Starting mcstransd: [ 19.808861] random: sshd: uninitialized urandom read (32 bytes read, 32 bits of entropy available) [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 21.028552] random: sshd: uninitialized urandom read (32 bytes read, 34 bits of entropy available) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 21.400323] random: sshd: uninitialized urandom read (32 bytes read, 34 bits of entropy available) [ 22.339864] random: nonblocking pool is initialized Warning: Permanently added '10.128.0.61' (ECDSA) to the list of known hosts. 2018/02/05 21:11:26 fuzzer started 2018/02/05 21:11:27 dialing manager at 10.128.0.26:46007 2018/02/05 21:11:30 kcov=true, comps=false 2018/02/05 21:11:31 executing program 0: 2018/02/05 21:11:31 executing program 3: 2018/02/05 21:11:31 executing program 7: 2018/02/05 21:11:31 executing program 4: 2018/02/05 21:11:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000b6b000)="d7", 0x1, 0x200007ff, &(0x7f0000e68000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000af6000)='reno\x00', 0x2ee) sendmsg(r0, &(0x7f000092c000)={&(0x7f0000479000-0x10)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10, &(0x7f0000160000)=[{&(0x7f00000ca000)="f9", 0x1}], 0x1, &(0x7f0000bb4000)=[]}, 0x0) 2018/02/05 21:11:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000973000-0x4)=0x1, 0x4) connect$inet(r0, &(0x7f0000607000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000ed3000+0x1ba)="b6", 0x1, 0x0, &(0x7f0000276000)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000537000)='|', 0x1, 0x4004000, &(0x7f0000be1000)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000f4a000-0x1)='{', 0x1, 0x4008000, &(0x7f0000de6000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$unix(r0, &(0x7f00006da000)=@file={0x0, './file0\x00'}, 0xa) 2018/02/05 21:11:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000607000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000380000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) connect$unix(r0, &(0x7f00006da000)=@file={0x0, './file0\x00'}, 0xa) 2018/02/05 21:11:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000607000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) [ 56.503742] IPVS: Creating netns size=2552 id=1 [ 56.570493] IPVS: Creating netns size=2552 id=2 [ 56.619657] IPVS: Creating netns size=2552 id=3 [ 56.691119] IPVS: Creating netns size=2552 id=4 [ 56.764687] IPVS: Creating netns size=2552 id=5 [ 56.836040] IPVS: Creating netns size=2552 id=6 [ 56.955204] IPVS: Creating netns size=2552 id=7 [ 57.071591] IPVS: Creating netns size=2552 id=8 2018/02/05 21:11:34 executing program 0: 2018/02/05 21:11:34 executing program 3: 2018/02/05 21:11:34 executing program 6: 2018/02/05 21:11:34 executing program 1: 2018/02/05 21:11:34 executing program 7: mmap(&(0x7f0000000000/0x115000)=nil, 0x115000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000f5000-0x38)={&(0x7f0000005000)={0x10}, 0xc, &(0x7f0000036000)={&(0x7f0000067000-0x3590)=@bridge_getneigh={0x20, 0x1e, 0xa21, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, []}, 0x20}, 0x1}, 0x0) 2018/02/05 21:11:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000a89000-0x78), 0x2e7, 0x200007ff, &(0x7f0000e68000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000135000)={&(0x7f00001b3000)=@hci={0x1f}, 0x6, &(0x7f0000767000-0x10)=[], 0x0, &(0x7f000002d000-0x568)=[{0x10, 0x88}], 0x10}, 0x0) 2018/02/05 21:11:34 executing program 2: 2018/02/05 21:11:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x4000000000005, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000df5000-0x4), 0x4) clone(0x0, &(0x7f0000aed000), &(0x7f00006c4000-0x4), &(0x7f000049d000-0x4), &(0x7f0000c12000)) accept4$ipx(0xffffffffffffffff, &(0x7f0000c5e000-0x10), &(0x7f0000c81000)=0x10, 0x0) 2018/02/05 21:11:34 executing program 6: 2018/02/05 21:11:34 executing program 3: 2018/02/05 21:11:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000f0000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000a04000-0x68)={0xf97cff8c, 0x8, 'SE Linux', "10182ab347d88495e27fff2198e9d6e4"}, 0x20) 2018/02/05 21:11:34 executing program 0: mmap(&(0x7f0000000000/0xaeb000)=nil, 0xaeb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00003a6000-0x10)='/dev/input/mice\x00', 0x0, 0x41) write$tun(r0, &(0x7f0000aea000)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x45, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @loopback=0x7f000001, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "1640ed933217bf838132cb7dcd41489c1b3d2e7ae060263146155a0db153b0e9"}, {0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x86dd, [], ']'}}}}, 0x49) 2018/02/05 21:11:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000504000), 0x4) [ 59.737361] SELinux: policydb version -1289086960 does not match my version range 15-30 [ 59.752860] SELinux: policydb version -1289086960 does not match my version range 15-30 2018/02/05 21:11:34 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffff9c, &(0x7f0000001000-0x3a)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @ipv4={[], [], @local}}}}, &(0x7f0000001000-0x4)=0x3a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001000-0xe8)={{{@in6=@mcast2, @in=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000fb4000)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00009db000)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x0, 0x16}, r1}, 0xc) socket$inet(0x2, 0x805, 0x5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000f82000), 0x4) 2018/02/05 21:11:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000f0000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000a04000-0x68)={0xf97cff8c, 0x8, 'SE Linux', "10182ab347d88495e27fff2198e9d6e44a"}, 0x21) 2018/02/05 21:11:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xb, 0x5, 0xfffffffffffffffd) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000e7f000), &(0x7f00007a8000)=0x4) mkdir(&(0x7f0000801000-0x8)='./file0\x00', 0x0) mount(&(0x7f000087a000-0x8)='./file0\x00', &(0x7f0000107000-0x8)='./file0\x00', &(0x7f00008d3000-0x6)='ramfs\x00', 0x0, &(0x7f000063c000-0x2)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f0000443000-0x8)='./file0\x00', &(0x7f000039d000-0x8)='./file0\x00', &(0x7f0000ff6000)='9p\x00', 0x1001, 0x0) pivot_root(&(0x7f000094f000)='./file0\x00', &(0x7f0000d2a000-0x1)='.') 2018/02/05 21:11:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00005ff000)='/dev/keychord\x00', 0x10040, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00007d6000)={{{@in=@broadcast, @in6=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f00002d1000)=0xe8) sendto$packet(r0, &(0x7f0000080000)="b120d205caa2869423a666593827ee8d0acce0ce86a117b51d6c4743b0e22a5ef3d70582df691423f26a5b44c5e1eaa8f8a6e655e5b89726dd661182084844104582e1f5631c84793a837065dfa2205e6e7bb6017a071c4db601f3b12166879cbe2bdcf76e4c8259158c0c0cc9a7058739c518cc576cbed8fe5ff0802b3986c2124cef80464f9cf3dec599e9cd51fcb2a664d2b9", 0x94, 0x8000, &(0x7f0000808000)={0x11, 0x1f, r1, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000057f000)={{{@in=@remote, @in6=@empty}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000d26000-0x4)=0xe8) r3 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr}}) 2018/02/05 21:11:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00001ba000)='/dev/snd/timer\x00', 0x0, 0x10000) sync_file_range(r0, 0xfffffffffffff800, 0x5d79, 0x1) r1 = syz_open_dev$loop(&(0x7f000040b000-0xb)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_CHANGE_FD(r1, 0x4c04, 0xffffffffffffffff) 2018/02/05 21:11:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$netrom(0xffffffffffffffff, &(0x7f0000456000)={&(0x7f00007c1000-0x48)=@full={{0x3, {"5967f0782cc416"}, 0x1ff}, [{"61c9cf9136e517"}, {"316523e67a2ccc"}, {"d44e9b7158a417"}, {"3423a2fb77ec70"}, {"b303732e0b78da"}, {"c0f70fc2268922"}, {"d59eef3248edae"}, {"bc09374e71c0fb"}]}, 0x48, &(0x7f00007ad000-0x30)=[{&(0x7f0000278000-0x70)="4ddc042ecf3e33e4380bafa67133ae527e2b7d38c903c0a1887711b165a30584c455ba1b3e1a8401cba72b0b8ddba02eabc29942b6e614d71dda20dccf2361c02c400e70bd454be09fab182ca0bd5c8f839cb971945972bda9aa43a2c5e549a8546941daa833bdcd5cfe3fc487901006", 0x70}, {&(0x7f00005d0000)="e03274b9535fe9ce17d1d39cd24e196fc4e2d1cba8d811f9dff616f0331b8f543735d79a255f6fdda382cb7f9ccaacb32968e2675949acccb196f2713e326b3246d1b76ba1252df6fbaa1a98f2a6459270a4d6c3ce1f9854c6045869e2283f18fba1cd82e21f51b9f7ae6e6d2f7dc2ab1c7ba6603bbacbd825320a98465f91ecbe61327fadb573473cb132a4c8eab9219758d5d5b2c7c516cb0c03aecde36c3f296ac605aec816", 0xa7}, {&(0x7f0000bc2000-0xd9)="e371726a47d8e28c16060790cb9ed9af6ba3189a9ea08c4dc683cb81f589c82f71d04b0afe50456238e1686239d15c9d7fe4cde84a5ced8432da538078ed58e86cd2be3dcf16493b25640e05f11502749a951cbabbe92b8edc4e848d826f1d483b11030aaa1183e74e76f6a3298b61f7f0028e5f30ac7c20582ef7a5afdd87eed8870ca2d526c5abcd32ed5866740eae316fb6e541a65f73b5858ff8d747557789db74226fb8c6d5b4efd703cadde9dc35846474afed83d15ce09500a946eec7f949e2ab967de88dd642770f05c55f76a95c1c030211658e5d", 0xf2}], 0x3, &(0x7f0000e27000)=[{0x50, 0x1, 0x7, "16cee817bc7f588253fc7bbc4fde94a04969e052493f3c1157494e2e39d26a12baac708387822576de76e45b66acdcbe50c3ae9bd5f5c63eb64e752b3c"}, {0x40, 0x113, 0x40, "3f3372f4f2aa1f38a1aeb40b1c2f95f834d84b872fcb6b8365a59cc2fd719fc04cd7cab10b75da572fb5d4363e"}, {0x1010, 0x114, 0x1, "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"}, {0x18, 0x1ff, 0x3ff, "b4fb4dcfe4"}, {0x38, 0x10f, 0x6, "ba9c71838a5d32525c0273762c02f1fac019e760d1f490f26bc9cb3ca0f1fce88604c470"}, {0xb8, 0x117, 0x9, "e8267636077ef8e2c826eb53f7ea273d4b0eb4e05cf70325bb8d593dab58139bacc0c4e3a90d4df5cc4953397ad845d60ce3ff6494809709f0df4fa301936d1ecef706bc8d1fedf8142a346a613d1d5fc271e69f3956624185e73cc5addb8b38005f300e05d4a463a4bc79584c5bf64e74485b1570bff04c2672a7c170afb0b03c03ebc5d12617332ec97a80e403bfc4be12e8a398dabe3884a3edc9a6800289e05961b0"}], 0x11a8, 0x80}, 0x121) r0 = socket(0x20000000000000a, 0x4, 0xffffffff) r1 = syz_open_dev$sg(&(0x7f000067f000)='/dev/sg#\x00', 0xfff, 0x880) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000129000-0x10)={0x3, &(0x7f0000dec000)=[{}, {}, {}]}) sendmsg$netrom(r0, &(0x7f00003ac000-0x38)={&(0x7f000008c000)=@ax25={0x3, {"6d9ff990c6fc03"}}, 0x10, &(0x7f0000e3e000-0x40)=[], 0x0, &(0x7f000041e000)=[{0xda8, 0x0, 0x0, "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"}, {0xc0, 0x110, 0x4, "a6f4c9b86a2ac0a022fd30195e8c31dd241ea18ea100c5aac1b3f5b2341daed9468d6f09bc1f287f18747799bb5b3c317809b2ebfe1eca70370ef124754da7763cb54d649348f1c1e748d7820979613751485d68ff89bdedc84ccea45852cf34d2f655b1c82d9c17faa45621b7ab085bea5dd6c31f8070ac08687a708e998c18dc405729de94252d7eb8b6ad2315db8f50786d16c8db2abbf4e548cddec969dd05729c175e2270fdf89b41ea9faf"}, {0x80, 0x117, 0x40, "5f548eb8b7e6cc24f37c9648ee9cd5b03408a0bad54d7b2d0f5fbd2c0d042f32fc799e06b3d45627cd3d8fccd7c59a001e188fc8081f82ad6ba9fd27be6e5413025b47f2e1151b506db18c61669b9d3ad76ec07afa7b7937bda19185956e2f0cfce2bffb116060b330b34d"}], 0xee8, 0x4000}, 0x0) 2018/02/05 21:11:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, r1, 0x6, &(0x7f00003d0000-0x10)={&(0x7f0000000000)="954c5350efe0ca55e7c4c4c1", 0xc}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000761000-0x89)="950000002000190000003fffffffda060229000000e8000600fffb040d000300ea11000000050000a3", 0x377}], 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysfs$3(0x3) pipe2(&(0x7f0000a67000-0x8)={0x0, 0x0}, 0x800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000001000-0x60)=[{&(0x7f0000001000-0x1000)=""/4096, 0x67}, {&(0x7f0000001000)=""/149, 0x95}, {&(0x7f0000001000-0x18)=""/24, 0x18}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000001000-0x12)=""/18, 0x12}, {&(0x7f0000001000)=""/132, 0x84}], 0x6) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) membarrier(0x19, 0x0) 2018/02/05 21:11:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000006000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000008000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) vmsplice(0xffffffffffffffff, &(0x7f000020b000)=[], 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace$getenv(0x4201, r1, 0x1, &(0x7f0000962000)) readv(0xffffffffffffffff, &(0x7f0000dd1000)=[], 0x0) 2018/02/05 21:11:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000b6c000-0x10)='/dev/input/mice\x00', 0x0, 0x800) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000d0c000-0x8), &(0x7f0000053000)=0x8) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00001c9000-0x22)={0x1, 0x1, [@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0}]}) r4 = socket$inet(0x2, 0x1, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000265000)) getsockopt$inet_int(r4, 0x0, 0xf, &(0x7f0000f29000), &(0x7f0000b5e000-0x4)=0x4) 2018/02/05 21:11:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d31000-0x38)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000e6b000-0x138)={0x14, 0x4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000286000)=0x1) recvmmsg(r0, &(0x7f0000863000-0xc0)=[{{&(0x7f0000783000-0x6)=@hci, 0x6, &(0x7f00007d4000)=[]}}], 0x1, 0x0, &(0x7f0000568000)={0x0, 0x1c9c380}) 2018/02/05 21:11:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_getres(0x6, &(0x7f00000ca000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x2000000008bf3, &(0x7f0000bcd000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_mtu}) 2018/02/05 21:11:34 executing program 4: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f00007d3000)=[{&(0x7f0000fe3000)="d6", 0x1}], 0x1, 0x0) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00005ec000-0xc)={0x10000000}) mmap(&(0x7f0000fe6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000fe6000)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x2, &(0x7f0000fe8000-0x99)="7b6e1e7ffed6ae0741dce4f53464acfb6cacef237af26cb60650e17fc4ab889d7de681943035da06d451f50d273b179db558552b57a9bcee6bbbcb45ae8723000001012dc9709843fa3e0c2818b5f8efee593bcd4a07b85a310316a09cb67c5209eb081bedfb03d1e28180cbf0d9ae00ff5d9192a6d682496779ce58d67134dc3bf7588c774b010882527cab9222707bb894fbf9b0ababf482", &(0x7f0000b6a000-0x4), &(0x7f00004c6000), &(0x7f000057f000-0x5b)="dc421ebd6f00f8d8a435456d60a76c4541c03f70966d381d6083606c4e62b8000000043c854ca5d1fa181d8ae07bff2f3ecdb2f49f4d3b945166b2da3d9b87ffe300000000000000042919e48b6360062b293be5bd0171fc05977a") dup2(r1, r0) mmap(&(0x7f0000fe8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000fe9000-0x10)=[{&(0x7f0000067000-0x1000)=',', 0x1}], 0x1) tee(r2, r1, 0x5, 0x0) [ 59.863935] SELinux: policydb version -1289086960 does not match my version range 15-30 [ 59.899374] SELinux: policydb version -1289086960 does not match my version range 15-30 2018/02/05 21:11:34 executing program 7: mmap(&(0x7f0000000000/0x2d000)=nil, 0x2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) r2 = fcntl$getown(r1, 0x9) fcntl$lock(r0, 0x5, &(0x7f000000a000-0x20)={0x0, 0x0, 0x7, 0xb0, r2}) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, &(0x7f000000f000)) 2018/02/05 21:11:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) read(r0, &(0x7f0000190000)=""/87, 0x57) sendmsg$nl_generic(r0, &(0x7f000000a000-0x38)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000007000)={&(0x7f00008d8000)={0x14, 0x10, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x3}, []}, 0x14}, 0x1}, 0x0) sysfs$1(0x1, &(0x7f0000e3a000)='vboxnet1!wlan0vmnet0trusted&proc.#*(\x00') 2018/02/05 21:11:34 executing program 3: mmap(&(0x7f0000000000/0x29000)=nil, 0x29000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000002a000-0xc)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$fuse(r0, &(0x7f0000029000)={0x1c, 0x1, 0x1, @fuse_notify_inval_entry_out={0x1, 0x10001}}, 0x1c) socket$netlink(0x10, 0x3, 0x0) r1 = getegid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r2, 0x0, 0x7, &(0x7f0000243000), &(0x7f000074a000-0x4)=0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000366000)='tls\x00', 0x4) setgid(r1) [ 59.923191] audit: type=1400 audit(1517865094.614:5): avc: denied { create } for pid=4986 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/05 21:11:34 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) [ 59.975758] audit: type=1400 audit(1517865094.664:6): avc: denied { create } for pid=5004 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 60.022557] audit: type=1400 audit(1517865094.714:7): avc: denied { ioctl } for pid=4986 comm="syz-executor2" path="socket:[12859]" dev="sockfs" ino=12859 ioctlcmd=894c scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 60.022613] audit: type=1400 audit(1517865094.714:8): avc: denied { read } for pid=4986 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 60.024511] audit: type=1400 audit(1517865094.714:9): avc: denied { read } for pid=5004 comm="syz-executor5" path="socket:[11952]" dev="sockfs" ino=11952 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 60.047253] audit: type=1400 audit(1517865094.714:10): avc: denied { write } for pid=5004 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/05 21:11:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000be000)=[{&(0x7f00003ef000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000603000)=[{&(0x7f0000007000)="c2f1a8c8a02a5932fd69adc52c8e0345c26db185e9ed5355ea1469f94049d3f3fd34cbd156009cd21e847417b4", 0x3}], 0x1, &(0x7f00004a6000)=[]}], 0x1, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') r1 = getpgid(0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000135000)=r1) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000a16000-0x10)=@syzn, 0x10) seccomp(0x1, 0x0, &(0x7f0000e02000-0x10)={0x3, &(0x7f00002a0000)=[{0xffff, 0x9, 0x7f, 0x80}, {0x305c00000, 0x0, 0x3, 0x1}, {0x7, 0x9370000000000000, 0x8, 0x1}]}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000168000)={0x0, 0x100000000}, &(0x7f0000c91000-0x4)=0x8) clock_gettime(0x2, &(0x7f000078d000-0x10)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000856000-0x20)={{&(0x7f0000e75000/0x3000)=nil, 0x3000}, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000ad5000-0x8c)={r2, @in6={{0xa, 0x1, 0x7fffffff, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xcc8}}}, 0x8c) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000043000-0x4), &(0x7f0000953000-0x4)=0x4) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000038000)=""/134) 2018/02/05 21:11:34 executing program 3: mmap(&(0x7f0000000000/0xf8b000)=nil, 0xf8b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80007, 0x1000200000) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00002e9000-0x4), 0x229) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/05 21:11:34 executing program 4: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f00007d3000)=[{&(0x7f0000fe3000)="d6", 0x1}], 0x1, 0x0) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00005ec000-0xc)={0x10000000}) mmap(&(0x7f0000fe6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000fe6000)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x2, &(0x7f0000fe8000-0x99)="7b6e1e7ffed6ae0741dce4f53464acfb6cacef237af26cb60650e17fc4ab889d7de681943035da06d451f50d273b179db558552b57a9bcee6bbbcb45ae8723000001012dc9709843fa3e0c2818b5f8efee593bcd4a07b85a310316a09cb67c5209eb081bedfb03d1e28180cbf0d9ae00ff5d9192a6d682496779ce58d67134dc3bf7588c774b010882527cab9222707bb894fbf9b0ababf482", &(0x7f0000b6a000-0x4), &(0x7f00004c6000), &(0x7f000057f000-0x5b)="dc421ebd6f00f8d8a435456d60a76c4541c03f70966d381d6083606c4e62b8000000043c854ca5d1fa181d8ae07bff2f3ecdb2f49f4d3b945166b2da3d9b87ffe300000000000000042919e48b6360062b293be5bd0171fc05977a") dup2(r1, r0) mmap(&(0x7f0000fe8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000fe9000-0x10)=[{&(0x7f0000067000-0x1000)=',', 0x1}], 0x1) tee(r2, r1, 0x5, 0x0) 2018/02/05 21:11:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f000+0x154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004db000-0x8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000c5d000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000e20000)='./file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f0000450000-0x7)='autofs\x00', 0x1000, &(0x7f00006b8000)) symlinkat(&(0x7f0000020000-0x9)='./file0/file0\x00', r0, &(0x7f0000020000-0x8)='./file0\x00') renameat2(r2, &(0x7f00002e9000-0x8)='./file0\x00', r0, &(0x7f0000805000)='./file0/file0/file0/file0\x00', 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000a45000+0xb53)='/selinux/enforce\x00', 0x800, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000e8000)={{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x16}}, {0x307, @random="45cd4ad64e42"}, 0x58, {0x2, 0x2, @multicast1=0xe0000001}, @generic="7122e46f0e4b0970633b31c59db0e332"}) 2018/02/05 21:11:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00005ff000)='/dev/keychord\x00', 0x10040, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00007d6000)={{{@in=@broadcast, @in6=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f00002d1000)=0xe8) sendto$packet(r0, &(0x7f0000080000)="b120d205caa2869423a666593827ee8d0acce0ce86a117b51d6c4743b0e22a5ef3d70582df691423f26a5b44c5e1eaa8f8a6e655e5b89726dd661182084844104582e1f5631c84793a837065dfa2205e6e7bb6017a071c4db601f3b12166879cbe2bdcf76e4c8259158c0c0cc9a7058739c518cc576cbed8fe5ff0802b3986c2124cef80464f9cf3dec599e9cd51fcb2a664d2b9", 0x94, 0x8000, &(0x7f0000808000)={0x11, 0x1f, r1, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000057f000)={{{@in=@remote, @in6=@empty}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000d26000-0x4)=0xe8) r3 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr}}) 2018/02/05 21:11:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000009e000)) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000bc7000-0xa)='ns\x00') sendfile(r0, r2, &(0x7f00004db000)=0x40, 0x63) 2018/02/05 21:11:34 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000ff5000)='/dev/ppp\x00', 0xfffe, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x4, 0x6, 0x3, &(0x7f0000ff8000-0x8)={0x0}) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCAIPXPRISLT(r2, 0x89e1, &(0x7f0000ff7000)=0x4) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000ff9000-0x44)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000ff6000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000ff5000)=0x751feeb7) write(r0, &(0x7f0000ff0000)="2400000052001f0000f9f40700ff03040215071006000100050000000000000100000000", 0x24) 2018/02/05 21:11:34 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000)='/dev/hwrng\x00', 0x102, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000001000+0xcd3)=0x4) clock_gettime(0x4, &(0x7f000046b000)) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000002000-0x15)='/dev/pktcdvd/control\x00', 0x100, 0x0) 2018/02/05 21:11:34 executing program 3: socketpair$inet6(0xa, 0x3, 0xfff, &(0x7f0000ef6000-0x8)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00009ee000-0x8)='./file0\x00', 0x0) mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dd000-0xc4)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000021000-0x98)={0x0, @in={{0x2, 0x2, @multicast2=0xe0000002}}, 0x1ff, 0x3}, &(0x7f0000d0b000)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000b40000)={r2, 0x9}, 0x6) r3 = creat(&(0x7f0000756000-0xe)='./file0/file0\x00', 0x0) pwrite64(r3, &(0x7f0000738000-0x2b)='\x00', 0x1, 0xffff) 2018/02/05 21:11:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f7000-0x7)='mounts\x00') r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faf000-0xc)) clock_gettime(0x0, &(0x7f0000657000-0x10)={0x0, 0x0}) utimensat(r0, &(0x7f00002df000-0x8)='./file0\x00', &(0x7f00004c8000)={{}, {r2, r3/1000+30000}}, 0x100) clock_gettime(0x0, &(0x7f0000d56000)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r4+10000000}, &(0x7f0000e33000), 0x8) mount(&(0x7f0000a39000-0x8)='./file0\x00', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) umount2(&(0x7f0000d5c000-0x1)='.', 0x0) 2018/02/05 21:11:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x7, 0x0) r2 = syz_open_dev$tun(&(0x7f0000c71000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f000014a000)={@common='gre0\x00', @ifru_addrs=@sco={0x1f}}) readv(r2, &(0x7f0000292000)=[{&(0x7f00000b9000-0x85)=""/133, 0x85}], 0x1) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000e35000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000589000-0x1), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/05 21:11:34 executing program 2: mmap(&(0x7f0000000000/0x1fc000)=nil, 0x1fc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000017000-0xc)={0x0}, &(0x7f0000007000-0x4)=0xc) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}) mmap(&(0x7f00001fc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001fc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x4, 0x3, &(0x7f00001fc000)={0x0}) symlinkat(&(0x7f00001fd000-0x8)='./file0\x00', r2, &(0x7f0000193000)='./file0\x00') 2018/02/05 21:11:35 executing program 1: mmap(&(0x7f0000000000/0x95f000)=nil, 0x95f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000021000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f0000457000)='/dev/usbmon#\x00', 0x1, 0x400) mmap(&(0x7f000095f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000960000-0x1000)="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", 0x1000, 0x8005, &(0x7f0000867000-0x10)={0x2, 0x1, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000022000-0x10)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) writev(r1, &(0x7f0000019000)=[{&(0x7f000063b000-0x2)="d31b", 0x2}], 0x1) 2018/02/05 21:11:35 executing program 0: mmap(&(0x7f0000000000/0xf8b000)=nil, 0xf8b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0xa, 0x3) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000c4b000-0x10)={&(0x7f0000dbc000/0x2000)=nil, 0x2000}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f00002e9000-0x4), 0x229) sendto$inet6(r1, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/05 21:11:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00006fc000)='./file0\x00', 0x200000000000) mount(&(0x7f0000591000)='./file0\x00', &(0x7f0000342000)='./file0/file0\x00', &(0x7f000081f000)='hpfs\x00', 0x0, &(0x7f0000f0c000)="22c5ed288b942c15b3c274c898d3a1") r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00004bc000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f000043f000)={0x400, {0x2, 0x1, @rand_addr=0x6}, {0x2, 0x1, @empty}, {0x2, 0x1, @empty}, 0x230, 0xffffffffffffffef, 0x100, 0x7, 0x4, &(0x7f0000b0d000-0x10)=@generic="921e69f3d19099775c5ec6bb0c3f68ab", 0x1, 0xfffffffffffffe01, 0xf22}) open(&(0x7f0000142000)='./file0\x00', 0x10000, 0x2) 2018/02/05 21:11:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x800008921, &(0x7f000060b000)={@common='lo\x00', @ifru_ivalue}) syz_open_dev$sg(&(0x7f00002a2000)='/dev/sg#\x00', 0xffffffffffffe130, 0x0) 2018/02/05 21:11:35 executing program 0: mmap(&(0x7f0000000000/0xf8b000)=nil, 0xf8b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0xa, 0x3) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000c4b000-0x10)={&(0x7f0000dbc000/0x2000)=nil, 0x2000}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f00002e9000-0x4), 0x229) sendto$inet6(r1, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/05 21:11:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$ipx(0xffffffffffffff9c, 0x0, &(0x7f0000df2000-0x4)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f000021c000)) r1 = socket(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000223000)={0x2, 0x0, @empty}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$tun(&(0x7f00008d2000)='/dev/net/tun\x00', 0x0, 0x8020a) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r4, &(0x7f00003f1000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8}}}, 0x26) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f000038e000)={{{@in=@rand_addr, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f000026a000)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f00000f5000)={@local={0xfe, 0x80, [], 0x0, 0xaa}, r5}, 0x14) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000e9a000-0x4)) 2018/02/05 21:11:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f00004b1000)='/dev/keychord\x00', 0x20000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b3b000)={0x0}, &(0x7f00001c1000)=0xc) r1 = syz_open_procfs(r0, &(0x7f000021f000-0x6)='smaps\x00') readv(r1, &(0x7f00009a6000-0x80)=[], 0x0) readv(r1, &(0x7f0000f5c000)=[{&(0x7f000097a000-0x1000)=""/4096, 0x1000}], 0x1) 2018/02/05 21:11:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000c3d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00008e3000/0x2000)=nil) clock_settime(0x2, &(0x7f00009b5000)={0x77359400}) remap_file_pages(&(0x7f000011b000/0x4000)=nil, 0x4000, 0x0, 0xffffffff, 0x0) r0 = open(&(0x7f000056b000)='./file0\x00', 0x404100, 0x80) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000862000-0x28)={&(0x7f0000000000/0x1000)=nil, 0x7, 0x5, 0xa, &(0x7f0000f2f000/0x4000)=nil, 0x7}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000057f000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00003bc000-0xe8)={{{@in6=@dev, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f000059d000-0x4)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000819000)={0x0, 0x0, 0x0}, &(0x7f000018b000)=0xc) lchown(&(0x7f00004e1000-0x8)='./file0\x00', r2, r3) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f00001f6000-0x28)={&(0x7f0000c07000/0x3000)=nil, 0xfffffffffffff000, 0x5, 0x80, &(0x7f0000293000/0x3000)=nil, 0x5}) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000ce3000-0x28)={&(0x7f0000000000/0x1000)=nil, 0xa4180000, 0x0, 0x2, &(0x7f0000a23000/0x2000)=nil, 0xfffffffffffffffd}) 2018/02/05 21:11:35 executing program 6: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00009f5000-0x8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000045000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = creat(&(0x7f0000a36000)='./file0\x00', 0x91) fdatasync(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f00008dc000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) faccessat(r0, &(0x7f0000169000)='./file0\x00', 0x80, 0x400) readlinkat(0xffffffffffffffff, &(0x7f0000d38000)='./file0\x00', &(0x7f000063a000-0x29)=""/41, 0x29) 2018/02/05 21:11:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x200000001, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000d04000)={0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x100000000}) 2018/02/05 21:11:35 executing program 3: clone(0x0, &(0x7f0000014000), &(0x7f0000001000-0x4), &(0x7f000039b000), &(0x7f0000001000-0x28)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f000072c000)='/proc/self/net/pfkey\x00', 0x401, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00008e2000)={0x9, 0x2, {0x2, 0x0, 0x3, 0x0, 0x3}}) eventfd2(0x0, 0x0) 2018/02/05 21:11:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f00004a2000), &(0x7f0000fa4000-0x4)=0x4) getpid() 2018/02/05 21:11:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000fe9000), 0x8, 0x0) r1 = dup2(r0, r0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000551000)={&(0x7f0000e9c000/0x4000)=nil, 0x4000}) unshare(0x400) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000a70000-0x57)=""/87) fstatfs(r1, &(0x7f00007fd000)) 2018/02/05 21:11:35 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000a12000)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00002ea000-0x50)={@generic="b7b395495d32f30e7cd3762a7a186640", @ifru_data=&(0x7f0000c71000)="758f562ca7dbefc4ae1158338fff08efb49a344ec87966f8de02e57de9142794"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dee000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f000098c000+0xee9)='highspeed\x00', 0xa) truncate(&(0x7f00006ac000-0x8)='./file0\x00', 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000cec000)={0x0, @in6={{0xa, 0x0, 0x8, @loopback={0x0, 0x1}, 0x200}}, 0x20, 0x5b, 0xea50, 0x4, 0x84}, &(0x7f0000990000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000417000-0xc)={r2, 0x8, 0x30}, 0xc) sendto$inet(r1, &(0x7f0000de2000-0x1), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r3 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000ad9000)={0x0, 0x3, 0xffffffffffffffc1, 0x9, 0x7, 0x6, 0x7ff, 0xfd, {0x0, @in6={{0xa, 0x1, 0xfffffffffffffffb, @dev={0xfe, 0x80, [], 0x0, 0xd}, 0x4}}, 0xff, 0xfffffffffffffff9, 0xffffffff80000001, 0x3678, 0x4}}, &(0x7f00003ac000)=0xb8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000e9f000-0x3)={0x0, 0xfc}, &(0x7f0000c0f000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00002aa000-0x96)={r4, 0xfffffffffffffcce, "500166090d989eccbeb84e28eed7f12f51cbc576f790738544651ed1bb5c3bab676ab70151af1c5dfde96aeb00d6b9f05ae5d48b12ae365a32871837488e2c8edb97c33a8a9987077572c2a0c50c8486275d79f969a6fe3965e8fac4c9d7d8f67897206d28e756dbe96443a12a0382c7fee6c30925f9de4387212567696e29b38248ddf246cd779a59c31e0f1a67"}, &(0x7f0000256000-0x4)=0xfffffffffffffc3c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00003f9000)={0x0, 0xfff}, &(0x7f0000256000)=0xc) recvfrom(r1, &(0x7f00000b6000)=""/101, 0xfffffffffffffef9, 0x0, 0x0, 0xfffffffffffffeb3) 2018/02/05 21:11:35 executing program 4: mmap(&(0x7f0000000000/0xff3000)=nil, 0xff3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept(0xffffffffffffff9c, 0x0, &(0x7f0000ff3000-0x4)) r0 = syz_open_dev$evdev(&(0x7f0000a8f000-0x12)='/dev/input/event#\x00', 0x0, 0x0) mknod(&(0x7f00005a9000)='./file0\x00', 0x0, 0xfffffffe) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000ff2000-0x14)={0x0, 0x0, 0x0, {}, {}, @rumble}) 2018/02/05 21:11:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000a62000)=0xfffffffffffffffb, 0x4) bind$inet6(r0, &(0x7f0000994000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000f70000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f000039a000-0x4)=0x101, 0x4) 2018/02/05 21:11:35 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000c82000)='/selinux/checkreqprot\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={{{{0x2, 0x1, @rand_addr=0x800}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x128}, 0x3f}}}, 0x8001, 0x5, 0x7f, "530dcd3ab9eb0dae1cca3bc2cb6e0e2972713705f335d300f56cf15d8cfa490388ec276012c158ec826c5036094451ffca616c6c639caf0573e80f9273dab4fdd4eb446e9f8153f88d0e321f93f03ab9"}, 0x160) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/selinux/policy\x00', 0x0, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000002000-0x41)=@access={'system_u:object_r:crack_db_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20}, 0x41) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000003000), &(0x7f0000004000)=0xffffffffffffffeb) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0xa, 0x6) getsockopt$inet_buf(r2, 0x0, 0x63, &(0x7f0000002000-0x1e)=""/30, &(0x7f0000000000)=0x1e) 2018/02/05 21:11:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000afc000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f000066b000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = open(&(0x7f0000010000-0x6)='./bus\x00', 0x0, 0x0) getpeername(r1, &(0x7f000015c000-0x28)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @dev}}}, &(0x7f0000697000-0x4)=0x3a) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) readv(r0, &(0x7f000000f000)=[{&(0x7f0000007000)=""/171, 0xab}], 0x1) 2018/02/05 21:11:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014e000-0x38)={&(0x7f000059d000-0xc)={0x10}, 0xc, &(0x7f0000f9c000-0x10)={&(0x7f0000e45000)=@updpolicy={0xc4, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x3}}, [@policy_type={0xffffffffffffffe4, 0x10}]}, 0xc4}, 0x1}, 0x0) stat(&(0x7f0000262000-0x8)='./file0\x00', &(0x7f0000a6c000)) getegid() setgroups(0x0, &(0x7f0000ddf000)=[]) getegid() pipe(&(0x7f000042c000-0x8)) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f000032a000), 0x4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00004e7000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) [ 60.497404] device gre0 entered promiscuous mode [ 60.545053] netlink: 12 bytes leftover after parsing attributes in process `syz-executor7'. [ 60.580169] mmap: syz-executor5 (5100) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 60.594767] netlink: 12 bytes leftover after parsing attributes in process `syz-executor7'. 2018/02/05 21:11:35 executing program 3: mmap(&(0x7f0000000000/0x93b000)=nil, 0x93b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00001a8000-0xf)='/dev/sequencer\x00', 0x0, 0x0) mmap(&(0x7f000093b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$vsock_stream(r0, &(0x7f000093c000-0x10)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00004c6000)={@common='lo\x00', &(0x7f000093b000-0x14)=@ethtool_wolinfo={0x27, 0x0, 0x0, "35661b99c87d"}}) 2018/02/05 21:11:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000605000)={0x1, [0x0]}, &(0x7f0000473000)=0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @rand_addr=0x2000000}}) 2018/02/05 21:11:35 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000a12000)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00002ea000-0x50)={@generic="b7b395495d32f30e7cd3762a7a186640", @ifru_data=&(0x7f0000c71000)="758f562ca7dbefc4ae1158338fff08efb49a344ec87966f8de02e57de9142794"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dee000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f000098c000+0xee9)='highspeed\x00', 0xa) truncate(&(0x7f00006ac000-0x8)='./file0\x00', 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000cec000)={0x0, @in6={{0xa, 0x0, 0x8, @loopback={0x0, 0x1}, 0x200}}, 0x20, 0x5b, 0xea50, 0x4, 0x84}, &(0x7f0000990000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000417000-0xc)={r2, 0x8, 0x30}, 0xc) sendto$inet(r1, &(0x7f0000de2000-0x1), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r3 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000ad9000)={0x0, 0x3, 0xffffffffffffffc1, 0x9, 0x7, 0x6, 0x7ff, 0xfd, {0x0, @in6={{0xa, 0x1, 0xfffffffffffffffb, @dev={0xfe, 0x80, [], 0x0, 0xd}, 0x4}}, 0xff, 0xfffffffffffffff9, 0xffffffff80000001, 0x3678, 0x4}}, &(0x7f00003ac000)=0xb8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000e9f000-0x3)={0x0, 0xfc}, &(0x7f0000c0f000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00002aa000-0x96)={r4, 0xfffffffffffffcce, "500166090d989eccbeb84e28eed7f12f51cbc576f790738544651ed1bb5c3bab676ab70151af1c5dfde96aeb00d6b9f05ae5d48b12ae365a32871837488e2c8edb97c33a8a9987077572c2a0c50c8486275d79f969a6fe3965e8fac4c9d7d8f67897206d28e756dbe96443a12a0382c7fee6c30925f9de4387212567696e29b38248ddf246cd779a59c31e0f1a67"}, &(0x7f0000256000-0x4)=0xfffffffffffffc3c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00003f9000)={0x0, 0xfff}, &(0x7f0000256000)=0xc) recvfrom(r1, &(0x7f00000b6000)=""/101, 0xfffffffffffffef9, 0x0, 0x0, 0xfffffffffffffeb3) 2018/02/05 21:11:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000a0f000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0xffffffffffffffff, 0xfffffffffffffffb}]}) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000667000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000d65000-0x1)) mincore(&(0x7f00004d7000/0x1000)=nil, 0x1000, &(0x7f00002b0000-0xcd)=""/205) flistxattr(r0, &(0x7f00007b8000-0xe3)=""/227, 0xe3) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000f4f000-0x1000)=""/4096) 2018/02/05 21:11:35 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000013000)={0xaa, 0x4}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000003000-0x10)={&(0x7f000050c000/0x4000)=nil, 0x4000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000004000-0x8)='./file0\x00', 0x0) writev(r1, &(0x7f0000004000-0x28)=[{&(0x7f0000013000-0x49)='5', 0x1}], 0x1) fallocate(r1, 0x0, 0x0, 0x4ef) clone(0x0, &(0x7f0000013000-0xd), &(0x7f0000011000), &(0x7f0000002000-0x4), &(0x7f0000003000-0xbf)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00004db000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/05 21:11:35 executing program 0: mmap(&(0x7f0000000000/0xc2e000)=nil, 0xc2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003d000-0xc)={0x0}, &(0x7f0000048000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000390000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace(0x4208, r2) waitid(0x0, 0x0, &(0x7f0000c30000-0x5), 0x9, &(0x7f0000023000-0x90)) 2018/02/05 21:11:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000c3d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00008e3000/0x2000)=nil) clock_settime(0x2, &(0x7f00009b5000)={0x77359400}) remap_file_pages(&(0x7f000011b000/0x4000)=nil, 0x4000, 0x0, 0xffffffff, 0x0) r0 = open(&(0x7f000056b000)='./file0\x00', 0x404100, 0x80) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000862000-0x28)={&(0x7f0000000000/0x1000)=nil, 0x7, 0x5, 0xa, &(0x7f0000f2f000/0x4000)=nil, 0x7}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000057f000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00003bc000-0xe8)={{{@in6=@dev, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f000059d000-0x4)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000819000)={0x0, 0x0, 0x0}, &(0x7f000018b000)=0xc) lchown(&(0x7f00004e1000-0x8)='./file0\x00', r2, r3) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f00001f6000-0x28)={&(0x7f0000c07000/0x3000)=nil, 0xfffffffffffff000, 0x5, 0x80, &(0x7f0000293000/0x3000)=nil, 0x5}) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000ce3000-0x28)={&(0x7f0000000000/0x1000)=nil, 0xa4180000, 0x0, 0x2, &(0x7f0000a23000/0x2000)=nil, 0xfffffffffffffffd}) 2018/02/05 21:11:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000dfa000)=@routing={0x0, 0x653, 0x0, 0x0, 0x0, []}, 0x360) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f00006b5000)="a5ae6085f6e6b1953820e790c6b51038b1487ac1a376d9be791c95cf0d45af061c656c0367a0e621ef30c3dca807a13dbe4a5d47ccc5ccf682ecf340a7ff30b7d6ef2c57c5df13521e8c1e498fbecab3f763d0f51f9779aa315366d567e385b79ea12ab33d43e66131149159628e8e3ce58c359ca8608d26d2345bb498650c10890b5211d16b224753881c40f4b370d3c779a713ba06284edbdbeb6393d1721da8ba39050c6605784bcb8fb39933a6979be7db69df2ce2b3d4404ce91ee4eed1b9eb807d499e73368be70510303cf531a20a5673f74aa7387b7ec67bbf12cb8427c9decca2192a2583ca9f551a2be27b6aeef8bc", 0xf4) sendto$inet6(r0, &(0x7f0000f83000), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/05 21:11:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x200) sendto$inet6(r0, &(0x7f0000639000-0x121), 0x0, 0xfffffefffffffffe, &(0x7f0000fd7000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f000081c000)=""/169, &(0x7f0000636000)=0xa9) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f000017d000-0x5c)={{0xa, 0x0, 0x3, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x6}, {0xa, 0x0, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x557d}, 0x3, [0xa02, 0x40, 0xffffffff, 0x29f, 0x6, 0x7ff, 0x4, 0x80]}, 0x5c) 2018/02/05 21:11:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x40600) r0 = socket$unix(0x1, 0x805, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000c24000)={0x0}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000073000-0x78)={0x6, {0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x1, @rand_addr=0x6}, 0x20, 0x5, 0x6, 0x7, 0x3, &(0x7f00009cd000-0x10)=@common='nr0\x00', 0x2, 0x3ff, 0x2a400000000000}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000ce0000)={0x0}, &(0x7f0000ce0000)=0x14) listen(r0, 0x0) r3 = accept4(r0, &(0x7f0000b28000)=@un=@abs={0x0, 0x0, 0x0}, &(0x7f0000b29000-0x4)=0x8, 0x0) setsockopt$inet_int(r3, 0x0, 0x13, &(0x7f00001ef000)=0x3, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000a20000-0xa0)={r2, @in6={{0xa, 0x1, 0x3, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x30}}, 0x3, 0x101, 0x5, 0xffffffffffffff49, 0x10}, &(0x7f000069d000+0x750)=0xa0) 2018/02/05 21:11:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xfde000)=nil, 0xfde000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d31000-0xc)='/dev/rfkill\x00', 0x1, 0x0) mmap(&(0x7f0000fde000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000fdf000-0xc)={0x10}) mmap(&(0x7f0000fde000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000f9000-0x28)={@common='lo\x00', &(0x7f0000fdf000-0x5)=@ethtool_sset_info={0x37, 0x0, 0x0, []}}) 2018/02/05 21:11:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000c55000-0x2c)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@multicast1=0xe0000001, @broadcast=0xffffffff]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000088d000-0xc)={0x0}, &(0x7f000062b000)=0xc) sched_getscheduler(r2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000033000)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000a21000-0x20)={@generic="6422aa2961992411eeada940340ea171", @ifru_addrs={0x2, 0x2, @rand_addr=0xbce}}) 2018/02/05 21:11:35 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00005f1000-0xd4)=""/212, &(0x7f000099e000-0x4)=0xd4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000aa000)={0x0, 0x0, &(0x7f0000a3d000)={&(0x7f00000f4000-0x1f8)={0x2, 0x15, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x17, 0x0, 0xa0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}]}, 0x38}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000df8000-0x14)={0x0, 0x6, 0x2, 0xfffffffffffffb6e, 0x40, 0x10001}, &(0x7f00005fe000-0x4)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00006ef000-0x10)={r2, 0x20, &(0x7f000061e000)=[@in={0x2, 0x0, @broadcast=0xffffffff}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}]}, &(0x7f0000fb0000+0x5f5)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000f23000-0x8)={0x0}, &(0x7f0000686000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00001cf000-0xb8)={r2, 0x400, 0x800, 0x6, 0x6, 0x5, 0x8, 0x2, {r3, @in={{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x15}}}, 0x5, 0x1200000000000, 0xd, 0x8000, 0x1}}, &(0x7f0000515000)=0xb8) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00003eb000)) [ 60.702377] device gre0 entered promiscuous mode 2018/02/05 21:11:35 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000a12000)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00002ea000-0x50)={@generic="b7b395495d32f30e7cd3762a7a186640", @ifru_data=&(0x7f0000c71000)="758f562ca7dbefc4ae1158338fff08efb49a344ec87966f8de02e57de9142794"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dee000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f000098c000+0xee9)='highspeed\x00', 0xa) truncate(&(0x7f00006ac000-0x8)='./file0\x00', 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000cec000)={0x0, @in6={{0xa, 0x0, 0x8, @loopback={0x0, 0x1}, 0x200}}, 0x20, 0x5b, 0xea50, 0x4, 0x84}, &(0x7f0000990000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000417000-0xc)={r2, 0x8, 0x30}, 0xc) sendto$inet(r1, &(0x7f0000de2000-0x1), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r3 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000ad9000)={0x0, 0x3, 0xffffffffffffffc1, 0x9, 0x7, 0x6, 0x7ff, 0xfd, {0x0, @in6={{0xa, 0x1, 0xfffffffffffffffb, @dev={0xfe, 0x80, [], 0x0, 0xd}, 0x4}}, 0xff, 0xfffffffffffffff9, 0xffffffff80000001, 0x3678, 0x4}}, &(0x7f00003ac000)=0xb8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000e9f000-0x3)={0x0, 0xfc}, &(0x7f0000c0f000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00002aa000-0x96)={r4, 0xfffffffffffffcce, "500166090d989eccbeb84e28eed7f12f51cbc576f790738544651ed1bb5c3bab676ab70151af1c5dfde96aeb00d6b9f05ae5d48b12ae365a32871837488e2c8edb97c33a8a9987077572c2a0c50c8486275d79f969a6fe3965e8fac4c9d7d8f67897206d28e756dbe96443a12a0382c7fee6c30925f9de4387212567696e29b38248ddf246cd779a59c31e0f1a67"}, &(0x7f0000256000-0x4)=0xfffffffffffffc3c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00003f9000)={0x0, 0xfff}, &(0x7f0000256000)=0xc) recvfrom(r1, &(0x7f00000b6000)=""/101, 0xfffffffffffffef9, 0x0, 0x0, 0xfffffffffffffeb3) 2018/02/05 21:11:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000660000-0xa)='net/igmp6\x00') flistxattr(r0, &(0x7f0000582000)=""/182, 0xb6) sendfile(r0, r0, &(0x7f0000401000-0x8), 0xfbff) 2018/02/05 21:11:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000791000)='/selinux/enforce\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000768000-0x8)={0xffffffffffffffd6, 0xff, 0x3, 0x401}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000e71000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000af2000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x6}}, 0x1c) 2018/02/05 21:11:35 executing program 2: ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000075000-0x10)={0x6, 0x3, 0x9d30}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000267000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) setrlimit(0xd, &(0x7f0000546000)={0x6, 0x3}) fanotify_mark(r0, 0x3d, 0x48000001, 0xffffffffffffffff, &(0x7f0000ce3000-0x3)='./file0\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) sendmsg$netlink(r0, &(0x7f0000b29000-0x38)={&(0x7f00003cd000)=@proc={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00004cc000)=[{&(0x7f0000cf7000)={0xb0, 0x31, 0x300, 0x2, 0x1, "", [@nested={0xa0, 0x58, [@typed={0x18, 0x3e, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @generic="cfa5846333b84b085cfbb9656059d1b7afabdc5a659203a0db9f53466d511394e788c3220a035279d23638b12aac65f4c92b9551ac745977a04922128a733ebb9bcae2fef4ba7da87f8fbbddfa71af9305dfbd5683a6b21c484f6f72eb3153722563627beeb175185ba3d198a8a7cabe07bd27d8250b01481e296c1ff0ed12e7771f"]}]}, 0xb0}], 0x1, &(0x7f0000acd000)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0x20, 0x90}, 0x80) 2018/02/05 21:11:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f00006d3000)='./file0\x00', &(0x7f0000e7e000-0x44)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000043b000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000095000-0x4)=0xaa88236b42a8d604) lchown(&(0x7f0000529000-0x8)='./file0\x00', r2, r3) r4 = dup(r0) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, &(0x7f0000416000)={0x1, {{0x2, 0x3, @rand_addr=0x7fffffff}}, {{0x2, 0x1, @multicast2=0xe0000002}}}, 0x118) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000056f000-0x11)='/selinux/enforce\x00', 0x400000, 0x0) symlinkat(&(0x7f00006e9000-0x8)='./file0\x00', r5, &(0x7f0000290000-0x8)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000617000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r5, &(0x7f0000671000)="58bb69aca32332869ad7ccfbf85da13ab8dfe3e184892128f65ed22b55f7d61d0635f53453ae2a252aac6003fcb5807f3e3fa26af6aec1e5a865fa61ee5e6686eb340d2ca6310ec533f9c9e5c0b04510740353b402d7d1c6d25cd5ea56d38aa7b3020f75686e5a632ced728c4bedef0c758bfca704f3bca165ae913ba457840ad28644fe1f9234e61b2a2f82db6020d8cfabe9ece09981d1beab45998d1ddc6d4c4199ceee96413e81be5796601fc1659c98e33cace4b6eef332", 0xba, 0x4, &(0x7f0000c67000-0x10)={0x2, 0x1, @broadcast=0xffffffff}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000887000-0x10), &(0x7f0000a68000)=0x10) sendmsg$unix(r0, &(0x7f0000ca2000-0x38)={&(0x7f00008dd000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f000032f000-0x10)=[], 0x271, &(0x7f0000734000-0x30)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) mknod(&(0x7f00009a5000-0x8)='./file0\x00', 0x8080, 0xffff0a20) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r5, 0xc0bc5310, &(0x7f00001f5000-0xbc)) recvmmsg(r1, &(0x7f000097d000)=[{{&(0x7f00000d3000-0x10)=@in={0x0, 0xffffffffffffffff, @local}, 0x10, &(0x7f000034a000)=[{&(0x7f00000dc000-0x2c)=""/56, 0x38}, {&(0x7f0000fb5000)=""/239, 0xef}, {&(0x7f0000b24000)=""/53, 0x35}], 0x3}, 0x4f}, {{&(0x7f0000051000-0x10)=@in={0x0, 0xffffffffffffffff, @local}, 0x10, &(0x7f0000273000-0x50)=[{&(0x7f0000a14000)=""/4096, 0x1000}, {&(0x7f0000ffa000)=""/112, 0x70}, {&(0x7f0000d66000-0xc2)=""/194, 0xc2}, {&(0x7f0000671000-0x2)=""/2, 0x2}, {&(0x7f0000ef1000)=""/69, 0x45}], 0x5, &(0x7f00007d8000)=""/108, 0x6c, 0x1}, 0x8}, {{&(0x7f000097c000-0xc)=@nl=@proc, 0xc, &(0x7f00008b6000)=[{&(0x7f00001be000-0xaf)=""/175, 0xaf}, {&(0x7f00003a7000)=""/11, 0xb}, {&(0x7f0000e29000)=""/123, 0x7b}, {&(0x7f0000461000-0xcf)=""/207, 0xcf}], 0x4, &(0x7f00003cb000-0x1000)=""/4096, 0x1000, 0x8}, 0x10000}, {{&(0x7f0000d3e000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x14, &(0x7f00000c9000)=[{&(0x7f00001f9000-0x1000)=""/4096, 0x1000}, {&(0x7f00003fe000)=""/4096, 0x1000}, {&(0x7f0000949000)=""/205, 0xcd}, {&(0x7f0000915000)=""/191, 0xbf}, {&(0x7f000041e000-0xb8)=""/184, 0xb8}], 0x5, 0x0, 0x0, 0x4}, 0xfffffffffffffffe}, {{&(0x7f00009c3000)=@un=@abs, 0x8, &(0x7f0000765000)=[{&(0x7f0000dbc000-0xd1)=""/209, 0xd1}, {&(0x7f0000ea3000)=""/27, 0x1b}, {&(0x7f0000697000-0x42)=""/66, 0x42}, {&(0x7f000066c000)}], 0x4, &(0x7f0000436000)=""/74, 0x4a, 0x1}, 0x8}, {{&(0x7f0000547000)=@hci, 0x6, &(0x7f0000399000-0x40)=[{&(0x7f0000542000-0xa6)=""/166, 0xa6}, {&(0x7f000042a000-0xb7)=""/183, 0xb7}, {&(0x7f0000af4000-0x66)=""/102, 0x66}, {&(0x7f000059f000-0x43)=""/67, 0x43}], 0x4, &(0x7f00003ce000-0xdf)=""/223, 0xdf, 0x1}, 0xfff}, {{&(0x7f000038e000)=@rc, 0x9, &(0x7f0000437000-0x40)=[{&(0x7f0000c0a000-0x80)=""/128, 0x80}, {&(0x7f000074a000)=""/163, 0xa3}, {&(0x7f000042a000)=""/7, 0x7}, {&(0x7f0000108000-0x29)=""/41, 0x29}], 0x4, &(0x7f000049a000-0x64)=""/100, 0x64, 0x8001}, 0x7f}], 0x7, 0x10040, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000c10000-0xb)='dctcp-reno\x00', 0xb) r8 = dup3(r6, r7, 0x0) recvfrom$llc(r8, &(0x7f0000de1000-0x4d)=""/77, 0x4d, 0x10000, &(0x7f0000dec000)={0x1a, 0xff, 0x8, 0x7, 0xada070d, 0x8, @random="4ab48e53dfba"}, 0x10) 2018/02/05 21:11:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000c1e000)="2400000024001d00000000080000091803ffffff03000000000000000100000000000000", 0x24) getresuid(&(0x7f00002e9000-0x4), &(0x7f00009e6000), &(0x7f000048a000)) 2018/02/05 21:11:35 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000a12000)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00002ea000-0x50)={@generic="b7b395495d32f30e7cd3762a7a186640", @ifru_data=&(0x7f0000c71000)="758f562ca7dbefc4ae1158338fff08efb49a344ec87966f8de02e57de9142794"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dee000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f000098c000+0xee9)='highspeed\x00', 0xa) truncate(&(0x7f00006ac000-0x8)='./file0\x00', 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000cec000)={0x0, @in6={{0xa, 0x0, 0x8, @loopback={0x0, 0x1}, 0x200}}, 0x20, 0x5b, 0xea50, 0x4, 0x84}, &(0x7f0000990000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000417000-0xc)={r2, 0x8, 0x30}, 0xc) sendto$inet(r1, &(0x7f0000de2000-0x1), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r3 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000ad9000)={0x0, 0x3, 0xffffffffffffffc1, 0x9, 0x7, 0x6, 0x7ff, 0xfd, {0x0, @in6={{0xa, 0x1, 0xfffffffffffffffb, @dev={0xfe, 0x80, [], 0x0, 0xd}, 0x4}}, 0xff, 0xfffffffffffffff9, 0xffffffff80000001, 0x3678, 0x4}}, &(0x7f00003ac000)=0xb8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000e9f000-0x3)={0x0, 0xfc}, &(0x7f0000c0f000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00002aa000-0x96)={r4, 0xfffffffffffffcce, "500166090d989eccbeb84e28eed7f12f51cbc576f790738544651ed1bb5c3bab676ab70151af1c5dfde96aeb00d6b9f05ae5d48b12ae365a32871837488e2c8edb97c33a8a9987077572c2a0c50c8486275d79f969a6fe3965e8fac4c9d7d8f67897206d28e756dbe96443a12a0382c7fee6c30925f9de4387212567696e29b38248ddf246cd779a59c31e0f1a67"}, &(0x7f0000256000-0x4)=0xfffffffffffffc3c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00003f9000)={0x0, 0xfff}, &(0x7f0000256000)=0xc) recvfrom(r1, &(0x7f00000b6000)=""/101, 0xfffffffffffffef9, 0x0, 0x0, 0xfffffffffffffeb3) 2018/02/05 21:11:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x1, &(0x7f00000a3000)={0x0, 0x20000000019, 0x1, @thr={&(0x7f000074a000-0x82)="b76d74a00b9fd347259fe278418c0b6f794f5677ea8e6eaa3cdd670824a2c2736478e38405700e1e67eecda3c99bbc68d0d4435b54f83c87be2c7e3942123362e9e6f04df46c6c0924baf160aafcbcfdb2031bfe8aaf969168f1f33b4469c6449b9717e93820bded44dcc7e0042be81a27cdff62ad94dee98943d4bafdc393ad218d", &(0x7f000054e000)="22e29bd25b8c5b82b523fc3867295fa049866353c701a731ba301d62c5de3319d5c54c4fd3a23b05c99b0803db347d1500"}}, &(0x7f00007d7000-0x4)) 2018/02/05 21:11:35 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000001000-0x10)={0xf61a, 0x800b, 0x84dc, 0x7, 0x0}, &(0x7f0000002000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000002000-0x8)={r1, 0x2}, 0x8) r2 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000001000)="15", 0x1) sendfile(r2, r2, &(0x7f0000001000), 0x5a77) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000004000-0x10), 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) symlinkat(&(0x7f0000002000)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000001000)='./file0\x00') 2018/02/05 21:11:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000d1a000-0x12)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00006e7000-0xfb)=""/251) 2018/02/05 21:11:35 executing program 5: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000005000)={0x0, 0x0}) write$eventfd(r0, &(0x7f0000004000), 0xfffffea1) 2018/02/05 21:11:35 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000003000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000002000-0xed)="ee156ee00900415b09f79e6f7890ab1c880ae4ebabdce94194aef22f4e83f4b173093464a06ebad82e5b55a8b0ed6e14c76b398a5cd44aa689dd32d60556a76b49d23f1e88388f6ad26305d1742b42a29e1cf353ce0f3a423196859287fef4dd52124d30f84665222d4c58e6dae7cfda6ee1d8c06a255af669470a9628f3e2be15a4238dfd2af1af8375b74328d65d64a31d49b808845c317223a20a4990bb9d0b7b5e9ce76e2e3a60daf8c1636312a9f91a5fa453aec8199c7568e2f164fc2f30759617f2560c2a42b17f9b4936b7701482ba89f226500b2b86bd03ec58acd9deb12f86f08f6c2968bb4a727f", 0xed) umount2(&(0x7f0000001000)='./file0\x00', 0x9) clone(0x41240000, &(0x7f0000001000-0xfe)="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", &(0x7f0000e07000), &(0x7f00009d7000-0x3), &(0x7f0000429000-0x30)="56f6d072bd461eb6c5200000000000000027afbe9ecf61a63c37b193e233e80804583962b590da000411f9da53548937") prlimit64(0x0, 0x0, &(0x7f0000eae000-0x10), &(0x7f000044b000-0x10)) 2018/02/05 21:11:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000f74000-0xb)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x15, 0x1) 2018/02/05 21:11:35 executing program 0: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x10001, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000001000-0xfd)=""/253) fcntl$getownex(r0, 0x10, &(0x7f0000004000)={0x0, 0x0}) ioprio_get$pid(0x0, r1) 2018/02/05 21:11:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x100000000, &(0x7f00008c2000-0x10)={0x1, &(0x7f000002f000)=[{0x5cc, 0x0, 0x23, 0x100000003}]}) mkdirat(0xffffffffffffffff, &(0x7f000015d000)='./file0\x00', 0x0) 2018/02/05 21:11:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f00006d3000)='./file0\x00', &(0x7f0000e7e000-0x44)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000043b000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000095000-0x4)=0xaa88236b42a8d604) lchown(&(0x7f0000529000-0x8)='./file0\x00', r2, r3) r4 = dup(r0) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, &(0x7f0000416000)={0x1, {{0x2, 0x3, @rand_addr=0x7fffffff}}, {{0x2, 0x1, @multicast2=0xe0000002}}}, 0x118) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000056f000-0x11)='/selinux/enforce\x00', 0x400000, 0x0) symlinkat(&(0x7f00006e9000-0x8)='./file0\x00', r5, &(0x7f0000290000-0x8)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000617000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r5, &(0x7f0000671000)="58bb69aca32332869ad7ccfbf85da13ab8dfe3e184892128f65ed22b55f7d61d0635f53453ae2a252aac6003fcb5807f3e3fa26af6aec1e5a865fa61ee5e6686eb340d2ca6310ec533f9c9e5c0b04510740353b402d7d1c6d25cd5ea56d38aa7b3020f75686e5a632ced728c4bedef0c758bfca704f3bca165ae913ba457840ad28644fe1f9234e61b2a2f82db6020d8cfabe9ece09981d1beab45998d1ddc6d4c4199ceee96413e81be5796601fc1659c98e33cace4b6eef332", 0xba, 0x4, &(0x7f0000c67000-0x10)={0x2, 0x1, @broadcast=0xffffffff}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000887000-0x10), &(0x7f0000a68000)=0x10) sendmsg$unix(r0, &(0x7f0000ca2000-0x38)={&(0x7f00008dd000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f000032f000-0x10)=[], 0x271, &(0x7f0000734000-0x30)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) mknod(&(0x7f00009a5000-0x8)='./file0\x00', 0x8080, 0xffff0a20) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r5, 0xc0bc5310, &(0x7f00001f5000-0xbc)) recvmmsg(r1, &(0x7f000097d000)=[{{&(0x7f00000d3000-0x10)=@in={0x0, 0xffffffffffffffff, @local}, 0x10, &(0x7f000034a000)=[{&(0x7f00000dc000-0x2c)=""/56, 0x38}, {&(0x7f0000fb5000)=""/239, 0xef}, {&(0x7f0000b24000)=""/53, 0x35}], 0x3}, 0x4f}, {{&(0x7f0000051000-0x10)=@in={0x0, 0xffffffffffffffff, @local}, 0x10, &(0x7f0000273000-0x50)=[{&(0x7f0000a14000)=""/4096, 0x1000}, {&(0x7f0000ffa000)=""/112, 0x70}, {&(0x7f0000d66000-0xc2)=""/194, 0xc2}, {&(0x7f0000671000-0x2)=""/2, 0x2}, {&(0x7f0000ef1000)=""/69, 0x45}], 0x5, &(0x7f00007d8000)=""/108, 0x6c, 0x1}, 0x8}, {{&(0x7f000097c000-0xc)=@nl=@proc, 0xc, &(0x7f00008b6000)=[{&(0x7f00001be000-0xaf)=""/175, 0xaf}, {&(0x7f00003a7000)=""/11, 0xb}, {&(0x7f0000e29000)=""/123, 0x7b}, {&(0x7f0000461000-0xcf)=""/207, 0xcf}], 0x4, &(0x7f00003cb000-0x1000)=""/4096, 0x1000, 0x8}, 0x10000}, {{&(0x7f0000d3e000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x14, &(0x7f00000c9000)=[{&(0x7f00001f9000-0x1000)=""/4096, 0x1000}, {&(0x7f00003fe000)=""/4096, 0x1000}, {&(0x7f0000949000)=""/205, 0xcd}, {&(0x7f0000915000)=""/191, 0xbf}, {&(0x7f000041e000-0xb8)=""/184, 0xb8}], 0x5, 0x0, 0x0, 0x4}, 0xfffffffffffffffe}, {{&(0x7f00009c3000)=@un=@abs, 0x8, &(0x7f0000765000)=[{&(0x7f0000dbc000-0xd1)=""/209, 0xd1}, {&(0x7f0000ea3000)=""/27, 0x1b}, {&(0x7f0000697000-0x42)=""/66, 0x42}, {&(0x7f000066c000)}], 0x4, &(0x7f0000436000)=""/74, 0x4a, 0x1}, 0x8}, {{&(0x7f0000547000)=@hci, 0x6, &(0x7f0000399000-0x40)=[{&(0x7f0000542000-0xa6)=""/166, 0xa6}, {&(0x7f000042a000-0xb7)=""/183, 0xb7}, {&(0x7f0000af4000-0x66)=""/102, 0x66}, {&(0x7f000059f000-0x43)=""/67, 0x43}], 0x4, &(0x7f00003ce000-0xdf)=""/223, 0xdf, 0x1}, 0xfff}, {{&(0x7f000038e000)=@rc, 0x9, &(0x7f0000437000-0x40)=[{&(0x7f0000c0a000-0x80)=""/128, 0x80}, {&(0x7f000074a000)=""/163, 0xa3}, {&(0x7f000042a000)=""/7, 0x7}, {&(0x7f0000108000-0x29)=""/41, 0x29}], 0x4, &(0x7f000049a000-0x64)=""/100, 0x64, 0x8001}, 0x7f}], 0x7, 0x10040, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000c10000-0xb)='dctcp-reno\x00', 0xb) r8 = dup3(r6, r7, 0x0) recvfrom$llc(r8, &(0x7f0000de1000-0x4d)=""/77, 0x4d, 0x10000, &(0x7f0000dec000)={0x1a, 0xff, 0x8, 0x7, 0xada070d, 0x8, @random="4ab48e53dfba"}, 0x10) 2018/02/05 21:11:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000a12000)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00002ea000-0x50)={@generic="b7b395495d32f30e7cd3762a7a186640", @ifru_data=&(0x7f0000c71000)="758f562ca7dbefc4ae1158338fff08efb49a344ec87966f8de02e57de9142794"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dee000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f000098c000+0xee9)='highspeed\x00', 0xa) truncate(&(0x7f00006ac000-0x8)='./file0\x00', 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000cec000)={0x0, @in6={{0xa, 0x0, 0x8, @loopback={0x0, 0x1}, 0x200}}, 0x20, 0x5b, 0xea50, 0x4, 0x84}, &(0x7f0000990000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000417000-0xc)={r2, 0x8, 0x30}, 0xc) sendto$inet(r1, &(0x7f0000de2000-0x1), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r3 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000ad9000)={0x0, 0x3, 0xffffffffffffffc1, 0x9, 0x7, 0x6, 0x7ff, 0xfd, {0x0, @in6={{0xa, 0x1, 0xfffffffffffffffb, @dev={0xfe, 0x80, [], 0x0, 0xd}, 0x4}}, 0xff, 0xfffffffffffffff9, 0xffffffff80000001, 0x3678, 0x4}}, &(0x7f00003ac000)=0xb8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000e9f000-0x3)={0x0, 0xfc}, &(0x7f0000c0f000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00002aa000-0x96)={r4, 0xfffffffffffffcce, "500166090d989eccbeb84e28eed7f12f51cbc576f790738544651ed1bb5c3bab676ab70151af1c5dfde96aeb00d6b9f05ae5d48b12ae365a32871837488e2c8edb97c33a8a9987077572c2a0c50c8486275d79f969a6fe3965e8fac4c9d7d8f67897206d28e756dbe96443a12a0382c7fee6c30925f9de4387212567696e29b38248ddf246cd779a59c31e0f1a67"}, &(0x7f0000256000-0x4)=0xfffffffffffffc3c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00003f9000)={0x0, 0xfff}, &(0x7f0000256000)=0xc) recvfrom(r1, &(0x7f00000b6000)=""/101, 0xfffffffffffffef9, 0x0, 0x0, 0xfffffffffffffeb3) 2018/02/05 21:11:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@local, @in=@multicast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@rand_addr=0x1, @in6=@loopback={0x0, 0x1}, 0x2, 0x6, 0x1, 0x0, 0x2, 0x0, 0xa0, 0xff, r1, r2}, {0x7fffffff, 0x8, 0x2, 0xf4, 0x6, 0x40000, 0x7ff, 0x8001}, {0x6, 0x1, 0x7, 0x8}, 0x7, 0xffffffffffffffff, 0x2, 0x1, 0x2, 0x3}, {{@in=@broadcast=0xffffffff, 0x0, 0xff}, 0xa, @in6=@empty, 0x2, 0x1, 0x0, 0x40, 0x7, 0x5, 0x2}}, 0xe8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x32, &(0x7f0000ebc000-0x4), 0x4) [ 60.979850] IPVS: Creating netns size=2552 id=9 [ 61.017413] pktgen: kernel_thread() failed for cpu 0 [ 61.022571] pktgen: Cannot create thread for cpu 0 (-4) [ 61.028607] pktgen: kernel_thread() failed for cpu 1 [ 61.033706] pktgen: Cannot create thread for cpu 1 (-4) [ 61.039086] pktgen: Initialization failed for all threads [ 61.077894] kasan: CONFIG_KASAN_INLINE enabled [ 61.082322] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP KASAN [ 61.095334] Dumping ftrace buffer: [ 61.098844] (ftrace buffer empty) [ 61.102524] Modules linked in: [ 61.105806] CPU: 0 PID: 5248 Comm: syz-executor1 Not tainted 4.4.115-g938ae27 #7 [ 61.113345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 61.122672] task: ffff8801c0db1800 task.stack: ffff8800ac1e0000 [ 61.128701] RIP: 0010:[] [] nfqnl_nf_hook_drop+0x190/0x3a0 [ 61.137637] RSP: 0018:ffff8800ac1e7998 EFLAGS: 00010202 [ 61.143056] RAX: 0000000000000007 RBX: 0000000000000003 RCX: ffffffff82f9d1a9 [ 61.150297] RDX: 0000000000010000 RSI: ffffc90001e0b000 RDI: ffffffff84418180 [ 61.157538] RBP: ffff8800ac1e79c8 R08: 0000000000000000 R09: 0000000000000000 [ 61.164782] R10: ffffffff838443e0 R11: 1ffff1001583cefe R12: dffffc0000000000 [ 61.172024] R13: ffff8800adc914e8 R14: 0000000000000038 R15: 00000000000000b8 [ 61.179277] FS: 00007f7e98bf8700(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 61.187474] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 61.193336] CR2: 00007f7e98c199d0 CR3: 00000001c1a4a000 CR4: 0000000000160670 [ 61.200581] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 61.207822] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 61.215063] Stack: [ 61.217181] ffffffff82f9d120 ffffffff83cc6620 ffff8801c5b73c00 ffff8800adc914e8 [ 61.225165] ffff8800adc914e8 ffff8800adc914e0 ffff8800ac1e79f8 ffffffff82f9506e [ 61.233138] ffffffff82f94fb0 ffffffff843e37e0 ffff8801c5b746b8 dffffc0000000000 [ 61.241634] Call Trace: [ 61.244196] [] ? nfqnl_nf_hook_drop+0x100/0x3a0 [ 61.250488] [] nf_queue_nf_hook_drop+0xbe/0x1d0 [ 61.256777] [] ? nf_queue_entry_release_refs+0x150/0x150 [ 61.263853] [] nf_unregister_net_hook+0x2ab/0x350 [ 61.270317] [] netfilter_net_exit+0x40/0xb0 [ 61.276260] [] ? nf_unregister_net_hooks+0x60/0x60 [ 61.282815] [] ops_exit_list.isra.4+0xae/0x150 [ 61.289019] [] setup_net+0x221/0x3e0 [ 61.294355] [] ? ops_init+0x3a0/0x3a0 [ 61.299778] [] ? kasan_slab_alloc+0x12/0x20 [ 61.305721] [] copy_net_ns+0xd2/0x190 [ 61.311155] [] create_new_namespaces+0x2f6/0x610 [ 61.317533] [] copy_namespaces+0x291/0x320 [ 61.323388] [] ? copy_namespaces+0x3e/0x320 [ 61.329343] [] copy_process+0x1d98/0x6120 [ 61.335113] [] ? __cleanup_sighand+0x50/0x50 [ 61.341152] [] ? __fget+0x232/0x3b0 [ 61.346400] [] ? __fget+0x47/0x3b0 [ 61.351564] [] _do_fork+0x151/0xe00 [ 61.356813] [] ? fork_idle+0x270/0x270 [ 61.362325] [] ? do_futex+0x15d0/0x15d0 [ 61.367921] [] ? vm_stat_account+0x130/0x130 [ 61.373979] [] ? security_file_ioctl+0x89/0xb0 [ 61.380182] [] SyS_clone+0x37/0x50 [ 61.385351] [] entry_SYSCALL_64_fastpath+0x1c/0x98 [ 61.391992] Code: df 83 01 00 0f 84 d8 00 00 00 4d 8d 77 38 49 bc 00 00 00 00 00 fc ff df 49 81 c7 b8 00 00 00 e8 d7 3b 3c fe 4c 89 f0 48 c1 e8 03 <42> 80 3c 20 00 0f 85 f4 01 00 00 49 8b 1e e8 7d 8c 2e fe 48 85 [ 61.418819] RIP [] nfqnl_nf_hook_drop+0x190/0x3a0 [ 61.425413] RSP [ 61.429430] ---[ end trace 8aad2c0e520bfd3c ]--- [ 61.434175] Kernel panic - not syncing: Fatal exception [ 61.439986] Dumping ftrace buffer: [ 61.443500] (ftrace buffer empty) [ 61.447182] Kernel Offset: disabled [ 61.450778] Rebooting in 86400 seconds..