd000)=@known='system.posix_acl_default\x00') pipe(&(0x7f0000000000)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40002, 0x0) signalfd(r1, &(0x7f00000000c0)={0x7}, 0x5d2) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000000)=0x5) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000080)=0x3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r4, &(0x7f0000e82fbc)) openat$keychord(0xffffffffffffff9c, &(0x7f0000232ff2)='/dev/keychord\x00', 0x40, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r6, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 2018/03/18 11:49:18 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x1}}, 0x26) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) close(r1) 2018/03/18 11:49:18 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000054d000)='ramfs\x00', 0x3, &(0x7f0000313000)) chown(&(0x7f000040d000)='./file0\x00', 0x0, 0x0) 2018/03/18 11:49:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) fcntl$setstatus(r0, 0x4, 0x42800) connect$inet6(r0, &(0x7f000053b000)={0xa}, 0x1c) 2018/03/18 11:49:18 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x2c, {0x2, 0x4e20, @multicast1=0xe0000001}, 'lo\x00'}) 2018/03/18 11:49:18 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x1}}, 0x26) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) close(r1) 2018/03/18 11:49:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) fcntl$setstatus(r0, 0x4, 0x42800) connect$inet6(r0, &(0x7f000053b000)={0xa}, 0x1c) 2018/03/18 11:49:18 executing program 5: madvise(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x10) madvise(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x11) 2018/03/18 11:49:18 executing program 3: accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@l2, &(0x7f0000000100)=0xe, 0x0) ioperm(0x0, 0x7, 0x0) clone(0x84080903, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000080)) 2018/03/18 11:49:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000088b000)='net/dev_snmp6\x00') fstat(r0, &(0x7f0000000040)) 2018/03/18 11:49:18 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000b0b000)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) 2018/03/18 11:49:19 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f000004ffe0)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) timer_create(0x3, &(0x7f000004c000)={0x0, 0x16}, &(0x7f000004cffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 2018/03/18 11:49:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) fcntl$setstatus(r0, 0x4, 0x42800) connect$inet6(r0, &(0x7f000053b000)={0xa}, 0x1c) 2018/03/18 11:49:19 executing program 6: mmap(&(0x7f0000000000/0xe84000)=nil, 0xe84000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000e81000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000e81feb)='/proc/self/net/pfkey\x00', 0x28081, 0x0) recvfrom$ipx(r2, &(0x7f000047e000)=""/149, 0x95, 0x103, &(0x7f0000e81000)={0x4, 0x101, 0x1, "61a99782a45b", 0x20}, 0x10) lremovexattr(&(0x7f0000e83ff8)='./file0\x00', &(0x7f0000bcd000)=@known='system.posix_acl_default\x00') pipe(&(0x7f0000000000)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40002, 0x0) signalfd(r1, &(0x7f00000000c0)={0x7}, 0x5d2) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000000)=0x5) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000080)=0x3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r4, &(0x7f0000e82fbc)) openat$keychord(0xffffffffffffff9c, &(0x7f0000232ff2)='/dev/keychord\x00', 0x40, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r6, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 2018/03/18 11:49:19 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000049ff0)={0x67, 0x100000}, &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000376000)={0x77359400}, &(0x7f0000048000), 0x0) 2018/03/18 11:49:19 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x1}}, 0x26) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) close(r1) 2018/03/18 11:49:19 executing program 3: r0 = socket(0x11, 0x803, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000d40)=@req={0x0, 0x0, 0x0, 0x1}, 0x10) 2018/03/18 11:49:19 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="22000000150007010009d6f400010004020800000100000009000100000100000115", 0x22) 2018/03/18 11:49:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x482, &(0x7f000082cfe8)=""/24, &(0x7f0000f08ffc)=0x38a) 2018/03/18 11:49:19 executing program 5: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "71756575651966e0ca00000000000000000000000000000b00e3001b000000000000000400080000000001000000000000000000000000000000f3feffb20300"}) clock_gettime(0x0, &(0x7f0000000000)={0x0}) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time={r2}, {}, {0x81}, @raw8={"076de16051028d8986a7f4c0"}}], 0x1c) r3 = syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e26000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000642fb4)={0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) dup2(r4, r3) 2018/03/18 11:49:19 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x1}}, 0x26) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) close(r1) 2018/03/18 11:49:19 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000049ff0)={0x67, 0x100000}, &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000376000)={0x77359400}, &(0x7f0000048000), 0x0) 2018/03/18 11:49:19 executing program 6: mmap(&(0x7f0000000000/0xe84000)=nil, 0xe84000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000e81000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000e81feb)='/proc/self/net/pfkey\x00', 0x28081, 0x0) recvfrom$ipx(r2, &(0x7f000047e000)=""/149, 0x95, 0x103, &(0x7f0000e81000)={0x4, 0x101, 0x1, "61a99782a45b", 0x20}, 0x10) lremovexattr(&(0x7f0000e83ff8)='./file0\x00', &(0x7f0000bcd000)=@known='system.posix_acl_default\x00') pipe(&(0x7f0000000000)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40002, 0x0) signalfd(r1, &(0x7f00000000c0)={0x7}, 0x5d2) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000000)=0x5) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000080)=0x3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r4, &(0x7f0000e82fbc)) openat$keychord(0xffffffffffffff9c, &(0x7f0000232ff2)='/dev/keychord\x00', 0x40, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r6, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 2018/03/18 11:49:19 executing program 7: mkdir(&(0x7f0000bebff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000c6bff8)='.', &(0x7f0000200000)='./file0\x00', &(0x7f0000000000)="00100000000000f3", 0x20000, &(0x7f0000508fff)) r0 = syz_open_procfs(0x0, &(0x7f00000c3000)="6d6f756e74696e666f00a4") sendfile(r0, r0, &(0x7f0000000000)=0x800, 0x5) 2018/03/18 11:49:19 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"64596df17c0e4200", 0x4000000000000401}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000340)={'eql\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}) 2018/03/18 11:49:19 executing program 5: seccomp(0x1, 0x0, &(0x7f000016fff0)={0x2, &(0x7f0000e5c000)=[{0x20, 0x0, 0x0, 0x79}, {0x6}]}) 2018/03/18 11:49:19 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x6182, 0x0) [ 115.213790] IPVS: length: 906 != 8 2018/03/18 11:49:19 executing program 0: r0 = socket(0x18, 0x0, 0x3) write(r0, &(0x7f0000000080), 0x0) 2018/03/18 11:49:19 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000049ff0)={0x67, 0x100000}, &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000376000)={0x77359400}, &(0x7f0000048000), 0x0) 2018/03/18 11:49:19 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x4012}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 2018/03/18 11:49:19 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f14000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x1c) 2018/03/18 11:49:19 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/03/18 11:49:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000a2eff8)={0x0}) getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000ae7ffc), &(0x7f00000dcffc)=0x4) 2018/03/18 11:49:19 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)="6772e02fffffffffffffe300", 0x34d) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x800000000000f, &(0x7f0000000140)=0x2, 0x2dd) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x411) sendto$inet6(r0, &(0x7f00000000c0), 0xffffffffffffff53, 0x0, &(0x7f0000005fe4)={0xa, 0x4e20, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/18 11:49:19 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x6182, 0x0) 2018/03/18 11:49:19 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000049ff0)={0x67, 0x100000}, &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000376000)={0x77359400}, &(0x7f0000048000), 0x0) 2018/03/18 11:49:19 executing program 7: mkdir(&(0x7f0000bebff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000c6bff8)='.', &(0x7f0000200000)='./file0\x00', &(0x7f0000000000)="00100000000000f3", 0x20000, &(0x7f0000508fff)) r0 = syz_open_procfs(0x0, &(0x7f00000c3000)="6d6f756e74696e666f00a4") sendfile(r0, r0, &(0x7f0000000000)=0x800, 0x5) 2018/03/18 11:49:19 executing program 0: mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@rand_addr}, 0x8) 2018/03/18 11:49:19 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000b58ff8)='./file1\x00', 0x0) rename(&(0x7f0000747ff8)='./file1\x00', &(0x7f000044aff8)='./file0\x00') ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/03/18 11:49:20 executing program 3: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x200008000020002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000fbef74)={0x0, 0x0, 0x0, "71756575650000005d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00"}) clock_gettime(0x0, &(0x7f0000000000)={0x0}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time={r2}, {}, {}, @control}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0xe6}) 2018/03/18 11:49:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) sendto$inet6(r0, &(0x7f00008d1000), 0x254, 0x4c080, &(0x7f00005fa000)={0xa, 0x4e22}, 0x1c) sendmsg(r0, &(0x7f0000001280)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000240)="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", 0x57c}], 0x1}, 0x2404c040) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000e16ff0)={0x1, &(0x7f0000683ff0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x8) sendmsg(r0, &(0x7f0000610fc8)={0x0, 0x0, &(0x7f00009f8000)=[{&(0x7f0000554000)="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", 0x7b9}], 0x1, &(0x7f0000864bb8)}, 0x0) 2018/03/18 11:49:20 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x6182, 0x0) 2018/03/18 11:49:20 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000204ff3)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00002d1000)) 2018/03/18 11:49:20 executing program 2: sched_setattr(0x0, &(0x7f0000000fd0), 0x0) r0 = syz_open_dev$sg(&(0x7f0000ccaff7)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f000004c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x1, &(0x7f000004bff8)) INIT: Id "6" respawning too fast: disabled for 5 minutes 2018/03/18 11:49:20 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x6182, 0x0) 2018/03/18 11:49:20 executing program 7: mkdir(&(0x7f0000bebff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000c6bff8)='.', &(0x7f0000200000)='./file0\x00', &(0x7f0000000000)="00100000000000f3", 0x20000, &(0x7f0000508fff)) r0 = syz_open_procfs(0x0, &(0x7f00000c3000)="6d6f756e74696e666f00a4") sendfile(r0, r0, &(0x7f0000000000)=0x800, 0x5) 2018/03/18 11:49:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000013c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x99f}]}, 0x28}, 0x1}, 0x0) 2018/03/18 11:49:20 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x24, 0x0, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x10, 0x2, [@typed={0x6, 0x1, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}]}, 0x20e}, 0x1}, 0x0) 2018/03/18 11:49:20 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000001ffc), 0x4) mlock2(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/18 11:49:20 executing program 3: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000e22000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f00004abf1b)="ae", 0x1) vmsplice(r1, &(0x7f0000cf7fe0)=[{&(0x7f00002a7000)='#', 0x1}], 0x1, 0x0) r3 = dup2(r1, r2) poll(&(0x7f00002f0000)=[{r3}], 0x1, 0xffffffffffffff94) readv(r0, &(0x7f0000c9e000)=[{&(0x7f0000c25f19)=""/231, 0xe7}], 0x1) 2018/03/18 11:49:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) sendto$inet6(r0, &(0x7f00008d1000), 0x254, 0x4c080, &(0x7f00005fa000)={0xa, 0x4e22}, 0x1c) sendmsg(r0, &(0x7f0000001280)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000240)="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", 0x57c}], 0x1}, 0x2404c040) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000e16ff0)={0x1, &(0x7f0000683ff0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x8) sendmsg(r0, &(0x7f0000610fc8)={0x0, 0x0, &(0x7f00009f8000)=[{&(0x7f0000554000)="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", 0x7b9}], 0x1, &(0x7f0000864bb8)}, 0x0) 2018/03/18 11:49:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0x70, 0x8000, &(0x7f0000581000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000ec5000)=0x3f, 0x4) 2018/03/18 11:49:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') pread64(r0, &(0x7f0000000040)=""/110, 0x6e, 0x0) 2018/03/18 11:49:20 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000007fdf)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@generic={0x88ca}}}, &(0x7f0000005fec)) 2018/03/18 11:49:20 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000844ff7)='pagemap\x00') dup3(r0, r1, 0x0) 2018/03/18 11:49:20 executing program 4: unshare(0x2000000) r0 = syz_open_procfs(0x0, &(0x7f00007b8000)='ns/cgroup\x00') setns(r0, 0x0) 2018/03/18 11:49:20 executing program 7: mkdir(&(0x7f0000bebff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000c6bff8)='.', &(0x7f0000200000)='./file0\x00', &(0x7f0000000000)="00100000000000f3", 0x20000, &(0x7f0000508fff)) r0 = syz_open_procfs(0x0, &(0x7f00000c3000)="6d6f756e74696e666f00a4") sendfile(r0, r0, &(0x7f0000000000)=0x800, 0x5) 2018/03/18 11:49:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0x70, 0x8000, &(0x7f0000581000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000ec5000)=0x3f, 0x4) 2018/03/18 11:49:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0x70, 0x8000, &(0x7f0000581000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000ec5000)=0x3f, 0x4) 2018/03/18 11:49:20 executing program 1: prctl$intptr(0x27, 0x800) 2018/03/18 11:49:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) sendto$inet6(r0, &(0x7f00008d1000), 0x254, 0x4c080, &(0x7f00005fa000)={0xa, 0x4e22}, 0x1c) sendmsg(r0, &(0x7f0000001280)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000240)="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", 0x57c}], 0x1}, 0x2404c040) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000e16ff0)={0x1, &(0x7f0000683ff0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x8) sendmsg(r0, &(0x7f0000610fc8)={0x0, 0x0, &(0x7f00009f8000)=[{&(0x7f0000554000)="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", 0x7b9}], 0x1, &(0x7f0000864bb8)}, 0x0) 2018/03/18 11:49:20 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000009000)=0xffffffff, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000de6ff0)={0x0, &(0x7f0000de6000)}, 0x10) 2018/03/18 11:49:20 executing program 2: r0 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001000)='./file0\x00') 2018/03/18 11:49:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000000)=""/157, 0x204, 0x0, &(0x7f0000df7ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000b0c000)="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", 0x801, 0xc004, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000df6f80)=@generic, 0x80, &(0x7f0000df5000)=[{&(0x7f0000df5f6e)=""/146, 0x92}, {&(0x7f0000df6f74)=""/140, 0x8c}, {&(0x7f0000df5f18)=""/232, 0xe8}, {&(0x7f0000409fa2)=""/94, 0x5e}, {&(0x7f00007a7f19)=""/231, 0xe7}, {&(0x7f0000d76f57)=""/169, 0xa9}, {&(0x7f00009e3000)=""/230, 0xe6}, {&(0x7f0000923000)=""/37, 0x25}, {&(0x7f0000000240)=""/49, 0x31}], 0x9, &(0x7f0000c27ff9)=""/7, 0x7, 0x5}, 0x40000100) 2018/03/18 11:49:20 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3, 0x1c) 2018/03/18 11:49:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0x70, 0x8000, &(0x7f0000581000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000ec5000)=0x3f, 0x4) [ 116.530133] Tx-ring is not supported. [ 116.580125] Tx-ring is not supported. 2018/03/18 11:49:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0x70, 0x8000, &(0x7f0000581000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000ec5000)=0x3f, 0x4) 2018/03/18 11:49:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) sendto$inet6(r0, &(0x7f00008d1000), 0x254, 0x4c080, &(0x7f00005fa000)={0xa, 0x4e22}, 0x1c) sendmsg(r0, &(0x7f0000001280)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000240)="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", 0x57c}], 0x1}, 0x2404c040) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000e16ff0)={0x1, &(0x7f0000683ff0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x8) sendmsg(r0, &(0x7f0000610fc8)={0x0, 0x0, &(0x7f00009f8000)=[{&(0x7f0000554000)="ed871662855a221fd992a577fbdaffdf106d2b390852d708e3222e840a192a958c1dd9e13872fa78e997e80959b7f421f9f0f45b881460485b48774cea67844c41433b0c7e6f62c07f9f79b62bb99aaf316cba5c293deb6d5f8fe4a59ebe0c0dd25823ca180b8ff5dcb1ded36a36676b9d5553d46bac52af6e96770e0fb01c0b3484fbacacc0be7f50a39b335644568536f33a7455b3adb64949d38dc94572a4b38a943bfd48b418e0fca0e0bc17df96fb2f41de06c37f0f563c5ccd8c109a2616bc1f5c5641881caab9bd54882659bb76065ec79ef000ac8d72416744d4b2ffc97fd35e7de5d6b49d29f8c714dc901b707d558953ecf4354331767b86e119595429a7266a4f5c17438969315c96afc010c3c14374da55de64627b1ed4183b5ada1cab6d0e54bb0c9616b73039533d4de08d51e06225b88d26ae693c6136241118db7983163c4cfdd871c770773825e0e99cad55b1230016d60eef7b195b4ce1879b6730c151657a219b8db3e58038b052b9bfd2dfcd0ca1b983ac7942a01f795e466a4bf30230d5216231206d784eba63d52cb00cffbb2914538cd39d47e5a55a379bc8131afa798fc4b8d7361caf048eb4f9ad3c304eaf12a2f24731975ec98b0497301e95bc73e588ab440c1b256f5312a6318a167879274a71ef3e48071f23118bab6fd6d968ce8f992b00d775699dad48884a6cad2829aaa2044e08040d43375fe478a2144ff1231cfb84d4dc27baf6f0d86c5ca3947b20c751cb37673d2af12a34798150e895fcdb118c6a68c9c14feb27a7e46569a0ab52a24f13e8802d19bb80a9ea69b78e0f7abe6798c7ba43fac4a156b81411188ec503f321121268fffe33afd443daa87b86eb55183a5c4eb2d570839859499d501f98cd1015c5cd2c9bf744d946f639a28c053036c2186953a1f260544b8b1e99ae1b88f2c58ffd9ee2ab206fbf3ac88d09b78c38f716111594c505ff885a08746957954229825db17f11b8cb252b60f0765d7d9902fc1edfd903dd71442b095c97bbf528275af44fbe52f24895c81cc27ec73494ce3d125e86e05e1c8d23b1a11d6271737c29f331e945d1fe858d24c98b5f1b2e9e003c841666a8f7b16a8c4df1a80b1efaf2e4d953471af5794d4d39754f7725f2dd4489b9c924792dde5ad7641fe63f69314895ae680c7d9803939872667edf2f58fd83a20f6d9d1fade8058b009f81f21be4eb202ff1b2cf579a82bf2199a2e222d62942730d04b3a83c239a5b0391721479f920e3c53ea4f05f548058ec0b5ef6531e0cfd1cfd666da4a2deee3c5447dbf4e2d6b82ead5224fde6092553aed2ae2babf393cf20859649b8082312d9197eb2794555166a7aa9f596284fd7cef37c3c1c835edfc46ddfaf0c69b8fd9d126142892acc050d46668d3a7d043443e28a302000ca52ad71a91ca9961c0f19392975ae269afb59961ce76a79537e21780addecde257520ad97301611bcf77af72a04d3b435fb656b97f33792fdc4318e4e058a0bdd5d936fa198bf29b3987f4415efcf35289ffee2fb6ef30265f75ba806df911ef8d5b9a6c2ad369cc06e82ec72905d671bb181ec10d104010fd57ba9ac12d5c48d8c95464a7862d38b5800e00d14015ebcf45eec48a4183527c56c5a34646420c8c72aa8459bb1f6cf6cd48b8b0f0f9fb5e886b4f57d1e614686030e8bd5b8842d7143be6ab2c3e9fc4766c13aad2adea36812fa2d11cfa45e3b0336673187eac8ed70b317fa142ff560ed94c1a8d714c83726baa7813b129aefbfb57bb4e47b8a20519965ff3c5606f7f9d2e02812cc203912e83a3726602354062f4b3e09732c9983b39f9051c10e96a8a3d5bc5cfe97f09b4b0d88a7738f56fa771609ddd691a6409075f48af38726eb8b839ec3dcfd25f35b8c6417865d4866bd577475b094452d22939d8b5673d874859b38c8d6eff75a47ca8c3896b8ee0d8328f7a6c3101263ec785ec2ad0c2ecf6e8d86651cde8305e29484edb14bb14bde2497ceca8236213d471f09381b662f9ea3ca13cd2d46602e3bde0d1875ae9b2c890eb21e0c5308349dfb081f01c8791ef276f5e875df409b59ec72e5839f2a899764f09deba81bba3651ab2aa7f0ae61af61516aaf079260126c7a6d1b01bee3e7e0b5d530c59e945f4a60294eee379aa95e8b9daa387275964b0862aab4caa7fe8b1ca69b40bea831f3404973fd6d85e1c5835e8a96132da936b9a198dc8a25dff23fbbde5b5e7afa1af260712c695bb99f34aadc9feda61eb0728f27ca0976bca39e8d2fab979d7735fa339676819032059af8aaeddc4909fe16ded594517f628717ed4b0fa5f278e19df58d33e63888fcacdcbf767efae0b0f1c0723dbd1e731791427a71f2a67b53ada14acaf561cef4ccf66a80181dab3a226e30760e367d34e80ca2e7ec22db727bce86f79b0dbce776cdcf8e401805a2fc18f47c712531c73a83740a268b14bbc0fd3e837f379e98c2ac924a95645f4f86d3f0144be3c613821a32daafd7fcc46349d9ef8c4af3f77f6abdb77a94117daba6b051fdc27062e2b80eeef6dc27593504aa10750555286ac00eae3becb900979f84c033d5b669af4c4bfa4a2b27bd66ae0185704bcdb70608f3051605fb362d8c4f31e2e5109e1bbfca2e3852a65b067887219de99fce70bfc74193d2d59d951e879da6cdce3b78c6a92fa17bda5bbf24757e38263bbf86aedee65bb37b20542c4b87aafd4166d33d820007f3ef6aa479e75ec940bc37f48e686ecd7e0b93da0ae9b1874cd544a4603b97a2acba36", 0x7b9}], 0x1, &(0x7f0000864bb8)}, 0x0) 2018/03/18 11:49:21 executing program 4: r0 = memfd_create(&(0x7f0000000040)='}\x00', 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) capset(&(0x7f0000000ffc)={0x20080522}, &(0x7f0000000000)) 2018/03/18 11:49:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000002000)={0x2, &(0x7f000004afe8)=[{0x1c}, {0x6, 0x0, 0x0, 0xffffffff}]}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) 2018/03/18 11:49:21 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) write(r1, &(0x7f0000000240)="4dcca3894716aaa341d05584d856045cf60f53f205095a9b9e2e86aefa344cf862b8fba78405830ac343b171b840e30b5be24a310de504b29d3217fbb1f4391bf56a2983703df354d5a5bafdc2acb0c6fbc4dcc8e33c7a08602ed035c99c5d29ce931b1ed2b45d1b56304eeb97abd6bec7a660b1a0ecbc0d27b0d3e582578640004252c7807b352a8294891fb5d12b503abd9442e774aa1bd915aa437c3abf2d856a2d1f65efa956d35f491d597c69453aff69af2146cd57872061d6b1709481a7ca338d59f6884b730a609e9acd9d76ba2adfce4596dc75d37927d772f77c33ab21", 0xe2) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001100)=[{&(0x7f0000001580)="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", 0x7a1}], 0x1, &(0x7f0000001180)}, 0x0) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) write(r1, &(0x7f0000000400)="1b393ed8cf0608d9e4c9581b9e3abeb87c26371c502742e2ee7139db3bd6126652b9433889953b38cc6ee0aa8f56e3aab94c6f2982efba507472dc57d464b2d0960f6ad434d45ec04de6cc6e3615735335c05f79d636b6cd36d54e7d629c0dac5ff5d74903504d6ab7008674a06f02f1dc67ec173e9c7fa3f04dedb91fc2cfd739d5a942bfa339498d0bc995635dd8d23e66aac714e7557e42", 0x99) 2018/03/18 11:49:21 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f00000006c0)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000400)=@ipv4_newroute={0x24, 0x18, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/03/18 11:49:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0x70, 0x8000, &(0x7f0000581000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000ec5000)=0x3f, 0x4) 2018/03/18 11:49:21 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3, 0x1c) 2018/03/18 11:49:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000002000)={0x2, &(0x7f000004afe8)=[{0x1c}, {0x6, 0x0, 0x0, 0xffffffff}]}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) 2018/03/18 11:49:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f0000000000)="0bdef7ac9b87d5", 0x7, 0x0, &(0x7f0000000080)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f000015a000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000159ffc)=0x7, 0x6e7b6ab93f37a576) recvmsg(r0, &(0x7f000050d000)={0x0, 0x0, &(0x7f000073bf90), 0x0, &(0x7f0000765faf)}, 0x43) 2018/03/18 11:49:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0x70, 0x8000, &(0x7f0000581000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000ec5000)=0x3f, 0x4) 2018/03/18 11:49:21 executing program 7: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000400)="1f0000000104ff00fd4354c007110000f305010008000100010423dcd9df00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) write(r0, &(0x7f0000c34fe1)="1f0000000104fffffd3b54c007110000f30501000b000300000010d10000cf", 0x1f) [ 116.765889] Tx-ring is not supported. 2018/03/18 11:49:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000002000)={0x2, &(0x7f000004afe8)=[{0x1c}, {0x6, 0x0, 0x0, 0xffffffff}]}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) 2018/03/18 11:49:21 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) write(r1, &(0x7f0000000240)="4dcca3894716aaa341d05584d856045cf60f53f205095a9b9e2e86aefa344cf862b8fba78405830ac343b171b840e30b5be24a310de504b29d3217fbb1f4391bf56a2983703df354d5a5bafdc2acb0c6fbc4dcc8e33c7a08602ed035c99c5d29ce931b1ed2b45d1b56304eeb97abd6bec7a660b1a0ecbc0d27b0d3e582578640004252c7807b352a8294891fb5d12b503abd9442e774aa1bd915aa437c3abf2d856a2d1f65efa956d35f491d597c69453aff69af2146cd57872061d6b1709481a7ca338d59f6884b730a609e9acd9d76ba2adfce4596dc75d37927d772f77c33ab21", 0xe2) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001100)=[{&(0x7f0000001580)="1210d3251bc424d3923ab18611a4dacb2c57f076fdbc80e0b1f79147322eaa08488d541aa794ee8a44b71674d9093362fa2bbfd02d9dc52e341acb293d628a28f53eecf559ad61a6370973644c6dc0ce8a6dd3c695e3aa12bb66935ca4c371d49231fb5218a8b8bad5bbd9456c1daf716d88cff03566158dc334230505153adcd24957f3c63bc575241abb0cc9fe9df88202981311af4d7dd40f768c533ac3b6486a727b0f7952f4fa7624b0a7c1310fa60bf6d3584136494433722526cae0c6199bba5754d516fe27faed067101f4ccafcc1169695a4207cfe6755c1c5a2de85e7303185cc3fe77406f663dc4d6d17a1c3493515d9b2edf66e576be5125c5f0defb742a8d14e3654737870566f09fb827043034c091468062601a9e8b85e0c43833433aa7dbe94a9a4b0002bd7ce6e70209e048f8001c713beee4faa406e8bd3f42510fa32922cc6e80fedd517f01316cdcc3bab9b935b6e7dfa9b3e42101cd8805e8aefc78ee261fd9a395d8f7b1d6657cbeafad82052b5ccc6438535b51caecdbae451a58cc52d9186be892088775a8f22d1c425206a56d6841530a91bc5a7f54520e120ab2e13c8ece25b64bd26276d6c001f7961418af6d620741c5d837cfc7ac3ea16d6042c378ee28be5b76bfe4f9ec25fb26cb5d5f1f2443fbdd2a1a3c52a39dc2fb91961499b173ebb43a92f3b6cc4a1bf3f867c233bc3803b00f26a8869b8a4237dc39f92d4acf11419d6a90b69fdd8ebcb12e5f1abbeba07235077d326fab2c3af6001c1b34bd6510e1c91d70ca3c39e5d7cc8d0a8de31ec70df9d44afaf4a0f380f80e3454c4f8e82fccc0f32b28da9d85f387ae5bf253d30f14414002de7fdd8cc8f09966bb58bfec2d25797be56a7d599f1eb121d5c483fffa63b99665439b0c49e373413d4187bd4bf6acabdbe3e087016da441a94b1c307db395e887caa3f83daee1cd8dc0ca5f47c7521be8f1bd1c6e47d0eb72e9282065937129d9aaaf50e9d389b3cf24f13646c09fb8e2a4b6fa2376e67ef33ef83748083cedb361c09bef781b2bed4199d5ac1dd566b44c107965a68a2605adaf6a82fc6531dcc36de8f2dde6e363f934bfb6329e5af4cb7981216c6b53719af207b6054a0ef3b3a5bad9284d202ced953ee4d48e9cd9056f41c5e79277501893f83f3d218826ff375d183bf44851b9f0412a2d679c5890cfd2e7dd85f3a6eabed90ec7351eb93cbd02cd2b0eb3c2e2f38b37197274c26fc55def280b37f2403883256068b423c154c7f3eb1eb3df52aa6a010444028e66600d4838c86ee6442a44fd8d48bb4f0505acf5816b8293284c4d9d59764fa140ff5adf1d5794b1afc298e84caf011760e0e33b48ea66c3699afe85e15220d65bafdbadb638c1072a75bc23216fe4d23a7109d43be2cf10fcc56ddf3a3658300567650958b96f367ffef354016fe378befef1b6f474b0dc517f12e058bd672872d886986040ee2529d26c8f7ddeddfb622bbb44995b9312cc10b2ecb0f26f09197f031af84c911c0917af7a37772b5ed49605565f990562045225ecf50a6ba31af89f1f4bf82c4b01c816eab0c9f1df8f6c08cb14285404e7882869c56712ad75eeec62e7e6fa533418fa0869881da1fc66c67a0a5cc89c032102a1952aa5ed08992055fd7801d1a660a43e4cff39a282e6581c7c8d8d66ce74f604f0b87095ec8af934a4dc5ed66638608fdd5b54cf7ecdc74b798412ed709befbe61c8956c94b97f02ec69c02b466995623f78b8647268f8bf21f875038ee8c1b2cfcd4bc7b2c17277787d8b1a2c2d43217423be22d4fda514ea26462f01de45baa71d57d535da6d3886dfe79a0571e5a551829611d8c3c25921131012165f182c2e35c182b25d4f322b174fd20b0458bb289da5d0cab56e7b36243ad3b6dec4cc4f9d2b786f4efcabe0859eb3126ed4215227e62f1103eb7d062f5b267fc17f48890bbebc58118d75366899eef7ee3e2db4d35ac6532fc814b00812e7e872fcce97056123103e2bae0c81ade130fc613fc31d51a42566b15c4946c9bac2e88ad2a6e857ca7254cd36a16f337725a882be390f72ad53ef582442579e41c9f2707a01511ec494dcbdf056b0765326f4c1502715eb56c05cac6a209f4913d5b16b99a741071ec57fb031888fdeb92dd2e54efa8b1d50cd5fb7f4e3fb10b4677aca9c97c4c4ff222eddc26c7fd7f5f299c7926aa935b8b51916b523eda3513503f6c6f87259f1c0b4717891e21b3b88d2823a9c1208fcf3bc318a15fa284b9779e393f181cdab3830bec734a55ab9d2a933c63c3316ea776005f0209162ef33244f2ddeb9505907979b4bbdf45484f8ec50fc27660621e8145627d1ca7a65fea9dbef2023dd7445564ac16141241cff98ed3446c36436b916948b4712e4b13355e8564a2fc16c9cc485fd547691cb83d8d33a9c97c7e7377b20e25ef6741aff4d1247254cbce79c3f523f0a3dabd359c4fbda021ef21b2a5b56c84d1f4d79752896567bcc03f4f0e1b1aae32271ef737af0b799e1e489051d9b2cbe15f6ad2e23d7d6076a2009dbc6935cd141d177edc809a8f8ec9443cdea7957467f6c4891e157285b0015c972351b021fe418e9baca66353eb0d6cb59b974937107e5a92349855207e7dabbbe6633aa07a0155578da9a58b6b0a4a1a9dd44a8ed7bd55c971864dbe393084bc4e4998bd0072b676118caa1af75cb281ccaf1bd5fce066be411187f32e8e8b87e3846813f209d85695764048d", 0x7a1}], 0x1, &(0x7f0000001180)}, 0x0) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) write(r1, &(0x7f0000000400)="1b393ed8cf0608d9e4c9581b9e3abeb87c26371c502742e2ee7139db3bd6126652b9433889953b38cc6ee0aa8f56e3aab94c6f2982efba507472dc57d464b2d0960f6ad434d45ec04de6cc6e3615735335c05f79d636b6cd36d54e7d629c0dac5ff5d74903504d6ab7008674a06f02f1dc67ec173e9c7fa3f04dedb91fc2cfd739d5a942bfa339498d0bc995635dd8d23e66aac714e7557e42", 0x99) 2018/03/18 11:49:21 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') write$selinux_context(r0, &(0x7f0000000040)='system_u:object_r:faillog_t:s0\x00', 0x1f) socket$unix(0x1, 0x2, 0x0) [ 116.820679] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. [ 116.924018] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. [ 116.935346] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. [ 116.968712] audit_printk_skb: 4515 callbacks suppressed [ 116.968718] audit: type=1400 audit(1521373761.358:27552): avc: denied { net_admin } for pid=3770 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 116.977108] audit: type=1400 audit(1521373761.358:27553): avc: denied { net_admin } for pid=3765 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 116.980495] audit: type=1400 audit(1521373761.368:27554): avc: denied { net_admin } for pid=3775 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 116.982299] audit: type=1400 audit(1521373761.368:27555): avc: denied { net_admin } for pid=3775 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 116.984161] audit: type=1400 audit(1521373761.368:27556): avc: denied { net_admin } for pid=3775 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 116.986045] audit: type=1400 audit(1521373761.368:27557): avc: denied { net_admin } for pid=3775 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 116.989213] audit: type=1400 audit(1521373761.378:27560): avc: denied { net_admin } for pid=11649 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 116.990354] audit: type=1400 audit(1521373761.378:27559): avc: denied { create } for pid=12174 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:faillog_t:s0 tclass=unix_dgram_socket permissive=1 [ 116.990576] audit: type=1400 audit(1521373761.378:27561): avc: denied { net_admin } for pid=11649 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 116.992021] audit: type=1400 audit(1521373761.378:27562): avc: denied { net_admin } for pid=11649 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:49:21 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3, 0x1c) 2018/03/18 11:49:21 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') write$selinux_context(r0, &(0x7f0000000040)='system_u:object_r:faillog_t:s0\x00', 0x1f) socket$unix(0x1, 0x2, 0x0) 2018/03/18 11:49:21 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000b88ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000009ef58)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) readv(r0, &(0x7f0000459000)=[{&(0x7f0000fd5fc3)=""/61, 0x3d}], 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x381, @time, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 2018/03/18 11:49:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b9eff6)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000636000)) 2018/03/18 11:49:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000002000)={0x2, &(0x7f000004afe8)=[{0x1c}, {0x6, 0x0, 0x0, 0xffffffff}]}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) 2018/03/18 11:49:21 executing program 0: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000000c0)={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x14) r0 = open(&(0x7f0000520ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x8000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000085aff6)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0xffffffff) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4, 0x1}], 0xf4) 2018/03/18 11:49:21 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f0000000000), 0x200000000000022b, 0x10000003) 2018/03/18 11:49:21 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) write(r1, &(0x7f0000000240)="4dcca3894716aaa341d05584d856045cf60f53f205095a9b9e2e86aefa344cf862b8fba78405830ac343b171b840e30b5be24a310de504b29d3217fbb1f4391bf56a2983703df354d5a5bafdc2acb0c6fbc4dcc8e33c7a08602ed035c99c5d29ce931b1ed2b45d1b56304eeb97abd6bec7a660b1a0ecbc0d27b0d3e582578640004252c7807b352a8294891fb5d12b503abd9442e774aa1bd915aa437c3abf2d856a2d1f65efa956d35f491d597c69453aff69af2146cd57872061d6b1709481a7ca338d59f6884b730a609e9acd9d76ba2adfce4596dc75d37927d772f77c33ab21", 0xe2) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001100)=[{&(0x7f0000001580)="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", 0x7a1}], 0x1, &(0x7f0000001180)}, 0x0) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) write(r1, &(0x7f0000000400)="1b393ed8cf0608d9e4c9581b9e3abeb87c26371c502742e2ee7139db3bd6126652b9433889953b38cc6ee0aa8f56e3aab94c6f2982efba507472dc57d464b2d0960f6ad434d45ec04de6cc6e3615735335c05f79d636b6cd36d54e7d629c0dac5ff5d74903504d6ab7008674a06f02f1dc67ec173e9c7fa3f04dedb91fc2cfd739d5a942bfa339498d0bc995635dd8d23e66aac714e7557e42", 0x99) [ 117.373213] Tx-ring is not supported. 2018/03/18 11:49:21 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') write$selinux_context(r0, &(0x7f0000000040)='system_u:object_r:faillog_t:s0\x00', 0x1f) socket$unix(0x1, 0x2, 0x0) 2018/03/18 11:49:21 executing program 7: clock_gettime(0x4000000003, &(0x7f0000097000)={0x0, 0x0}) clock_nanosleep(0x1000000000000002, 0x0, &(0x7f0000c87000)={0x0, r0}, &(0x7f00000d6000)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000139000), &(0x7f0000e81fba)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x15) restart_syscall() 2018/03/18 11:49:21 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') write$selinux_context(r0, &(0x7f0000000040)='system_u:object_r:faillog_t:s0\x00', 0x1f) socket$unix(0x1, 0x2, 0x0) 2018/03/18 11:49:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) bind$inet(r1, &(0x7f0000015000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/18 11:49:21 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3, 0x1c) 2018/03/18 11:49:21 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') pread64(r0, &(0x7f0000000000), 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280), &(0x7f0000000380)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 2018/03/18 11:49:22 executing program 0: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000000c0)={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x14) r0 = open(&(0x7f0000520ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x8000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000085aff6)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0xffffffff) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4, 0x1}], 0xf4) INIT: Id "3" respawning too fast: disabled for 5 minutes 2018/03/18 11:49:22 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') write$selinux_context(r0, &(0x7f0000000040)='system_u:object_r:faillog_t:s0\x00', 0x1f) socket$unix(0x1, 0x2, 0x0) [ 117.719278] Tx-ring is not supported. 2018/03/18 11:49:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000ec7000)={&(0x7f0000cf1ff0)=@nfc, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000240)=""/4096, 0x1000}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)={@empty, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "100bf7b32300a0c931080b912fb06824487757529e7f24961dcb300e66232713d0dc27bc9ee031ea6da2634fdb6c86198a2454c1d987c87f36de0d4af2485c03"}}}}, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000023ffc)) INIT: Id "1" respawning too fast: disabled for 5 minutes 2018/03/18 11:49:22 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') write$selinux_context(r0, &(0x7f0000000040)='system_u:object_r:faillog_t:s0\x00', 0x1f) socket$unix(0x1, 0x2, 0x0) 2018/03/18 11:49:22 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000e0f000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000075afd0)={0x19, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000011"], 0x9f, 0x0, &(0x7f0000000280)="2b3a76759ad65df214400b7db05d86ee356f83e9e2c3de2f84eae872443619eaaf962752b352c0f0b9e54b25c91e50717a689431d73fcc4833785ca42ad3312394d5971243f8fcee3913015477068c8ec44eee39d84dd6534f6a59382f3da57b30671593da4b12b921fa83b89540c219355679092d218d0efcb1c43f1488bd94d5f6bb68249efc9a9f9739d8b3df77051c9e7f8a0fdbf29ec57a15a7f1bbe2"}) 2018/03/18 11:49:22 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') pread64(r0, &(0x7f0000000000), 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280), &(0x7f0000000380)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 2018/03/18 11:49:22 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) write(r1, &(0x7f0000000240)="4dcca3894716aaa341d05584d856045cf60f53f205095a9b9e2e86aefa344cf862b8fba78405830ac343b171b840e30b5be24a310de504b29d3217fbb1f4391bf56a2983703df354d5a5bafdc2acb0c6fbc4dcc8e33c7a08602ed035c99c5d29ce931b1ed2b45d1b56304eeb97abd6bec7a660b1a0ecbc0d27b0d3e582578640004252c7807b352a8294891fb5d12b503abd9442e774aa1bd915aa437c3abf2d856a2d1f65efa956d35f491d597c69453aff69af2146cd57872061d6b1709481a7ca338d59f6884b730a609e9acd9d76ba2adfce4596dc75d37927d772f77c33ab21", 0xe2) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001100)=[{&(0x7f0000001580)="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", 0x7a1}], 0x1, &(0x7f0000001180)}, 0x0) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) write(r1, &(0x7f0000000400)="1b393ed8cf0608d9e4c9581b9e3abeb87c26371c502742e2ee7139db3bd6126652b9433889953b38cc6ee0aa8f56e3aab94c6f2982efba507472dc57d464b2d0960f6ad434d45ec04de6cc6e3615735335c05f79d636b6cd36d54e7d629c0dac5ff5d74903504d6ab7008674a06f02f1dc67ec173e9c7fa3f04dedb91fc2cfd739d5a942bfa339498d0bc995635dd8d23e66aac714e7557e42", 0x99) 2018/03/18 11:49:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f6578650000001c0302") fgetxattr(r0, &(0x7f0000000100)=@known='user.syz\x00', &(0x7f0000000040), 0x0) 2018/03/18 11:49:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000240)={'tunl0\x00', @ifru_data=&(0x7f0000000080)="38e33310e87044f21e13559eb24861865136eed191f2864d54a9c60dc92c69c2"}) 2018/03/18 11:49:22 executing program 7: clock_gettime(0x4000000003, &(0x7f0000097000)={0x0, 0x0}) clock_nanosleep(0x1000000000000002, 0x0, &(0x7f0000c87000)={0x0, r0}, &(0x7f00000d6000)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000139000), &(0x7f0000e81fba)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x15) restart_syscall() 2018/03/18 11:49:22 executing program 0: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000000c0)={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x14) r0 = open(&(0x7f0000520ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x8000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000085aff6)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0xffffffff) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4, 0x1}], 0xf4) 2018/03/18 11:49:22 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b9c000)) r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"7663000000001fa6811100"}) 2018/03/18 11:49:22 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') write$selinux_context(r0, &(0x7f0000000040)='system_u:object_r:faillog_t:s0\x00', 0x1f) socket$unix(0x1, 0x2, 0x0) 2018/03/18 11:49:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x80000001, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040), 0x8) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000002000)}, 0x0) 2018/03/18 11:49:22 executing program 6: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f000011bfda)="2600000022004701050007008980e8ff0010000000000000c0e1ff094a51f10101c7033500b0", 0x26) INIT: Id "4" respawning too fast: disabled for 5 minutes 2018/03/18 11:49:23 executing program 0: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000000c0)={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x14) r0 = open(&(0x7f0000520ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x8000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000085aff6)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0xffffffff) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4, 0x1}], 0xf4) 2018/03/18 11:49:23 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') pread64(r0, &(0x7f0000000000), 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280), &(0x7f0000000380)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 2018/03/18 11:49:23 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x1}, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 2018/03/18 11:49:23 executing program 1: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000354000), 0x8) write$eventfd(r0, &(0x7f0000951ff8), 0x8) write$eventfd(r0, &(0x7f0000f1aff8)=0x6, 0x8) 2018/03/18 11:49:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000014ffc)=0xfffffffffffffffb, 0x4) 2018/03/18 11:49:23 executing program 7: clock_gettime(0x4000000003, &(0x7f0000097000)={0x0, 0x0}) clock_nanosleep(0x1000000000000002, 0x0, &(0x7f0000c87000)={0x0, r0}, &(0x7f00000d6000)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000139000), &(0x7f0000e81fba)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x15) restart_syscall() 2018/03/18 11:49:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000af5000)='illinois\x00', 0x9) recvmmsg(r0, &(0x7f0000001800)=[{{&(0x7f0000000080)=@can, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/140, 0x49}, {&(0x7f0000000180)=""/233}, {&(0x7f0000000280)=""/4096}], 0x0, &(0x7f00000012c0)=""/122}}, {{&(0x7f0000001340)=@ax25, 0x0, &(0x7f0000001840)=[{&(0x7f0000001380)=""/67}, {&(0x7f0000001400)=""/219}, {&(0x7f0000001500)=""/204}, {&(0x7f0000001600)=""/211}, {&(0x7f0000001700)=""/171}]}}], 0x295, 0x0, 0x0) 2018/03/18 11:49:23 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000ab2000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000aac000)={0x0, 0x5}, 0x0) rt_sigsuspend(&(0x7f0000ac7ff8), 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000aa5000)="c2"}) 2018/03/18 11:49:23 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0x0) 2018/03/18 11:49:23 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000000)="1b0000001a00033207fffd946fa283bc4f5b6a8d0aeee6d87986c4", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{&(0x7f0000003ec0)=@rc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000004080)=""/11, 0xb}}], 0x1, 0x0, &(0x7f0000004180)={0x77359400}) 2018/03/18 11:49:23 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000015000)='/dev/input/mice\x00', 0x0, 0x0) readv(r0, &(0x7f0000aa1f60)=[{&(0x7f0000004000)=""/196, 0xc4}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 2018/03/18 11:49:23 executing program 7: clock_gettime(0x4000000003, &(0x7f0000097000)={0x0, 0x0}) clock_nanosleep(0x1000000000000002, 0x0, &(0x7f0000c87000)={0x0, r0}, &(0x7f00000d6000)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000139000), &(0x7f0000e81fba)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x15) restart_syscall() 2018/03/18 11:49:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) ppoll(&(0x7f000030b000)=[{r1}], 0x1, &(0x7f0000143ff8), &(0x7f0000216000), 0x8) 2018/03/18 11:49:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000680)=@known='user.syz\x00', &(0x7f0000002140)='em0*.]keyring!\x00', 0xfddd, 0x0) 2018/03/18 11:49:23 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) wait4(r1, 0x0, 0x0, &(0x7f0000000280)) 2018/03/18 11:49:23 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') pread64(r0, &(0x7f0000000000), 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280), &(0x7f0000000380)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 2018/03/18 11:49:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x11d, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x5) INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 2018/03/18 11:49:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000a8fff0)={&(0x7f0000000040)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18}]}, 0x18}, 0x1}, 0x0) 2018/03/18 11:49:23 executing program 0: prctl$intptr(0x2000000000029, 0x3) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x4000000000008031, 0xffffffffffffffff, 0x0) 2018/03/18 11:49:23 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fbdb72d1cb2a4a280930a06000000a8430891000000390008000a000c00e6ffffff1900a30700000000006ef75afb83de448daa7227c4524fa29e00060cec4fab91d4000000000000000000000000", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 2018/03/18 11:49:23 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000000)="2f0000001c000367ffffff000d0000000200000001000000000003c91300010023000000000000005867000000050b", 0x2f}], 0x1}, 0x0) 2018/03/18 11:49:23 executing program 0: r0 = socket(0x10, 0x3, 0x4) sendmsg$nl_xfrm(r0, &(0x7f00009d3000)={&(0x7f0000c15000)={0x10}, 0xc, &(0x7f00001e5ff0)={&(0x7f0000abdefc)=ANY=[@ANYBLOB="4c0000001200db4d0000000000000000fffffffc0000ba33a97ed4df54000000000000000000000000240008001d0008000000150069cc8910cf7a5164ef891111a0edabf37c1fd93a0d0000"], 0x1}, 0x1}, 0x0) 2018/03/18 11:49:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/208) 2018/03/18 11:49:23 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00005ebff8)=0x3f) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f00000063c0)=[{{0x0, 0x0, &(0x7f0000006300), 0x0, &(0x7f0000006380)=""/54, 0x36}}], 0x1, 0x0, &(0x7f00000065c0)) dup2(r0, r1) 2018/03/18 11:49:23 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000ab2000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000aac000)={0x0, 0x5}, 0x0) rt_sigsuspend(&(0x7f0000ac7ff8), 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000aa5000)="c2"}) 2018/03/18 11:49:23 executing program 3: r0 = socket$inet6(0x10, 0x4000000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000008000)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000a000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/03/18 11:49:23 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000001540)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x4208, r1) ptrace$getenv(0x4201, r1, 0x0, &(0x7f0000001440)) 2018/03/18 11:49:23 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000c67000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x800000000000004, 0x1, &(0x7f000018fff0), &(0x7f000074e000), 0x0) 2018/03/18 11:49:24 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x8, 0x0, &(0x7f00001e4ff8)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007fd0)={0x44, 0x0, &(0x7f0000d06000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, &(0x7f000000d000)=[@fda={0x66646185}, @flat={0x73682a85}], &(0x7f0000006000)=[0x20]}}], 0x0, 0x0, &(0x7f000023c000)}) 2018/03/18 11:49:24 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"64596df17c0e4200", 0x4000000000000401}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 2018/03/18 11:49:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing={0x0, 0x2, 0x2, 0x7, 0x0, [@local={0xfe, 0x80, [], 0xaa}]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000016a000)=@dstopts, 0x8) 2018/03/18 11:49:24 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x3) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_names='sit0\x00'}) 2018/03/18 11:49:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000f97ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x40, 0x4) sendmsg(r1, &(0x7f0000cadfc8)={0x0, 0x0, &(0x7f00001cd000), 0x0, &(0x7f0000298000)}, 0x0) recvmsg(r0, &(0x7f0000e6b000)={&(0x7f00000ea000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x14, &(0x7f0000714000), 0x0, &(0x7f00004c0f35)=""/203, 0xcb}, 0x0) 2018/03/18 11:49:24 executing program 5: syz_emit_ethernet(0x16, &(0x7f0000006f0a)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@generic={0x8864, "b1b3000022050057"}}}, 0x0) 2018/03/18 11:49:24 executing program 7: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='B', 0x1, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000180)=""/5, 0x5) 2018/03/18 11:49:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00') [ 119.763127] binder: BINDER_SET_CONTEXT_MGR already set [ 119.782465] binder: 12343:12353 ioctl 40046207 0 returned -16 [ 119.791633] binder_alloc: 12343: binder_alloc_buf, no vma [ 119.791651] binder: 12343:12357 transaction failed 29189/-3, size 56-8 line 3133 2018/03/18 11:49:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x44000002285, &(0x7f000045bfd3)="f8f8e4fbffff18ffff0000131dc5d86c814a0083c5e9aed7b6fcc9bfe2d8b3981f16ef7dc14b2caf7e5da40003") read(r0, &(0x7f0000000040)=""/36, 0x24) [ 119.825752] binder: undelivered TRANSACTION_ERROR: 29189 [ 119.836025] binder: release 12343:12344 transaction 114 out, still active [ 119.843440] binder: undelivered TRANSACTION_COMPLETE [ 119.854291] binder: send failed reply for transaction 114, target dead 2018/03/18 11:49:24 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000b7c000)='/selinux/enforce\x00', 0x0, 0x0) lseek(r0, 0xffffffffeffffffd, 0x1) 2018/03/18 11:49:24 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x441) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x440000000000127f, &(0x7f000002cfff)) 2018/03/18 11:49:24 executing program 4: mkdir(&(0x7f0000acaff6)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000d5ff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000a72000)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000e1cff8)='./file0\x00', r0, &(0x7f0000bdcff0)='./control/file0\x00', 0x0) 2018/03/18 11:49:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000d1affc), 0x4) 2018/03/18 11:49:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0x0, 0x100000001b77}) 2018/03/18 11:49:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x40000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) signalfd(r0, &(0x7f0000000040)={0xfff}, 0x8) futex(&(0x7f0000013000), 0x0, 0x0, &(0x7f0000002ff0)={0x0, 0x1c9c380}, &(0x7f0000012000), 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/03/18 11:49:24 executing program 2: r0 = socket(0x11, 0xa, 0x0) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @rand_addr}}, 0x1e) 2018/03/18 11:49:24 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000ab2000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000aac000)={0x0, 0x5}, 0x0) rt_sigsuspend(&(0x7f0000ac7ff8), 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000aa5000)="c2"}) 2018/03/18 11:49:24 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x4013}) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x2) 2018/03/18 11:49:24 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000a1aff7)={@ipv4={[], [0xff, 0xff], @rand_addr}}, 0xffffffffffffff3b) 2018/03/18 11:49:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xbb}, @ipv4={[], [0xff, 0xff]}, @mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x40}) 2018/03/18 11:49:24 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x3) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000045df58)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) 2018/03/18 11:49:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x40000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) signalfd(r0, &(0x7f0000000040)={0xfff}, 0x8) futex(&(0x7f0000013000), 0x0, 0x0, &(0x7f0000002ff0)={0x0, 0x1c9c380}, &(0x7f0000012000), 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/03/18 11:49:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0x0, 0x100000001b77}) 2018/03/18 11:49:24 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000380)={'syz_tun\x00', @ifru_data=&(0x7f0000000340)="251a439af71c2885686269a8c996c7536b98878daafc8b3d7059ee038e267b9d"}) 2018/03/18 11:49:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x40000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) signalfd(r0, &(0x7f0000000040)={0xfff}, 0x8) futex(&(0x7f0000013000), 0x0, 0x0, &(0x7f0000002ff0)={0x0, 0x1c9c380}, &(0x7f0000012000), 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/03/18 11:49:24 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000003000)) 2018/03/18 11:49:24 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x4013}) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x2) 2018/03/18 11:49:24 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000a1aff7)={@ipv4={[], [0xff, 0xff], @rand_addr}}, 0xffffffffffffff3b) 2018/03/18 11:49:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) ioctl(r0, 0x44000002285, &(0x7f000045bfd3)) 2018/03/18 11:49:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0x0, 0x100000001b77}) 2018/03/18 11:49:24 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000ab2000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000aac000)={0x0, 0x5}, 0x0) rt_sigsuspend(&(0x7f0000ac7ff8), 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000aa5000)="c2"}) 2018/03/18 11:49:25 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000a1aff7)={@ipv4={[], [0xff, 0xff], @rand_addr}}, 0xffffffffffffff3b) 2018/03/18 11:49:25 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0x0, 0x100000001b77}) 2018/03/18 11:49:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f000082a000), 0x4) 2018/03/18 11:49:25 executing program 4: creat(&(0x7f0000dbbff8)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000f55000)='./file0\x00', &(0x7f00003a2ffa)="0700cc667300", 0x2000, 0x0) 2018/03/18 11:49:25 executing program 7: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x6, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00007e1000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x8, &(0x7f0000008000), 0x0, &(0x7f0000000ff0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 2018/03/18 11:49:25 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x40000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) signalfd(r0, &(0x7f0000000040)={0xfff}, 0x8) futex(&(0x7f0000013000), 0x0, 0x0, &(0x7f0000002ff0)={0x0, 0x1c9c380}, &(0x7f0000012000), 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/03/18 11:49:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x7d, 0x901) ioctl(r0, 0x440000000000125d, &(0x7f0000005fff)) 2018/03/18 11:49:25 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x4013}) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x2) 2018/03/18 11:49:25 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x31) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x8, &(0x7f00000000c0)) 2018/03/18 11:49:25 executing program 4: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000784fef)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00006fb000)={0xa0000013}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00006cbff4)) epoll_wait(r0, &(0x7f0000586000)=[{}], 0x1, 0x0) 2018/03/18 11:49:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r0, &(0x7f000060f000)=""/217, 0xd9) ioctl$TCXONC(r1, 0x540a, 0x0) 2018/03/18 11:49:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000011ff4)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000013000)={0x14, 0x52, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}}, 0x14}, 0x1}, 0x0) 2018/03/18 11:49:25 executing program 7: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:traceroute_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:-0.c1023', 0x20, 0x35}, 0x3ae) 2018/03/18 11:49:25 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x31) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x8, &(0x7f00000000c0)) 2018/03/18 11:49:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), &(0x7f0000f68000)=0xfffffffffffffd52) 2018/03/18 11:49:25 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000a1aff7)={@ipv4={[], [0xff, 0xff], @rand_addr}}, 0xffffffffffffff3b) 2018/03/18 11:49:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0xfffffffffffffe4f, @random="b3265b614ac8"}, 0x10) 2018/03/18 11:49:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000acc000), 0x4) 2018/03/18 11:49:25 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x4013}) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x2) 2018/03/18 11:49:25 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000800)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x321, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xa}]}]}, 0x3c}, 0x1}, 0x0) 2018/03/18 11:49:25 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x31) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x8, &(0x7f00000000c0)) 2018/03/18 11:49:25 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000042c000)='/dev/sequencer\x00', 0x80002000000a02, 0x0) write$sndseq(r0, &(0x7f0000f07000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result={0x0, 0x5}}], 0x1c) close(r0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100), 0x10) 2018/03/18 11:49:25 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x14, 0x0, &(0x7f000000cf68)=[@request_death={0x400c630f}, @enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000008f37)}) ppoll(&(0x7f000075cff0)=[{r1}], 0x1, &(0x7f0000a37ff8)={0x77359400}, &(0x7f000025b000), 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003fd0)={0x0, 0x0, &(0x7f000000f000), 0x1, 0x0, &(0x7f000000bf1f)="8f"}) 2018/03/18 11:49:25 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x31) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x8, &(0x7f00000000c0)) 2018/03/18 11:49:25 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) mkdir(&(0x7f00007b7000)='./control\x00', 0x0) signalfd(r0, &(0x7f00007b6ff8)={0x4}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) readv(r0, &(0x7f000008bfe0)=[{&(0x7f0000525000)=""/216, 0xd8}], 0x1) r3 = dup2(r1, r0) fcntl$setsig(r1, 0xa, 0x3) r4 = inotify_add_watch(r1, &(0x7f00007b4ff6)='./control\x00', 0x2000000) inotify_rm_watch(r3, r4) [ 121.585864] binder: 12496:12497 Acquire 1 refcount change on invalid ref 0 ret -22 [ 121.602099] binder: 12496:12498 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 121.603961] binder: 12496:12498 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 2018/03/18 11:49:26 executing program 4: unshare(0x400) r0 = socket(0x10, 0x2, 0x0) getpeername$netrom(r0, &(0x7f00001b3000), &(0x7f0000000ffc)=0x10) 2018/03/18 11:49:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00001e0ffc)=0x3ff, 0x4) connect$inet6(r0, &(0x7f0000f03000)={0xa, 0x0, 0x800, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 11:49:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/109, 0x6d}, {&(0x7f0000000140)=""/77, 0x4d}], 0x2, 0x0) 2018/03/18 11:49:26 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000080), &(0x7f0000000000)=0x4) 2018/03/18 11:49:26 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x14, 0x0, &(0x7f000000cf68)=[@request_death={0x400c630f}, @enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000008f37)}) ppoll(&(0x7f000075cff0)=[{r1}], 0x1, &(0x7f0000a37ff8)={0x77359400}, &(0x7f000025b000), 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003fd0)={0x0, 0x0, &(0x7f000000f000), 0x1, 0x0, &(0x7f000000bf1f)="8f"}) 2018/03/18 11:49:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x8001}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 2018/03/18 11:49:26 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='attr/current\x00') sendfile(r1, r1, &(0x7f0000000000), 0x2a) preadv(r1, &(0x7f0000001540)=[{&(0x7f00000014c0)=""/107, 0x6b}], 0x1, 0x0) 2018/03/18 11:49:26 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) mkdir(&(0x7f00007b7000)='./control\x00', 0x0) signalfd(r0, &(0x7f00007b6ff8)={0x4}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) readv(r0, &(0x7f000008bfe0)=[{&(0x7f0000525000)=""/216, 0xd8}], 0x1) r3 = dup2(r1, r0) fcntl$setsig(r1, 0xa, 0x3) r4 = inotify_add_watch(r1, &(0x7f00007b4ff6)='./control\x00', 0x2000000) inotify_rm_watch(r3, r4) 2018/03/18 11:49:26 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x3c, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB="0063404000000000000000000000000000001fee54f35b1bc96e0000000000000000000100000000000000000500000000000000", @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYBLOB="000000e267cf52840000000000"]], 0x0, 0x0, &(0x7f0000009000)}) [ 121.727932] binder: undelivered death notification, 0000000000000000 2018/03/18 11:49:26 executing program 3: mq_unlink(&(0x7f0000000100)='\x00') 2018/03/18 11:49:26 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x200004207, r1) ptrace$setopts(0x800004204, r1, 0x0, 0x0) 2018/03/18 11:49:26 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$inet6(r0, &(0x7f000097f000)={0x11, 0x4e20, 0x7ffff}, 0x1c) 2018/03/18 11:49:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00006d3fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001140)={&(0x7f00000012c0)={0x18, 0x13, 0x311, 0x0, 0x0, {0x5}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 2018/03/18 11:49:26 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x2, 0xb04, 0x0, {0x0, 0x1c9c380}}) r0 = memfd_create(&(0x7f0000049000)='selinux\x00', 0x0) renameat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') r1 = syz_open_dev$sndseq(&(0x7f0000007ff3)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xffffffc3) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) [ 121.836268] binder: 12512:12517 Acquire 1 refcount change on invalid ref 0 ret -22 [ 121.860048] binder: 12512:12517 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 121.880475] binder: 12512:12521 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 2018/03/18 11:49:26 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/16, 0x10}], 0x280) 2018/03/18 11:49:26 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x14, 0x0, &(0x7f000000cf68)=[@request_death={0x400c630f}, @enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000008f37)}) ppoll(&(0x7f000075cff0)=[{r1}], 0x1, &(0x7f0000a37ff8)={0x77359400}, &(0x7f000025b000), 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003fd0)={0x0, 0x0, &(0x7f000000f000), 0x1, 0x0, &(0x7f000000bf1f)="8f"}) [ 121.978377] audit_printk_skb: 5046 callbacks suppressed [ 121.978385] audit: type=1400 audit(1521373766.368:29247): avc: denied { net_admin } for pid=10749 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 121.978950] audit: type=1400 audit(1521373766.358:29246): avc: denied { create } for pid=12533 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 121.979062] audit: type=1400 audit(1521373766.348:29238): avc: denied { net_admin } for pid=3775 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 121.980169] audit: type=1400 audit(1521373766.368:29248): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 121.981037] audit: type=1400 audit(1521373766.368:29250): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 121.981931] audit: type=1400 audit(1521373766.368:29249): avc: denied { net_admin } for pid=3775 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 121.985287] audit: type=1400 audit(1521373766.368:29251): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 121.986956] audit: type=1400 audit(1521373766.368:29252): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 121.990538] audit: type=1400 audit(1521373766.368:29253): avc: denied { net_admin } for pid=3779 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 11:49:26 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) mkdir(&(0x7f00007b7000)='./control\x00', 0x0) signalfd(r0, &(0x7f00007b6ff8)={0x4}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) readv(r0, &(0x7f000008bfe0)=[{&(0x7f0000525000)=""/216, 0xd8}], 0x1) r3 = dup2(r1, r0) fcntl$setsig(r1, 0xa, 0x3) r4 = inotify_add_watch(r1, &(0x7f00007b4ff6)='./control\x00', 0x2000000) inotify_rm_watch(r3, r4) 2018/03/18 11:49:26 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000002000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x10000000001, &(0x7f0000000100)="06") 2018/03/18 11:49:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f000001e000)=@pptp={0x18, 0x2, {0x0, @dev={0xac, 0x14}}}, 0x20) 2018/03/18 11:49:26 executing program 3: mmap(&(0x7f0000000000/0xe71000)=nil, 0xe71000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)="feac4cd3c4ee6c29f22bc99d20c9b298faa96b7c6c0bfbee787ed02ea91b4bd812b539d3abe6715367db53df8d840bfe20d17bda6a449ce44c0ac5244ce731f96c6653b4779c4d8d0278a8fa2e791567713459bc919f261d8059fbbee92783864e7cec989dcdd20de55c5072702b7ad80e4644d5385e68c26a865d3d421351a97ab71c55e92140a66fd9bead7a22a5e96cca71730b5a7013ebdf8289e97bc43ecccc2096579fea9737f5f86b64f70e169c353c632c870bbe2da971aea3b1e153b67756d8ec2b9290f7e6ace8b96fe593f20f533930f00400a0d5e749874a8d4693321dafbf52ba75b91534bf62808e14dcf136dfe6e756644cd583de0206511b4aae9a1735795c3f31463d5186696a393a43b0a87d67b9724e2cc637a1f6a83a8b24e72c4866b71356582d698c6b6c1456cde5849d2919848e206f1ff473c72b5a04d8e9d3956f9797957bccf4cdfe2343ef09866afd750ad4ff5930a839cf71e320f1072284891aa56e3cfaceb7d5a467baad260fda4b93c654ef1893005b66d00754c208c7543690f8290784b35741dcb89c400101fc23e37d6fc04fe4807658b8cc74da953e97834f73b6b185b23110a68dc737309d456fbcad7d1dca7ce066f4f8ccb958ecc4a0b6bbb18fb411149e491597b31802c8feb098f6d281dea308dd4753430e73d6073203e86063525be4da164fcf12c0d04defd0d98351bc893ac67bea5f1c80f0a1401a62043617b14be77a5fcc17a413385ba40b7c97d234b3c610782692e11583e1bc2e3a80da5f5eb42f06f141d8f117d4f3be8a05eca0a116bf8e87135c3773fca67eea7197dae7e431559e9b082ea674ee881d94a5fccf8fc3cd75d62767359e9c7af95bd2c91a4f9c5d131e730298769de5151a90e859a08e590c812eb36f19337c9d9efe7b374ce1bf07a4aca140561c76eeb6acc4a72f6d13dc4e8ffe9b8c779e3a654bf1aab1755e1400b3bff07f0e5dde340b00aefc3f2a95093e83a1bf2e1da897a38a27aac9312b211b574afdf3fdc5e05d8bccba9efeb9f3be72a2bd5e1318786a4a6e7a5052aeb4225eb589bbed6324a11e2804706deebaa9f7c5455b34d1916858be762aa7726adaae9a12efbe14e68acd29a2bf668a5fa89cfae5435e7b622ac44307ff41692b9281ea6a2a4478c8c76d917b63ee59abb791064b93553f191ac991d8f5a575dd77a80cf7dba9843b8de18881fb67cffadb3974e3c674f187cde040803740342e487694fcd63e71a1965ded027be5c3ca31c95ac6df2950822ee6b63f252b822605bcd3de3828f064ca59800f36b455763c4336bb231144ecd9efb4b0b6d711515963fdf5bc1fd809d62f129bb997e29d1b592e2d79dd14b4d972bb5c234f05e19d04d790d8c21d04fe73927c6cd1f97f58ac50740477b01d213a4468fa9f00b616a2ef127dadf798efc3023aee2ae8ec4ba5ae293f6d721656b2c5b5cca89e8bff19b373c278ff4d72ce4db743e3005f2f7a6455c47e7325fb28173e39737e8d27a74d93db15df590533a18b5a434fdc0199b4ee538aa7ca24ab48a7cb3301197c0480d72516a7fba2558f0cc355c2f6ce19e92759e0e09bedd8c802e1c87f730e139419ef420cc4bc81a750f85ed31644cc57512a10be4b00f5111d096d279bbb489d4e846a2f3d22cffc75cdad3ede5d79b97a5d2399873eb23db265d44f5da4e2b8244440a6e9e9a87f777e2bae39b98f029a70b67baad3f17eaff9ccb656a0b4cfcb128ff7a49c331349b52fd033940c1d0b0d75611c8036c0733b7476a52198026deaf32d5de1c96ab17cd7ee8fb4b22e66b1b713438999747898022b9bac3c24bd861da27d1604ae04df61b1dc0fa0d8e2906a0fa2d8997816e86e051bb77a7857538a5fd1b0c7e3b63df3663d00ca64aba6f38d4aa473adf1de08f7713bb7236fdbb7af49e84cafb915b9eeab10424adc0cf6a70f5460ccbab436bf9da4682cd9e66ec76a69167a88696c27271008f8d7776aa43688ff88a791628966982e378295a2d985b89270750c6218df2cc29431a3c3834a06b3a8f21b438ab6876a709523e15e2768c633391934ce2b9618c57f9936c874ca2928b6b7b35af6af4d8bd8d8e1581107c1f4fa94bd96e71ffb7aaff46312258b527238753756d6ef68eb5633fdd92b750046f62891eab2e95754267f2ee0074c957920898e2948f3b2a8eb8689c1e9739c352e0f7ba047f5da699e9a9bd27bf0d260d254e5424fe1e631b1a4ae6f0e166a15e5e8e1ee5dc807ee7ccf04a7800cf430de563da97ddfefdde2599e8b7c0da7ad9c1cc7f54217e9e162dd4dcd05fbae027b61b345edc4c4b50c540b441adda1170f9db595ef1709bef0585993c2938155b4fbe8f94fce5e9bd3ed56c4aa6a298be3eae03f8bff4c1d8a0d3c6dfe3001393ca90d7c94e4ad99ba484abf259f96c06c47dd3958cf7192ca76037d4c0031c9150198a8dc3e2b32b4c1a5fa84f5717921158ac99ec3079fb6e9962c590619defd68bc595230bd49ff1924a035f588c83fe6b416b44fa9e24879cd8518ddb3b2abcb77ee8f95a27c99672518c9b0cb0df74c37c7e2d8f54c18a1013494dbf24b2ffbc5d141fbc4a57b2e923f6eae031c15012518d75cfef13e2605caef44d6dd51595e8710f6ca75d970fd61894976a6adb545cd5e2f0e568e9a6ce21516821f469e4862a27f3ba767807fcbe409aab2e2dd1390548e9da6457764ae1cb356b7007ea3d14d698f61117bb72a448a763892a76125f919330942c67ba1681d171b69ece2527a4323bcf841bc85564be0ba4ef597b88dd72e8aa6b0ef5a13866b5175a2077adec1fb4b78383d6ee7637aba328129c0b9e53703a91f66dc82847d180a849ff161cdfa893459c31ce5eb778eea60809b8614c5efedc39d6ea7e99e7ae382716a9d1ec03e062ad8f4eedf11edcbe099a385a85a2116cf2f99e3f2d982c4aaa62e763063ce25f9fa133b56cfede0ec92adf13c76739adf40b8cbc1203c914d57fb083f4755243c00303fef8bcd05e3441171684bf1f4075004ae1fc3972f3bdf8dc011d7f9dc185b5655b14cb02ec13f8f587ce8da410252fbbbb66a7c07c71f62713bbf4e4bf3e672c486c93c9fe26d019955580c301623383638ba558ed051df05e9f71663e052f8ae0fcbb33730e1256964248599460ec181044d5b1c023b847c518c3bdeb2f50a38b49e7bef2a38f692e77feca3d2cc000169b82fb61b7b788f17810af000e31146ac106003ebc32bf0aeeb849671c6c14ce625b338f8dd158034ae7f373883c20d3ea90ac2c1bcc9390fb18ab40aa724f420a826ee648976e1b1da0fe3bccab48e546bfa984f7445f17dcf1ab7bb2553195534cd559c45e4deaf86768dbe7f75ad5389602245630b4bb12190cef2c2180ef3a137987dd2d4a713e4e458192019b47a2cbae36703c165b65ef09bde4cf03248fd7babf493808a1c216408d442c1a9bfd37f7d2ce0f6bf702cfe7450bed6b79b641b96fe697ef764ca317c2e77ad82addf670bd39daf0f133f85b0d0c3670e312e1252809384a4a50b8c061912f3ca2bb72f382f928f131af8d1b3426011be8e6c9efa92fb855f224891685bfc108a77a14ad718407592c221c4d16ca14b2f5ec7794ce53d3d6e146ae4c652f71c0c2ca174a9cfb06aecaebe54302792964979901fadc93c9a8b355a29c2f1788f876fdadba81824425b19b4842e4a984d390c6d767e3740d613eb0704737ad70a3e91e41f2dd638cbf9a39e73392a2c275e4cce6de393b0012a0bf028baa6e6b0f81fe06d173220577c0234fab487b2030b8dfdf1658a9579f2c98483e995f188460135dd683da285bd0190bc43488c0d82cafc64cdd527e93606c5513a7581fec542686afeda10dae64255be39cc3226cc45450fa2ea615ec0e60d1c9e0c2718195be15dd4920feb008c7f4d8e5914cea934a7bef7589203cad26843c599b4249887cb0c80689394dab72e79a78b93334944cd301b28f7465e89d884a52364505bfb12ffaa2e0aa6a19399042bd41478205a88bd76e4542dbc79e99c062531ca4be7f47f49e5bfce820a22fefb8ef279f8409f90f72390b359dd23a584125bdff9496c716142623184ff709d75393c24f163451c170becb800a722d6abbced3a660856902e9f5dea10db95a43362cbdbd1a145cfd2a0a80209571118b67e3c405877889541d9d087f7c1e43c3f0fe90bdd7bce8b7aae22803443771d7ac3be3a610c2a1faa30e1739a57979343fc8e8ff1677901e7d0aeb7edca27add759e5e7a0f9002976a6acc7151ed7a9faeafd596117d78d5267129a0822f18821d11abe8e7db425ead74f5174f7d0dd94836f6cc0fca2610beae68bf8a5e8aba71f3816e128acd803b8d806599e0f8955688b7381890d647f3eb2af4cad1fa01e3dc7dea3d88ac1ed08736747b54a9cde6736ef59b786ee11456a1ef0cb9c8a59f89e7cf1998b76a8389822767aa1f511265e8a3ec1c3b9569f7fd145efe336f06c56495192d8eeebc775d867befc52fd3d5336b4f62704596b3ae91f6b055896abf2534aab7dede7f6e3041bbddb40624fcb764cc6ed07cd82afe472ffc557b71619279dc19afc61b37a1b23d3b7b148a7ea1d862f790db25b320c7f8a80523a2aad86aed2d4913308282bba22c5db35895df1759eea66b40c1f9e9099a2c03eec73445a96f53fcbf4ecd09b98de34d0addf9d888ae181fa12c0855839480b52158135af2866a13b1bc4cccd4e632177da45055c26374fc2651798ed66baad967c81a5ce63e7e1f68f2ab33ccbfaaef9320c71134a96811a800c3e39aff81036938cce7724c30656a5da45d61f454315ed2ce8c1bfc9a69fa07ef7ab4fff46197576b98550c16ee861462164dff30e0b04e477a3da504ed240f43252515a03772e089e1da87571e91939bdf3416901e78825ea93ea3c741178aa3ce23f635f53bd2fc5bfb9374f4930b334e4e29d3b91f33b0b8be2ddb2074d6c7ac346a9626e35e25125ddc0a8ad104542e7142fb3b405067e28f4a2a732db0b3182cc3a7c5a71cab568fe332c408593176075d6e1cf28f750bf292170eeed75211312b659f78fe740aab3a98cb2dc865bddf0cd8c08e0a5739c28294e71ead3b296f4fb3a7b5dc2e6fe5c4faef56f2c2cb7c40fb49893d5e2bca6f13949092932d52d541c7f14f19aeec86f815969d281350a8c8d94a6ff4ccb1a85cef13d30d3eabfcaec624e030e106e97cd5f77a6d795bad954afa5e9f84392b540ac9a1192cf847f114cd3e3874f2d9c3e5746a73ce79cee396aae1e6156a39787b654382a8890ccc2f9860517841f60e5aca99a21b783357485b1476d8683738eeec901f923c7198da7e73c8d9e64d0c97a7d26d438c098a6a0c16c96474de11a13e7f965aded6dc55fa658512aa5e28a9e15e027ef5d0d9dcb26e7177b560600aef069061626cc8df7e95094125a268323680999f5cac4fe01e2ac6e7023c15ce7e4e805e65d4207b6b667544671ba5d579a158ed55cd030c4d84f3884e9c304ba150dbdc659854ea10bd83079b2e5bc2e36dac5cbb46125ca5eb17924d04a6a931aef2bba7d15dfa316dcae7432bbc1eab509fe214ee142c7a8535f3548bd5a337610933e4f686fd0304bb75c2a74acd0d64e4d5eca3279445844f7d1e5aeb6bf6484e1ebe0ad25ccf67d958519aaee2d909a0e4acdd3e1af266ec7d64dc500862aa04670b6ca4feafc6bcdbd47f15bf034eb66d916d624928b5fdf67efb2a2096faf782593c310d5a860893fbdbe", 0x1000, 0xfffffffffffffffd) socketpair(0x0, 0x807, 0x101, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000001240)) mmap(&(0x7f00004d6000/0x2000)=nil, 0x2000, 0x1, 0x50030, r2, 0x0) keyctl$clear(0x7, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x1707b696, 0x100000000, 0x2, 0xfffffffffffffffb, 0x4, 0x8001, 0x100000000, 0x5, 0x0}, &(0x7f00000010c0)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001100)={r3, @in={{0x2, 0x4e24, @multicast2=0xe0000002}}, 0x1000}, 0x88) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) write$eventfd(r5, &(0x7f0000604000)=0x400, 0x8) 2018/03/18 11:49:26 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x14, 0x0, &(0x7f000000cf68)=[@request_death={0x400c630f}, @enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000008f37)}) ppoll(&(0x7f000075cff0)=[{r1}], 0x1, &(0x7f0000a37ff8)={0x77359400}, &(0x7f000025b000), 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003fd0)={0x0, 0x0, &(0x7f000000f000), 0x1, 0x0, &(0x7f000000bf1f)="8f"}) 2018/03/18 11:49:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_delneigh={0x1c, 0x1d, 0x1}, 0x1c}, 0x1}, 0x0) 2018/03/18 11:49:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x21, &(0x7f0000b15000)={@ipv4}, &(0x7f000004f000)=0x14) 2018/03/18 11:49:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000014c0)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./0ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 121.993920] audit: type=1400 audit(1521373766.378:29254): avc: denied { dac_override } for pid=3765 comm="syz-executor0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 122.018940] binder: 12536:12540 transaction failed 29189/-22, size 0-5 line 3010 [ 122.036452] binder: undelivered TRANSACTION_ERROR: 29189 [ 122.207936] binder: undelivered death notification, 0000000000000000 2018/03/18 11:49:26 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f0000a08000)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f00007adff8)='./file0\x00', r0, &(0x7f0000a30ff6)='./control\x00') r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f00000df000)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) link(&(0x7f0000b3fff6)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') utimensat(r0, &(0x7f0000e02ff0)='./control/file0\x00', &(0x7f00003e6ff0)={{}, {0x0, 0x2710}}, 0x0) 2018/03/18 11:49:26 executing program 4: prctl$seccomp(0x21, 0x0, &(0x7f0000000040)) 2018/03/18 11:49:26 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x603}, 0x14}, 0x1}, 0x0) [ 122.418879] binder: 12561:12566 Acquire 1 refcount change on invalid ref 0 ret -22 2018/03/18 11:49:26 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) mkdir(&(0x7f00007b7000)='./control\x00', 0x0) signalfd(r0, &(0x7f00007b6ff8)={0x4}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) readv(r0, &(0x7f000008bfe0)=[{&(0x7f0000525000)=""/216, 0xd8}], 0x1) r3 = dup2(r1, r0) fcntl$setsig(r1, 0xa, 0x3) r4 = inotify_add_watch(r1, &(0x7f00007b4ff6)='./control\x00', 0x2000000) inotify_rm_watch(r3, r4) [ 122.456819] binder: 12561:12570 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 122.461964] binder: 12561:12570 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 2018/03/18 11:49:27 executing program 1: r0 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000ff5ffc), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 2018/03/18 11:49:27 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x2b}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002780)}, 0x0) 2018/03/18 11:49:27 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0xfffffffffffffd51) 2018/03/18 11:49:27 executing program 3: mmap(&(0x7f0000000000/0xe71000)=nil, 0xe71000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)="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", 0x1000, 0xfffffffffffffffd) socketpair(0x0, 0x807, 0x101, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000001240)) mmap(&(0x7f00004d6000/0x2000)=nil, 0x2000, 0x1, 0x50030, r2, 0x0) keyctl$clear(0x7, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x1707b696, 0x100000000, 0x2, 0xfffffffffffffffb, 0x4, 0x8001, 0x100000000, 0x5, 0x0}, &(0x7f00000010c0)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001100)={r3, @in={{0x2, 0x4e24, @multicast2=0xe0000002}}, 0x1000}, 0x88) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) write$eventfd(r5, &(0x7f0000604000)=0x400, 0x8) 2018/03/18 11:49:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b96000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00002cb000)=0xd9e0, 0x4) sendto(r0, &(0x7f0000b9efd6)='g', 0x1, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000b95fc8)={0x0, 0x0, &(0x7f0000e57000)=[{&(0x7f0000b94f3c)='T', 0x1}], 0x1, &(0x7f00006d2000)}, 0x0) readv(r1, &(0x7f0000ba1000)=[{&(0x7f0000ba1f26)=""/2, 0x2}], 0x1) 2018/03/18 11:49:27 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000018000)=0x3f, 0x4) bind$inet(r1, &(0x7f0000015000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/03/18 11:49:27 executing program 2: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e5afe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000affff8)=0x7) dup2(r0, r2) 2018/03/18 11:49:27 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/124, 0x7c}], 0x1, 0x0) 2018/03/18 11:49:27 executing program 7: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') 2018/03/18 11:49:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000dfffe0)={@loopback={0x0, 0x1}, 0x400, 0x0, 0x840200000000101, 0x2}, 0x20) 2018/03/18 11:49:27 executing program 5: mknod(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) lremovexattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00') 2018/03/18 11:49:27 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000018000)=0x3f, 0x4) bind$inet(r1, &(0x7f0000015000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/03/18 11:49:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0x3fe, 0x4) sendto$inet6(r0, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/18 11:49:27 executing program 3: mmap(&(0x7f0000000000/0xe71000)=nil, 0xe71000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)="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", 0x1000, 0xfffffffffffffffd) socketpair(0x0, 0x807, 0x101, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000001240)) mmap(&(0x7f00004d6000/0x2000)=nil, 0x2000, 0x1, 0x50030, r2, 0x0) keyctl$clear(0x7, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x1707b696, 0x100000000, 0x2, 0xfffffffffffffffb, 0x4, 0x8001, 0x100000000, 0x5, 0x0}, &(0x7f00000010c0)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001100)={r3, @in={{0x2, 0x4e24, @multicast2=0xe0000002}}, 0x1000}, 0x88) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) write$eventfd(r5, &(0x7f0000604000)=0x400, 0x8) 2018/03/18 11:49:27 executing program 1: clone(0x200, &(0x7f000074a000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x400000000000001, 0x0, &(0x7f0000919000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') write$eventfd(r3, &(0x7f0000000080), 0x8) ioctl$int_in(r1, 0x40000000005452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000000140), 0x3ec, 0x0, &(0x7f0000000100)=@abs, 0xa) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) write$eventfd(r3, &(0x7f00000000c0), 0x8) tkill(r0, 0x16) 2018/03/18 11:49:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect(r0, &(0x7f0000000140)=@un=@abs, 0x80) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x2001ffff, &(0x7f0000000280)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x7ffb, 0x7fffffff}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/03/18 11:49:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff000000000002006b3c0000000500090000000000000000000000000000000000439e2b280000000000040000000000000000000002000100000000000000000b0000004005000500000000000a00000000000000ff0200000032412fe3000000000000010000000000000000563d6301b01e1d88fa443a6b7ca05aa652f34fc6abb1a4e43f9ed23e1c5967954e11"], 0xba}, 0x1}, 0x40084) 2018/03/18 11:49:27 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) 2018/03/18 11:49:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r0, r3, 0x0) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 2018/03/18 11:49:27 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000018000)=0x3f, 0x4) bind$inet(r1, &(0x7f0000015000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/03/18 11:49:27 executing program 4: socket$inet(0x10, 0x3, 0xfffffffffffffffd) 2018/03/18 11:49:27 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="170000001800030007fffd946fa283bc80200000000400", 0x17}], 0x1}, 0x0) 2018/03/18 11:49:27 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x4e20, 0x0, 0x4e20, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) 2018/03/18 11:49:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/03/18 11:49:27 executing program 3: mmap(&(0x7f0000000000/0xe71000)=nil, 0xe71000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)="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", 0x1000, 0xfffffffffffffffd) socketpair(0x0, 0x807, 0x101, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000001240)) mmap(&(0x7f00004d6000/0x2000)=nil, 0x2000, 0x1, 0x50030, r2, 0x0) keyctl$clear(0x7, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x1707b696, 0x100000000, 0x2, 0xfffffffffffffffb, 0x4, 0x8001, 0x100000000, 0x5, 0x0}, &(0x7f00000010c0)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001100)={r3, @in={{0x2, 0x4e24, @multicast2=0xe0000002}}, 0x1000}, 0x88) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) write$eventfd(r5, &(0x7f0000604000)=0x400, 0x8) 2018/03/18 11:49:27 executing program 1: clone(0x200, &(0x7f000074a000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x400000000000001, 0x0, &(0x7f0000919000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') write$eventfd(r3, &(0x7f0000000080), 0x8) ioctl$int_in(r1, 0x40000000005452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000000140), 0x3ec, 0x0, &(0x7f0000000100)=@abs, 0xa) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) write$eventfd(r3, &(0x7f00000000c0), 0x8) tkill(r0, 0x16) 2018/03/18 11:49:27 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000282000)={@multicast1=0xe0000001, @multicast2=0xe0000002, 0x2}, 0xc) [ 123.403082] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pig=12665 comm=syz-executor5 2018/03/18 11:49:27 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x406102, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x7, 0x4) r1 = socket$key(0xf, 0x3, 0x2) ustat(0x7, &(0x7f0000000100)) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300020e00000000000000020000000400080005000000000000000000001c00000000000000000000000000000000030006000000000002000000000000000000000000000000020001000000000000d1fb0000000000030005000000000002000000e00000010001000000000000"], 0x70}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0xd7, "54a0409ce84903d403007fc6f1f1de91cadf068d09aa902bf4a6d6ac50cae6af09ba64c23a4a106888c51a562bdc5e8141d916c4c9e804244c14b7bc81015f5cb401d9a3e1fcd274ce139a139fd05dccd8390df038131ec47e2645b6df03f2c3a28a938b1fd5df8b37dfe9335276fa0d62b76024bda2e0574ead0999adc804bdd8099d3f68bbfb658cdda58e0c13b79283c376e5cceefb66a820c74da9e4f9d95f45fbf4e3b28f5e3da7b24d94bf1169f76b33973185c3dc0446790016789ac7bedfefecb65fda7aedd95fd016b5433ab291d3ab636b89"}, &(0x7f0000000240)=0xdf) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={r2, 0xea, "8429204fa1f41c991e0d769f8089f4450137d4f6539c06e9ea2e1311e8aa0e80dd3c578e4684ad3db271477a733b1c46a52a13bf956e57b67e82cc25ef3dcccf854dd6fb1df2b3726338eb91b49d79b0970d06ee1f1b27b757fff0f25bfbd9dec0be127f2a54414bc9dd55e70984335cb3a43d40363320685dc68bac1ace47dcac0210a54da3f9887bacc77af523cefbc09c55a01b0b08aa495aaf69ec0cca714b62bf4e7dfd3c7db7a08ef4afe35465f45ba410769d02e412534fb1da4011a002025fb499ff5ecdab0ee2f7cbce6671bd39d3e3fcdc79c964bf40fb68a6473da64a6e060274041b8ef1"}, &(0x7f0000000380)=0xf2) 2018/03/18 11:49:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000338000)=""/4096, &(0x7f0000000000)=0x132) 2018/03/18 11:49:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0xe0d564bdd23943da, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_BROADCAST={0xc, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x39e}, 0x1}, 0x0) 2018/03/18 11:49:27 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000018000)=0x3f, 0x4) bind$inet(r1, &(0x7f0000015000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/03/18 11:49:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000240)=0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00'}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000040)) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) 2018/03/18 11:49:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f6578650000000000ff070000ddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a075fb35331ce39c5a7568641006d7c0206a74e333265316a175350e730ab2bce682b69d603fc05ead7fb5180de13a74155d8560fe23dfbba10724631067f955b8810f3402053f95a8798b0e3749d9c79cdd5f62547e59ab4352ab0a3827384665fd636c7b86f4ad7a4c24549743c95fe92c16ea53e5e2a1dc065b53520b9cd4eb30edc0f70cb82149f8ff5b628eabf1a9ab91915a78b5cb259f4a0fbfab4dacbd68f077") fstatfs(r0, &(0x7f0000000080)=""/38) 2018/03/18 11:49:28 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) bind$ax25(r1, &(0x7f0000000000)={0x3, {"11ed7b2b8a8c45"}, 0x5}, 0x10) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="e37800000000000000000080000000000200000000100000070000000000000001000000000000000000000000000000090000000000000000000000000000000000000000000000020000000000000000000000000000000080000000000000080000000000000003000000000000000000000000000000000000000000000000010000000000000000000000000000020000000000000000000000000080010400000000000000000000000000000000000000000000000010000000000000000000000000000008000000000000000500000000003a55dbef49000000000000000000000005f91d9b97b0c29200000000000000000000000000000001100000000000000000000000000000fdffffffffffffff05000000000000003e0000000000000000000000000000000000000000000000000900000000000000000000000000000400000000000000ff416d7b3ef9d38323d36ef8caffff7f00000000ff7f900000000000000000000000e0"]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000300)={0x7fffffff, 0x1, 0x80000001, 0x2, 0xfff, 0x67b, 0xdc61, 0x3, 0x6, 0x4}) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) rt_sigsuspend(&(0x7f00000002c0)={0x10000}, 0x8) 2018/03/18 11:49:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000004000), 0x4) 2018/03/18 11:49:28 executing program 4: r0 = socket(0x200000000000010, 0x2, 0x9) write(r0, &(0x7f0000000040)="1f000000f90300ff14001a1789ce00000700090004000000010000000101006e9e0000000000bbffff74dd677293e251", 0x30) 2018/03/18 11:49:28 executing program 1: clone(0x200, &(0x7f000074a000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x400000000000001, 0x0, &(0x7f0000919000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') write$eventfd(r3, &(0x7f0000000080), 0x8) ioctl$int_in(r1, 0x40000000005452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000000140), 0x3ec, 0x0, &(0x7f0000000100)=@abs, 0xa) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) write$eventfd(r3, &(0x7f00000000c0), 0x8) tkill(r0, 0x16) 2018/03/18 11:49:28 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f000078b000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f000078b000)='/dev/snd/timer\x00', 0x0, 0x0) close(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/03/18 11:49:28 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='schedstat\x00') preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/117, 0x75}], 0x1, 0x0) [ 124.000268] blk_update_request: I/O error, dev loop0, sector 0 2018/03/18 11:49:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 2018/03/18 11:49:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000146ff0)={0x0, 0x1, &(0x7f0000000080)="9e"}) 2018/03/18 11:49:28 executing program 4: request_key(&(0x7f0000916000)='trusted\x00', &(0x7f0000109ffb)={0x73, 0x79, 0x7a}, &(0x7f0000757000)='/selinux/load\x00', 0xfffffffffffffff9) mremap(&(0x7f0000736000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000023d000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000ca3000)='smaps\x00') readv(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/231, 0xe7}, {&(0x7f00000003c0)=""/156, 0x9c}, {&(0x7f0000000480)=""/217, 0xd9}, {&(0x7f0000000580)=""/144, 0x90}], 0x4) readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000214000)=""/4096, 0x1000}], 0x1) mremap(&(0x7f00005c4000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00006e5000/0x2000)=nil) readv(r0, &(0x7f0000f5c000)=[{&(0x7f0000979000)=""/4096, 0x1000}], 0x1) 2018/03/18 11:49:28 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) bind$ax25(r1, &(0x7f0000000000)={0x3, {"11ed7b2b8a8c45"}, 0x5}, 0x10) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="e37800000000000000000080000000000200000000100000070000000000000001000000000000000000000000000000090000000000000000000000000000000000000000000000020000000000000000000000000000000080000000000000080000000000000003000000000000000000000000000000000000000000000000010000000000000000000000000000020000000000000000000000000080010400000000000000000000000000000000000000000000000010000000000000000000000000000008000000000000000500000000003a55dbef49000000000000000000000005f91d9b97b0c29200000000000000000000000000000001100000000000000000000000000000fdffffffffffffff05000000000000003e0000000000000000000000000000000000000000000000000900000000000000000000000000000400000000000000ff416d7b3ef9d38323d36ef8caffff7f00000000ff7f900000000000000000000000e0"]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000300)={0x7fffffff, 0x1, 0x80000001, 0x2, 0xfff, 0x67b, 0xdc61, 0x3, 0x6, 0x4}) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) rt_sigsuspend(&(0x7f00000002c0)={0x10000}, 0x8) 2018/03/18 11:49:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) bind$ax25(r1, &(0x7f0000000000)={0x3, {"11ed7b2b8a8c45"}, 0x5}, 0x10) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="e37800000000000000000080000000000200000000100000070000000000000001000000000000000000000000000000090000000000000000000000000000000000000000000000020000000000000000000000000000000080000000000000080000000000000003000000000000000000000000000000000000000000000000010000000000000000000000000000020000000000000000000000000080010400000000000000000000000000000000000000000000000010000000000000000000000000000008000000000000000500000000003a55dbef49000000000000000000000005f91d9b97b0c29200000000000000000000000000000001100000000000000000000000000000fdffffffffffffff05000000000000003e0000000000000000000000000000000000000000000000000900000000000000000000000000000400000000000000ff416d7b3ef9d38323d36ef8caffff7f00000000ff7f900000000000000000000000e0"]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000300)={0x7fffffff, 0x1, 0x80000001, 0x2, 0xfff, 0x67b, 0xdc61, 0x3, 0x6, 0x4}) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) rt_sigsuspend(&(0x7f00000002c0)={0x10000}, 0x8) 2018/03/18 11:49:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}, 0x1}, 0x0) 2018/03/18 11:49:28 executing program 3: r0 = memfd_create(&(0x7f0000a802ae)='GPL.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000b67f44)={0x8001, 0x0, 'client0\x00', 0x0, "67ebb478b4d1030f", "0ae4d949ab9ae42837bcc625226fb460cfee36b8b2621c040d71dec79d5f2108"}) 2018/03/18 11:49:28 executing program 6: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000a0ffc), 0x4) 2018/03/18 11:49:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x0, {0x2}, 'syz_tun\x00'}) 2018/03/18 11:49:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) write(r0, &(0x7f0000000140)="4f7ad0c9edffe94802a848144523c0c253772400d4bba29028eac32e8de58f5930fd4c8ebb78dcf50bbc54c90c0ea17b4763dde5f9eedfc811b38375640258335444c9fe3d130985d41782ca6fc728112f3c5f79fee433bdf0bdb4af89c8ea4ad6a328df1e3f9bc5def7e6750e9694c023383e0f0670cd250258716d91a11d790574135cb5c826114583a0bc61186d375eeb8151a8d0ccb434762b9d9ceacada1205000000b6a482cc9dfa7b873dae2458d034dd084624041a97cbcfcaf9427b4d75ab10879e0f8513", 0xc9) r1 = syz_open_pts(r0, 0x41) writev(r1, &(0x7f000036ef90)=[{&(0x7f0000dcb000)="10", 0x1}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000a30fdc)) 2018/03/18 11:49:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 2018/03/18 11:49:29 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000340), 0x0, 0x20000000, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendmsg(r0, &(0x7f00000027c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000680)='G', 0x1}], 0x1, &(0x7f0000001700)}, 0x0) 2018/03/18 11:49:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000040)={0x0, 0x16, "28a77365e369d2dee352227f1eded10b1653fccf43f0"}) getsockopt$inet_buf(r0, 0x0, 0x63, &(0x7f0000000040)=""/30, &(0x7f0000000000)=0x1e) 2018/03/18 11:49:29 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) bind$ax25(r1, &(0x7f0000000000)={0x3, {"11ed7b2b8a8c45"}, 0x5}, 0x10) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="e37800000000000000000080000000000200000000100000070000000000000001000000000000000000000000000000090000000000000000000000000000000000000000000000020000000000000000000000000000000080000000000000080000000000000003000000000000000000000000000000000000000000000000010000000000000000000000000000020000000000000000000000000080010400000000000000000000000000000000000000000000000010000000000000000000000000000008000000000000000500000000003a55dbef49000000000000000000000005f91d9b97b0c29200000000000000000000000000000001100000000000000000000000000000fdffffffffffffff05000000000000003e0000000000000000000000000000000000000000000000000900000000000000000000000000000400000000000000ff416d7b3ef9d38323d36ef8caffff7f00000000ff7f900000000000000000000000e0"]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000300)={0x7fffffff, 0x1, 0x80000001, 0x2, 0xfff, 0x67b, 0xdc61, 0x3, 0x6, 0x4}) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) rt_sigsuspend(&(0x7f00000002c0)={0x10000}, 0x8) [ 124.949810] blk_update_request: I/O error, dev loop0, sector 800 [ 124.956190] Buffer I/O error on dev loop0, logical block 100, lost async page write 2018/03/18 11:49:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) bind$ax25(r1, &(0x7f0000000000)={0x3, {"11ed7b2b8a8c45"}, 0x5}, 0x10) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="e37800000000000000000080000000000200000000100000070000000000000001000000000000000000000000000000090000000000000000000000000000000000000000000000020000000000000000000000000000000080000000000000080000000000000003000000000000000000000000000000000000000000000000010000000000000000000000000000020000000000000000000000000080010400000000000000000000000000000000000000000000000010000000000000000000000000000008000000000000000500000000003a55dbef49000000000000000000000005f91d9b97b0c29200000000000000000000000000000001100000000000000000000000000000fdffffffffffffff05000000000000003e0000000000000000000000000000000000000000000000000900000000000000000000000000000400000000000000ff416d7b3ef9d38323d36ef8caffff7f00000000ff7f900000000000000000000000e0"]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000300)={0x7fffffff, 0x1, 0x80000001, 0x2, 0xfff, 0x67b, 0xdc61, 0x3, 0x6, 0x4}) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) rt_sigsuspend(&(0x7f00000002c0)={0x10000}, 0x8) 2018/03/18 11:49:29 executing program 3: mkdir(&(0x7f0000040000)='./bus\x00', 0x0) mount(&(0x7f0000043ffa)='./bus\x00', &(0x7f0000043ffa)='./bus\x00', &(0x7f0000625000)='ramfs\x00', 0x0, &(0x7f0000043000)) open$dir(&(0x7f0000606000)='./bus\x00', 0x3fd, 0x0) 2018/03/18 11:49:29 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}, 0x1}, 0x0) 2018/03/18 11:49:29 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000340), 0x0, 0x20000000, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendmsg(r0, &(0x7f00000027c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000680)='G', 0x1}], 0x1, &(0x7f0000001700)}, 0x0) 2018/03/18 11:49:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/stat\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/18 11:49:29 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) socket$key(0xf, 0x3, 0x2) 2018/03/18 11:49:29 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) bind$ax25(r1, &(0x7f0000000000)={0x3, {"11ed7b2b8a8c45"}, 0x5}, 0x10) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="e37800000000000000000080000000000200000000100000070000000000000001000000000000000000000000000000090000000000000000000000000000000000000000000000020000000000000000000000000000000080000000000000080000000000000003000000000000000000000000000000000000000000000000010000000000000000000000000000020000000000000000000000000080010400000000000000000000000000000000000000000000000010000000000000000000000000000008000000000000000500000000003a55dbef49000000000000000000000005f91d9b97b0c29200000000000000000000000000000001100000000000000000000000000000fdffffffffffffff05000000000000003e0000000000000000000000000000000000000000000000000900000000000000000000000000000400000000000000ff416d7b3ef9d38323d36ef8caffff7f00000000ff7f900000000000000000000000e0"]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000300)={0x7fffffff, 0x1, 0x80000001, 0x2, 0xfff, 0x67b, 0xdc61, 0x3, 0x6, 0x4}) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) rt_sigsuspend(&(0x7f00000002c0)={0x10000}, 0x8) 2018/03/18 11:49:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 2018/03/18 11:49:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000ed3000)=@hopopts={0x0, 0x4, [], [@pad1={0x0, 0x1}, @calipso={0x7, 0xff09, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}, 0x30) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000f13000)=@routing, 0x8) 2018/03/18 11:49:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) 2018/03/18 11:49:29 executing program 1: add_key(&(0x7f0000001a40)='dns_resolver\x00', &(0x7f0000001a80)={0x73, 0x79, 0x7a}, &(0x7f0000000000)="081f4bad342300", 0x7, 0xfffffffffffffffb) 2018/03/18 11:49:29 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}, 0x1}, 0x0) 2018/03/18 11:49:29 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000340), 0x0, 0x20000000, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendmsg(r0, &(0x7f00000027c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000680)='G', 0x1}], 0x1, &(0x7f0000001700)}, 0x0) 2018/03/18 11:49:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) bind$ax25(r1, &(0x7f0000000000)={0x3, {"11ed7b2b8a8c45"}, 0x5}, 0x10) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="e37800000000000000000080000000000200000000100000070000000000000001000000000000000000000000000000090000000000000000000000000000000000000000000000020000000000000000000000000000000080000000000000080000000000000003000000000000000000000000000000000000000000000000010000000000000000000000000000020000000000000000000000000080010400000000000000000000000000000000000000000000000010000000000000000000000000000008000000000000000500000000003a55dbef49000000000000000000000005f91d9b97b0c29200000000000000000000000000000001100000000000000000000000000000fdffffffffffffff05000000000000003e0000000000000000000000000000000000000000000000000900000000000000000000000000000400000000000000ff416d7b3ef9d38323d36ef8caffff7f00000000ff7f900000000000000000000000e0"]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000300)={0x7fffffff, 0x1, 0x80000001, 0x2, 0xfff, 0x67b, 0xdc61, 0x3, 0x6, 0x4}) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) rt_sigsuspend(&(0x7f00000002c0)={0x10000}, 0x8) 2018/03/18 11:49:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00008cd000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) dup2(r0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000d4a000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000578ff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000304000)) 2018/03/18 11:49:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 125.511844] blk_update_request: I/O error, dev loop0, sector 0 [ 125.589555] Empty option to dns_resolver key [ 125.614920] Empty option to dns_resolver key [ 125.820510] blk_update_request: I/O error, dev loop0, sector 768 [ 125.826716] Buffer I/O error on dev loop0, logical block 96, lost async page write 2018/03/18 11:49:30 executing program 2: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x938000)=nil, 0x938000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000ef7f88)=[{}], 0x18) 2018/03/18 11:49:30 executing program 7: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005a8000)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x81, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) 2018/03/18 11:49:30 executing program 5: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x2000004004031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000000200)) 2018/03/18 11:49:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}, 0x1}, 0x0) 2018/03/18 11:49:30 executing program 1: mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000000080)) mq_open(&(0x7f0000000180)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x0, 0x0, &(0x7f0000000100)) 2018/03/18 11:49:30 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00004f6000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) dup3(r1, r0, 0x0) 2018/03/18 11:49:30 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)={0xffffffff8000201f}) epoll_wait(r0, &(0x7f0000ca7000)=[{}], 0x1, 0x0) 2018/03/18 11:49:30 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000340), 0x0, 0x20000000, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendmsg(r0, &(0x7f00000027c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000680)='G', 0x1}], 0x1, &(0x7f0000001700)}, 0x0) 2018/03/18 11:49:30 executing program 1: mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000000080)) mq_open(&(0x7f0000000180)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x0, 0x0, &(0x7f0000000100)) 2018/03/18 11:49:30 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xfff, 0x0, &(0x7f00000002c0)={0x2, 0x0, @rand_addr}, 0x10) 2018/03/18 11:49:30 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0x10000000005}) poll(&(0x7f0000288fd0)=[{r1}], 0x1, 0x0) 2018/03/18 11:49:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f000041cffc), 0x4) 2018/03/18 11:49:30 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000b3f000)={0x0, 0x2000000000000080, 0xff, 'queue0\x00'}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) 2018/03/18 11:49:30 executing program 6: r0 = memfd_create(&(0x7f0000000fcd)="776c616e302a6d696d655f747970652d747275737465647d26776c616e30766dcb0c00002e747275737465647b5c7b47504c00", 0x0) pwrite64(r0, &(0x7f0000003fe0)="2adf25f7f5b61d887b937817665af702aff8cba8384e55fd4bb5eee82d0b37dd", 0x20, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4, 0x4011, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000002ff6)='./control\x00') rename(&(0x7f0000005ff6)='./control\x00', &(0x7f0000004000)='./control\x00') rename(&(0x7f0000004000)='./control\x00', &(0x7f0000000ff6)='./control\x00') 2018/03/18 11:49:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000b7aff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0xfffffffffffffffe, 0x20, 0x88, 0xfffffffffffffffd, 0x8020000020}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/03/18 11:49:30 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r0, &(0x7f00000001c0), 0x0, 0x0) 2018/03/18 11:49:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80), 0x0, &(0x7f0000878000)}, 0x0) recvmsg(r0, &(0x7f0000355000)={&(0x7f0000d49ff4)=@nl=@proc, 0xc, &(0x7f0000f3bfe0)=[{&(0x7f00008b7000)=""/4096, 0x1000}], 0x1, &(0x7f000064ff09)=""/247, 0xf7}, 0x0) 2018/03/18 11:49:30 executing program 1: mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000000080)) mq_open(&(0x7f0000000180)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x0, 0x0, &(0x7f0000000100)) 2018/03/18 11:49:30 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) 2018/03/18 11:49:30 executing program 7: syz_open_dev$sg(&(0x7f0000e39ff7)='/dev/sg#\x00', 0x0, 0x142) r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) ftruncate(r0, 0x6) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x100000a, 0x35, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet(0x2, 0x2, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x4}}, 0x2e) close(r2) 2018/03/18 11:49:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000000000), 0x18e) 2018/03/18 11:49:30 executing program 1: mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000000080)) mq_open(&(0x7f0000000180)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x0, 0x0, &(0x7f0000000100)) 2018/03/18 11:49:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000b7aff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0xfffffffffffffffe, 0x20, 0x88, 0xfffffffffffffffd, 0x8020000020}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/03/18 11:49:31 executing program 2: r0 = socket$inet6(0xa, 0x10000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x22) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1}, 0x40ef) 2018/03/18 11:49:31 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00007f6000)=0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x109, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x1100}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000100), 0x8) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 2018/03/18 11:49:31 executing program 6: r0 = memfd_create(&(0x7f0000000fcd)="776c616e302a6d696d655f747970652d747275737465647d26776c616e30766dcb0c00002e747275737465647b5c7b47504c00", 0x0) pwrite64(r0, &(0x7f0000003fe0)="2adf25f7f5b61d887b937817665af702aff8cba8384e55fd4bb5eee82d0b37dd", 0x20, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4, 0x4011, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000002ff6)='./control\x00') rename(&(0x7f0000005ff6)='./control\x00', &(0x7f0000004000)='./control\x00') rename(&(0x7f0000004000)='./control\x00', &(0x7f0000000ff6)='./control\x00') 2018/03/18 11:49:31 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00'}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req3={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@rand_addr, @in6=@remote}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) getgroups(0x0, &(0x7f0000000640)) getgroups(0x0, &(0x7f0000000900)) 2018/03/18 11:49:31 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) 2018/03/18 11:49:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000007f0000010c0002000200000000000000"], 0x2c}, 0x1}, 0x0) 2018/03/18 11:49:31 executing program 0: mmap(&(0x7f0000000000/0xe77000)=nil, 0xe77000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond0\x00', &(0x7f00000000c0)=@ethtool_wolinfo={0x5, 0x9, 0x8000, "108c30f058a9"}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x200000, 0x2, 0x0, {0xa, 0x4e21, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}}, 0x32) r3 = socket$l2tp(0x18, 0x1, 0x1) dup2(r3, r1) close(r2) [ 126.989033] audit_printk_skb: 5304 callbacks suppressed [ 126.989041] audit: type=1400 audit(1521373771.378:31024): avc: denied { net_admin } for pid=3773 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 126.995140] audit: type=1400 audit(1521373771.368:31015): avc: denied { net_admin } for pid=3765 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 126.997046] audit: type=1400 audit(1521373771.378:31025): avc: denied { net_admin } for pid=3765 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 127.002211] audit: type=1400 audit(1521373771.388:31026): avc: denied { net_admin } for pid=3763 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 127.004078] audit: type=1400 audit(1521373771.388:31028): avc: denied { net_admin } for pid=3763 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 127.005302] audit: type=1400 audit(1521373771.388:31027): avc: denied { net_admin } for pid=10749 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 127.005861] audit: type=1400 audit(1521373771.388:31029): avc: denied { net_admin } for pid=3763 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 127.012711] audit: type=1400 audit(1521373771.398:31030): avc: denied { net_admin } for pid=3765 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 127.014465] audit: type=1400 audit(1521373771.398:31031): avc: denied { net_admin } for pid=10749 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 127.021061] audit: type=1400 audit(1521373771.408:31032): avc: denied { net_admin } for pid=11649 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 127.162398] ================================================================== [ 127.162413] BUG: KASAN: use-after-free in inet_shutdown+0x2d4/0x350 [ 127.162421] Read of size 4 at addr ffff8801b9f9b300 by task syz-executor0/12921 [ 127.162423] [ 127.162432] CPU: 0 PID: 12921 Comm: syz-executor0 Not tainted 4.9.88-gbb52bba #7 [ 127.162438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 127.162454] ffff8801cfd17b78 ffffffff81d95f19 ffffea0006e7e600 ffff8801b9f9b300 [ 127.162468] 0000000000000000 ffff8801b9f9b300 ffff8801d3c69bd8 ffff8801cfd17bb0 [ 127.162480] ffffffff8153e793 ffff8801b9f9b300 0000000000000004 0000000000000000 [ 127.162482] Call Trace: [ 127.162495] [] dump_stack+0xc1/0x128 [ 127.162508] [] print_address_description+0x73/0x280 [ 127.162518] [] kasan_report+0x255/0x380 [ 127.162528] [] ? inet_shutdown+0x2d4/0x350 [ 127.162537] [] ? pppol2tp_recvmsg+0x2b0/0x2b0 [ 127.162549] [] __asan_report_load4_noabort+0x14/0x20 [ 127.162558] [] inet_shutdown+0x2d4/0x350 [ 127.162566] [] ? pppol2tp_recvmsg+0x2b0/0x2b0 [ 127.162575] [] pppol2tp_session_close+0xa0/0xe0 [ 127.162584] [] l2tp_tunnel_closeall+0x21f/0x3a0 [ 127.162592] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 127.162601] [] ? sock_release+0x1e0/0x1e0 [ 127.162608] [] l2tp_udp_encap_destroy+0x87/0xe0 [ 127.162615] [] ? l2tp_tunnel_destruct+0x5a0/0x5a0 [ 127.162622] [] udpv6_destroy_sock+0xb1/0xd0 [ 127.162630] [] sk_common_release+0x6b/0x2f0 [ 127.162637] [] udp_lib_close+0x15/0x20 [ 127.162642] [] inet_release+0xfa/0x1d0 [ 127.162650] [] inet6_release+0x50/0x70 [ 127.162658] [] sock_release+0x8d/0x1e0 [ 127.162665] [] sock_close+0x16/0x20 [ 127.162671] [] __fput+0x28c/0x6e0 [ 127.162677] [] ____fput+0x15/0x20 [ 127.162684] [] task_work_run+0x115/0x190 [ 127.162693] [] exit_to_usermode_loop+0xfc/0x120 [ 127.162702] [] do_fast_syscall_32+0x5c1/0x870 [ 127.162710] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 127.162720] [] entry_SYSENTER_compat+0x90/0xa2 [ 127.162723] [ 127.162727] Allocated by task 12923: [ 127.162734] save_stack_trace+0x16/0x20 [ 127.162741] save_stack+0x43/0xd0 [ 127.162749] kasan_kmalloc+0xad/0xe0 [ 127.162756] kasan_slab_alloc+0x12/0x20 [ 127.162762] kmem_cache_alloc+0xba/0x290 [ 127.162767] sock_alloc_inode+0x1d/0x250 [ 127.162772] alloc_inode+0x65/0x180 [ 127.162777] new_inode_pseudo+0x17/0xe0 [ 127.162783] sock_alloc+0x41/0x270 [ 127.162788] __sock_create+0xa5/0x640 [ 127.162793] SyS_socket+0xf0/0x1b0 [ 127.162798] do_fast_syscall_32+0x2f5/0x870 [ 127.162804] entry_SYSENTER_compat+0x90/0xa2 [ 127.162805] [ 127.162807] Freed by task 12922: [ 127.162812] save_stack_trace+0x16/0x20 [ 127.162818] save_stack+0x43/0xd0 [ 127.162824] kasan_slab_free+0x72/0xc0 [ 127.162830] kmem_cache_free+0xc7/0x300 [ 127.162835] sock_destroy_inode+0x56/0x70 [ 127.162840] destroy_inode+0xc3/0x120 [ 127.162845] evict+0x329/0x4f0 [ 127.162850] iput+0x47b/0x900 [ 127.162857] dentry_unlink_inode+0x470/0x570 [ 127.162863] __dentry_kill+0x25b/0x480 [ 127.162869] dput.part.23+0x680/0x7b0 [ 127.162874] dput+0x1f/0x30 [ 127.162879] __fput+0x46a/0x6e0 [ 127.162884] ____fput+0x15/0x20 [ 127.162889] task_work_run+0x115/0x190 [ 127.162895] exit_to_usermode_loop+0xfc/0x120 [ 127.162901] do_fast_syscall_32+0x5c1/0x870 [ 127.162907] entry_SYSENTER_compat+0x90/0xa2 [ 127.162908] [ 127.162921] The buggy address belongs to the object at ffff8801b9f9b300 [ 127.162921] which belongs to the cache sock_inode_cache of size 944 [ 127.162931] The buggy address is located 0 bytes inside of [ 127.162931] 944-byte region [ffff8801b9f9b300, ffff8801b9f9b6b0) [ 127.162933] The buggy address belongs to the page: [ 127.162945] page:ffffea0006e7e600 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 127.162951] flags: 0x8000000000004080(slab|head) [ 127.162955] page dumped because: kasan: bad access detected [ 127.162956] [ 127.162959] Memory state around the buggy address: [ 127.162969] ffff8801b9f9b200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc [ 127.162976] ffff8801b9f9b280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 127.162982] >ffff8801b9f9b300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 127.162985] ^ [ 127.162992] ffff8801b9f9b380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 127.162998] ffff8801b9f9b400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 127.163001] ================================================================== [ 127.163003] Disabling lock debugging due to kernel taint [ 127.163008] Kernel panic - not syncing: panic_on_warn set ... [ 127.163008] [ 127.163016] CPU: 0 PID: 12921 Comm: syz-executor0 Tainted: G B 4.9.88-gbb52bba #7 [ 127.163020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 127.163032] ffff8801cfd17ad0 ffffffff81d95f19 ffffffff841981e7 ffff8801cfd17ba8 [ 127.163042] 0000000000000000 ffff8801b9f9b300 ffff8801d3c69bd8 ffff8801cfd17b98 [ 127.163053] ffffffff8142fa71 0000000041b58ab3 ffffffff8418bc48 ffffffff8142f8b5 [ 127.163054] Call Trace: [ 127.163063] [] dump_stack+0xc1/0x128 [ 127.163074] [] panic+0x1bc/0x3a8 [ 127.163083] [] ? percpu_up_read_preempt_enable.constprop.53+0xd7/0xd7 [ 127.163091] [] kasan_end_report+0x50/0x50 [ 127.163099] [] kasan_report+0x16b/0x380 [ 127.163107] [] ? inet_shutdown+0x2d4/0x350 [ 127.163114] [] ? pppol2tp_recvmsg+0x2b0/0x2b0 [ 127.163122] [] __asan_report_load4_noabort+0x14/0x20 [ 127.163130] [] inet_shutdown+0x2d4/0x350 [ 127.163137] [] ? pppol2tp_recvmsg+0x2b0/0x2b0 [ 127.163145] [] pppol2tp_session_close+0xa0/0xe0 [ 127.163152] [] l2tp_tunnel_closeall+0x21f/0x3a0 [ 127.163160] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 127.163168] [] ? sock_release+0x1e0/0x1e0 [ 127.163175] [] l2tp_udp_encap_destroy+0x87/0xe0 [ 127.163181] [] ? l2tp_tunnel_destruct+0x5a0/0x5a0 [ 127.163187] [] udpv6_destroy_sock+0xb1/0xd0 [ 127.163195] [] sk_common_release+0x6b/0x2f0 [ 127.163201] [] udp_lib_close+0x15/0x20 [ 127.163209] [] inet_release+0xfa/0x1d0 [ 127.163217] [] inet6_release+0x50/0x70 [ 127.163224] [] sock_release+0x8d/0x1e0 [ 127.163232] [] sock_close+0x16/0x20 [ 127.163238] [] __fput+0x28c/0x6e0 [ 127.163245] [] ____fput+0x15/0x20 [ 127.163251] [] task_work_run+0x115/0x190 [ 127.163259] [] exit_to_usermode_loop+0xfc/0x120 [ 127.163266] [] do_fast_syscall_32+0x5c1/0x870 [ 127.163273] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 127.163281] [] entry_SYSENTER_compat+0x90/0xa2 [ 127.163702] Dumping ftrace buffer: [ 127.163705] (ftrace buffer empty) [ 127.163708] Kernel Offset: disabled [ 128.069913] Rebooting in 86400 seconds..