[....] Starting enhanced syslogd: rsyslogd[ 13.005938] audit: type=1400 audit(1517745135.483:4): avc: denied { syslog } for pid=3645 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.55' (ECDSA) to the list of known hosts. 2018/02/04 11:52:50 fuzzer started 2018/02/04 11:52:50 dialing manager at 10.128.0.26:36279 2018/02/04 11:52:53 kcov=true, comps=false 2018/02/04 11:52:54 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/autofs\x00', 0x141280, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001000-0x20)={0x0, 0x0, 0x2, 0xa6b6}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000740000-0x10)={0x8, r1}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000001000-0x8)={0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000002000-0x8)={r2, 0x4}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000002000)={&(0x7f0000002000-0x18)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) ioctl$KDSKBLED(r0, 0x4b65, 0xb1) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000004000-0x10)={0x0, 0x0, 0xfffffffffffffffe}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000003000-0x8)={r3}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000004000)='./file0\x00', 0x20) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000005000)={&(0x7f0000006000-0x14)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000006000-0x1c)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000005000-0xc)=[0x0, 0x0, 0x0], &(0x7f0000004000)=[0x0, 0x0, 0x0], 0x5, 0x7, 0x3, 0x3}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000006000), &(0x7f0000004000)) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = add_key(&(0x7f0000008000-0xb)='cifs.idmap\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000003000-0x97)="f3f95ae9672116d5370add51f2febaa9a1d7ebc2f0e36d03f782f87693ee99d7a2688cb31221a37386dace68d363dd3f467c33b7b313068d7e34080de52a6396e373b2a7025891c729a5c28c0c32a85b663c552d46cfbcf85437569e7569b2d7fca93482b661ccc4d174b6823b489d7f60d03ec42ca6d64516da0ba68c8fb70919777900fb21e59e3aac14d9ba2ae532f65c27f1c7c76c", 0x97, 0xfffffffffffffff8) keyctl$set_timeout(0xf, r4, 0x400) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000009000-0x10)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) ftruncate(r0, 0x90) accept4$inet(r0, &(0x7f0000005000-0x10)={0x0, 0xffffffffffffffff, @rand_addr}, &(0x7f0000007000)=0x10, 0x800) prctl$void(0x15) 2018/02/04 11:52:54 executing program 3: socketpair$ax25(0x3, 0x2, 0x0, &(0x7f0000026000)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000001000-0x4)=0x5, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000002000-0x60)={0x0, 0x36, 0x4, @tid}, &(0x7f0000001000)=0x0) timer_delete(r1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), &(0x7f0000002000)=0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000001000-0x4), &(0x7f0000003000)=0x4) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000003000)) socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet6(r0, 0x0, &(0x7f0000005000-0x4), 0x80000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000005000)='./file0\x00', &(0x7f0000005000)) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000007000-0x1a)=""/26, 0x1a, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001000-0x10)={0x0, 0xcc, &(0x7f0000008000-0xcc)=[@in={0x2, 0x0, @broadcast=0xffffffff}, @in6={0xa, 0x2, 0x97, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x6}, @in={0x2, 0x0, @empty}, @in={0x2, 0x2, @multicast2=0xe0000002}, @in6={0xa, 0x3, 0x80, @dev={0xfe, 0x80, [], 0x0, 0x17}, 0xafa}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, @in6={0xa, 0x1, 0x3, @empty, 0x40}, @in6={0xa, 0x1, 0x80000000, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xffff}, @in6={0xa, 0x3, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x1}]}, &(0x7f0000000000)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in={{0x2, 0x1, @loopback=0x7f000001}}, 0x40, 0x7}, 0x98) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000008000)='+\x00', 0x2) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f000000a000-0x14)={r2, 0x1ff, 0x7, 0x7, 0x53, 0x8001}, &(0x7f0000009000)=0x14) 2018/02/04 11:52:54 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f00001b1000)='./file0\x00', &(0x7f0000000000)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x100) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001000)='tls\x00', 0x4) r1 = openat(r0, &(0x7f0000002000-0x8)='./file0\x00', 0x402400, 0x21) fanotify_mark(r0, 0x10, 0x40020012, r0, &(0x7f0000001000+0x247)='./file0\x00') mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000001000-0x26)=""/38, 0x26, 0x80000001, &(0x7f0000003000-0x10)) open$dir(&(0x7f0000003000-0x8)='./file0\x00', 0x440, 0x2) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000003000)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000001000)={r2, r3/1000+30000}, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000004000)='./file0\x00', 0x3f) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000005000)={@loopback, @rand_addr}, &(0x7f0000005000-0x4)=0xc) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = add_key(&(0x7f0000006000)='.request_key_auth\x00', &(0x7f0000004000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000005000-0x80)="60f92c7c71ebda53787c440f06a1ca8499d40e2a311e53755cc791008ba6c59539dd873edd534bd668be81dc91344ef308b7be7dff453848ae35c2b2e038eccca7cac509b9c604797c25c33d2ca36ab9122245833a4e6437d15c34181861669eecb4abd0f7df3f79a7030a471234eed1d381871c347d3fe9f6662297f10f57cd", 0x80, 0xfffffffffffffff9) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000006000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000007000-0x91)="d26d894e608ea52ff8fe48e2dc0ae3d1ec97fb5231277265906c84e4b201ae5550fee1f29bb2d9c3243277399158c72a5dddbb84b11ca995cda1734ad779cadd71b2069b97e765045ed11d409f3acf21b92c7fdb6d8577f14b117ece35d4d23c71495087bc35d73808be9972bdd049bd1884fd8f979f0bc1f4746c0d47c5f580e85560c277f63df477dda11d719dc44e58", 0x91, 0xfffffffffffffffd) keyctl$search(0xa, r4, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a, 0x0}, r5) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000007000)=0x101, 0x8) sync_file_range(r1, 0x2, 0x4, 0x1) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000008000)=[{&(0x7f0000003000-0x23)="67a91ffbb111a1baa4858ea7251ec1b06003270791692e09cb25ae871127cac0b41a1a", 0x23}], 0x1, 0x0) keyctl$unlink(0x9, r5, r4) keyctl$update(0x2, r4, 0x0, 0x0) 2018/02/04 11:52:54 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x60200, 0x0) mkdirat(r0, &(0x7f0000463000-0x8)='./file0\x00', 0x113) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001000)=@assoc_value={0x0}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001000)={r1, 0x10001}, &(0x7f0000000000)=0x8) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000002000-0x4), &(0x7f0000001000)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000003000-0xe9)="ff1240e4210a6f4ed71fd022542513029f51cb5d2ed8419a7028769422c20e1339406ba7d8690eb6b5466205d1d56b1bb0c95e0f0e83e4fb891d176570be77d327f3281c0f332021ee6c6e1460c911ccb6c1c6bb2dcfb4a804e86f93bd7133fb2d9705830ff0cf32cd7d6953a4b5addcae3ed7b86b1987d4946c91410c65a091a6ed7c5f2f39ed926f1330ca4630e1c8ff20685c7332d2b2402d4ac5423e7ccc417f975436a0fac1096e8e58bbfe326f2e8e761d56868b775ce855e849c683be0230881461eff12f31b70a46d2d02c6352c6e0d4791eebf5450eced2ce561bb260aa74d346bd91cc45", 0xe9, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000004000-0xeb)=""/235) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000002000)={r2, 0x1ff, 0x7}, 0x8) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000004000-0x4)) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000004000)={r2, 0x9}, 0x8) poll(&(0x7f0000005000-0x8)=[{r0}], 0x1, 0x7fff) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000006000-0x38)={0x0, 0x0, &(0x7f0000002000-0x90)=[{&(0x7f0000006000-0xd2)="545594fc01b2272204db5be29caf170b263a4ed0e11196bc5f6bb6f72d44cfc5fad6adbdcb1cec53716cc9411742ec3e3dfefb905ec22e62e9ffe60515d528f2bf0cc418c6d25c2e6dd48a318c29b7a84ec180ca6534e30f33ed908bf11675e7a9dc030ef089756694d620b2dc34731903deaec0a476a664a668a33b33be6e67f02738ef358b514366b4e16e1220c7bc1af41625f0766dc2795837d267c244822d78369b560fdb0061662e417aa1cbdf2455ebc0854ca7ef070149f6c62eaab1af32289d66fcc261d017b635108237d6bed9", 0xd2}, {&(0x7f0000005000)="f3897e6bb1bce31f3239dfe2af8f7e9da3cc3ea1e9682acb09034231ebc8faafdc8f2d3d56826af68681125f8aa0f26fb615f04b3a34417fd7cf80d36be501c4680626e6ca3073cee72e7b6062d28062611a8e44f7929d6d455a1c99bcd0055c57fa4ad5d8f7cc894f430fd466ab0f8c8d72f783ca009ff23f5830cb", 0x7c}, {&(0x7f0000005000+0x563)="854b7c08ab537b9626bcaf8a92971cf5aacb61bc4534f6ffe57b674e36091e207be9a3c6efe4aab1dc6ca7935b9c53b47e1d12822a0fc72a00a8fc8dd980dc79cda295eecf008234f7876024f7edf097d61eed8b0985a7f08f4770b7b267988f735497072802830f5937df541e2fb3da1d0d5e88d56d22160099f8f8ab5b692c4b763106a764413a411c90aa382034615dc8039d56a602f2ed050735fd62f028117612fc32b6ad580951cd5fa69818750a82cf96034186d77c8645bf0b0d5ef7290111b01b72", 0xc6}, {&(0x7f0000006000-0xdb)="9918155f4e83ef0551310f18962601ec2ab76698ff130229e8d9bc8f8a1760aab0ce3624a6f342b86076140afa6f1ff00c6bfb207ab0c6920fda714795ec2ccded1310cb60a75ea45a6a86bc600b7f6ba42dd855158158ea8903bcf9bc29241953f67192e7b3e4dd31d1e9efda6838f21ecbb69e7d0317970037baea0c6d1553acdd0be6a22dc67af8b72a82b8082a8a2bd100cbc3af787c20fb8f9a6b4b7ea73cddfe2349744ae45c759d1338e59ff994d6188185b099bb94db890727d2e72e37acac92ff589f19c82bfd543633b69bae8ef6dbb5ffd60419eb84", 0xdb}, {&(0x7f0000006000-0x8c)="0d3ef08a78a45376d3818d7c5f3c8de5f340077d0ccbc55c31ec3786aeaee22507cfbfc741b846c09da965b23dcb208e77150b9edeba35ace9716449f779d6916bc75a32d7a0fd6b54b4e2c0d1bb0229a45fabc551e44ac52257fd951d59f9bfe27b221011c5eafbd48eb241c7685812cfb27b16f146728f182851b538c16e52ec068ff3e35a79eb88f64916", 0x8c}, {&(0x7f0000004000-0x1000)="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", 0x1000}, {&(0x7f0000004000)="7397a00c47", 0x5}, {&(0x7f0000002000-0x54)="14ce6ff59b5a58b8f558c08fc88df4f3851cccc32e5f06e36212d8a540e1a7e2a2fc76973b9d2f3cdb9759cd0e24ac8e46579dd6894e3ccdfbfe16af20c00661b0a7b376231c0fef119788896c50f71e4c5579ea", 0x54}, {&(0x7f0000004000)}], 0x9}, 0x40000) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$pptp(r0, &(0x7f0000007000-0x20)={0x18, 0x2, {0x3, @broadcast=0xffffffff}}, 0x20) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000008000-0x8)={r2}, 0x8) 2018/02/04 11:52:54 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000834000-0xc)='/dev/rfkill\x00', 0x2001, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f000048c000-0x24)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000103000)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000d42000-0x4)=0x28) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00004cd000)={0x10000, 0x2, 0x1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001000-0x4)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001000-0xa0)={r2, @in6={{0xa, 0x2, 0x100, @loopback={0x0, 0x1}, 0x2}}, 0x100000000, 0x1, 0x4, 0x20, 0x1}, 0xa0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000001000)) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) fchdir(r0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000002000-0x2a)="e879bbf3e2316c5406c2d830533cd48dff133631ebba1f0cb63ad48e567c07cc36c931922fb0956aa4b3", 0x2a, 0x0, &(0x7f0000002000)=@ipx={0x4, 0x2, 0x1000000, "97c0ad610f6e", 0x8}, 0x10) fcntl$setsig(r0, 0xa, 0x3e) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000003000)=0xfffffffffffffe01) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001000)=@common, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x3, 0x9, &(0x7f0000005000-0x70)="d62afc0cade2734ee9e1d9676817a64d9147b882f6e8b9066054dc01a57eb396dd3d0f8c8ae6869bf53fa9d0af5325b3aaa4d2bd6992a243cea785f34485097eeee7111ea29212585e3dc2879d0ddce44aaf3d5b37f16007e492695a7bbb5f4adabe7b7e46987b631b04e74795b1f1f7", 0x70) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000006000-0x4)) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int, &(0x7f0000006000)=0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000007000)=""/157) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000008000)={r1, 0x76490cdb}, &(0x7f0000009000-0x4)=0x8) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000000a000-0x4)=0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f000000a000-0x4)=r3) 2018/02/04 11:52:54 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x10000) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000c4d000-0x8)=0x4) fcntl$setlease(r0, 0x400, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001000)='/dev/keychord\x00', 0x20002, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000002000)=@req={0x0, 0x9, 0x6, 0xd1f}, 0x10) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000003000-0xf4)=""/244) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003000)='/dev/hwrng\x00', 0x400, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000005000-0x4)=0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000005000)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}, 0x6, 0xfffffffffffffff9}, &(0x7f0000004000)=0x98) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000006000-0x4)=r4, 0x4) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000005000)={0x6, &(0x7f0000005000)=[{}, {}, {}, {}, {}, {}]}) r5 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000004000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8) ioctl$KDDELIO(r1, 0x4b35, 0x8) pread64(r5, &(0x7f0000001000)=""/14, 0xe, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000003000-0x38)={&(0x7f0000003000)={0x27, 0x8, 0x2, 0x6, 0x8000, 0x5, "e6e952194e97c2c9a89f0f5b24f797b37264facf43e9dd37fe1b3f92c7f09954008ed5d84af9cd4b7dbd46cb35d7416e4a976d1412fef33d5f7c7f90f45049", 0x8000}, 0x60, &(0x7f0000006000)=[{&(0x7f0000002000-0x9e)="9c36c474c71947d7747b5e2e9d5f210ed4ae5f77eb35a071cf1bd1b411a26b1c873b82ea45c1fd9087a6a34e71c4c23f89aec68c0a88a58da691cc0fb1f09f01d1f2dfcfafb6e036e387d8dded68413c471fc46724b4c90536776121f58c7a55cf335817d82e8688b173851c4b9415fb2e0e9413258451f909ac525e9454bedf869e073dc7689b7d313428bc875feb71c5d978259f2dc47d2cc2c43ca176", 0x9e}, {&(0x7f0000003000-0x1000)="9f72ec4936b3d3aa9ccdca6ad30e626289d0cf36f04587166242bd093470597088d0dafb097543c429d3e467ffe206796a6bb186fe70e90028df466ac9355e247e2f6a3c8a062f70820d23c28a4afc663714723c15147a00883df39d14d95cf79a9fc4c0419b050ffa0f27aa1daa4468cbe76a8c3e05d463bf934d5240d05fe5fd6a2b1eee19ceee8b3df974ae470ea8dac373549f92dec18e668cf3509af29b9321d4ebacc27dea6dc5f31aa87fa85806d73701ee606c1cb1a9cb87ce53e505d04695a64c9141b2c507f1d4b7bc24c00c5e134a7857633e9783dbde526f120f58866bcdc3ab2b7a8c54a6725807fe285f229d8f6c196754251a887117d1755cf304c6f81ac9a300051a46a1512c720f11a14086e0839856cb7ecb4da2cf1117a585a03b99c1fa8eb2f359fd377782f646ca3803fd2c2babca7a5fcfa294539e23681ce02f0d1758a59631839a879d7bf78e3df5e5f3815e6a74ea960c6e97260e1dfe84bc32353174200a1292baa031de83f2de0fd95dceb7991f82cf1541f7db30e13ad027e30c61dbd3e01a306ab3e58b400469e8e61a6b4883c5a986887cf2713188669e851c210be61de8a0e35763d2c9194e0ea83d5f52648f506cf46f714eafab7c4d8f0a7cd3b79f352ecbd03a71b864c11e4553543024780f3aa6698209ee9af11ba6d5025ac3658c19fb1d98fe14115e90badd6a2b56786537d6aedf3f58801745f755bd6756d091dc399a10bd09fd6f7bea988c7f7016d5aa444a3d982af1fa659fe4ebe07af95c36e2379cf67faae8ec208fe371d3df9b3fb44a5ee247693825e9b20bb5eb24a91ab9f2cbe7e649a3f349b8ce0d259b04ceba3cede4d774a8b89d1d2b34debea46fd121f7de53eec94348977431293e83eb2a2802b87efc53529d87a29b011e64d58fac628cb6e0abb9270beba8459d157855e8e250c7cb0b985969278f0a0e0fa5edbf9165ad479de19f0e5915a9faf645977ef728930bb4541ea24d86fd813995d4c056dbdbedb150b14e9ec925f8709413c83b6690a67e900cd1904ea4d2bf1ee2812df65d8e2dcfdc353b8f4e13ff7fb48e3e6ce9c0d3dc7a28a35d45fef70d8fdd85164047e18461a9fe88ee242376e109e0a663568eb12daf9f7d5427d2fa6b50a850e2a2495da43768c6bfcc696e463abd07c442551466ace48ae32be79967136dfb72b4829f7a0ecc942703f51e77adf792e0001246f34fd314af77c877ddccdd2e6bb8f8410f689cf682808db58676a69819edb0c4d1fb8bce2e61b506e171f33abc7c287efe6701016ba3b2b873b2147f6de5edc211cda21c2be024b2f44d762046adbf8cf6c3de1225167da6ccfbdd90e96979d213132e64273bb497767502e906a3e51222d53c6c08cc967b8db0f03815ac14945d122971a93f29da48f9547c6af98f65aa781914144e58489bd4f25e7ec42cb3ebfd4021ac36b4e3d71861088638cf7c1ada7a07ed966bec7c012c34c2bd95708edd7cb6282453ee461c7b980b2574d40582dfc3f663627863ed5a97ebd3bdf033a6922c2b4ce6658cde38d11922d310f1d1d73a024863be474752c67c8af97af437762264b8df2eb8886a008f4f7bfcdf80ce432a85210cc21b640820651e9826fa4916f0deb770ed236d254202dad054b56c5eaecaa06a503f533ba3f4a211300a1ded2514be6cab3f9afbc810d9367ae0dac7b830aedfefe1324e95ee655caa22f8bcd0ca864ec7c3d9317eb3adc269874557a2ab26debf782e81e559f5829ac5713e8a6da12527f03ca618c0653ca048ba6f0ebfb87fc32b491c477691e8ced107242323f345082c39a0a61ba5ccc14513e91ca27c4b61ce40f4143b8ced1e67607888262b40acd3dd0822730d46be2ca7a1af98b866b782820b3f89b580a596d18496b68144fa91e4b72518a39a256e35e03f2bcb9af4ca4a2192edff4e38952f1d39fa55f39ccd5e930d5d0e5b23f3bf6547882ec038982ece561e01a9ac7efd236bfd7f8d5d6a6c47aa69c3c2cf8fc009e3594dfdaaaa2b31689716417c383f4f8a9663077dbd3bc5f026941c20fd9e44f01b33361aa2d27afbda56cd854df58a3f80a88cabcd109d078d3074c546187a3d5e800dc56e5cf31f2f777fbdf55574b958b10850b3b3eafe0ed8f4ea9cc7dde23d2615d83c6fa98c058277094265e64f3272accc394c8fc9060288acade32c3ba0cac041e6bc220a1feeb8dfefa93b24d039f3c164b84697f94dafc35bd369441fa2b8f09c0bf3b436086a59e89d51e1d87301600bfeed04cfee5ff8bfabe5d2eefe1d19ecf0637b52cb8e986590e217f30ea3b355d3d15a61691928b39c1cb3a4e6d2f4c9022050a3cd9c389faae8899a7775ddb3313af3caf3062b8b42f486cd76e37bb702571b685af66961bbec55c9bed9dce37c44543ca7081254734197ed55ab4fd084b750e9a08954971f03fcd049ebbe84a362ca76d7364d54912010618d6aa710d530022525576e0f5d0958f5ce6d3032949ef5f9ffcc342a54043e59c20247a3ee56dfa02008fe0889edf1a1aad154723738b9653cfd58e40a1d17fd11618eff88e17e2e63acaba469b4f7c1ee92831a173bd6b8e2583f24474ce64baff96cefe69ea08d7ce87435995ed7e545c9a92c4323b31a73a9b31457ac109957362caa27466396b7bd31ffe3ce09c5340749528d967f201e8cd3ab4fad85933f7072f34ae80ce64f8880892b2543dee492a5d2d124945ee98cc8e041598042012ef860be71c3a84b999dfc0fd8aa081270745f6e2870be027f659e42fb182164b2a427050f31538ae09d4171ac3cede1f179ad6391145e45c37d14fc678b2b918284ec52fa80cb1f83b44b77fc1d90eeead513577f9ac5e7f5e62f184162a6f279185b64fd360b3b7c047379de9aa26140c08269de7d73bd41069d4c7a0825d7c57426ed32131032c24b4e6f4a9ec08abd2e9e9c8f6eafa329f3c31ea71277ceb401e00d376a4e37a04d959900a49753ffad1fdae4ad788267843c127b9bfdfb1d0519d5d02936927dec18fba6df834624707839f14d661e636a152c1e6ed48575ed067598b56dd9fe7c7de6737dbf8600d52a39e2e15a9512e353f37045e597d42fb1c5865b9dc9437466312231f343613af74dc240b208435948e2e1c7a9252b5d64c3ea7a3c4d9be5f58159ee26c4170877f85f719b6db3943a5d245022bfd5bb7bceb435e1fa7e6327fc850202a16e35b62646c574d24b0ff73ffeca937369a1d76b72e7f5bc5157a21c6e0a217fcf5c94a0b939de144dd177b511ccef4db0104439b9c81dfd11d826a0494a521095491788b8a9ea468017dd6e80ab2b2a31cd04cf9fb49306113951cc779ce0e4ffe6957e02316a1a6bcaa199d759679a9aa39b76b984cd81816f0d29041c46cf4f903d518f356634ea62f63613a4f1e4d423f859b81fb113c908d4c923e05d67099004414b5098c51923c4c9cdbe2db8f2f0bbc9da6f5e420a477cb1ca568aaf400073d579a0ce467c57cb1341bc892a700c623db159f8703a433c16eca7fbb06f7debfa420b99c9204734a206ed2e97360b52600445c023ed3cc060a10334b564a88d9f62121e6dc35ea4807dc8043199cef427eaef100d6f481ecfe907dc04e8c91000dc31ea7421ef999d348f6ed424f661a3d20dc4beb28e4323f1feade1c65d74d64e170de17a26d48d2c75dcd495829c110984c96efbcb8fd98c109916004525836a659c89ed4152922f1d8f5afc5b4b93b50e6ce71edf43803479bba85a1d0d7af32d420f871ebb883229f30b43767e7064a068288039d141d4d32fae1373c088c868c2db078d267cdc9bae1168ea9e3cac99873813aebcc46e64122c6512cb9f7652f1c5c6475af84dc851a7b559d643feaf334c32955272f2c403ad9ae946538b17775bda4f705b85c02d719d75f383b0b0e497459e2ea820c5742e6c614434415edbd306413030a5879b08e4156d13fa00db61e22a8fc7b2700c666b901cb7689cf85366b82b0096922d07614d8cfb7a187e865a1671f38c5a5386dc9befc0156d7a7752ecec677414bd839c412c280b30128b44a2225a902f164a0a4ba9e3d77d56157df20a8ea4208403b8d7b1986b5f21eee08f5dc09d519d5fb691fb04cd9323b9b89694544c23c76bb89f57c643112b53e7adbf05d3843a89555bff36194fe6e93f5da751ec00fd607c17435f3d5c6ed414585a9e18bd80aef8fe69a16d16b3f302b448931ed6ffacd00188842444d37334d4705e149498a138f2ab667964e41eae29cb6517e3a9d7d09343fe733d2a4164af19943ce3283701a2b73ed44976fdbb0967fb664d7e671f272b1fa4a0a0e61a82f3fb862f36dc0958ebe6b4c84658b9ad3dd0833b9b7d72cececd10600d3297a3ce17a892429d854c48cf0614e29fcd8eb977e1baf28a912ffcf306d59067b4124d8d6ba8c9222b29e08e3b2a9ed6e9e8239f239460af19fe7393d2e78bc65d9cc2f39580246cccc8d78dc956d442dd792d91500c25c1551735ce129152d548fbba8653fa048ec92d75a6de51f2a679bc3bec7aaf59cf0bf26d09bae3bde2b4cf3633618616fea6a19baec5dae55c1567eb8abba8177d0944911eafd9fdd2d246357d0dd97e59cadd7c7bb266545a91f05da28808a0db18b6621006e28d64577f6aa0384691bd4b901b0c66361831cf8b2bf52febf490229fde63d75b8189ac77ced560797ae379eac6a2719665672d757b40c3d8d7eb36e09ce996e71479ee0b202f9586e93566b82159e588bce78207ff54d8d604df1278d0f97feaac283dfc36da3c55e95eecd6643d52e2a896a8e443f21406b1ae38983ddb8e178c800079afd5102ffacc4035b5db30ca3bf27f889d5986c38786ba59c452a647dc2e594f6db9eca493025d45d84a3b8c09a4c234632e9a107ea1cff55681d6f1dc37489c17cb1b90fa631bb4d5448711f83ad5bf5dda53e689cfd65839060de6c8c6ec732789db5807cd0e05495fb1d393b669679b81a0d44537f822a4bf8cdeb93c0851f53027c291f53617ec7c5fedcbcdc1fed157a136a70dd58ef05868d50a2d8a292944b3af99ed8f8b414b798b4e843df50bedac5f264ae5026feae74409993b9dd390d55b790fdee147154e7a06c3a3ba7137133f5ebac8aab795960fc920979b9b3b37000e0681cab6a442f5e86732a4f79d27babc088517f508def2c8c3199bdfca224be2bb06237ff1a4d570452e3e4a3311abac6c9b0e03c53c3dfcd2964da046ecc8600cd20228ca6789e7aabd13c64e74de2e24325938df20cbf3bdb710c2ced76432a9cbb08491ab74c7c6206b3b3a5f7c4014628f47a72b12d756d697b3f25b78535598aee6025de229a63f1904789501195de544d35bf003a9dbb123eeee7ca5620e646ec882107f8433f8433d6fe081929ce8a421a6601ccf809cf83233ddb8354eaf703cb5324e31209476b4e4edca2da33120a9f025775d21ca727218c62ab9f028627d22503b9f9b8998405b98753791c541f14df8dbdf5d420e5aaa7ea4fdaa4be3b61dcbaf4199abc391ca272c9030a6602d8e00c47e95df007a5716a29e36f34cb9669f435af53894dca3a2f937189ca20d15d9b94e5e514e6edfbafbe11225bc68e84df8257fd995a2781cf0a87385a3fca8b513b124a6f3ed03a35d3c1afb96968ac1c9629ca1fb02d7d588126b42088c13a937f5c83fd0414c695a49804a176b7872660557df74f039b6e3fe0dae5c008d4a391182f5add3f11c280376a2be8e0ee7faa86c10155288fffa463204baef", 0x1000}, {&(0x7f0000003000)="100e5900dbe5ae51bde8a8b75957a43ff9d3861966870ba6e8774a9cfa141e93bcff8f3df4983ba87a805bc4b82dc78866f413ed0c61b212cc220a000a77a8ec7ec9681e2a6b6ea9b2bd503ac4a9a15c1465fce125b2d2393b3c1ef3d6dcccc3d408447ac01920bbe7aca71a4f48bc8beaed26b73cec84386337a0aba9dd96930c24b2ff1c0915f9e3b85b90df7cf218c386811f19b5a9bddc52fff81718bd1a75d1d9782bf62a3d3b473e9e9e7ae3c99d9115be6066c232f09f757d8a8d7c3881c52523b744188ec2fa30e8197d23", 0xcf}, {&(0x7f0000002000)="16c7e48f4edda7b66f399ba57fbadc0216f0d010d726681631e4ce96bbfb47cf4b4d35cfdb9dafdadbb7607cd3e429ec32a411e3884c9a133cb4d7380b4b6ed540ef473e986513ba8faf2e3cf3ec2efe6cbc1fb98cebd42dc5a054379834959057517d807cd6705f6d94dfea775471b8501ac520da4f328a853e70eb2aeeaaeab0c75412ca581e6d0a4545998f4842b41673624376f16e6d25f7704377b9f50ea7644b4165d8d11e7870132ffe03b451702d15e6b68587db4b44662ed468bd2736aecf56eb30b1376f3dbf00736d04261dc3008d73f91dae3ab1c480ac3ff906095c9c8a6bca47031d335ae444f5a8b75d975a0eeb573eb8", 0xf8}, {&(0x7f0000007000-0x14)="24671e5ad0e0bb9bd7d3e93778ce727469be4ed9", 0x14}], 0x5, &(0x7f0000001000-0xe0)={0xe0, 0x10a, 0x4, "aa8a75730c7fdb7bc7568ac183bf9fa50c6648cb66665f783d77595b7faab9b2ff9de71a6f9bf5d20904f4a77958b5c81fc13a5fa911d77ac0e68ea22d2ca211fc7a6b7bba19350e3e4895010b8951be94cef43c0e8bbd6a07daa4f43dff536cff831f801079c32041510d80fa83ee85cf5e1811fa721077c4af853f6d1561a93b211a4abbc08d6881438a2d4307f7e9a7e30cc5c1c09c8a4b3ff9792411f1c0b22340e108c1869253f331e5f83d86e893a55781143c6b76e0119ad3656f4f2ad8effc3bc992edf48a07749988"}, 0xe0, 0x20000000}, 0x1) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = add_key(&(0x7f0000007000)='keyring\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000006000)="6a7c5c08305c065f09bc4886bc1d12b9c88642cd684f2cfc9ce83af3ee5a31f7c6b5f4262ed7f1252904fffd1ca69c031059c211a56af47c19b5c8fc27795e6060337b024e3aad508f641dfb50db9766dd8490aa94bc6acbcbc4fe88c32841d7d4c781e789bb871f9f80e8", 0x6b, 0xfffffffffffffffa) add_key$user(&(0x7f0000004000)='user\x00', &(0x7f0000008000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000007000)="956e14d236c623832870cac374f768b365299092f8f689d80383e6c8f3f62f43b898098803217002c3d5c8b1bb4a1d79f6ab202853997e000cce98396bdbe4e905baafda20a4ce71f7182ca914a0840f502c0b7eabcc50cb8f0351883c51c746b35b8b0e5c0a2fb901cd8a43a2222f67f20cde51fd53599c0cc99dcfd9bd669822685678d967ec86111167a7cdaa8dffd5198919cb68592f75179cb1760e2da027f3eb782b9c13ce665bdba63590ee5309d57b2361d8974e3b2463899c321f0a1e2b2a70ce95ca41db78431a303b4b0bd0c3df5bd4a22836afe7b822da32a975bb26ab291ba823", 0xe7, r6) 2018/02/04 11:52:54 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f000097e000)='./file0\x00', 0x149000, 0x20) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000d31000-0x8)) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) shutdown(r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x4, 0x188, 0x4}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000002000-0xc)={0x4, 0x1ff, 0x7, 0x1, 0x100, 0x1ff}) r2 = inotify_init1(0x80800) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000002000)=@ax25={0x3, {"fc8ba26bf55cf4"}, 0x8}, 0x10) sync_file_range(r0, 0x800, 0x4, 0x6) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000001000)) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) connect$inet(0xffffffffffffff9c, &(0x7f0000001000-0x10)={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x17}}, 0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000004000-0x8c)={0x10001, 0x0, 0x100, 'queue0\x00', 0x5c4}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000004000)) getsockname$netlink(r0, &(0x7f0000004000-0xc), &(0x7f0000004000)=0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000005000)={0x0, 0x3}, &(0x7f0000002000)=0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000006000-0x8)=@assoc_value={r3, 0xd9bb}, &(0x7f0000005000)=0x8) ioctl$KDSETLED(r0, 0x4b32, 0x5) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000006000), &(0x7f0000004000)=0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netrom(r0, &(0x7f0000007000)={&(0x7f0000006000-0x10)=@ax25={0x3, {"6c08559c0b05aa"}, 0x20}, 0x10, &(0x7f0000007000-0x40)=[{&(0x7f0000007000)="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", 0x1000}, {&(0x7f0000007000)="65bbcf7ec10301f0f5fd345bbaddf302f643d3840aa4926bbffdb5", 0x1b}, {&(0x7f0000007000)="31454694c9f4a5c0dfda475ada3f86e10fc615aad103f670781bfa0bcdec4de5c379e7551881c34588c70d26d3", 0x2d}, {&(0x7f0000001000)="dc24", 0x2}], 0x4, &(0x7f0000008000-0x2a8)=[{0xd8, 0x1, 0x7, "b07f30e9caed53bb9432e0233e67c848042605529d50793570a05be3ced86d3e7a455f7342bd5e80d4c01bdaf0b99a882c3ec65a030e2d7a659d72ced3abdc01406607fa0ba97de44d0556e8910e7b8d72d747d8c40b021151b9a96a42a62be4355b8c05663039c21790994d87fb32c8ec3eb5fef3554fa8e002b936913506c80b3b3e90a9a1e7351f126b8b400f4f579cf85f44eef8a50608ec743d4d6162aeab264e8b762bd106b35a71a3d3e8ac201b4a46e196833d9a976915d6fcccd6dca7e10ebf53"}, {0x48, 0x111, 0xa5, "19e3fd9ec8dc2786468fed9a2d9ff52df577203457a7b9901a8ae7387a20a93c4777d296bc8cee48b0752e3f8f221303dcfe65"}, {0x80, 0x117, 0x800, "810246e912ccf21a1629476d9a6f1b59e45fe108c55bfac67db924a405ce5aea3bb5227ade7582be73b1a79faa107c0cfca484976594321a379d8ac33039081cf671ef367fb1dccbff0c304f3f63b8db55d4b07e0d264845f13b476e8f239e6b2dca3baf43a5fa7cb2015a284058cc"}, {0x108, 0x108, 0x1, "c46d32e03a7fe98610cfe35e46e0d1a4d48ca8b0983db017d40ae6fc277db8bb6d3e0865163d7069d4ab18ed32498d6fd0f573b61fd3bc6f7352af0b6c0e4f8f2f7bcd7c3bf3d789748e3e7aa4157a2fbf6be7b862eea45762cb0de2500a9849a371d8c3e231a4141187022ed16f90afa64df4499f6a3f4867c794f0e8a926a377248263a61ea86e69251fb5dc73956385216351ded3f4814e5c49a0c45252d329dc3ff23e9d658cd1005aedd6b2a8df8af7a17abd8692a07202c2484e629da7c150d5372e5e8370bdac87ad0eb289195f3709e988e0b93806c05e42f213e3bdef3e74f998438abd2ef2242ab37ec6a328c013b5ad0a69"}], 0x2a8, 0x4}, 0xc091) 2018/02/04 11:52:54 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/autofs\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000000)={0x2813, 0x3000000000, 0x100, 0x101, 0x8000, 0x4}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000001000)=""/4096) r1 = eventfd2(0xfffffffffffffff9, 0x800) membarrier(0x10, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r1, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000000)=0x14) r3 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000+0xbb5)={{{@in=@empty, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x6, 0x2, 0x4, 0xa, 0x0, 0xa0, 0xff, r2, r3}, {0x7f, 0x6, 0x1, 0x3, 0x8, 0x7, 0x80000001, 0x400}, {0x2, 0x5f, 0x116b9ce3, 0x3}, 0x8001, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x0, 0xa}, 0x1, 0x3b}, 0xa, @in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x6, 0x3, 0x3, 0x8, 0x7, 0x4, 0xfff}}, 0xe8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000004000-0x11)=""/17) syncfs(r0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000004000)=0x7fffffff) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000005000)=""/40) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000007000-0x50)={@common='gre0\x00', @ifru_map={0x9, 0xa1e, 0x0, 0x3ff, 0x81, 0x8}}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xffffffff) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000008000-0x8)=[{r0, 0x4}], 0x1, 0x6) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000003000-0x10)={0xfff, 0x2, 0x6, 0x702}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000009000-0x40)=[{&(0x7f0000008000)="4f0678cdcf9bc321e2e1cbc2f3", 0xd}, {&(0x7f0000009000-0xbc)="a4c12bb981b2788a98f5bc3682f48f73be7e78cbceddfe53c9a209b294f629057aed29a533b1321bd6a1a89583b4fe7318dcc796015703d4d765c112129c720a6004489c90c74e34f463dc88325959f348e6654665d18fa9388ba902b941158c7138cb958f494ea675d5d6df8613ab8015ae63e5af71dd6e97e3a4c208044bb058012dbf2b3666c038a4d7df22b2bc137e25c75be781df1a08b78166e589bdba698323caceb76051be028438950cbdf5ce70d589c0448f1e85f1f625", 0xbc}, {&(0x7f0000004000-0x1b)="1d94465799b4895d340639ab8f09f96ec2387975dcf1a5a2b454ca", 0x1b}, {&(0x7f0000008000+0x5e7)="e3151295336dc06a151df1018c36c7e981cb2d7ca2b98040f1bff90ea5efc7823666fecaad666ac9c426476a43d86d1af8e4043e63dc9b1c2754fe4f70e0aff613fb80e1ccd11a28c187fefb1968357d0ead977be02ed345b5ce42", 0x5b}], 0x4, 0x8) syzkaller login: [ 52.212628] audit: type=1400 audit(1517745174.693:5): avc: denied { sys_admin } for pid=3874 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 52.260135] IPVS: Creating netns size=2536 id=1 [ 52.286454] audit: type=1400 audit(1517745174.763:6): avc: denied { net_admin } for pid=3877 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 52.321732] IPVS: Creating netns size=2536 id=2 [ 52.352246] IPVS: Creating netns size=2536 id=3 [ 52.397943] IPVS: Creating netns size=2536 id=4 [ 52.432318] IPVS: Creating netns size=2536 id=5 [ 52.464440] IPVS: Creating netns size=2536 id=6 [ 52.492406] IPVS: Creating netns size=2536 id=7 [ 52.522078] IPVS: Creating netns size=2536 id=8 [ 53.035205] ip (4239) used greatest stack depth: 23968 bytes left [ 54.231966] audit: type=1400 audit(1517745176.713:7): avc: denied { sys_chroot } for pid=3877 comm="syz-executor3" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 54.355642] audit: type=1400 audit(1517745176.833:8): avc: denied { create } for pid=4846 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 54.533086] audit: type=1400 audit(1517745177.013:9): avc: denied { dac_override } for pid=4936 comm="syz-executor4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/04 11:52:57 executing program 7: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f000000a000)='./file0\x00', 0x10) bind$unix(r1, &(0x7f0000004000)=@abs={0x0, 0x0, 0x0}, 0x8) read(r0, &(0x7f0000006000)=""/250, 0xfa) 2018/02/04 11:52:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00006e2000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000102000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000747000)) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000f1d000-0xe)='/dev/keychord\x00', 0x101840, 0x0) futimesat(r1, &(0x7f0000513000+0x5c2)='./file0\x00', &(0x7f0000973000-0x20)={{0x0, 0x2710}}) fstat(r0, &(0x7f0000004000-0x44)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000df7000)={0x80, {0x2, 0x3, @empty}, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, {0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x17}}, 0x200, 0x6, 0x2, 0x8, 0xff, &(0x7f0000bf1000)=@common='ifb0\x00', 0xc2, 0x0, 0x1}) 2018/02/04 11:52:57 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2280) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000001000-0x10)={0x5, &(0x7f0000001000-0x28)=[{}, {}, {}, {}, {0x0}]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000002000-0x8)={r1, 0x4}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000382000)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, &(0x7f000071f000-0x4)) fgetxattr(r2, &(0x7f0000599000-0x15)=@known='system.sockprotoname\x00', &(0x7f00006c0000-0x1000), 0x0) 2018/02/04 11:52:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000282000)={0x0}, &(0x7f0000711000)=0xc) sched_setaffinity(r0, 0x8, &(0x7f0000214000-0x8)=0x75) clone(0x24804d00, &(0x7f0000290000), &(0x7f0000b02000), &(0x7f00000ab000-0x4), &(0x7f00005c5000)) 2018/02/04 11:52:57 executing program 5: r0 = socket(0x4, 0x5, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000001000-0x18)={0x0, 0xff, 0x30, 0x100000000, 0x6f}, &(0x7f0000000000)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001000-0x1a)={r1, 0x9, 0x9, [0x6, 0xa540, 0x81, 0x8, 0x0, 0x8, 0x1, 0x1, 0x5f15185f]}, &(0x7f0000b58000)=0x1a) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000bbe000-0x8)='.', 0x0, 0x0) faccessat(r2, &(0x7f0000ac5000-0x1)='.', 0x0, 0x0) 2018/02/04 11:52:57 executing program 2: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x100004, &(0x7f0000000000), &(0x7f0000b85000-0x4), &(0x7f0000ef6000-0x4), &(0x7f00000a3000-0x65)) mq_unlink(&(0x7f0000007000-0x13)='@\\security/bdev[\\\'\x00') r0 = socket(0x1f, 0x7, 0x5) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) rt_sigtimedwait(&(0x7f0000003000)={0xffffffff}, &(0x7f0000007000-0x10), &(0x7f0000001000)={0x0, 0x1c9c380}, 0x8) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000008000)='/dev/pktcdvd/control\x00', 0x40, 0x0) 2018/02/04 11:52:57 executing program 0: mmap(&(0x7f0000000000/0x32000)=nil, 0x32000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000-0x38)={&(0x7f000000b000-0xc)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000032000-0x84)={0x14, 0x20000052, 0x443, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x14}, 0x1}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000024000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f000000c000-0x8)={0x0, 0x8}, &(0x7f000002a000-0x4)=0x8) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000033000)={r2, 0x10001, 0x5, [0x80, 0x400, 0xfffffffffffffffb, 0x8, 0x80]}, &(0x7f0000033000)=0x12) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000033000-0xc)={r2, 0x6}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000003000)=[@in={0x2, 0x3, @multicast1=0xe0000001}, @in={0x2, 0x1, @broadcast=0xffffffff}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, @in6={0xa, 0x2, 0x40, @mcast1={0xff, 0x1, [], 0x1}, 0x3ac}, @in6={0xa, 0x2, 0x128, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x6}, @in6={0xa, 0x3, 0x33, @ipv4={[], [0xff, 0xff], @rand_addr=0x1ff}, 0x6}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, @in={0x2, 0x3, @loopback=0x7f000001}, @in={0x2, 0x1, @rand_addr=0x8}], 0xb4) 2018/02/04 11:52:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00001ce000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f000019c000)=0x14) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mmap(&(0x7f0000333000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000d51000)=@ax25, &(0x7f0000785000-0x4)=0x10, 0x800) recvfrom(r0, &(0x7f0000500000)=""/21, 0x15, 0x2000, &(0x7f0000fd6000-0x1c)=@in6={0xa, 0x0, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, 0x1c) mmap(&(0x7f0000334000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/02/04 11:52:57 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000a36000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = mmap$binder(&(0x7f0000e56000/0x10000)=nil, 0x10000, 0x2000009, 0x4811, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000b70000)={0x80, 0x0, &(0x7f0000e6c000-0x80)=[@register_looper={0x630b}, @release={0x40046306}, @reply_sg={0x40486312, {{0x3, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x0, 0x28, &(0x7f0000687000)=[], &(0x7f0000309000-0x28)=[0x40, 0x30, 0x0, 0x58, 0x0]}, 0x2}}, @clear_death={0x400c630f, 0x1, 0x2}, @register_looper={0x630b}, @increfs_done={0x40106308, r1}], 0x2d, 0x0, &(0x7f00002d6000)="94c508dbd7f0d6a0e8df0867dab76f9e936afe3cedc97e00da26271f41ea5a4ff066386ee011ea687b250ce0ce"}) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000009d000)='/selinux/checkreqprot\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000c1d000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f000003d000-0xc)) 2018/02/04 11:52:57 executing program 2: mmap(&(0x7f0000000000/0x39a000)=nil, 0x39a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000000f000-0x10)={0x2, 0x1, @empty}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r1, &(0x7f00001cc000-0x10)={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) connect(r1, &(0x7f0000396000)=@ethernet={0x0, @random="0dced276b79e"}, 0x10) connect$inet(r1, &(0x7f0000399000)={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x11}}, 0x10) mmap(&(0x7f000039a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f000039b000-0x78)={0x7, {0x2, 0x3, @loopback=0x7f000001}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @rand_addr=0x5}, 0x100, 0x2, 0x2, 0x7, 0xb2, &(0x7f00002be000-0x10)=@common='ip_vti0\x00', 0x6, 0xfff, 0x1ff}) 2018/02/04 11:52:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x6f5000)=nil, 0x6f5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000002a000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001d000-0x50)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000039d000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000030e000-0x10)='/selinux/policy\x00', 0x0, 0x0) listen(r2, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00008bc000-0x14)={0x0, 0xdb}) sendto$inet6(r1, &(0x7f0000298000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000589000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) sendfile(r1, r3, &(0x7f00008bf000), 0x200041c) 2018/02/04 11:52:57 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/mls\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000000)=0x14) connect$packet(r0, &(0x7f0000000000)={0x11, 0x6, r1, 0x1, 0x180000000, 0x6, @empty}, 0x14) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002000-0x8)='oom_adj\x00') connect$llc(r2, &(0x7f0000bbb000)={0x1a, 0x7, 0x200, 0x3, 0x6, 0x452, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000520000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f00003d0000)=[], 0x0, &(0x7f00003f5000)={0x77359400, 0x2}, &(0x7f0000cb8000-0x8), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f000002a000-0xb0)={{0x80}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000cea000)={0x0, @time={0x77359400}}) mremap(&(0x7f0000f36000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000856000/0x2000)=nil) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000096000)={0x0, 0x4, 0x80000000, 0x16a0, 0x7, 0x6, 0x1, 0xffffffffffff9117, {0x0, @in6={{0xa, 0x2, 0xffff, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x4}}, 0x4, 0x100000001, 0x9, 0x4, 0x8}}, &(0x7f00009fb000)=0xb8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f000048b000)={r4, 0x28, 0x10, 0x101, 0x8}, &(0x7f0000833000-0x4)=0x18) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000c5f000-0x4)=0x7) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000312000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000552000)={{0x80, 0x40}, 'port0\x00'}) [ 54.765319] TCP: request_sock_TCP: Possible SYN flooding on port 20009. Sending cookies. Check SNMP counters. [ 54.798081] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 54.814733] audit: type=1400 audit(1517745177.293:10): avc: denied { net_raw } for pid=5010 comm="syz-executor0" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/04 11:52:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000521000-0x8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051c000-0xa)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, &(0x7f0000336000-0x8), 0xffffffbf) readv(r1, &(0x7f00002e5000-0x40)=[{&(0x7f0000d25000)=""/4096, 0x1000}], 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000c4b000)=0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000fbb000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000024000)=@assoc_value, &(0x7f000003b000)=0x8) 2018/02/04 11:52:57 executing program 2: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:traceroute_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0-:1023', 0x20, 0x35}, 0x3ae) socket$inet_sctp(0x2, 0x5, 0x84) 2018/02/04 11:52:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000f88000)='/dev/sequencer\x00', 0x210100, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000162000-0xc)={0x0}, &(0x7f0000dc9000)=0xc) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00007cf000+0x97e)=r1) r2 = syz_open_dev$sg(&(0x7f0000332000)='/dev/sg#\x00', 0x81, 0x40000) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000fb0000-0x18)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000ef3000)={r3}) r4 = socket$key(0xf, 0x3, 0x2) socketpair$ax25(0x3, 0x2, 0xce, &(0x7f00004dc000)) splice(r2, &(0x7f000034d000-0x8), r2, &(0x7f0000493000), 0x2, 0x3) sendmsg$key(r4, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @rand_addr}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}]}, 0x80}, 0x1}, 0x0) 2018/02/04 11:52:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x2001) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000f3c000-0xf)='/dev/sequencer\x00', 0x80, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000709000)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00001fe000-0x10)={r2, &(0x7f00004a3000)=""/4096}) mq_timedsend(r0, &(0x7f0000012000), 0x0, 0x0, &(0x7f0000036000)) mq_timedsend(r0, &(0x7f0000e33000+0x14c), 0x0, 0x0, 0x0) 2018/02/04 11:52:57 executing program 0: mmap(&(0x7f0000000000/0x37000)=nil, 0x37000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000002c000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4c0000000000127e, &(0x7f0000036000-0x1)) mmap(&(0x7f0000037000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpid() mmap(&(0x7f0000038000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_rr_get_interval(r1, &(0x7f0000038000)) timer_create(0x0, &(0x7f0000027000)={0x0, 0x3a, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000037000)=0x0) clock_gettime(0x0, &(0x7f000002f000-0x10)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000028000-0x10)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000014000-0x20)={{r3, r4+30000000}, {r5, r6+30000000}}, &(0x7f0000035000)) 2018/02/04 11:52:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000222000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000575000-0xc)={0x0, 0x10000, 0x2, [0x200, 0x59]}, &(0x7f000070e000)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000fcc000-0x20)={0x7, 0x2, 0x2, 0x7, 0x1, 0xfffffffffffffffc, 0x100000001, 0x80000001, r1}, 0x20) unshare(0x8000000) r2 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2}) mq_timedreceive(r2, &(0x7f00007ee000)=""/87, 0x57, 0x100000001, &(0x7f000069b000-0x10)={0x77359400}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00007ff000-0x9)='/dev/rtc\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10, &(0x7f0000e6b000-0x4), 0x4) mq_timedsend(r2, &(0x7f0000a10000-0x1), 0x0, 0x0, &(0x7f000066d000-0x10)={0x77359400}) 2018/02/04 11:52:57 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/mls\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000000)=0x14) connect$packet(r0, &(0x7f0000000000)={0x11, 0x6, r1, 0x1, 0x180000000, 0x6, @empty}, 0x14) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002000-0x8)='oom_adj\x00') connect$llc(r2, &(0x7f0000bbb000)={0x1a, 0x7, 0x200, 0x3, 0x6, 0x452, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000520000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f00003d0000)=[], 0x0, &(0x7f00003f5000)={0x77359400, 0x2}, &(0x7f0000cb8000-0x8), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f000002a000-0xb0)={{0x80}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000cea000)={0x0, @time={0x77359400}}) mremap(&(0x7f0000f36000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000856000/0x2000)=nil) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000096000)={0x0, 0x4, 0x80000000, 0x16a0, 0x7, 0x6, 0x1, 0xffffffffffff9117, {0x0, @in6={{0xa, 0x2, 0xffff, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x4}}, 0x4, 0x100000001, 0x9, 0x4, 0x8}}, &(0x7f00009fb000)=0xb8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f000048b000)={r4, 0x28, 0x10, 0x101, 0x8}, &(0x7f0000833000-0x4)=0x18) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000c5f000-0x4)=0x7) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000312000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000552000)={{0x80, 0x40}, 'port0\x00'}) 2018/02/04 11:52:57 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/mls\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000000)=0x14) connect$packet(r0, &(0x7f0000000000)={0x11, 0x6, r1, 0x1, 0x180000000, 0x6, @empty}, 0x14) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002000-0x8)='oom_adj\x00') connect$llc(r2, &(0x7f0000bbb000)={0x1a, 0x7, 0x200, 0x3, 0x6, 0x452, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000520000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f00003d0000)=[], 0x0, &(0x7f00003f5000)={0x77359400, 0x2}, &(0x7f0000cb8000-0x8), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f000002a000-0xb0)={{0x80}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000cea000)={0x0, @time={0x77359400}}) mremap(&(0x7f0000f36000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000856000/0x2000)=nil) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000096000)={0x0, 0x4, 0x80000000, 0x16a0, 0x7, 0x6, 0x1, 0xffffffffffff9117, {0x0, @in6={{0xa, 0x2, 0xffff, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x4}}, 0x4, 0x100000001, 0x9, 0x4, 0x8}}, &(0x7f00009fb000)=0xb8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f000048b000)={r4, 0x28, 0x10, 0x101, 0x8}, &(0x7f0000833000-0x4)=0x18) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000c5f000-0x4)=0x7) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000312000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000552000)={{0x80, 0x40}, 'port0\x00'}) 2018/02/04 11:52:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x2001) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000f3c000-0xf)='/dev/sequencer\x00', 0x80, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000709000)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00001fe000-0x10)={r2, &(0x7f00004a3000)=""/4096}) mq_timedsend(r0, &(0x7f0000012000), 0x0, 0x0, &(0x7f0000036000)) mq_timedsend(r0, &(0x7f0000e33000+0x14c), 0x0, 0x0, 0x0) 2018/02/04 11:52:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x2001) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000f3c000-0xf)='/dev/sequencer\x00', 0x80, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000709000)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00001fe000-0x10)={r2, &(0x7f00004a3000)=""/4096}) mq_timedsend(r0, &(0x7f0000012000), 0x0, 0x0, &(0x7f0000036000)) mq_timedsend(r0, &(0x7f0000e33000+0x14c), 0x0, 0x0, 0x0) 2018/02/04 11:52:57 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f00003db000-0xd)='/dev/usbmon#\x00', 0x4, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000001000-0x8)=@assoc_value={0x0}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000aa7000-0x8)={r1, 0xff}, &(0x7f0000b82000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @local}, &(0x7f0000118000)=0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r2, 0x89fa, &(0x7f0000001000-0x45)="6c365f450b08c00d3b24cff3294e19bd2ef9897bbf5486b1461a5e65c349270ec2587a820ea0e3dc0c4eb7b4f64d652bcb1f7759b8a24ff069b41907e47ac50fb27339e0e8") r3 = socket(0x10, 0x2, 0x10) write(r3, &(0x7f0000a46000-0xa1), 0x0) close(r3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000003000-0x20)={@generic="4f24a9b74e1d12b4155cf1cacba0d6f9", @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}}) 2018/02/04 11:52:57 executing program 0: mmap(&(0x7f0000000000/0xc32000)=nil, 0xc32000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000c2d000)='/dev/input/event#\x00', 0x2, 0x100) r1 = fcntl$dupfd(r0, 0x405, r0) r2 = perf_event_open(&(0x7f0000001000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x28000, 0x0, 0x400000ac, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1030, 0x0, 0x4000, 0x0, 0x0, 0x3}, 0x0, 0xffffffff, r1, 0x9) r3 = add_key(&(0x7f00006c2000)='user\x00', &(0x7f000086e000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000c2c000-0x4f)="2a83e917707503b9bd283bc20dab961531a3155f86e7d2a3752466be31e42f715808a3acbe02dc834c52ebfff99234c1ec91dca13d3a55461a18488efbe4f7d48d2cfac778f2268fa5540f91be36c9", 0x4f, 0xffffffffffffffff) keyctl$revoke(0x3, r3) keyctl$setperm(0x5, r3, 0x10000) r4 = request_key(&(0x7f0000c2e000-0x5)='user\x00', &(0x7f0000c2d000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f000031e000)='user\x00', 0x0) ioctl$int_in(r2, 0x1000000000005421, &(0x7f0000003000-0x8)=0x4) clock_nanosleep(0x5, 0x0, &(0x7f0000be1000-0x10)={0x0, 0x989680}, &(0x7f0000763000)) add_key(&(0x7f0000c2e000)='encrypted\x00', &(0x7f000072f000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001000)="9c6d3c27266458887db6da854f65ec95fc6c74753d7094468bd27398d13d1845ba6c01d0fd1d78bb15be210bddbaf801951cd7e44d026543b9d92edaceec1b1a0964ed7504589e9003eae7972863c91a959535ef6df37bc914e84d607be21b5da38a675fc39def4881396d", 0x6b, r4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000c2f000-0x8)={0x0, 0x8b}, &(0x7f0000c2f000-0x4)=0x8) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000142000-0xfd)=""/253) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000c30000)={r5, 0xae2, 0x1000, "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"}, 0x1008) add_key(&(0x7f0000c2d000)='logon\x00', &(0x7f00009e5000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000c2d000)="edbee2658d7e3d1af9f1f9d736c9d7dcd3bf98335262d8c19892b2cdac8fade3e8824d0059ad92f53678214c7dd0c1bb34f166fd26bcefb9449f6f69b190057c69e395beedc545d1f3ccb2952a0054", 0x4f, 0xfffffffffffffffc) 2018/02/04 11:52:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00009f9000)={@syzn={0x73, 0x79, 0x7a, 0x0}}) mmap(&(0x7f0000e63000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x1, 0x14, &(0x7f0000e65000-0x9)="d7fdaf62070179890fddd5a45d3f32e5", 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00006f5000), &(0x7f00007dc000-0x4)=0x10) 2018/02/04 11:52:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000e27000), 0x0) r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000ad2000)={0x28, 0x0, 0x2711, @my=0x1}, 0x10, 0x800) clock_gettime(0x0, &(0x7f000031b000)={0x0, 0x0}) select(0x40, &(0x7f0000cfb000-0x40)={0x8, 0x1200000, 0x80000001, 0x0, 0x3ff, 0x7, 0x8, 0x1ea}, &(0x7f0000aae000)={0x3, 0x9, 0x5d5fcc91, 0x6, 0x9, 0x0, 0x1, 0x2}, &(0x7f00007d7000-0xf)={0x8, 0x6, 0x400, 0x7, 0x0, 0x12f06000000, 0x6, 0x3f}, &(0x7f00002e4000-0x10)={r1, r2/1000+10000}) setsockopt$sock_timeval(r0, 0x1, 0x18, &(0x7f000020e000)={0x77359400, r3}, 0x10) 2018/02/04 11:52:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000f0e000-0x4)=0x8, &(0x7f0000969000-0x4)=0x4) sendto(r1, &(0x7f0000b19000)="e5", 0x1, 0x0, &(0x7f0000df4000-0x6)=@hci={0x1f}, 0x6) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$nl_xfrm(r1, &(0x7f0000f1c000)={&(0x7f0000834000)={0x10}, 0xc, &(0x7f00007fb000-0x10)={&(0x7f0000687000)=@acquire={0x250, 0x17, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@loopback=0x7f000001}, @in=@multicast1=0xe0000001, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@empty}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, [@algo_comp={0x128, 0x3, {{'deflate\x00'}, 0x6e8, "fbc5e522384e6e94806d5a5643a61f7bc8579383b0a505665436a2cebe22e758122f0a60502f791738d2c89bb753856dcc8dab6f955451218ebd4b3d18f46760323f03e1bbc5d8e5b619ab821b5e6d1e7b3baede9201fd16b965db4f73e98817475bb9fb8a1d28e7d5075cf70803e9cc46a40494cf4ac6536d72eb538ca8e02a94ad150f3a5206a927f70a670445b749d5e53ff09590815afbb4ccf95d7db419f63eb70ddd8c5b62edf7bd0aa82f2bf30eed23a71871fbd59e62826268b25768f08bb6dd229951fc11dc950cb5e32a1b187e446f9c7494c98ef80d5af7"}}]}, 0x250}, 0x1}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000a32000-0x38)={&(0x7f00002a4000)={0x10}, 0xc, &(0x7f0000c0a000-0x10)={&(0x7f0000644000-0x1a0)=@updsa={0xa6, 0x1a, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@loopback={0x0, 0x1}}, @in6=@mcast1={0xff, 0x1, [], 0x1}}, []}, 0xf0}, 0x1}, 0x0) sendmsg(r1, &(0x7f0000247000)={&(0x7f0000086000-0x1e)=@pppoe={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @common='sit0\x00'}}, 0x1e, &(0x7f0000a58000-0x20)=[{&(0x7f0000787000-0x1000)="43c552ade9499f006b837d34e3d59b5e2b05d0f1fb5cd3a933bbe36d13b79f3e297ec03e39f5c78a098e87104eefbe48d4ebefbd25aeff6015522455e1752492b914e6c9cfdba4876af4a110543d98ea7adb436387a4c9e140c18d8085e7c93ba89bc871b0e6c95a53aba09bba817fb29ebaf4d276f6b4042bed7b7a31e439df237ac88120e38e6b466bae4ca0b9c44478abbb7fc744ae4a4942b7969c43d4d5fc2a48f8f6baf9182def6950d631d898bc000952396e6e4b8a796431b75a7ecfbce48ccc294baed5d8f71d1deae7d2c6d0868f7919a5677ec01ac04bb5370734681305261aec26b9f309ddf8c4cb8f7a32181a41722af15009ecd0f0080d3b55ec7f4338a45f8c3b976b36f8f21e1b612763db6213864fdde6f3c114471844c7e5cd22a7922be21fc9984a403682c8407c059810f0f715a8a5d56e640486589bac4d88a79ef15437423caeb1b2c506ae14de606d627fce1fdc6f6d3907a670d93e6ece58cb79150b8844c4a312b1d4589178a9526fe1f446ed69a4d141a9ea1b7dd87ee3c38e24f468566c9e72193f226c4d3b730b5cfd10032841b1f4ab66d74ccb8c9b1d8587aaed160b170792a181d5d275c922ea41d617bdc133e6653ab0ad5c30c1e167dcd67ff7c876be9b4e0621bdca83967caba37fe9ff310b9e70c829558269cf64c279cb7b4e8200936098eddfde3326d3f70d9ef9d699005e38bdcc5efecfa32c14f5ea23d2b0c2010bcaee37f4ae90c95e6a114fd70752df56e7b48ce3a902caf714c2ba85f55b9ca2d777dfe226b7b9b5e8f00fbc91baf5a5de8b6546bb10d156b37d0ad2df0edccbdcf87e316b1c14194f90f7e2ef8e4c484a74678b4ab702803aa259a3500ea3049cde0e60c9b49f2248c76cb2d75bb2f0fed652b6e347366bfed5757af2c100f1bf066c95a492c2ee3a468cac4d1497acf93752170a4fb0e46705a43895ee8d95e1b2902f1440e767c76b7a9790fed0cd4a1d9d4425afec459581b8597bb46518d96aa12fa6b7966b08c4fb72f95bf87a7281e93fea6624e7f20f2e35a0ebcfe2e973e4d54aad7dae0bbb8312ebc6d5685dc335d7d5ed1fec24fd084aaccad8f7f4bed6b0383d12789f6e4f548a0b40d0c7ae7a031efa3e9e37622e6cc1ee25a6276d4406fd4f6948b72f83063b", 0x33c}], 0x1, &(0x7f0000f89000-0x80)=[]}, 0x0) sendmsg$netlink(r1, &(0x7f0000791000)={&(0x7f0000757000-0xc)=@kern={0x10}, 0xc, &(0x7f0000713000)=[{&(0x7f00000d4000)={0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", []}, 0x10}], 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) [ 54.992367] audit: type=1400 audit(1517745177.463:11): avc: denied { create } for pid=5054 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/04 11:52:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000001000-0x8), &(0x7f0000001000)=0x8) [ 55.053637] sock: sock_set_timeout: `syz-executor1' (pid 5065) tries to set negative timeout 2018/02/04 11:52:57 executing program 1: socketpair(0x3, 0x806, 0xd4d, &(0x7f0000ad5000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000001000-0x7e)=@dstopts={0xff, 0xe, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, @calipso={0x7, 0x18, {0x1, 0x4, 0x4, 0x400, [0x8000, 0x1]}}, @calipso={0x7, 0x6, {0xa, 0xa, 0xef9e, 0x2, [0x101, 0xdc, 0xffff, 0xbf3, 0xfff]}}, @hao={0xc9, 0x10, @loopback={0x0, 0x1}}]}, 0x7e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f000055c000)=0x2) r1 = syz_open_dev$sg(&(0x7f0000224000-0x9)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xd, 0x8012, r1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/selinux/context\x00', 0x2, 0x0) 2018/02/04 11:52:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00006ee000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f00001d5000)=@ethtool_cmd={0x2c}}) sendfile(r0, r0, &(0x7f0000a0e000-0x8), 0x20) 2018/02/04 11:52:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000579000-0xc)) sendto$inet(r0, &(0x7f0000007000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) bind(r0, &(0x7f000018a000)=@nl=@proc={0x10, 0x0, 0x0, 0x20180}, 0xc) 2018/02/04 11:52:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000521000-0x8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051c000-0xa)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, &(0x7f0000336000-0x8), 0xffffffbf) readv(r1, &(0x7f00002e5000-0x40)=[{&(0x7f0000d25000)=""/4096, 0x1000}], 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000c4b000)=0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000fbb000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000024000)=@assoc_value, &(0x7f000003b000)=0x8) 2018/02/04 11:52:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000f9e000)='/selinux/load\x00', 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000086c000)='/selinux/policy\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000377000-0x8), 0x80) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f000031b000+0x81)={0x4, &(0x7f00003c9000-0x4d)=""/77, &(0x7f0000401000-0x60)=[{0x20, 0x6b, 0x7fffffff, &(0x7f0000815000-0x6b)=""/107}, {0x4, 0x66, 0x0, &(0x7f00003a3000)=""/102}, {0xd10b, 0x1000, 0x4, &(0x7f0000eb3000)=""/4096}, {0xffffffff7fffffff, 0xe5, 0x80, &(0x7f0000a80000-0xe5)=""/229}]}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f000060c000)={0xfffffffffffffff9}) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000c19000-0xec)="bdb7e9afc1968cfe4c10f25e12adb872697c7863769ca9f76cf31cc4e1c2f467069ba782cae20311e18afdf7f2a0f121731eecb5cff51479a6a125ae515b481fc2540198188a7bc2d8bda5d353487e279d7adf953725db38a07841e99c87737c1f7430f59c2c125de08032ed7af3722e7b3c5ee94632c12a39efc485d0b72002ba81d02557db4f79e51a56344dc9a7d27467989622b653cd0e37871e7148135e182717dcfb0ad12867da075cc8d9506ffd1481bdac5670e06ad2ddb416e80ee506f386a76c457ab12390a0a931a61c88ebd7a512519c01d0f58313c9701a6afa9e05bdda281bfb5f49c658cd") 2018/02/04 11:52:57 executing program 0: mmap(&(0x7f0000000000/0xff4000)=nil, 0xff4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ff5000-0x8)='./file0\x00', 0x101000, 0x0) utime(&(0x7f0000ff1000)='./file0\x00', &(0x7f000067c000-0x10)={0x8000000000000000, 0xffff}) fstat(r0, &(0x7f0000001000-0x44)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000009000-0x8)) sigaltstack(&(0x7f0000166000/0x3000)=nil, &(0x7f00005d6000)) 2018/02/04 11:52:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000f0e000-0x4)=0x8, &(0x7f0000969000-0x4)=0x4) sendto(r1, &(0x7f0000b19000)="e5", 0x1, 0x0, &(0x7f0000df4000-0x6)=@hci={0x1f}, 0x6) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$nl_xfrm(r1, &(0x7f0000f1c000)={&(0x7f0000834000)={0x10}, 0xc, &(0x7f00007fb000-0x10)={&(0x7f0000687000)=@acquire={0x250, 0x17, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@loopback=0x7f000001}, @in=@multicast1=0xe0000001, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@empty}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, [@algo_comp={0x128, 0x3, {{'deflate\x00'}, 0x6e8, "fbc5e522384e6e94806d5a5643a61f7bc8579383b0a505665436a2cebe22e758122f0a60502f791738d2c89bb753856dcc8dab6f955451218ebd4b3d18f46760323f03e1bbc5d8e5b619ab821b5e6d1e7b3baede9201fd16b965db4f73e98817475bb9fb8a1d28e7d5075cf70803e9cc46a40494cf4ac6536d72eb538ca8e02a94ad150f3a5206a927f70a670445b749d5e53ff09590815afbb4ccf95d7db419f63eb70ddd8c5b62edf7bd0aa82f2bf30eed23a71871fbd59e62826268b25768f08bb6dd229951fc11dc950cb5e32a1b187e446f9c7494c98ef80d5af7"}}]}, 0x250}, 0x1}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000a32000-0x38)={&(0x7f00002a4000)={0x10}, 0xc, &(0x7f0000c0a000-0x10)={&(0x7f0000644000-0x1a0)=@updsa={0xa6, 0x1a, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@loopback={0x0, 0x1}}, @in6=@mcast1={0xff, 0x1, [], 0x1}}, []}, 0xf0}, 0x1}, 0x0) sendmsg(r1, &(0x7f0000247000)={&(0x7f0000086000-0x1e)=@pppoe={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @common='sit0\x00'}}, 0x1e, &(0x7f0000a58000-0x20)=[{&(0x7f0000787000-0x1000)="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", 0x33c}], 0x1, &(0x7f0000f89000-0x80)=[]}, 0x0) sendmsg$netlink(r1, &(0x7f0000791000)={&(0x7f0000757000-0xc)=@kern={0x10}, 0xc, &(0x7f0000713000)=[{&(0x7f00000d4000)={0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", []}, 0x10}], 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 2018/02/04 11:52:57 executing program 4: r0 = socket(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) ioctl(r0, 0x8912, &(0x7f0000690000-0xb)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000002000-0x8)) 2018/02/04 11:52:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f000078e000-0x40)=[{&(0x7f0000d65000)=""/157, 0x9d}, {&(0x7f0000f08000-0x1000)=""/4096, 0x1000}, {&(0x7f0000d79000-0x8f)=""/143, 0x8f}], 0x3, &(0x7f00009ef000-0x38)=[{&(0x7f0000fb3000-0x2e9)=""/4096, 0x1000}], 0x1, 0x0) 2018/02/04 11:52:57 executing program 3: mmap(&(0x7f0000000000/0xef8000)=nil, 0xef8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0xfc, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000bf2000)) 2018/02/04 11:52:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(r0, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000cf6000-0x8), 0x8) 2018/02/04 11:52:57 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x6) 2018/02/04 11:52:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000fd0000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000607000-0x10)={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xc}}, 0x10) connect$unix(r0, &(0x7f00006da000)=@file={0x0, './file0\x00'}, 0xa) connect$inet(r0, &(0x7f0000484000)={0x2, 0x0, @empty}, 0x10) shutdown(r0, 0x1) 2018/02/04 11:52:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(r0, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000f1000-0x78)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000144000)='pagemap\x00') pread64(r0, &(0x7f000093b000)=""/8, 0xfffffed0, 0x0) 2018/02/04 11:52:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4), 0xc, 0x1, &(0x7f0000fd8000-0x10), &(0x7f0000048000)=0x4, 0x0) 2018/02/04 11:52:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000fc8000)=@random={'user.', 'em1:\x00'}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x53, 0x0) 2018/02/04 11:52:57 executing program 2: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000001000-0x20), &(0x7f0000001000-0x4)=0x20) 2018/02/04 11:52:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000dfb000-0x10)="010000000300060000071a00009139cc", 0x10) close(r0) 2018/02/04 11:52:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(r0, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) writev(r0, &(0x7f0000447000-0x40)=[{&(0x7f0000f63000)="87", 0x1}], 0x1) sendto$inet(r0, &(0x7f0000fa8000-0x2b)='J', 0x1, 0x0, &(0x7f00001e4000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) accept4$inet(0xffffffffffffffff, &(0x7f00009fd000)={0x0, 0xffffffffffffffff, @dev}, &(0x7f000095d000)=0x10, 0x800) clock_gettime(0x0, &(0x7f00000e4000)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000798000-0xc0)=[{{&(0x7f00005d9000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x32, &(0x7f0000f78000)=[{&(0x7f0000519000-0xbe)=""/190, 0xbe}, {&(0x7f000046c000)=""/196, 0xc4}, {&(0x7f0000e7e000)=""/4096, 0x1000}, {&(0x7f00006b9000-0x3e)=""/62, 0x3e}], 0x4, &(0x7f00006d1000-0xe2)=""/226, 0xe2, 0xc75}, 0x9d6f}, {{&(0x7f0000d6e000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @remote}, 0x1c, &(0x7f000082e000-0x8)=[{&(0x7f0000043000)}], 0x1, &(0x7f00001bf000-0x1a)=""/26, 0x1a}, 0x6}, {{&(0x7f0000b7e000-0x58)=@alg, 0x58, &(0x7f00006cc000)=[{&(0x7f0000265000+0x935)=""/4096, 0x1000}, {&(0x7f00007e8000-0x81)=""/129, 0x81}], 0x2, &(0x7f000087c000)}}, {{&(0x7f0000511000)=@nl=@kern, 0xc, &(0x7f0000983000-0x38)=[{&(0x7f000048f000-0x7d)=""/125, 0x7d}, {&(0x7f00009f8000)=""/157, 0x9d}, {&(0x7f0000b2c000-0x30)=""/48, 0x30}, {&(0x7f0000bba000)=""/63, 0x3f}, {&(0x7f0000ee0000-0x1e)=""/30, 0x1e}], 0x5, &(0x7f0000527000-0xf1)=""/241, 0xf1, 0x8}, 0x8001}, {{&(0x7f0000051000-0xc)=@nl=@proc, 0xc, &(0x7f0000a49000)=[{&(0x7f0000e5f000-0x53)=""/83, 0x53}, {&(0x7f0000e94000+0x3d)=""/235, 0xeb}, {&(0x7f0000bdc000)=""/46, 0x2e}, {&(0x7f00002dd000)=""/208, 0xd0}], 0x4, &(0x7f0000ebb000-0x48)=""/72, 0x48, 0x800000}, 0x1}, {{0x0, 0x0, &(0x7f0000867000)=[], 0x0, &(0x7f0000aa6000)=""/108, 0x6c, 0x7f}, 0x3}], 0x6, 0x20, &(0x7f00004cb000)={r1, r2+10000000}) shutdown(r0, 0x1) 2018/02/04 11:52:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca), &(0x7f0000744000), &(0x7f00008c8000), &(0x7f0000829000-0x2)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = syz_open_procfs(0x0, &(0x7f0000654000-0xd)='attr/current\x00') writev(r0, &(0x7f0000911000)=[{&(0x7f000094a000)="97", 0x1}], 0x1) open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x26102, 0x0) 2018/02/04 11:52:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8000+0xcfd)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000848000-0x1)='X', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$ax25(r0, &(0x7f00004db000-0x31)=""/49, 0x31, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000d13000)={0x1, &(0x7f0000d39000)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) close(r0) 2018/02/04 11:52:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0286429, &(0x7f00003cd000-0x28)={0x0, 0x1, &(0x7f0000071000-0x10)=[0x8001], &(0x7f0000e97000)=[0x0], 0x0, 0x0, 0x0, &(0x7f0000672000)=[], &(0x7f0000208000-0x14)=[0x0]}) perf_event_open(&(0x7f0000740000)={0x2, 0x78, 0x48, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f000088c000)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00005f5000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000132000-0x8)='./file0\x00', 0x3) mkdir(&(0x7f0000b18000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) fcntl$dupfd(r0, 0x80000000000402, 0xffffffffffffffff) 2018/02/04 11:52:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000758000-0x78)={0x1, 0x78, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000d1e000)={0x0, 0x1c9c380}, &(0x7f00005c0000-0x10)) 2018/02/04 11:52:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, {0x0, @random="930800018817"}, 0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @generic="001a000000000005ef00000100000068"}) [ 55.385108] device lo entered promiscuous mode 2018/02/04 11:52:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(r0, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x200000000000000a) writev(r0, &(0x7f0000657000)=[{&(0x7f0000906000-0x2c)="0d000300000000062c000040e9c8001acd846c3e3cf33e01e7d9c863c14a8e1111ea2fb9", 0x24}], 0x1) 2018/02/04 11:52:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000ead000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000150000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000e0b000)=0x2, 0x4) 2018/02/04 11:52:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) writev(r0, &(0x7f0000447000-0x40)=[{&(0x7f0000f63000)="87", 0x1}], 0x1) sendto$inet(r0, &(0x7f0000fa8000-0x2b)='J', 0x1, 0x0, &(0x7f00001e4000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) accept4$inet(0xffffffffffffffff, &(0x7f00009fd000)={0x0, 0xffffffffffffffff, @dev}, &(0x7f000095d000)=0x10, 0x800) clock_gettime(0x0, &(0x7f00000e4000)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000798000-0xc0)=[{{&(0x7f00005d9000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x32, &(0x7f0000f78000)=[{&(0x7f0000519000-0xbe)=""/190, 0xbe}, {&(0x7f000046c000)=""/196, 0xc4}, {&(0x7f0000e7e000)=""/4096, 0x1000}, {&(0x7f00006b9000-0x3e)=""/62, 0x3e}], 0x4, &(0x7f00006d1000-0xe2)=""/226, 0xe2, 0xc75}, 0x9d6f}, {{&(0x7f0000d6e000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @remote}, 0x1c, &(0x7f000082e000-0x8)=[{&(0x7f0000043000)}], 0x1, &(0x7f00001bf000-0x1a)=""/26, 0x1a}, 0x6}, {{&(0x7f0000b7e000-0x58)=@alg, 0x58, &(0x7f00006cc000)=[{&(0x7f0000265000+0x935)=""/4096, 0x1000}, {&(0x7f00007e8000-0x81)=""/129, 0x81}], 0x2, &(0x7f000087c000)}}, {{&(0x7f0000511000)=@nl=@kern, 0xc, &(0x7f0000983000-0x38)=[{&(0x7f000048f000-0x7d)=""/125, 0x7d}, {&(0x7f00009f8000)=""/157, 0x9d}, {&(0x7f0000b2c000-0x30)=""/48, 0x30}, {&(0x7f0000bba000)=""/63, 0x3f}, {&(0x7f0000ee0000-0x1e)=""/30, 0x1e}], 0x5, &(0x7f0000527000-0xf1)=""/241, 0xf1, 0x8}, 0x8001}, {{&(0x7f0000051000-0xc)=@nl=@proc, 0xc, &(0x7f0000a49000)=[{&(0x7f0000e5f000-0x53)=""/83, 0x53}, {&(0x7f0000e94000+0x3d)=""/235, 0xeb}, {&(0x7f0000bdc000)=""/46, 0x2e}, {&(0x7f00002dd000)=""/208, 0xd0}], 0x4, &(0x7f0000ebb000-0x48)=""/72, 0x48, 0x800000}, 0x1}, {{0x0, 0x0, &(0x7f0000867000)=[], 0x0, &(0x7f0000aa6000)=""/108, 0x6c, 0x7f}, 0x3}], 0x6, 0x20, &(0x7f00004cb000)={r1, r2+10000000}) shutdown(r0, 0x1) 2018/02/04 11:52:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) writev(r0, &(0x7f0000447000-0x40)=[{&(0x7f0000f63000)="87", 0x1}], 0x1) sendto$inet(r0, &(0x7f0000fa8000-0x2b)='J', 0x1, 0x0, &(0x7f00001e4000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) accept4$inet(0xffffffffffffffff, &(0x7f00009fd000)={0x0, 0xffffffffffffffff, @dev}, &(0x7f000095d000)=0x10, 0x800) clock_gettime(0x0, &(0x7f00000e4000)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000798000-0xc0)=[{{&(0x7f00005d9000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x32, &(0x7f0000f78000)=[{&(0x7f0000519000-0xbe)=""/190, 0xbe}, {&(0x7f000046c000)=""/196, 0xc4}, {&(0x7f0000e7e000)=""/4096, 0x1000}, {&(0x7f00006b9000-0x3e)=""/62, 0x3e}], 0x4, &(0x7f00006d1000-0xe2)=""/226, 0xe2, 0xc75}, 0x9d6f}, {{&(0x7f0000d6e000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @remote}, 0x1c, &(0x7f000082e000-0x8)=[{&(0x7f0000043000)}], 0x1, &(0x7f00001bf000-0x1a)=""/26, 0x1a}, 0x6}, {{&(0x7f0000b7e000-0x58)=@alg, 0x58, &(0x7f00006cc000)=[{&(0x7f0000265000+0x935)=""/4096, 0x1000}, {&(0x7f00007e8000-0x81)=""/129, 0x81}], 0x2, &(0x7f000087c000)}}, {{&(0x7f0000511000)=@nl=@kern, 0xc, &(0x7f0000983000-0x38)=[{&(0x7f000048f000-0x7d)=""/125, 0x7d}, {&(0x7f00009f8000)=""/157, 0x9d}, {&(0x7f0000b2c000-0x30)=""/48, 0x30}, {&(0x7f0000bba000)=""/63, 0x3f}, {&(0x7f0000ee0000-0x1e)=""/30, 0x1e}], 0x5, &(0x7f0000527000-0xf1)=""/241, 0xf1, 0x8}, 0x8001}, {{&(0x7f0000051000-0xc)=@nl=@proc, 0xc, &(0x7f0000a49000)=[{&(0x7f0000e5f000-0x53)=""/83, 0x53}, {&(0x7f0000e94000+0x3d)=""/235, 0xeb}, {&(0x7f0000bdc000)=""/46, 0x2e}, {&(0x7f00002dd000)=""/208, 0xd0}], 0x4, &(0x7f0000ebb000-0x48)=""/72, 0x48, 0x800000}, 0x1}, {{0x0, 0x0, &(0x7f0000867000)=[], 0x0, &(0x7f0000aa6000)=""/108, 0x6c, 0x7f}, 0x3}], 0x6, 0x20, &(0x7f00004cb000)={r1, r2+10000000}) shutdown(r0, 0x1) [ 55.405999] device lo left promiscuous mode 2018/02/04 11:52:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(r0, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000fec000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000fe9000)="f9", 0x1, 0x0, &(0x7f0000ef8000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt(r0, 0x84, 0x6, &(0x7f0000fe6000)=""/8, &(0x7f0000fed000-0x4)=0xdb) 2018/02/04 11:52:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00001a9000)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14}, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @empty, {[]}}}}}}}, &(0x7f0000490000-0xc)={0x0, 0x1, [0x0]}) [ 55.437944] audit: type=1400 audit(1517745177.913:12): avc: denied { create } for pid=5193 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 2018/02/04 11:52:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000026b000-0xd)='pagemap\x00') sendfile(r0, r0, &(0x7f0000b58000), 0xfffd) 2018/02/04 11:52:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000b2e000-0x8)=0x10000) 2018/02/04 11:52:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000b3b000-0x4)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000abb000/0x2000)=nil, 0x2000, 0x0) 2018/02/04 11:52:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x3, 0x0, &(0x7f0000d29000-0x8)) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000fc8000)=@random={'user.', 'em1:\x00'}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x53, 0x0) 2018/02/04 11:52:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000740000)={0x2, 0x78, 0x48, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000f75000-0x1c)=[@in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}], 0x1c) dup3(r0, r1, 0x0) 2018/02/04 11:52:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eb000-0x4)=0x101, 0x4) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000267000-0x4), 0x4) sendmsg$netlink(r1, &(0x7f0000915000)={&(0x7f00005c9000)=@proc={0x10}, 0xc, &(0x7f0000525000)=[{&(0x7f0000bd9000)={0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", []}, 0x10}], 0x1}, 0x0) 2018/02/04 11:52:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bc0000-0xa)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b4000-0x24)) write(r0, &(0x7f00000e2000-0x46)="4f7ad0c9edffe9486f1748144523c0c253773e00d4bba29028eac32e8de58f5930fd4c8ebb78dcf50bbc54c90c0ea17b4763dde5f9eedfc811b38375640258335444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x41) writev(r1, &(0x7f000036f000-0x70)=[{&(0x7f0000dcb000)="de", 0x1}], 0x1) dup3(r1, r0, 0x0) [ 55.469539] device lo entered promiscuous mode 2018/02/04 11:52:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bc0000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b4000-0x24)) write(r0, &(0x7f00000e2000-0x46)="4f7ad0c9edffe9486f1748144523c0c253773e00d4bba29028eac32e8de58f5930fd4c8ebb78dcf50bbc54c90c0ea17b4763dde5f9eedfc811b38375640258335444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x41) writev(r1, &(0x7f000036f000-0x70)=[{&(0x7f0000dcb000)="de", 0x1}], 0x1) dup3(r1, r0, 0x0) [ 55.469581] device lo left promiscuous mode 2018/02/04 11:52:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000ef5000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000752000-0xa), 0x0, 0x20000001, &(0x7f0000949000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f3c000-0x10)=@syzn={0x73, 0x79, 0x7a}, 0x10) sendto(r0, &(0x7f0000fca000), 0xfdbf12558da8f98b, 0x0, &(0x7f0000ec7000-0x80)=@generic={0x0, "8921ef79394a92d7c3e502b2429f21f76f854ff1ff288cddc58d6adfd9b41c0428c73faa536977e8159391da5b5693610a5c3b99a7749776a4fa9fe9256804488862269804a60a2e793127079bcf9b9e7ec52d6fd2b6d28138b24ab90cec254620a715c57ebc136f04080036cfbfea78f5a737fa0892ab39813f23d30a5a"}, 0x80) 2018/02/04 11:52:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064f000-0x5)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000fef000-0x91), 0x0, 0x20000000, &(0x7f0000fd3000)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000584000-0x4)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 2018/02/04 11:52:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x100000001, 0x0, @fr=&(0x7f0000ed6000)={0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x34}}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) dup3(r1, r0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000413000-0xe0)) socket$inet6(0xa, 0x0, 0x0) 2018/02/04 11:52:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bc0000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b4000-0x24)) write(r0, &(0x7f00000e2000-0x46)="4f7ad0c9edffe9486f1748144523c0c253773e00d4bba29028eac32e8de58f5930fd4c8ebb78dcf50bbc54c90c0ea17b4763dde5f9eedfc811b38375640258335444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x41) writev(r1, &(0x7f000036f000-0x70)=[{&(0x7f0000dcb000)="de", 0x1}], 0x1) dup3(r1, r0, 0x0) 2018/02/04 11:52:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bc0000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b4000-0x24)) write(r0, &(0x7f00000e2000-0x46)="4f7ad0c9edffe9486f1748144523c0c253773e00d4bba29028eac32e8de58f5930fd4c8ebb78dcf50bbc54c90c0ea17b4763dde5f9eedfc811b38375640258335444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x41) writev(r1, &(0x7f000036f000-0x70)=[{&(0x7f0000dcb000)="de", 0x1}], 0x1) dup3(r1, r0, 0x0) 2018/02/04 11:52:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) 2018/02/04 11:52:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000789000-0x4)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000739000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000852000), 0x0, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000ca7000)={&(0x7f000029d000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x14, &(0x7f00007b7000-0x10)=[{&(0x7f0000b83000-0x94)='A', 0x1}], 0x1, &(0x7f00001cd000)=[]}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f44000-0x4)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000f8e000)={0x0, 0x20000000012c6, 0x1000010004}, 0x14) sendmmsg(r0, &(0x7f0000278000)=[{{&(0x7f00002b8000)=@ethernet={0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10, &(0x7f0000283000-0x70)=[{&(0x7f0000e0c000)='w', 0x1}], 0x1, &(0x7f0000943000-0x1e0)=[]}}], 0x1, 0x0) 2018/02/04 11:52:58 executing program 0: mmap(&(0x7f0000000000/0x944000)=nil, 0x944000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000670000-0xc)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect$unix(r0, &(0x7f000068f000-0xc)=@file={0x1, "e91f7189591e9233614b"}, 0xc) close(r1) 2018/02/04 11:52:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bc0000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f000019d000+0xdb3)) 2018/02/04 11:52:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) 2018/02/04 11:52:58 executing program 1: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000a000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) poll(&(0x7f000000e000-0x20)=[{r0, 0x9201}], 0x1, 0x0) [ 55.662003] TCP: request_sock_TCPv6: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. 2018/02/04 11:52:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000ef5000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000752000-0xa), 0x0, 0x20000001, &(0x7f0000949000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f3c000-0x10)=@syzn={0x73, 0x79, 0x7a}, 0x10) sendto(r0, &(0x7f0000fca000), 0xfdbf12558da8f98b, 0x0, &(0x7f0000ec7000-0x80)=@generic={0x0, "8921ef79394a92d7c3e502b2429f21f76f854ff1ff288cddc58d6adfd9b41c0428c73faa536977e8159391da5b5693610a5c3b99a7749776a4fa9fe9256804488862269804a60a2e793127079bcf9b9e7ec52d6fd2b6d28138b24ab90cec254620a715c57ebc136f04080036cfbfea78f5a737fa0892ab39813f23d30a5a"}, 0x80) 2018/02/04 11:52:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) 2018/02/04 11:52:58 executing program 2: setrlimit(0x0, &(0x7f0000f20000-0x8)) 2018/02/04 11:52:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000789000-0x4)=0x100000001, 0x4) sendto$inet(r0, &(0x7f0000852000), 0x0, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/04 11:52:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(0xffffffffffffffff, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x100000001, 0x0, @fr=&(0x7f0000ed6000)={0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x34}}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) dup3(r1, r0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000413000-0xe0)) socket$inet6(0xa, 0x0, 0x0) 2018/02/04 11:52:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064f000-0x5)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000fef000-0x91), 0x0, 0x20000000, &(0x7f0000fd3000)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000584000-0x4)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 2018/02/04 11:52:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) dup3(r1, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f000052a000-0x12)='/dev/input/event#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000d97000)) 2018/02/04 11:52:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) [ 55.716290] binder: 5298:5301 transaction failed 29189/-22, size 0-0 line 3004 [ 55.736437] binder: 5298:5301 transaction failed 29189/-22, size 0-0 line 3004 [ 55.752482] binder: undelivered TRANSACTION_ERROR: 29189 [ 55.759127] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/04 11:52:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(0xffffffffffffffff, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @empty}, 0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000bb0000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000485000-0x90)={0xffffffffffffddfe, {{0x2, 0x1, @empty}}}, 0x90) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000d44000-0x4)='tls\x00', 0x4) dup2(r3, r0) socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(0xffffffffffffffff, 0x0) [ 55.802813] TCP: request_sock_TCPv6: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. 2018/02/04 11:52:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000fe9000-0x28)={@common='gre0\x00', 0x0}) sendto$packet(r1, &(0x7f0000ff1000), 0x0, 0x0, &(0x7f0000541000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) 2018/02/04 11:52:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(0xffffffffffffffff, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) 2018/02/04 11:52:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00003ec000-0x1f)="1f0000001e0007f1ffffffff0700007700000041536b8d3d9339080001454a", 0x1f) 2018/02/04 11:52:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fb000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x4}}, 0x2e) 2018/02/04 11:52:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x100000001, 0x0, @fr=&(0x7f0000ed6000)={0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x34}}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) dup3(r1, r0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000413000-0xe0)) socket$inet6(0xa, 0x0, 0x0) 2018/02/04 11:52:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @empty}, 0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000bb0000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000485000-0x90)={0xffffffffffffddfe, {{0x2, 0x1, @empty}}}, 0x90) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000d44000-0x4)='tls\x00', 0x4) dup2(r3, r0) socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(0xffffffffffffffff, 0x0) 2018/02/04 11:52:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @empty}, 0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000bb0000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000485000-0x90)={0xffffffffffffddfe, {{0x2, 0x1, @empty}}}, 0x90) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000d44000-0x4)='tls\x00', 0x4) dup2(r3, r0) socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(0xffffffffffffffff, 0x0) 2018/02/04 11:52:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) 2018/02/04 11:52:58 executing program 5: r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(r0, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:58 executing program 5: r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(r0, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) 2018/02/04 11:52:58 executing program 5: r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(r0, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000d26000-0x4a)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "7fff00", 0x14, 0x6, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, 0x0) 2018/02/04 11:52:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00003ec000-0x1f)="1f0000001e0007f1ffffffff0700007700000041536b8d3d9339080001454a", 0x1f) 2018/02/04 11:52:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000d1f000-0x62)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "7fff00", 0x24, 0x6, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@generic={0x2, 0xc, "6e199fd6beed2ff94b34"}, @mss={0x2, 0x4, 0x1}]}}}}}}}}, 0x0) 2018/02/04 11:52:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000e17000-0x10)={0x1, &(0x7f00005cb000-0x10)=[{0x6}]}, 0x10) accept$inet6(0xffffffffffffff9c, &(0x7f0000003000-0x4)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f0000002000)=0x1c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000002000-0x4)=0x3, 0x4) r0 = socket(0xa, 0x5, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000b40000-0x54)=""/84, &(0x7f0000002000-0x4)=0x54) 2018/02/04 11:52:58 executing program 2: mmap(&(0x7f0000000000/0xf7d000)=nil, 0xf7d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000f79000)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000f73000-0x38)={&(0x7f0000f7b000)={0x10}, 0xc, &(0x7f0000f76000-0x10)={&(0x7f0000f7c000)=@newlink={0x2c, 0x10, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}]}, 0x2c}, 0x1}, 0x0) 2018/02/04 11:52:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000109000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098f000-0x4), 0x4) read(0xffffffffffffffff, &(0x7f0000327000-0x5)=""/5, 0x5) sendmmsg(r0, &(0x7f0000acf000-0x78)=[{{0x0, 0x0, &(0x7f000022a000)=[{&(0x7f000097b000-0x201)="648c2c4f412db5c04c8285dae9d7e975bd52b0c438f9f0a70e45868b5323a968dd20861f02fbf41bfc151e89d4702f07a4517251d5c11e5e7b445050fe4b0603d53b78b661c5f24c4fbe3e227129420eab0ca55322eae260c7836d979a81b345cf327a306d2f66d011ee5fca71", 0x6d}], 0x1, &(0x7f0000502000)=[], 0x0, 0x1}}], 0x1, 0x0) close(r0) 2018/02/04 11:52:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000271000)={0x2, 0x78, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f000035f000)="2f6465762f6c6f702300d2e54d743e82faedee40783b03c786c6042e9036ba41816d14718f7222f6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/02/04 11:52:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(r0, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000ff9000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000016d000)=""/4096, &(0x7f0000ffb000-0x4)=0x1000) 2018/02/04 11:52:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(r0, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) 2018/02/04 11:52:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(r0, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f000077f000-0x10)=[], 0x0, &(0x7f0000190000-0x10)={0x77359400}, &(0x7f0000278000), 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000b2c000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000001000-0x8)='/dev/sg#\x00', 0x0, 0x0) readv(r3, &(0x7f000037e000)=[{&(0x7f000037f000-0xb)=""/1, 0x1}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x3, 0x55071, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) tkill(r0, 0x16) 2018/02/04 11:52:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000022000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) writev(r2, &(0x7f000000b000)=[{&(0x7f0000c03000-0x106a)="2c267e242481c30c666d158d944f0d89d0b24c02deea35d5f9772f8dae1cd41446cde1fbd5331eb8ac66abe4cabe3d1e42910a6a97054224ebde680a2c55c3eb196263fff503b9a83e01ec52bb3c81701958db38fabf47e496cf0a9432989b7476733757dc1062021181e6ac4f656a7b7be4ace9d1d96fb9cf322fa1916986285493f75f8787212d0ccbd4c3fa28fda762b68fbf35cc9e334d419c9d9fab1b0a5fd501e429ef862e908502d31b442c89b8e728b222c35ef07ca658b0c27225da062e195f29b1b2ba25d4099813dcd2f613c79466432b6c36fa3b2e7822aa51458c4d5cea7abdba8e2f129daff37f27487e477a5c5ba0f214c0ba7845e146c8689525e3a923e35014b6ddb9b85e35ad7590abaf67c006c4b1feb963d9eab378801359edbcdd410f113b39b11b5f7a420a080df102df54c169372e0e045640619942d91cf198369418515e484ee19965db6d9ff1b76561d8b60216afb1b236d5b56cbdfe8a3166c2cb934bd953d7d4989e899f871d0892bc9cebe86962d59c65881ebf3edcfb52180ff5795d2b5abefefbc7d122a20dc5b32465da34213a0c623d7a9b2f3339fa63ddc561a45ac96a68c4f21423a05ea2235b6df0ed19019d07d9b0e9cda2f58709b494a46ebe64722863d67a846b829f3e3ce4c9f0ce5a37d93fb1d07a420bde1c678ab8ad546c5a1f295baf92e543c4da2dabfb9b15b89e2875c06d7dfcb2994a68fefbdfa07991c1222403482c5b09928214d1d4369ab817d15838538566a0176cc12e72bdac913ea4ad953e4ef72e338c9abb074e45389d831d29eb0c2147ccf7cd404c7c71e77fa9e44a1dcd4bb893211bfd9a2c25214e9202ebc41539286e3f2417a34400bfbfa668b8c0dc75673bbb42c3d88870ace8de6b6b9b5d51264a690396cc342012bba7192829d5e13d7603ed5e8489811daa185e2ad017a5c66df226512cef5ebc7d7b9556d42af281defaadcff6d6f264dedf38296b00b0c1a534dc539c3c7f6b1882be5cd29f7c6541d9efc446ff28ea9a7cf7ced90bf2a3cd4b08b98debf758df3bf64090af0fa91269a827554d0088657fff5d93bcd5c9f26ab2aeceb659e427e05ce81fa0bf118ac60e56aca2129e6bc8513e6372de0ec4b7561d69e7126daf2a98ed9f96b0d3d611a8f0a69468fed7caf20980b80cb2bd629e376aface6d811ccb978546ac135b8cb146862ec33a4f14cec8f340b09bcc49fed4b5f861d397de3eb153841bfeda6cf888f18df77940d2ff55759d1e7c7976f5f4de3803b3b6f1eb5d6e7bb1138f8198119a237482acfe813619c20b7656c76236ad6622e6f917b74fe13679677d7008d603de253372e93994e10590b44c71468723cdaa8a0368c04773926d5d901d46b671d9e5f43641fd39cef19474375343f0a0be26e5614d1970e7d1a6c832253cdbc7f859955ad62674c9a97287d7cb4d811fb7694d579322fdf25ff824605aa0c8cf5460bed8ca2a8b1527c9c51f6b7c1510143b024142d6a9e5111c4aa98147ecc41febad60fb132faa75cc3b61ca564412ef8827327a85efc37ce6df695d394c2399f6e24189499438e0f77b598891e6ffbf855d741817f44f4a431ee11ad30a50b178a5ef179137ba24336b9b9a6a459d1f361eed683da46ccc51081331fc422471a136d31ad7698fc27d0a5cc2e48d0c0af32c91489e03647a9e9771c4fc62d3877079fb037b641a5fe7bda287ab1a049ee5dadaa2f971566dcb708e351e0f937993696fd31a1d999addd76127e97ad684948d0d5e6bd21b0b68986295d7cc71be683e448b1e3016ae3e98ee83512c398376d52bb0ab50674a886d34a7c123748396498581ff22aeb3052d01b3f6dc473b6ce27d359dc9077a68a2abe4b17c3dfbaeb7f90f1be19c89de6753620f33e31cfe27a3a18b333e548836e38920a3459b5407268f0d41c58c6f5091172cf0a508c1d73f2aa9e953496bbe8ab03533f89e2b4dafb37b89d25e0efb75ff84bb1cbd60a33dddb627e88efb44138b40ffad9bf70111f7e8f6b01e89b3a74b9cf71191f2bd026ba01e16a21d0abca2491351475a08fb593cdfb40047e896457af4c3a61f4fb7ad570080193954b62a7839127ddfb8d93018978fd3e642658213571246308454cc4195cead295f6f72c10def5930930e44782edd916230fa99423def58b780f6936d55aa952baea0c58630526df65f0ebf91b0e01c97f9b3bbca8fceff87ffc945c972b51b11954a476967b52c2fa3247a6e6bba9cef9ff5efd4523a64e11005128003b34251108d8f3dd62c3db158fec915546db1db5f02300b3f5baee8ac9a498d00a1bdb1cfab31dffc4506c799a269b6be101c0e8a2907c5464733a06d8f855c619befa9b77cbceb48da086ac09e510c609cb5c95d0f69d053ef35c32a7b96e6ab7297fdf211e198bf90087433474bffd8fe0d1e77934d8848d2d6a5ce21124e8c2af71e28026950caa63c4b0f6648e41225b384d5ee21701659489ccc2017d48463e0dcf97361c538c8b47d049f2b36d0584cb786215400ce18e285c1dbad47dda87c28d3f5f7fb15c560d1b28472f787b4915300364ce08acf3747d0020731e81dac8c252ed2cb5e096268f6d3e363620d92f272bd34c240eb4aba3d01904d897723345234ccbc4610a3a2259b244397b1f1db4094dfbc765aa212dd09a9197c9ff51e0f07c3547fc3f2f86e2d996b3bb4a6ebb282a10e2738b1e945ce3f33bd3979bfba6edb830341f6eb997cab67f9eb7a57fc1a8bf0ce64d9300e622a144bb424ecace72f0d16ef443de9ba89d8ac38e2e88f0a3ed23ec851dfb45df034532169cca827c88081e7fd2354819d9c20ea39f2932787246d8806e089ec1c70cca020f898602f211eb2504aadc3090d85a3ec9483451058d6caba71806f3f494d73755774296a67511572eb801b188dfbddf065be196febbfbce5af895fdc7278a1ede609f9af86f208aeef20001a9fc0bc04eef1a84229dda539e6bcc31479321036f162e57f41b1991cddc88179be2b1ada532eeb770aab9ec82399b80879ed2cdda07b061b0f0ee35002209d9b5afa9836efd2cad153227f4af2c1b4f60c21573c35faec09c45467540dbf3cabee5a2918b4a9432ebe672306f1acfdae1a3c3d8be48c58621c0b16312ed7777f81fc9084eeddf26e68c5d7f0d83347897a69e9b293c1e93b17448fea811d13af456f30f4f5b0ed0ec8b5876ab2dadeff381093f16f5013cfff76f2c77fdaf87d0d82697e070131831054757ac544aab5801ca1dfa665ded0e9de3eedb8cb6f17485a92eceac1b2b33927bb410c9369a4b7f3fc186828693a92fc07f415d244ee972b25c2d42b69c5e03ba57a1037d59f02a098fe62536e7af192233d86e8fae5d17fc7bd13b6e54d59941edeb975c85667a743ad4825e68cd00c707ba80bb0902d7f7fabd7c8e6a6df462b210528ce8378a6255c1da496305c84e741c5a5175919b44938f969bc2cf50e0ea4569e0dc523118e7b4d8165893f610a49a215f0945f0c177d1fc348cfbdbe1ef33bd8f1f41f761b9f8bb23172315bbd451d729f823d20559b3535d01173c92dd4b8c151d1e9be2eeb62d133f050bea021e75e41d8eab2678f0bfb40e134d8a60029a9ee4332316e1665360f477255915f344e1c56ed620431e9e4371c983abef24ba800c239b2273b14b342339a374a0fc3aa30898ef0e69040ef4dd6c298dc90e03242118eb824bd23044c87783085533e19445b43ef341c4372ac4545ac03a3adc532475947d63ce67e1e3763cc7f9ff9d103c434570c02c7b811a648b5bbfadb847d29311b6589a4864fd8af8e354b221fc78e407c95160460cd74d5966ba405da1f496950a6ac1e79ab6dc511ecd726d05d38e0fd65bd66c58c11280785a302aa00ddc03cad93833bd357b30ec13e91d632ec8d5565ed6a5d0554f17b4d7efa147fc0d9035d8a96213e9465da1d3b94f56d3f2b12d7e394a5fff25873c591cee50c5c14273d4b1c645d5ded4a0ad5d8a1296f40c2b65cf457a5780c4a4569927bd896c0d71498f2d31f4f61282540105f5845326aa61ceb01c10be922a2fdeaa1a9689922e255e053be4c4cb45f5c6bd8af4f93f8362bbf54875ddbedab4b97e8cec478e4ceda8121439523839abb6e1cdc7ba2eb34c1fe9931585e1e0d8c326276bab83170752a30f2a3a250aad1cc1f72155457dd3ab40e4c2f1454084683f8bfc92fd87af76a73dbbf06f8d4f18dffbff0c8310eb96303c60401e4efa54def27c4e023aaaee24d525d1d98822eaeb33bbc5d40e8845b6ae1b29ede30c6675f5aab93b2b28391008e62d9d9bd1224116d9874233c57f3524e34a2737f74daa1bb9051ba8e2564fa2f3e5462bd67a7be796c682ba55d0f64331b1c0c3e45aec99548e65b61420f25cad6d3ca9063db31fe16b7157249cdc2e592188efddd0161314104615509ee1ff212c98a448a5b2b7a931b01b1ed502135f324f3b58906591ce181010e9c62ce9cfab26d4ddf9ab43fbc277d15b8bfb93edbcfe276e5646fde162dc926487440cdcc90a92ed03662ec04ab9ec1b1647707b43c7fe18a030e3001cd7915013e0196c4609aa8475fc85302b963f4be6a16b8206b099c81b6bf4619389f6df538813a2ad08183e97750b35b1ced267166f4f39b13d9925db22bdc6dd7c3ca8d0aab439040d42952e62eee9a2728c9b7e45f7463f8447ec2ec435bd7e91bd05ad09ec013468f4ba54437da9b8db677f4eaf10c5746da05bf12359b3aa915be2999e2bce629dd4ad01ce0b6229e4b49cca0157abb5221488a785af2d71a149f096b0c564a6d36ca92d36ea15c54dc44eaafed114a858f1c126f68888eba594dcd52ae7f233e2ec88d2a2fc95da3385e02f30746a844f8d6e05b724aff933c15088cde099f04f4228745bdb51180d4e6114a364cb6ef32a71872dfcb86278df4a20423c354699cdb4c63b35dc4fa04a5d456c65e72b20be53f302e8ccbe6873e76e0adabdca405c50a9d933be9046c616c8e6ada9949de0db64bed0b6c8c8d6250a2589896ebbdaa5e7d254130c4b5fd7e9b57da57e5491aad4aa5f81d73a220332abf1e7a5ccc360bc1ac342408f8d5335e97a3c2f8353498946bfbbabf386459423c4e2af0c908b4724df1f97b92991a937a955ac45aa3b130768c49d550cfdacd2e7753950f336d9ce6f367fb566c935bb940f9beedaaa4348efff216e201a9e5de2c65ac43f6c3d0e8d5f0b960b65c3285c99b2f7d747657bf77afb9057a6d28bede1a72d45cb2125a8902150685e3ca7171212e01d224e876feb972d5ded4313c48164034bc0244ec73e687d87b44c33a16e8471e25e1a58094dfc509a007a3f2c010dfffeb80f36febb448fc40fe301e897bbe1aeb2a7a7ca968b22bb5d5ad5b366a4377ae441937f2b60a4e3ec6c8a90dd415cc47ae6dad270eaadab63c7f321b3af28d9079759da8b18167608a4ae2e08a84f84eeccb08c56cc476ed0db598c174437c1eace848c717a7e5aaca4e35d861038326bae04ebac9bc451fa4c5d60bd52eeeac89e01e11b3719f07b33a4192709713d120b0f7bddd82cbb13c321ccd87880993eedb0e2a8ca88dd7ec9af1367240b20209f96c237e067889503fee6bf3787a4d90570de215fb02d11a82a379303bbb5ed40d0432a317b50ff1ef21bcdf57f894a6938ad35396b6bf8dc24287cea55c472b6bcd7a2e3fd4a6cdf3435e54170fac4f116fdd3817240c940fea9b0509b5e047f23e6f7ef05d04ccdd39bd8d70e1a130e72fdf6c1e", 0x1001}], 0x1) dup2(r0, r1) 2018/02/04 11:52:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e96000-0x20)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f000078c000-0xd)='net/anycast6\x00') preadv(r1, &(0x7f0000560000-0x80)=[{&(0x7f0000261000)=""/204, 0xcc}], 0x1, 0x100000000029) 2018/02/04 11:52:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) 2018/02/04 11:52:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(r0, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r1, &(0x7f0000a41000)="f44fbde0261291ff92a6d08685c5922b982b81a4f7f5fe448a593055ae09782f62affcd6bfb0bb0fe1dd592a289bb76b90b8cb4efc8926c1ccafe905b50013d2c65b430d9f7f020400647ea8d5e4a1c403c0391e23b7cbe5478ee9c240cfa9f060832d960cba9f7e3d39329504d36178fdd8b0694a12084dd552a1e2267b2e9188dfa81de5c3cf2de1e3771076a8c9bf7554b30ab1022a5874bd58303c1849d923bbb10d732ccc6faefbfb77d54f35e7af097f8d5cf0cac00cd12c56bd755ae43532211eff77c0d4c20b989038da05cc4ceb87587bf57d98d2b123ce399ecb3a4785", 0xe2, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00004ef000-0xf7)="96", 0x1, 0x4001, &(0x7f0000849000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f0000ec1000)) 2018/02/04 11:52:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) 2018/02/04 11:52:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000016b000-0x38)={&(0x7f0000ac0000)={0x10}, 0xc, &(0x7f00006fb000)={&(0x7f00002ec000-0x178)=@newspdinfo={0x1c, 0x24, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, [@ipv4_hthresh={0x8, 0x3}]}, 0x1c}, 0x1}, 0x0) 2018/02/04 11:52:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00006b2000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000d000-0x70)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) 2018/02/04 11:52:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000740000)={0x2, 0x78, 0x48, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) creat(&(0x7f000016d000-0x8)='./file0/file0\x00', 0x0) mount(&(0x7f0000bbd000-0xe)='./file0\x00', &(0x7f0000c1d000-0xe)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) 2018/02/04 11:52:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f000077f000-0x10)=[], 0x0, &(0x7f0000190000-0x10)={0x77359400}, &(0x7f0000278000), 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000b2c000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000001000-0x8)='/dev/sg#\x00', 0x0, 0x0) readv(r3, &(0x7f000037e000)=[{&(0x7f000037f000-0xb)=""/1, 0x1}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x3, 0x55071, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) tkill(r0, 0x16) 2018/02/04 11:52:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r1, &(0x7f0000a41000)="f44fbde0261291ff92a6d08685c5922b982b81a4f7f5fe448a593055ae09782f62affcd6bfb0bb0fe1dd592a289bb76b90b8cb4efc8926c1ccafe905b50013d2c65b430d9f7f020400647ea8d5e4a1c403c0391e23b7cbe5478ee9c240cfa9f060832d960cba9f7e3d39329504d36178fdd8b0694a12084dd552a1e2267b2e9188dfa81de5c3cf2de1e3771076a8c9bf7554b30ab1022a5874bd58303c1849d923bbb10d732ccc6faefbfb77d54f35e7af097f8d5cf0cac00cd12c56bd755ae43532211eff77c0d4c20b989038da05cc4ceb87587bf57d98d2b123ce399ecb3a4785", 0xe2, 0x0, 0x0, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000ca1000-0x1c0)=[{&(0x7f00001ec000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "56ccdc7c0f3c2c5ab7160fab1d7ab86e8da9eb69bd5a6a2801f0db44f0921f15bedd7e845e61f70ccc94b6d86968149f125a3703603d26783b106659396afd"}, 0x60, &(0x7f0000fe5000-0x60)=[{&(0x7f0000c09000)="7db2aa1a754f7d275dfbbc634a32c14e13fbde2f48620553baf0f386213c346d6fada438c0c05035142e0e7d06132b37022d014cdf1738e280b953727108b3ff79fe8a0b9fb3f00c5fca", 0x4a}], 0x1, &(0x7f00003da000)={0x70, 0x107, 0x38b23c91, "03dbe8b49dc5b46bff75ecfed6aceb03a69d7114dabc5349461ec36a9f48a394ec49c16f757d4ca1ce40b31dca32316f5146c458e236747435cd94290d0b18422a8515fd2b00d9857add73a8e4d1527fe32bd98fd2b05c63d02b33efec2d"}, 0x70, 0x4000000}, {&(0x7f000084d000-0x60)={0x27, 0x1, 0xaec, 0x2, 0x3, 0x73c, "c1a1fa10532aa525e72aa1157c2a181bb405e3ef22555781853f4bbb0065f47449ce26c8e9582d517f4a7e90353a93d3f24e20e3159ffb6667f72d7d078fe6", 0xa94d}, 0x60, &(0x7f0000d55000)=[], 0x0, &(0x7f0000024000-0x110)={0x110, 0x111, 0x4, "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"}, 0x110, 0x4000000}, {&(0x7f0000489000)={0x27, 0x7, 0x8, 0x4, 0xee, 0x5, "2664bf7e3c2e33b1e1bf4da9f94a0f1b1b7cf414f05f5994635eded659b85e9908426db2db374aa4ef89adfdbd2a995bf5935862cb5df4609875f029a0d258", 0x74}, 0x60, &(0x7f0000572000-0x70)=[{&(0x7f0000a52000)="04144f66339540865c53ed7888742e55469e12b1ed9b7f6ac6066376ac12495f56cc8458074b453f1e", 0x29}, {&(0x7f0000b0a000-0xfb)="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", 0xfb}, {&(0x7f0000966000-0xd6)="a82cbd9f7c411e2147c3a34c46aa9ea74377370d2d6eccd633b42154614191a11cbcd492ea797128528a96ec0bba42981c09a059fc5654eee0b3b520412600b216570450b79d90c614ec1ccdf9c574b61bef9debcd746f450994a458333e24190b76ab8e05110aad751f0c2c050a0ab176d7f1326d1b1246dab8e2b010897354d35c92a622e10807fed9471c98e22d5d5ea93e3cbdc7c1ce9622bace60704a18434411726ea71e8ab630d9d0ae7418f943ae999a4da286a402f0ae393e81a602590adfc77a526c147153104ee7886b95e5c5db9bc430", 0xd6}], 0x3, &(0x7f0000d08000)={0xc0, 0x10f, 0x8, "0eb74b7947f8531af7730cff5234c157c4b04ce1af03c6c9f0a2fb16376b07c583ae3a65fc3a5bf36fb0a02c0331534cb4d957523e11637946c14c17a05d2e49a9452ca4e4be1acb8e67aae622becf64aadc2326ec18cd39028ac32bd5d93abf971749a91e28fe06aff80e661e898024d90378f738a12725e8cc2ee92c8d02c2b21a0618faef819fa88dd3d2d45520259e49b99effc491e2d6c15b1cbf90a38ea96d037f82f581e82fe44e63"}, 0xc0, 0x850}, {&(0x7f0000196000)={0x27, 0xbd9, 0x9, 0x4, 0x1, 0x20, "4220f0e3446266b5d39fa467a59a91369d4faac49278ca22fe4862cf857473976fc4e9645c47480f23ba60b8a479297923ff39a645e73d4cdfb452f4687398", 0x8bf}, 0x60, &(0x7f0000242000)=[{&(0x7f0000800000)="4ca94e18bad1d22b7ff4bacf1221", 0xe}], 0x1, &(0x7f00004e5000)={0xa0, 0x107, 0x194c600000000000, "28a4dbee0c097f8b051d65eeb0c48cc5602f525f41e9b88ea3480734f16abd7191f9cd6ebab605daac4608d8f3039464e6edb022cb519467f29cc7d86a6b6403fef6b092573b6bb567e126867eba484025951688a1985b7d0ec65b101c780691d50727dedbcbbda25edf3c5aab3de61ca14de58489860c998747ab5c901cfc291409acfa84a207a359"}, 0xa0, 0x80}], 0x4, 0x80) sendto$inet(r1, &(0x7f00004ef000-0xf7)="96", 0x1, 0x4001, &(0x7f0000849000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000267000-0x4), 0x4) sendmsg$netlink(r1, &(0x7f0000915000)={&(0x7f00005c9000)=@proc={0x10}, 0xc, &(0x7f0000525000)=[{&(0x7f0000bd9000)={0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", []}, 0x10}], 0x1}, 0x0) 2018/02/04 11:52:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(r0, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) 2018/02/04 11:52:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4000000003, 0x0) write(r0, &(0x7f000065d000)="260000001a0053f791e6caef120003070705000100ffe000000000000000ec5500001d00017f", 0x26) 2018/02/04 11:52:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000271000)={0x2, 0x78, 0x48, 0x80000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00004cd000-0x6)='hybla\x00', 0x6) 2018/02/04 11:52:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(r0, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) 2018/02/04 11:52:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(0xffffffffffffffff, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(r0, &(0x7f00007ab000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x2}, 0x1c) 2018/02/04 11:52:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000-0x4)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x4, 0x4) bind$inet(r0, &(0x7f0000009000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) [ 56.377019] binder: 5439:5447 ioctl c0306201 2000ffd0 returned -11 2018/02/04 11:52:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00007ab000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) 2018/02/04 11:52:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000425000-0x8)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000bde000-0x6)='stat\x00') preadv(r1, &(0x7f0000e0b000)=[{&(0x7f0000c54000-0x1)=""/1, 0x1}], 0x1, 0x0) 2018/02/04 11:52:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) 2018/02/04 11:52:58 executing program 1: mmap(&(0x7f0000000000/0xf7c000)=nil, 0xf7c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000f79000)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000f73000-0x38)={&(0x7f0000f7b000)={0x10}, 0xc, &(0x7f0000f76000-0x10)={&(0x7f0000aa8000)=@newlink={0x28, 0x10, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1}, [@IFLA_CARRIER={0x8, 0x21}]}, 0x28}, 0x1}, 0x0) 2018/02/04 11:52:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x48, &(0x7f0000c85000-0x4c)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "9249df", 0x12, 0x2c, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, []}}}}}}}, 0x0) 2018/02/04 11:52:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(0xffffffffffffffff, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000806, 0x0) connect$inet6(r0, &(0x7f0000aad000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/04 11:52:58 executing program 2: mmap(&(0x7f0000000000/0xf25000)=nil, 0xf25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) sendto(r0, &(0x7f0000e62000-0x1), 0x0, 0x0, &(0x7f0000f1e000)=@un=@abs, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000f21000-0x4)=0x2, 0x4) 2018/02/04 11:52:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendmsg$netlink(r1, &(0x7f0000915000)={&(0x7f00005c9000)=@proc={0x10}, 0x7, &(0x7f0000525000)=[{&(0x7f0000bd9000)={0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", []}, 0x10}], 0x1, 0x0, 0x265}, 0x0) 2018/02/04 11:52:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f00002e7000-0x8), 0x8, 0x0) ppoll(&(0x7f0000cbc000)=[{r0}], 0x1, &(0x7f00000f6000-0x10)={0x77359400}, &(0x7f0000dbc000), 0x8) signalfd(r0, &(0x7f00005f4000), 0x8) 2018/02/04 11:52:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) 2018/02/04 11:52:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001000-0xf9)=""/249, &(0x7f0000000000)=0xf9) perf_event_open(&(0x7f0000e16000)={0x2, 0x78, 0x7c14fc77, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x1) 2018/02/04 11:52:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000311000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000b4e000-0x65)=""/101) 2018/02/04 11:52:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) 2018/02/04 11:52:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000e58000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "520500", 0x14, 0x1006, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, {[]}}}}}}}}, 0x0) 2018/02/04 11:52:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(0xffffffffffffffff, &(0x7f00002ac000-0x4e)="583fb4", 0x3, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f000056f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/04 11:52:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) bind$packet(r0, &(0x7f0000095000-0x14)={0x11, 0x802, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) syz_emit_ethernet(0x36, &(0x7f00005fa000-0x4d)={@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, &(0x7f0000d93000)={0x0, 0x3ed1, []}) 2018/02/04 11:52:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000682000-0xb)="0800d700000816f2f9ff6e") getpeername$netlink(0xffffffffffffffff, &(0x7f0000d18000), &(0x7f00001af000-0x4)=0x48231aaf1bfb99eb) 2018/02/04 11:52:59 executing program 7: mmap(&(0x7f0000000000/0xffd000)=nil, 0xffd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xffffffff, 0x41, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/02/04 11:52:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0xffffffffffffffff, 0x100000001) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000002000-0x8)={0x0, 0x0}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000002000)) syz_emit_ethernet(0x46, &(0x7f0000c85000-0x4c)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "9249df", 0x10, 0x2c, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, []}}}}}}}, 0x0) 2018/02/04 11:52:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4e000-0xc)={0x10}, 0xc, &(0x7f00005ad000)={&(0x7f0000441000-0xc8)=@migrate={0xac, 0x21, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, [@migrate={0x5c, 0x11, [{@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in6=@empty}, {@in=@loopback=0x7f000001, @in=@rand_addr}]}]}, 0xac}, 0x1}, 0x0) 2018/02/04 11:52:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) 2018/02/04 11:52:59 executing program 3: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) sendto$inet6(r0, &(0x7f0000002000-0x2), 0x21f, 0x0, &(0x7f0000003000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/02/04 11:52:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000cc000), &(0x7f00009bc000-0x4), &(0x7f000039f000), &(0x7f0000544000-0x1c)) sync() 2018/02/04 11:52:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) 2018/02/04 11:52:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000db5000-0x4a)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)={0x0, 0x0, []}) 2018/02/04 11:52:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(r0, &(0x7f00002ac000-0x4e), 0x0, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000033e000)="170000001a001bed0000132100f404fffffffffffffff7", 0x17) clock_gettime(0x0, &(0x7f0000502000-0x10)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000f7c000-0x40)=[{{&(0x7f0000478000)=@hci, 0x5, &(0x7f0000ee0000-0x8)=[], 0xfc, &(0x7f0000579000)=""/221, 0xdd}}], 0x4444648, 0x40010000, &(0x7f0000d6c000)={0x0, r1+10000000}) 2018/02/04 11:52:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) unshare(0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1}) mq_timedsend(r0, &(0x7f0000a5c000), 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f000066c000), 0x0, 0x0, &(0x7f000058f000-0x10)={0x77359400}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000f6000)=@get={0x1, &(0x7f0000b28000)=""/84, 0x1}) 2018/02/04 11:52:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) 2018/02/04 11:52:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f00007a9000)={0x10}, 0xc, &(0x7f0000835000)={&(0x7f00006c1000)=@ipv6_newroute={0x20, 0x18, 0x501, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4, 0x8}]}, 0x20}, 0x1}, 0x0) 2018/02/04 11:52:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) 2018/02/04 11:52:59 executing program 7: mmap(&(0x7f0000000000/0x10b000)=nil, 0x10b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000f8000)={@random="cd390b081bf2", @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff}}}}, 0x0) 2018/02/04 11:52:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000aa000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x20) 2018/02/04 11:52:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000cc000), &(0x7f00009bc000-0x4), &(0x7f000039f000), &(0x7f0000544000-0x1c)) sync() 2018/02/04 11:52:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f00007a9000)={0x10}, 0xc, &(0x7f0000835000)={&(0x7f00006c1000)=@ipv6_newroute={0x20, 0x18, 0x501, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4, 0x8}]}, 0x20}, 0x1}, 0x0) 2018/02/04 11:52:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000001d000-0x38)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000022000-0x24)={0x18, 0x29, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) 2018/02/04 11:52:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(r0, &(0x7f00002ac000-0x4e), 0x0, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) bind$packet(r0, &(0x7f0000095000-0x14)={0x11, 0x802, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) syz_emit_ethernet(0x36, &(0x7f00005fa000-0x4d)={@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, &(0x7f0000d93000)={0x0, 0x3ed1, []}) 2018/02/04 11:52:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00009f3000-0x4), 0x4) close(r0) 2018/02/04 11:52:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000916000-0x8)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067f000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00005a1000-0x1)='8', 0x1, 0x0, &(0x7f00007bd000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00006d6000)=[{&(0x7f0000bc7000)="e9", 0x1}], 0x1) 2018/02/04 11:52:59 executing program 3: mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003a5000)='net/rt6_stats\x00') read$eventfd(r0, &(0x7f00001c9000), 0x8) 2018/02/04 11:52:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x10000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00006dc000)={@common='bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000c63000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/04 11:52:59 executing program 2: mmap(&(0x7f0000000000/0x110000)=nil, 0x110000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000101000)={@random="f3e850ef1049", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="569cd569f6ad", @rand_addr, @empty, @dev={0xac, 0x14}}}}}, 0x0) [ 56.791960] audit: type=1400 audit(1517745179.273:13): avc: denied { write } for pid=5597 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/04 11:52:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000740000)={0x2, 0x78, 0x48, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4f000-0x8)='./file0\x00', 0x0) mkdir(&(0x7f0000025000-0x10)='./file0/control\x00', 0x0) mkdir(&(0x7f0000156000-0xe)='./file0/file0\x00', 0x0) symlink(&(0x7f0000747000)='./file0/control\x00', &(0x7f0000ab9000)='./file0/control/file0\x00') rename(&(0x7f0000b2a000)='./file0/file0\x00', &(0x7f0000ab4000-0x10)='./file0/control\x00') 2018/02/04 11:52:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000fe6000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002f000-0x10)={0x2, &(0x7f0000001000-0x10)=[{0x28, 0x0, 0x0, 0xfffffffffffff004}, {0x80000006}]}, 0x8) 2018/02/04 11:52:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00005cb000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000f58000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) 2018/02/04 11:52:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_generic(r0, &(0x7f0000014000-0x38)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000016000)={0x24, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@generic="3715b0b724d934bfbf795ace0a"]}, 0x24}, 0x1}, 0x0) 2018/02/04 11:52:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f0000d7f000-0x14)={0x14, 0x3, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/04 11:52:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) pwrite64(r0, &(0x7f00002ac000-0x4e), 0x0, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f00002ac000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/04 11:52:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000c3b000)={0x0, 0x0, 0x0, @thr={&(0x7f0000dfa000-0xc), &(0x7f0000a90000)}}, &(0x7f0000c32000)) 2018/02/04 11:52:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x3000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000eb0000)={0x10}, 0xc, &(0x7f0000f76000-0x10)={&(0x7f000092e000-0x3c8)=@newlink={0x20, 0x10, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x20}, 0x1}, 0x0) 2018/02/04 11:52:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000b9b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) syz_extract_tcp_res$synack(&(0x7f000037c000), 0x1, 0x0) 2018/02/04 11:52:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00003f3000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "7ec292", 0x8, 0x2b, 0x0, @dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) [ 56.912761] audit: type=1400 audit(1517745179.393:14): avc: denied { write } for pid=5635 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 56.947746] ================================================================== [ 56.955142] BUG: KASAN: double-free or invalid-free in relay_open+0x603/0x860 2018/02/04 11:52:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f00006f2000-0x1)='/', 0xffffffffffffffff, &(0x7f0000f73000)='./file1\x00', 0x0) 2018/02/04 11:52:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000a56000-0x58)={0x0, 0x27, 0x0, @thr={&(0x7f0000ec6000-0x23), &(0x7f00005d9000)}}, &(0x7f00005d7000-0x4)) timer_delete(0x0) 2018/02/04 11:52:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000678000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f25000)="96", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x1}, 0x1c) [ 56.962400] [ 56.964028] CPU: 1 PID: 5641 Comm: syz-executor6 Not tainted 4.9.80-gb30d2b5 #28 [ 56.971546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.980891] ffff8801c556f8b8 ffffffff81d94b69 ffffea0006f12c80 ffff8801bc4b2780 [ 56.988943] ffff8801da001280 ffffffff8137d8a3 0000000000000282 ffff8801c556f8f0 [ 56.996989] ffffffff8153e093 ffff8801bc4b2780 ffffffff8137d8a3 ffff8801da001280 [ 57.005024] Call Trace: [ 57.007600] [] dump_stack+0xc1/0x128 2018/02/04 11:52:59 executing program 0: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f000000c000)={{0x2, 0xffffffffffffffff, @rand_addr}, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x3a, {0x2, 0xffffffffffffffff, @empty}, @common="0000000000000a6900177c000000ddf2"}) 2018/02/04 11:52:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000001000)={0x10}, 0xc, &(0x7f000003f000-0x8)={&(0x7f0000f25000-0x2fc)=@migrate={0x50, 0x21, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, []}, 0x50}, 0x1}, 0x0) ioctl(r0, 0x1, &(0x7f0000001000-0x1)) [ 57.012960] [] ? relay_open+0x603/0x860 [ 57.018580] [] print_address_description+0x73/0x280 [ 57.025239] [] ? relay_open+0x603/0x860 [ 57.030860] [] ? relay_open+0x603/0x860 [ 57.036471] [] kasan_report_double_free+0x64/0xa0 [ 57.042947] [] kasan_slab_free+0xa4/0xc0 [ 57.048643] [] kfree+0x103/0x300 [ 57.053653] [] relay_open+0x603/0x860 [ 57.059087] [] do_blk_trace_setup+0x3e9/0x950 [ 57.065211] [] blk_trace_setup+0xe0/0x1a0 [ 57.070986] [] ? do_blk_trace_setup+0x950/0x950 [ 57.077285] [] ? disk_name+0x98/0x100 [ 57.082708] [] blk_trace_ioctl+0x1de/0x300 [ 57.088567] [] ? compat_blk_trace_setup+0x250/0x250 [ 57.095208] [] ? avc_has_extended_perms+0x3fc/0xf10 [ 57.101848] [] ? get_futex_key+0x1050/0x1050 [ 57.107879] [] ? save_stack_trace+0x16/0x20 [ 57.113821] [] ? save_stack+0x43/0xd0 [ 57.119242] [] ? kasan_slab_free+0x72/0xc0 [ 57.125099] [] blkdev_ioctl+0xb00/0x1a60 [ 57.130787] [] ? blkpg_ioctl+0x930/0x930 [ 57.136472] [] ? __lock_acquire+0x629/0x3640 [ 57.142505] [] ? do_futex+0x3f8/0x15c0 [ 57.148020] [] ? _raw_spin_unlock_irqrestore+0x5a/0x70 [ 57.154929] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 57.161754] [] block_ioctl+0xde/0x120 [ 57.167185] [] ? blkdev_fallocate+0x440/0x440 [ 57.173309] [] do_vfs_ioctl+0x1aa/0x1140 [ 57.178999] [] ? ioctl_preallocate+0x220/0x220 [ 57.185210] [] ? selinux_file_ioctl+0x355/0x530 [ 57.191500] [] ? selinux_capable+0x40/0x40 [ 57.197355] [] ? __fget+0x201/0x3a0 [ 57.202606] [] ? __fget+0x228/0x3a0 [ 57.207862] [] ? __fget+0x47/0x3a0 [ 57.213037] [] ? security_file_ioctl+0x89/0xb0 [ 57.219241] [] SyS_ioctl+0x8f/0xc0 [ 57.224404] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 57.230956] [ 57.232567] Allocated by task 5641: [ 57.236166] save_stack_trace+0x16/0x20 [ 57.240112] save_stack+0x43/0xd0 [ 57.243535] kasan_kmalloc+0xad/0xe0 [ 57.247220] kmem_cache_alloc_trace+0xfb/0x2a0 [ 57.251783] relay_open+0x91/0x860 [ 57.255297] do_blk_trace_setup+0x3e9/0x950 [ 57.259594] blk_trace_setup+0xe0/0x1a0 [ 57.263545] blk_trace_ioctl+0x1de/0x300 [ 57.267588] blkdev_ioctl+0xb00/0x1a60 [ 57.271449] block_ioctl+0xde/0x120 [ 57.275049] do_vfs_ioctl+0x1aa/0x1140 [ 57.278915] SyS_ioctl+0x8f/0xc0 [ 57.282256] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 57.286995] [ 57.288595] Freed by task 5641: [ 57.291849] save_stack_trace+0x16/0x20 [ 57.295796] save_stack+0x43/0xd0 [ 57.299228] kasan_slab_free+0x72/0xc0 [ 57.303091] kfree+0x103/0x300 [ 57.306255] relay_destroy_channel+0x16/0x20 [ 57.310632] relay_open+0x5ea/0x860 [ 57.314231] do_blk_trace_setup+0x3e9/0x950 [ 57.318527] blk_trace_setup+0xe0/0x1a0 [ 57.322474] blk_trace_ioctl+0x1de/0x300 [ 57.326510] blkdev_ioctl+0xb00/0x1a60 [ 57.330371] block_ioctl+0xde/0x120 [ 57.333969] do_vfs_ioctl+0x1aa/0x1140 [ 57.337829] SyS_ioctl+0x8f/0xc0 [ 57.341174] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 57.345905] [ 57.347505] The buggy address belongs to the object at ffff8801bc4b2780 [ 57.347505] which belongs to the cache kmalloc-512 of size 512 [ 57.360134] The buggy address is located 0 bytes inside of [ 57.360134] 512-byte region [ffff8801bc4b2780, ffff8801bc4b2980) [ 57.371807] The buggy address belongs to the page: [ 57.376734] page:ffffea0006f12c80 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 57.386907] flags: 0x8000000000004080(slab|head) [ 57.391629] page dumped because: kasan: bad access detected [ 57.397305] [ 57.398906] Memory state around the buggy address: [ 57.403812] ffff8801bc4b2680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 57.411154] ffff8801bc4b2700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 57.418495] >ffff8801bc4b2780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 57.425823] ^ [ 57.429158] ffff8801bc4b2800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 57.436489] ffff8801bc4b2880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 57.443835] ================================================================== [ 57.451177] Disabling lock debugging due to kernel taint [ 57.459043] Kernel panic - not syncing: panic_on_warn set ... [ 57.459043] [ 57.466418] CPU: 1 PID: 5641 Comm: syz-executor6 Tainted: G B 4.9.80-gb30d2b5 #28 [ 57.475138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.484469] ffff8801c556f810 ffffffff81d94b69 ffffffff841970af ffff8801c556f8e8 [ 57.492442] ffff8801da001200 ffffffff8137d8a3 0000000000000282 ffff8801c556f8d8 [ 57.500409] ffffffff8142f541 0000000041b58ab3 ffffffff8418ab20 ffffffff8142f385 [ 57.508380] Call Trace: [ 57.510942] [] dump_stack+0xc1/0x128 [ 57.516279] [] ? relay_open+0x603/0x860 [ 57.521873] [] panic+0x1bc/0x3a8 [ 57.526860] [] ? percpu_up_read_preempt_enable.constprop.53+0xd7/0xd7 [ 57.535066] [] ? preempt_schedule+0x25/0x30 [ 57.541010] [] ? ___preempt_schedule+0x16/0x18 [ 57.547215] [] ? relay_open+0x603/0x860 [ 57.552810] [] ? relay_open+0x603/0x860 [ 57.558405] [] kasan_end_report+0x50/0x50 [ 57.564177] [] kasan_report_double_free+0x81/0xa0 [ 57.570640] [] kasan_slab_free+0xa4/0xc0 [ 57.576322] [] kfree+0x103/0x300 [ 57.581316] [] relay_open+0x603/0x860 [ 57.586737] [] do_blk_trace_setup+0x3e9/0x950 [ 57.592852] [] blk_trace_setup+0xe0/0x1a0 [ 57.598618] [] ? do_blk_trace_setup+0x950/0x950 [ 57.604908] [] ? disk_name+0x98/0x100 [ 57.610326] [] blk_trace_ioctl+0x1de/0x300 [ 57.616179] [] ? compat_blk_trace_setup+0x250/0x250 [ 57.622817] [] ? avc_has_extended_perms+0x3fc/0xf10 [ 57.629453] [] ? get_futex_key+0x1050/0x1050 [ 57.635482] [] ? save_stack_trace+0x16/0x20 [ 57.641426] [] ? save_stack+0x43/0xd0 [ 57.646845] [] ? kasan_slab_free+0x72/0xc0 [ 57.652704] [] blkdev_ioctl+0xb00/0x1a60 [ 57.658384] [] ? blkpg_ioctl+0x930/0x930 [ 57.664068] [] ? __lock_acquire+0x629/0x3640 [ 57.670096] [] ? do_futex+0x3f8/0x15c0 [ 57.675604] [] ? _raw_spin_unlock_irqrestore+0x5a/0x70 [ 57.682502] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 57.689313] [] block_ioctl+0xde/0x120 [ 57.694733] [] ? blkdev_fallocate+0x440/0x440 [ 57.700851] [] do_vfs_ioctl+0x1aa/0x1140 [ 57.706529] [] ? ioctl_preallocate+0x220/0x220 [ 57.712748] [] ? selinux_file_ioctl+0x355/0x530 [ 57.719034] [] ? selinux_capable+0x40/0x40 [ 57.724887] [] ? __fget+0x201/0x3a0 [ 57.730144] [] ? __fget+0x228/0x3a0 [ 57.735403] [] ? __fget+0x47/0x3a0 [ 57.740576] [] ? security_file_ioctl+0x89/0xb0 [ 57.746781] [] SyS_ioctl+0x8f/0xc0 [ 57.751947] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 57.758934] Dumping ftrace buffer: [ 57.762459] (ftrace buffer empty) [ 57.766138] Kernel Offset: disabled [ 57.769734] Rebooting in 86400 seconds..