[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 18.656633] audit: type=1400 audit(1519722015.083:6): avc: denied { map } for pid=4216 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.33' (ECDSA) to the list of known hosts. 2018/02/27 09:00:21 fuzzer started syzkaller login: [ 24.967445] audit: type=1400 audit(1519722021.395:7): avc: denied { map } for pid=4227 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/02/27 09:00:21 dialing manager at 10.128.0.26:35219 [ 27.657133] can: request_module (can-proto-0) failed. [ 27.667646] can: request_module (can-proto-0) failed. 2018/02/27 09:00:24 kcov=true, comps=true [ 28.164740] audit: type=1400 audit(1519722024.592:8): avc: denied { map } for pid=4227 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=96 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/02/27 09:00:24 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f000001efa8)={{0x1}}) 2018/02/27 09:00:24 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{}, {}, 0x20}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00004a9fb0)) splice(r0, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 2018/02/27 09:00:24 executing program 1: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f000000e000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000ff8)={0x0, 0x20}) 2018/02/27 09:00:24 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000e000)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f000000c000)={@empty, r1}, 0x14) 2018/02/27 09:00:24 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 09:00:24 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 2018/02/27 09:00:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00003ad000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000b71000)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @empty}}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @broadcast=0xffffffff}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x88}, 0x1}, 0x0) 2018/02/27 09:00:24 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000020000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x9a) [ 28.471374] audit: type=1400 audit(1519722024.899:9): avc: denied { map } for pid=4227 comm="syz-fuzzer" path="/root/syzkaller-shm568257254" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 28.512882] audit: type=1400 audit(1519722024.940:10): avc: denied { sys_admin } for pid=4270 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 28.529218] IPVS: ftp: loaded support on port[0] = 21 [ 28.594680] IPVS: ftp: loaded support on port[0] = 21 [ 28.600725] audit: type=1400 audit(1519722025.028:11): avc: denied { net_admin } for pid=4274 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 28.629171] IPVS: ftp: loaded support on port[0] = 21 [ 28.660836] IPVS: ftp: loaded support on port[0] = 21 [ 28.700667] IPVS: ftp: loaded support on port[0] = 21 [ 28.743897] IPVS: ftp: loaded support on port[0] = 21 [ 28.810199] IPVS: ftp: loaded support on port[0] = 21 [ 28.878361] IPVS: ftp: loaded support on port[0] = 21 [ 29.945133] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 30.107401] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 30.168121] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 30.206764] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 30.226560] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 30.488134] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 30.537620] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 30.612150] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.040597] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 33.046806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.116638] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 33.122799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.144133] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 33.150247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.222996] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 33.229221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.272567] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 33.278717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.330579] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 33.412456] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 33.458953] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 33.508622] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 33.516897] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 33.523164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.539574] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 33.545669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.562841] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 33.568948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.596311] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 33.632728] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 33.639056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.649886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.694388] audit: type=1400 audit(1519722030.120:12): avc: denied { sys_chroot } for pid=4276 comm="syz-executor2" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 33.725266] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 33.731428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.742494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.759614] audit: type=1400 audit(1519722030.185:13): avc: denied { net_raw } for pid=5500 comm="syz-executor2" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 33.768682] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 2018/02/27 09:00:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000e000)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f000000c000)={@empty, r1}, 0x14) 2018/02/27 09:00:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000e000)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f000000c000)={@empty, r1}, 0x14) [ 33.809177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.832390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.883387] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 33.898471] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 33.904647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.911991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.924549] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 33.932371] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 33.938486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.946113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.963451] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 34.072091] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 34.078293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.085757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.102597] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 34.110108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.120347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.129784] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 34.138072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.153141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/02/27 09:00:30 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 09:00:30 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f000001efa8)={{0x1}}) 2018/02/27 09:00:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000e000)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f000000c000)={@empty, r1}, 0x14) 2018/02/27 09:00:30 executing program 1: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f000000e000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000ff8)={0x0, 0x20}) 2018/02/27 09:00:30 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 2018/02/27 09:00:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00003ad000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000b71000)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @empty}}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @broadcast=0xffffffff}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x88}, 0x1}, 0x0) 2018/02/27 09:00:30 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{}, {}, 0x20}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00004a9fb0)) splice(r0, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 2018/02/27 09:00:30 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000020000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x9a) 2018/02/27 09:00:30 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 2018/02/27 09:00:30 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 09:00:30 executing program 1: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f000000e000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000ff8)={0x0, 0x20}) 2018/02/27 09:00:30 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f000001efa8)={{0x1}}) 2018/02/27 09:00:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00003ad000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000b71000)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @empty}}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @broadcast=0xffffffff}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x88}, 0x1}, 0x0) 2018/02/27 09:00:30 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{}, {}, 0x20}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00004a9fb0)) splice(r0, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 2018/02/27 09:00:30 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 09:00:30 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f000001efa8)={{0x1}}) 2018/02/27 09:00:30 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 2018/02/27 09:00:30 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000020000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x9a) 2018/02/27 09:00:30 executing program 1: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f000000e000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000ff8)={0x0, 0x20}) 2018/02/27 09:00:30 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 2018/02/27 09:00:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00003ad000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000b71000)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @empty}}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @broadcast=0xffffffff}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x88}, 0x1}, 0x0) 2018/02/27 09:00:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{}, {}, 0x20}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00004a9fb0)) splice(r0, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 2018/02/27 09:00:30 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{}, {}, 0x20}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00004a9fb0)) splice(r0, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 2018/02/27 09:00:30 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{}, {}, 0x20}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00004a9fb0)) splice(r0, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 2018/02/27 09:00:30 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{}, {}, 0x20}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00004a9fb0)) splice(r0, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 2018/02/27 09:00:30 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{}, {}, 0x20}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00004a9fb0)) splice(r0, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 2018/02/27 09:00:30 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 2018/02/27 09:00:30 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000020000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x9a) 2018/02/27 09:00:30 executing program 7: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f000000e000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000ff8)={0x0, 0x20}) 2018/02/27 09:00:30 executing program 4: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f000000e000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000ff8)={0x0, 0x20}) 2018/02/27 09:00:30 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{}, {}, 0x20}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00004a9fb0)) splice(r0, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 2018/02/27 09:00:31 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{}, {}, 0x20}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00004a9fb0)) splice(r0, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 2018/02/27 09:00:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{}, {}, 0x20}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00004a9fb0)) splice(r0, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 2018/02/27 09:00:31 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{}, {}, 0x20}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00004a9fb0)) splice(r0, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 2018/02/27 09:00:31 executing program 7: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f000000e000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000ff8)={0x0, 0x20}) 2018/02/27 09:00:31 executing program 6: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000e000)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f000000c000)={@empty, r1}, 0x14) 2018/02/27 09:00:31 executing program 4: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f000000e000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000ff8)={0x0, 0x20}) 2018/02/27 09:00:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{}, {}, 0x20}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00004a9fb0)) splice(r0, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 2018/02/27 09:00:31 executing program 2: mkdir(&(0x7f00004ee000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_bp={&(0x7f0000496fff), 0x800000}, 0x0, 0x20000000, 0x10000000006, 0x400010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 2018/02/27 09:00:31 executing program 6: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000e000)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f000000c000)={@empty, r1}, 0x14) 2018/02/27 09:00:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{}, {}, 0x20}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00004a9fb0)) splice(r0, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 2018/02/27 09:00:31 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{}, {}, 0x20}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00004a9fb0)) splice(r0, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 2018/02/27 09:00:31 executing program 7: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f000000e000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000ff8)={0x0, 0x20}) 2018/02/27 09:00:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d337d294e0598ed39301a4104264c2f193957203712beab07a2e231c5bfa0293da22bdf9fab3191c58a60f63ceb507e4e4da6077066d6b34a7d254a0779dd3472f61d23b8e26f9cc94ee5c0deb78d810", 0x50}], 0x1, &(0x7f0000000440)=[]}, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x60, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/02/27 09:00:31 executing program 5: pipe(&(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x2a4) 2018/02/27 09:00:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x800000000000f, &(0x7f000059fffc)=0x2c, 0x4) connect$inet6(r0, &(0x7f00003e0000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) 2018/02/27 09:00:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000057e000)={0x2, 0x78, 0x6ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000753ff1)=""/15, 0xfffffffffffffeec, 0x3) 2018/02/27 09:00:31 executing program 4: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f000000e000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000ff8)={0x0, 0x20}) 2018/02/27 09:00:31 executing program 6: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000e000)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f000000c000)={@empty, r1}, 0x14) 2018/02/27 09:00:31 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{}, {}, 0x20}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00004a9fb0)) splice(r0, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) [ 34.746080] audit: type=1400 audit(1519722031.172:14): avc: denied { dac_read_search } for pid=4276 comm="syz-executor2" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/27 09:00:31 executing program 2: mkdir(&(0x7f00004ee000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_bp={&(0x7f0000496fff), 0x800000}, 0x0, 0x20000000, 0x10000000006, 0x400010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 2018/02/27 09:00:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 2018/02/27 09:00:31 executing program 5: pipe(&(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x2a4) 2018/02/27 09:00:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x800000000000f, &(0x7f000059fffc)=0x2c, 0x4) connect$inet6(r0, &(0x7f00003e0000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) 2018/02/27 09:00:31 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x0) r2 = epoll_create1(0x0) r3 = socket(0x10, 0x802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000ee1ff4)) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r3, &(0x7f0000b83000)={r2, r0}) 2018/02/27 09:00:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x0) 2018/02/27 09:00:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@loopback={0x0, 0x1}, @in6=@empty, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}}, {{@in=@multicast1=0xe0000001, 0x0, 0xff}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}, 0xe8) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 09:00:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000057e000)={0x2, 0x78, 0x6ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000753ff1)=""/15, 0xfffffffffffffeec, 0x3) 2018/02/27 09:00:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x800000000000f, &(0x7f000059fffc)=0x2c, 0x4) connect$inet6(r0, &(0x7f00003e0000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) 2018/02/27 09:00:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000057e000)={0x2, 0x78, 0x6ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000753ff1)=""/15, 0xfffffffffffffeec, 0x3) 2018/02/27 09:00:31 executing program 5: pipe(&(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x2a4) 2018/02/27 09:00:31 executing program 2: mkdir(&(0x7f00004ee000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_bp={&(0x7f0000496fff), 0x800000}, 0x0, 0x20000000, 0x10000000006, 0x400010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 2018/02/27 09:00:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x800000000000f, &(0x7f000059fffc)=0x2c, 0x4) connect$inet6(r0, &(0x7f00003e0000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) 2018/02/27 09:00:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 2018/02/27 09:00:31 executing program 5: pipe(&(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x2a4) 2018/02/27 09:00:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000057e000)={0x2, 0x78, 0x6ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000753ff1)=""/15, 0xfffffffffffffeec, 0x3) 2018/02/27 09:00:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@loopback={0x0, 0x1}, @in6=@empty, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}}, {{@in=@multicast1=0xe0000001, 0x0, 0xff}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}, 0xe8) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 09:00:31 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x0) r2 = epoll_create1(0x0) r3 = socket(0x10, 0x802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000ee1ff4)) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r3, &(0x7f0000b83000)={r2, r0}) 2018/02/27 09:00:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 2018/02/27 09:00:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x0) 2018/02/27 09:00:31 executing program 2: mkdir(&(0x7f00004ee000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_bp={&(0x7f0000496fff), 0x800000}, 0x0, 0x20000000, 0x10000000006, 0x400010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 2018/02/27 09:00:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@loopback={0x0, 0x1}, @in6=@empty, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}}, {{@in=@multicast1=0xe0000001, 0x0, 0xff}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}, 0xe8) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 09:00:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@loopback={0x0, 0x1}, @in6=@empty, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}}, {{@in=@multicast1=0xe0000001, 0x0, 0xff}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}, 0xe8) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 09:00:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@loopback={0x0, 0x1}, @in6=@empty, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}}, {{@in=@multicast1=0xe0000001, 0x0, 0xff}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}, 0xe8) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 09:00:31 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x0) r2 = epoll_create1(0x0) r3 = socket(0x10, 0x802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000ee1ff4)) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r3, &(0x7f0000b83000)={r2, r0}) 2018/02/27 09:00:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 2018/02/27 09:00:31 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000c2d000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000307000)=&(0x7f00003acfff)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000cb6fd8)={0x0, 0x0, &(0x7f00003a4000)=""/105, &(0x7f0000af5000)=""/228, &(0x7f0000ae5f39)=""/199}) 2018/02/27 09:00:31 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x0) r2 = epoll_create1(0x0) r3 = socket(0x10, 0x802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000ee1ff4)) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r3, &(0x7f0000b83000)={r2, r0}) 2018/02/27 09:00:31 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) 2018/02/27 09:00:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x0) 2018/02/27 09:00:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@loopback={0x0, 0x1}, @in6=@empty, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}}, {{@in=@multicast1=0xe0000001, 0x0, 0xff}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}, 0xe8) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 09:00:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@loopback={0x0, 0x1}, @in6=@empty, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}}, {{@in=@multicast1=0xe0000001, 0x0, 0xff}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}, 0xe8) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 09:00:31 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000c2d000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000307000)=&(0x7f00003acfff)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000cb6fd8)={0x0, 0x0, &(0x7f00003a4000)=""/105, &(0x7f0000af5000)=""/228, &(0x7f0000ae5f39)=""/199}) 2018/02/27 09:00:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000c30000)="5caf9c0895e1b8ddf6176e2066746fc1eb6582d047f3fb5101ada885ab60e35caacee840f8f48991a959db0bc1fc32a7e2426af8cb578ba2bd0ab599214f37498888eb7ff3c868e61b71cfaac6d3b7d48f71740bb29f73475ff9eef96594c3afb5fb117c599a178a2287aef72dac8ce4ed66ab95d3276a3520c0a05cb19962907cb8c0613b9f68c29baf4e57730d8ab27efd313e1cdc5dd9b5763f231e2a1780545c0b09ed64169f23ce116c81cb7657f3bed8f2e69747e0e49cc38850a1e8f46fde3060d94e1d0608", 0xc9, 0x0, &(0x7f000039f000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000480)="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", 0x462, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) sendmsg(r0, &(0x7f00004affc8)={&(0x7f0000478ff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10, &(0x7f0000160000)=[{&(0x7f00000ca000)="f9b1a376f03ac4d5d45ee512cb30e343b09db20295fec94984c9c3c8f1ffefd08b8079771cfd84ddd4784c3215926eea38eb4801f183febcffc6e36c60433024fdc83f649a90617d9b4d1d0cdce7b167439c5e3a19", 0x55}], 0x1, &(0x7f0000bb4000)=[]}, 0x0) 2018/02/27 09:00:31 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x0) r2 = epoll_create1(0x0) r3 = socket(0x10, 0x802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000ee1ff4)) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r3, &(0x7f0000b83000)={r2, r0}) 2018/02/27 09:00:31 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) 2018/02/27 09:00:31 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x0) r2 = epoll_create1(0x0) r3 = socket(0x10, 0x802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000ee1ff4)) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r3, &(0x7f0000b83000)={r2, r0}) 2018/02/27 09:00:31 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/27 09:00:31 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000c2d000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000307000)=&(0x7f00003acfff)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000cb6fd8)={0x0, 0x0, &(0x7f00003a4000)=""/105, &(0x7f0000af5000)=""/228, &(0x7f0000ae5f39)=""/199}) 2018/02/27 09:00:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000e80ff5)='/dev/loop#\x00', 0x2, 0x0) io_setup(0x0, &(0x7f0000da2ff8)=0x0) io_submit(r1, 0x1, &(0x7f0000bd9000)=[&(0x7f00005c3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000348fb5), 0x2d7}]) sync_file_range(r0, 0x1ff, 0x0, 0x3) 2018/02/27 09:00:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x0) 2018/02/27 09:00:31 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) 2018/02/27 09:00:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000c30000)="5caf9c0895e1b8ddf6176e2066746fc1eb6582d047f3fb5101ada885ab60e35caacee840f8f48991a959db0bc1fc32a7e2426af8cb578ba2bd0ab599214f37498888eb7ff3c868e61b71cfaac6d3b7d48f71740bb29f73475ff9eef96594c3afb5fb117c599a178a2287aef72dac8ce4ed66ab95d3276a3520c0a05cb19962907cb8c0613b9f68c29baf4e57730d8ab27efd313e1cdc5dd9b5763f231e2a1780545c0b09ed64169f23ce116c81cb7657f3bed8f2e69747e0e49cc38850a1e8f46fde3060d94e1d0608", 0xc9, 0x0, &(0x7f000039f000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000480)="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", 0x462, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) sendmsg(r0, &(0x7f00004affc8)={&(0x7f0000478ff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10, &(0x7f0000160000)=[{&(0x7f00000ca000)="f9b1a376f03ac4d5d45ee512cb30e343b09db20295fec94984c9c3c8f1ffefd08b8079771cfd84ddd4784c3215926eea38eb4801f183febcffc6e36c60433024fdc83f649a90617d9b4d1d0cdce7b167439c5e3a19", 0x55}], 0x1, &(0x7f0000bb4000)=[]}, 0x0) 2018/02/27 09:00:31 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x0) r2 = epoll_create1(0x0) r3 = socket(0x10, 0x802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000ee1ff4)) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r3, &(0x7f0000b83000)={r2, r0}) 2018/02/27 09:00:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x1, 0x8, 0x58e7, 0xfffffffffffffffe}, 0x2c) 2018/02/27 09:00:31 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) 2018/02/27 09:00:31 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/27 09:00:31 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000c2d000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000307000)=&(0x7f00003acfff)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000cb6fd8)={0x0, 0x0, &(0x7f00003a4000)=""/105, &(0x7f0000af5000)=""/228, &(0x7f0000ae5f39)=""/199}) 2018/02/27 09:00:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000e80ff5)='/dev/loop#\x00', 0x2, 0x0) io_setup(0x0, &(0x7f0000da2ff8)=0x0) io_submit(r1, 0x1, &(0x7f0000bd9000)=[&(0x7f00005c3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000348fb5), 0x2d7}]) sync_file_range(r0, 0x1ff, 0x0, 0x3) 2018/02/27 09:00:31 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/27 09:00:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000e80ff5)='/dev/loop#\x00', 0x2, 0x0) io_setup(0x0, &(0x7f0000da2ff8)=0x0) io_submit(r1, 0x1, &(0x7f0000bd9000)=[&(0x7f00005c3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000348fb5), 0x2d7}]) sync_file_range(r0, 0x1ff, 0x0, 0x3) 2018/02/27 09:00:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x1, 0x8, 0x58e7, 0xfffffffffffffffe}, 0x2c) 2018/02/27 09:00:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/27 09:00:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000c30000)="5caf9c0895e1b8ddf6176e2066746fc1eb6582d047f3fb5101ada885ab60e35caacee840f8f48991a959db0bc1fc32a7e2426af8cb578ba2bd0ab599214f37498888eb7ff3c868e61b71cfaac6d3b7d48f71740bb29f73475ff9eef96594c3afb5fb117c599a178a2287aef72dac8ce4ed66ab95d3276a3520c0a05cb19962907cb8c0613b9f68c29baf4e57730d8ab27efd313e1cdc5dd9b5763f231e2a1780545c0b09ed64169f23ce116c81cb7657f3bed8f2e69747e0e49cc38850a1e8f46fde3060d94e1d0608", 0xc9, 0x0, &(0x7f000039f000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000480)="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", 0x462, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) sendmsg(r0, &(0x7f00004affc8)={&(0x7f0000478ff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10, &(0x7f0000160000)=[{&(0x7f00000ca000)="f9b1a376f03ac4d5d45ee512cb30e343b09db20295fec94984c9c3c8f1ffefd08b8079771cfd84ddd4784c3215926eea38eb4801f183febcffc6e36c60433024fdc83f649a90617d9b4d1d0cdce7b167439c5e3a19", 0x55}], 0x1, &(0x7f0000bb4000)=[]}, 0x0) [ 35.275871] audit: type=1400 audit(1519722031.703:15): avc: denied { map_create } for pid=5805 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/02/27 09:00:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000c30000)="5caf9c0895e1b8ddf6176e2066746fc1eb6582d047f3fb5101ada885ab60e35caacee840f8f48991a959db0bc1fc32a7e2426af8cb578ba2bd0ab599214f37498888eb7ff3c868e61b71cfaac6d3b7d48f71740bb29f73475ff9eef96594c3afb5fb117c599a178a2287aef72dac8ce4ed66ab95d3276a3520c0a05cb19962907cb8c0613b9f68c29baf4e57730d8ab27efd313e1cdc5dd9b5763f231e2a1780545c0b09ed64169f23ce116c81cb7657f3bed8f2e69747e0e49cc38850a1e8f46fde3060d94e1d0608", 0xc9, 0x0, &(0x7f000039f000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000480)="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", 0x462, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) sendmsg(r0, &(0x7f00004affc8)={&(0x7f0000478ff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10, &(0x7f0000160000)=[{&(0x7f00000ca000)="f9b1a376f03ac4d5d45ee512cb30e343b09db20295fec94984c9c3c8f1ffefd08b8079771cfd84ddd4784c3215926eea38eb4801f183febcffc6e36c60433024fdc83f649a90617d9b4d1d0cdce7b167439c5e3a19", 0x55}], 0x1, &(0x7f0000bb4000)=[]}, 0x0) 2018/02/27 09:00:31 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000c30000)="5caf9c0895e1b8ddf6176e2066746fc1eb6582d047f3fb5101ada885ab60e35caacee840f8f48991a959db0bc1fc32a7e2426af8cb578ba2bd0ab599214f37498888eb7ff3c868e61b71cfaac6d3b7d48f71740bb29f73475ff9eef96594c3afb5fb117c599a178a2287aef72dac8ce4ed66ab95d3276a3520c0a05cb19962907cb8c0613b9f68c29baf4e57730d8ab27efd313e1cdc5dd9b5763f231e2a1780545c0b09ed64169f23ce116c81cb7657f3bed8f2e69747e0e49cc38850a1e8f46fde3060d94e1d0608", 0xc9, 0x0, &(0x7f000039f000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000480)="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", 0x462, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) sendmsg(r0, &(0x7f00004affc8)={&(0x7f0000478ff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10, &(0x7f0000160000)=[{&(0x7f00000ca000)="f9b1a376f03ac4d5d45ee512cb30e343b09db20295fec94984c9c3c8f1ffefd08b8079771cfd84ddd4784c3215926eea38eb4801f183febcffc6e36c60433024fdc83f649a90617d9b4d1d0cdce7b167439c5e3a19", 0x55}], 0x1, &(0x7f0000bb4000)=[]}, 0x0) 2018/02/27 09:00:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x1, 0x8, 0x58e7, 0xfffffffffffffffe}, 0x2c) 2018/02/27 09:00:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000e80ff5)='/dev/loop#\x00', 0x2, 0x0) io_setup(0x0, &(0x7f0000da2ff8)=0x0) io_submit(r1, 0x1, &(0x7f0000bd9000)=[&(0x7f00005c3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000348fb5), 0x2d7}]) sync_file_range(r0, 0x1ff, 0x0, 0x3) 2018/02/27 09:00:31 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000c30000)="5caf9c0895e1b8ddf6176e2066746fc1eb6582d047f3fb5101ada885ab60e35caacee840f8f48991a959db0bc1fc32a7e2426af8cb578ba2bd0ab599214f37498888eb7ff3c868e61b71cfaac6d3b7d48f71740bb29f73475ff9eef96594c3afb5fb117c599a178a2287aef72dac8ce4ed66ab95d3276a3520c0a05cb19962907cb8c0613b9f68c29baf4e57730d8ab27efd313e1cdc5dd9b5763f231e2a1780545c0b09ed64169f23ce116c81cb7657f3bed8f2e69747e0e49cc38850a1e8f46fde3060d94e1d0608", 0xc9, 0x0, &(0x7f000039f000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000480)="1d6fde797136c2386a228b2c7dc0db9fe425c699e778d27d2a0be2dd0a8181144dc32436b22ffc6811f328a5c037dda211dbb5af4ba9a344db162af7f634ac682fac91ba531aa521586888590230b64d2222703802a85aea3bf2e347305da3c5be4f1af3cd9de7bcb7eaf15fa038cd14fa33d96f6e61007d2aaf1ce979c31a5cd2425f0617209272c6705f5ee8a6c9ff4cc516a6f31b29b9caff246001ede21be2df5166ff227bacf436397a89e30d94416a092a7c8c4c0b7552cbf2de6040beedeef0de68480799b05a0376b6130643c69c639ed5e4075e65d54ca05a3b83c35a3a794ef627999235e53b76eb58e20519f763e45c6b9af1e471eba06eb89652311555a30c2be99edffc34b851f0811fc93e5050c4c81383783fc3fbd53124e939b39dbc8cea479efd0ba6e187b6787201e7d9a336e886223056bfffc764ce02bf0c7d345cf7edeaa926cd905d0aa6a1d16417566c30a2f3348723aa51b48bce1e0e1a5c888425f7982267d3ae93517057d7c7fec1ad8a45ad5f760cfeba1453fa62baf6a0e8f9c2963d4147fb87812f0915e3dc70ca5d16f64923f390682a9ebdd567d8f1752e0f60c1e3f918a581f8a1a1437b1455b962c2af53a8d4d6844dbb7fbded7a52789cdbc0fb56532d3b5b45fa535c146a4bd04e2d24c6cb6029f8294439d465142518ae9ff4265873bac37e5ec0710a63378d9ba108456fc55e118458a4c24db4574e696a1a5594a70db48ad5bbcad879120b05c69ad758dd4d7a92b1dfc3730ee3dbda7365dbf1b3d77c1730a3d681f6cf8400924f7b86d083709e9703843b9dd6114eda32d684ea78c12cc95c9a13c5b85d5f257bc45f9337c311afdd888d2e690c15c0b4a16b2d536ff4e5a701d45b014f037aff725430a79e347b0d7a2dbe159b38d6043644dc5d252fb011059f432dd4d9c035377ba8efb1db9bcf37f615ebb67e7fa2252347b64dc02e0d69804c606a0243081357bb6a4048bc951118fb12714cb40ff4e1a2eb7f8194ef2b4e7bd0a34bf7a974196e8a0e9da4006b7ca6dc1240ae8c0d6d946076be40ea2cf08fcdef17d200f6133b8e9da2d0c5c09486102cc4d41c92287d599f7b8d82204e99c0cca0355df9b5d566fba27ab42412e012c365093c50ea5f211317f54fb4a87b6c48b12613bf16747631b7907e99fd1a88046a3c083ad368d59d68027c5fefd68ebb82397ba08f1a3caad7826d69c6fd63975993ddccb4e0b3010261ffa251a1b2e24bd9bb89d290168c2392a134ec1bfaff5aaa5c8729cda2a8850e1f4362b4e146f2f7d6cc9a12de1c32ace56dfd8c2ed7fba6519242224ac015f2f23c689809203da12af4d9ae16d45bdb8a96eda544f88c6a17b7a7a82cc21710bb56bea340c0d0c2c00daff5f5e6e13c8b8f14483d66e18d3ea5fb9b9d942381817035dabdd35c63a21d7697321d4b2518dca21f9f2eb0fbcc189b9534303fe64bd9154de8d2db177cf069accb141f397afd73c7359b8c9c8bb026f131abf5f6d6c88e5eb061f08acf07b114574b5750cab5c8cd931be7a54c6b33d138f590780289fd35a823a573817800317959f50c", 0x462, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) sendmsg(r0, &(0x7f00004affc8)={&(0x7f0000478ff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10, &(0x7f0000160000)=[{&(0x7f00000ca000)="f9b1a376f03ac4d5d45ee512cb30e343b09db20295fec94984c9c3c8f1ffefd08b8079771cfd84ddd4784c3215926eea38eb4801f183febcffc6e36c60433024fdc83f649a90617d9b4d1d0cdce7b167439c5e3a19", 0x55}], 0x1, &(0x7f0000bb4000)=[]}, 0x0) 2018/02/27 09:00:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x1, 0x8, 0x58e7, 0xfffffffffffffffe}, 0x2c) 2018/02/27 09:00:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000c30000)="5caf9c0895e1b8ddf6176e2066746fc1eb6582d047f3fb5101ada885ab60e35caacee840f8f48991a959db0bc1fc32a7e2426af8cb578ba2bd0ab599214f37498888eb7ff3c868e61b71cfaac6d3b7d48f71740bb29f73475ff9eef96594c3afb5fb117c599a178a2287aef72dac8ce4ed66ab95d3276a3520c0a05cb19962907cb8c0613b9f68c29baf4e57730d8ab27efd313e1cdc5dd9b5763f231e2a1780545c0b09ed64169f23ce116c81cb7657f3bed8f2e69747e0e49cc38850a1e8f46fde3060d94e1d0608", 0xc9, 0x0, &(0x7f000039f000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000480)="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", 0x462, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) sendmsg(r0, &(0x7f00004affc8)={&(0x7f0000478ff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10, &(0x7f0000160000)=[{&(0x7f00000ca000)="f9b1a376f03ac4d5d45ee512cb30e343b09db20295fec94984c9c3c8f1ffefd08b8079771cfd84ddd4784c3215926eea38eb4801f183febcffc6e36c60433024fdc83f649a90617d9b4d1d0cdce7b167439c5e3a19", 0x55}], 0x1, &(0x7f0000bb4000)=[]}, 0x0) 2018/02/27 09:00:31 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/27 09:00:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000c30000)="5caf9c0895e1b8ddf6176e2066746fc1eb6582d047f3fb5101ada885ab60e35caacee840f8f48991a959db0bc1fc32a7e2426af8cb578ba2bd0ab599214f37498888eb7ff3c868e61b71cfaac6d3b7d48f71740bb29f73475ff9eef96594c3afb5fb117c599a178a2287aef72dac8ce4ed66ab95d3276a3520c0a05cb19962907cb8c0613b9f68c29baf4e57730d8ab27efd313e1cdc5dd9b5763f231e2a1780545c0b09ed64169f23ce116c81cb7657f3bed8f2e69747e0e49cc38850a1e8f46fde3060d94e1d0608", 0xc9, 0x0, &(0x7f000039f000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000480)="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", 0x462, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) sendmsg(r0, &(0x7f00004affc8)={&(0x7f0000478ff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10, &(0x7f0000160000)=[{&(0x7f00000ca000)="f9b1a376f03ac4d5d45ee512cb30e343b09db20295fec94984c9c3c8f1ffefd08b8079771cfd84ddd4784c3215926eea38eb4801f183febcffc6e36c60433024fdc83f649a90617d9b4d1d0cdce7b167439c5e3a19", 0x55}], 0x1, &(0x7f0000bb4000)=[]}, 0x0) 2018/02/27 09:00:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000c30000)="5caf9c0895e1b8ddf6176e2066746fc1eb6582d047f3fb5101ada885ab60e35caacee840f8f48991a959db0bc1fc32a7e2426af8cb578ba2bd0ab599214f37498888eb7ff3c868e61b71cfaac6d3b7d48f71740bb29f73475ff9eef96594c3afb5fb117c599a178a2287aef72dac8ce4ed66ab95d3276a3520c0a05cb19962907cb8c0613b9f68c29baf4e57730d8ab27efd313e1cdc5dd9b5763f231e2a1780545c0b09ed64169f23ce116c81cb7657f3bed8f2e69747e0e49cc38850a1e8f46fde3060d94e1d0608", 0xc9, 0x0, &(0x7f000039f000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000480)="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", 0x462, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) sendmsg(r0, &(0x7f00004affc8)={&(0x7f0000478ff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10, &(0x7f0000160000)=[{&(0x7f00000ca000)="f9b1a376f03ac4d5d45ee512cb30e343b09db20295fec94984c9c3c8f1ffefd08b8079771cfd84ddd4784c3215926eea38eb4801f183febcffc6e36c60433024fdc83f649a90617d9b4d1d0cdce7b167439c5e3a19", 0x55}], 0x1, &(0x7f0000bb4000)=[]}, 0x0) 2018/02/27 09:00:31 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/27 09:00:31 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000c30000)="5caf9c0895e1b8ddf6176e2066746fc1eb6582d047f3fb5101ada885ab60e35caacee840f8f48991a959db0bc1fc32a7e2426af8cb578ba2bd0ab599214f37498888eb7ff3c868e61b71cfaac6d3b7d48f71740bb29f73475ff9eef96594c3afb5fb117c599a178a2287aef72dac8ce4ed66ab95d3276a3520c0a05cb19962907cb8c0613b9f68c29baf4e57730d8ab27efd313e1cdc5dd9b5763f231e2a1780545c0b09ed64169f23ce116c81cb7657f3bed8f2e69747e0e49cc38850a1e8f46fde3060d94e1d0608", 0xc9, 0x0, &(0x7f000039f000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000480)="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", 0x462, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) sendmsg(r0, &(0x7f00004affc8)={&(0x7f0000478ff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10, &(0x7f0000160000)=[{&(0x7f00000ca000)="f9b1a376f03ac4d5d45ee512cb30e343b09db20295fec94984c9c3c8f1ffefd08b8079771cfd84ddd4784c3215926eea38eb4801f183febcffc6e36c60433024fdc83f649a90617d9b4d1d0cdce7b167439c5e3a19", 0x55}], 0x1, &(0x7f0000bb4000)=[]}, 0x0) 2018/02/27 09:00:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000e80ff5)='/dev/loop#\x00', 0x2, 0x0) io_setup(0x0, &(0x7f0000da2ff8)=0x0) io_submit(r1, 0x1, &(0x7f0000bd9000)=[&(0x7f00005c3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000348fb5), 0x2d7}]) sync_file_range(r0, 0x1ff, 0x0, 0x3) 2018/02/27 09:00:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/27 09:00:32 executing program 7: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0x6, &(0x7f0000000000)="2a8e0000", 0x4) 2018/02/27 09:00:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000e80ff5)='/dev/loop#\x00', 0x2, 0x0) io_setup(0x0, &(0x7f0000da2ff8)=0x0) io_submit(r1, 0x1, &(0x7f0000bd9000)=[&(0x7f00005c3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000348fb5), 0x2d7}]) sync_file_range(r0, 0x1ff, 0x0, 0x3) 2018/02/27 09:00:32 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) 2018/02/27 09:00:32 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x14) io_setup(0xa3c, &(0x7f0000409000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfd28}]) 2018/02/27 09:00:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000c30000)="5caf9c0895e1b8ddf6176e2066746fc1eb6582d047f3fb5101ada885ab60e35caacee840f8f48991a959db0bc1fc32a7e2426af8cb578ba2bd0ab599214f37498888eb7ff3c868e61b71cfaac6d3b7d48f71740bb29f73475ff9eef96594c3afb5fb117c599a178a2287aef72dac8ce4ed66ab95d3276a3520c0a05cb19962907cb8c0613b9f68c29baf4e57730d8ab27efd313e1cdc5dd9b5763f231e2a1780545c0b09ed64169f23ce116c81cb7657f3bed8f2e69747e0e49cc38850a1e8f46fde3060d94e1d0608", 0xc9, 0x0, &(0x7f000039f000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000480)="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", 0x462, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) sendmsg(r0, &(0x7f00004affc8)={&(0x7f0000478ff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10, &(0x7f0000160000)=[{&(0x7f00000ca000)="f9b1a376f03ac4d5d45ee512cb30e343b09db20295fec94984c9c3c8f1ffefd08b8079771cfd84ddd4784c3215926eea38eb4801f183febcffc6e36c60433024fdc83f649a90617d9b4d1d0cdce7b167439c5e3a19", 0x55}], 0x1, &(0x7f0000bb4000)=[]}, 0x0) 2018/02/27 09:00:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000c30000)="5caf9c0895e1b8ddf6176e2066746fc1eb6582d047f3fb5101ada885ab60e35caacee840f8f48991a959db0bc1fc32a7e2426af8cb578ba2bd0ab599214f37498888eb7ff3c868e61b71cfaac6d3b7d48f71740bb29f73475ff9eef96594c3afb5fb117c599a178a2287aef72dac8ce4ed66ab95d3276a3520c0a05cb19962907cb8c0613b9f68c29baf4e57730d8ab27efd313e1cdc5dd9b5763f231e2a1780545c0b09ed64169f23ce116c81cb7657f3bed8f2e69747e0e49cc38850a1e8f46fde3060d94e1d0608", 0xc9, 0x0, &(0x7f000039f000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000480)="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", 0x462, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) sendmsg(r0, &(0x7f00004affc8)={&(0x7f0000478ff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10, &(0x7f0000160000)=[{&(0x7f00000ca000)="f9b1a376f03ac4d5d45ee512cb30e343b09db20295fec94984c9c3c8f1ffefd08b8079771cfd84ddd4784c3215926eea38eb4801f183febcffc6e36c60433024fdc83f649a90617d9b4d1d0cdce7b167439c5e3a19", 0x55}], 0x1, &(0x7f0000bb4000)=[]}, 0x0) 2018/02/27 09:00:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/27 09:00:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000e80ff5)='/dev/loop#\x00', 0x2, 0x0) io_setup(0x0, &(0x7f0000da2ff8)=0x0) io_submit(r1, 0x1, &(0x7f0000bd9000)=[&(0x7f00005c3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000348fb5), 0x2d7}]) sync_file_range(r0, 0x1ff, 0x0, 0x3) 2018/02/27 09:00:32 executing program 7: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0x6, &(0x7f0000000000)="2a8e0000", 0x4) 2018/02/27 09:00:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x0, 0x3, {0x2, 0x2, 0x1, 0x1, 0x28f}}) [ 35.630933] audit: type=1400 audit(1519722032.058:16): avc: denied { create } for pid=5881 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 35.696096] audit: type=1400 audit(1519722032.123:17): avc: denied { write } for pid=5881 comm="syz-executor6" path="socket:[15748]" dev="sockfs" ino=15748 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 2018/02/27 09:00:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000c30000)="5caf9c0895e1b8ddf6176e2066746fc1eb6582d047f3fb5101ada885ab60e35caacee840f8f48991a959db0bc1fc32a7e2426af8cb578ba2bd0ab599214f37498888eb7ff3c868e61b71cfaac6d3b7d48f71740bb29f73475ff9eef96594c3afb5fb117c599a178a2287aef72dac8ce4ed66ab95d3276a3520c0a05cb19962907cb8c0613b9f68c29baf4e57730d8ab27efd313e1cdc5dd9b5763f231e2a1780545c0b09ed64169f23ce116c81cb7657f3bed8f2e69747e0e49cc38850a1e8f46fde3060d94e1d0608", 0xc9, 0x0, &(0x7f000039f000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000480)="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", 0x462, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) sendmsg(r0, &(0x7f00004affc8)={&(0x7f0000478ff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10, &(0x7f0000160000)=[{&(0x7f00000ca000)="f9b1a376f03ac4d5d45ee512cb30e343b09db20295fec94984c9c3c8f1ffefd08b8079771cfd84ddd4784c3215926eea38eb4801f183febcffc6e36c60433024fdc83f649a90617d9b4d1d0cdce7b167439c5e3a19", 0x55}], 0x1, &(0x7f0000bb4000)=[]}, 0x0) 2018/02/27 09:00:32 executing program 7: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0x6, &(0x7f0000000000)="2a8e0000", 0x4) 2018/02/27 09:00:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 2018/02/27 09:00:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x181001) fallocate(r0, 0x0, 0x0, 0xdee) 2018/02/27 09:00:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x0, 0x3, {0x2, 0x2, 0x1, 0x1, 0x28f}}) 2018/02/27 09:00:32 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006a6000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x203, &(0x7f0000d5aff8)=0x0) clock_gettime(0x0, &(0x7f0000291000)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000c89f80)=[{}], &(0x7f000018dff0)={0x0, r2+10000000}) io_submit(r1, 0x1, &(0x7f000044b000)=[&(0x7f0000403fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e27fd9)}]) 2018/02/27 09:00:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/27 09:00:32 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x69032, 0xffffffffffffffff, 0xc700000000000000) 2018/02/27 09:00:32 executing program 7: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0x6, &(0x7f0000000000)="2a8e0000", 0x4) 2018/02/27 09:00:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x181001) fallocate(r0, 0x0, 0x0, 0xdee) 2018/02/27 09:00:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x0, 0x3, {0x2, 0x2, 0x1, 0x1, 0x28f}}) 2018/02/27 09:00:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 2018/02/27 09:00:32 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000112000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) [ 35.809342] audit: type=1400 audit(1519722032.237:18): avc: denied { map } for pid=5923 comm="syz-executor1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=15337 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 2018/02/27 09:00:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x181001) fallocate(r0, 0x0, 0x0, 0xdee) 2018/02/27 09:00:32 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000b4bff0)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f000098b000)={0x7, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c446afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d90a8c997c7c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) 2018/02/27 09:00:32 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006a6000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x203, &(0x7f0000d5aff8)=0x0) clock_gettime(0x0, &(0x7f0000291000)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000c89f80)=[{}], &(0x7f000018dff0)={0x0, r2+10000000}) io_submit(r1, 0x1, &(0x7f000044b000)=[&(0x7f0000403fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e27fd9)}]) 2018/02/27 09:00:32 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006a6000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x203, &(0x7f0000d5aff8)=0x0) clock_gettime(0x0, &(0x7f0000291000)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000c89f80)=[{}], &(0x7f000018dff0)={0x0, r2+10000000}) io_submit(r1, 0x1, &(0x7f000044b000)=[&(0x7f0000403fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e27fd9)}]) 2018/02/27 09:00:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x0, 0x3, {0x2, 0x2, 0x1, 0x1, 0x28f}}) 2018/02/27 09:00:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 2018/02/27 09:00:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x181001) fallocate(r0, 0x0, 0x0, 0xdee) 2018/02/27 09:00:32 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000b4bff0)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f000098b000)={0x7, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c446afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d90a8c997c7c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) 2018/02/27 09:00:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000c88f2d)=""/211, &(0x7f000048a000)=0xd3) 2018/02/27 09:00:32 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000b4bff0)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f000098b000)={0x7, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c446afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d90a8c997c7c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) 2018/02/27 09:00:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 2018/02/27 09:00:32 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000b4bff0)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f000098b000)={0x7, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c446afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d90a8c997c7c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) 2018/02/27 09:00:32 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000b4bff0)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f000098b000)={0x7, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c446afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d90a8c997c7c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) 2018/02/27 09:00:32 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006a6000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x203, &(0x7f0000d5aff8)=0x0) clock_gettime(0x0, &(0x7f0000291000)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000c89f80)=[{}], &(0x7f000018dff0)={0x0, r2+10000000}) io_submit(r1, 0x1, &(0x7f000044b000)=[&(0x7f0000403fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e27fd9)}]) 2018/02/27 09:00:32 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006a6000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x203, &(0x7f0000d5aff8)=0x0) clock_gettime(0x0, &(0x7f0000291000)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000c89f80)=[{}], &(0x7f000018dff0)={0x0, r2+10000000}) io_submit(r1, 0x1, &(0x7f000044b000)=[&(0x7f0000403fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e27fd9)}]) 2018/02/27 09:00:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f000079bffc), &(0x7f0000350ffc)=0x69c4a5d13df95edf) 2018/02/27 09:00:32 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000b4bff0)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f000098b000)={0x7, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c446afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d90a8c997c7c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) 2018/02/27 09:00:32 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000b4bff0)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f000098b000)={0x7, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c446afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d90a8c997c7c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) 2018/02/27 09:00:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000c88f2d)=""/211, &(0x7f000048a000)=0xd3) 2018/02/27 09:00:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000001010121ffffffffffffffff9b0000000800c54000003034"], 0x1c}, 0x1}, 0x0) 2018/02/27 09:00:32 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) [ 36.049835] audit: type=1400 audit(1519722032.477:19): avc: denied { name_bind } for pid=5975 comm="syz-executor5" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 36.072411] audit: type=1400 audit(1519722032.477:20): avc: denied { node_bind } for pid=5975 comm="syz-executor5" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 2018/02/27 09:00:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000c88f2d)=""/211, &(0x7f000048a000)=0xd3) 2018/02/27 09:00:32 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000b4bff0)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f000098b000)={0x7, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c446afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d90a8c997c7c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) [ 36.128310] audit: type=1400 audit(1519722032.531:21): avc: denied { create } for pid=5996 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/27 09:00:32 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000b4bff0)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f000098b000)={0x7, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c446afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d90a8c997c7c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) 2018/02/27 09:00:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f000079bffc), &(0x7f0000350ffc)=0x69c4a5d13df95edf) 2018/02/27 09:00:32 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f000079bffc), &(0x7f0000350ffc)=0x69c4a5d13df95edf) 2018/02/27 09:00:32 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006a6000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x203, &(0x7f0000d5aff8)=0x0) clock_gettime(0x0, &(0x7f0000291000)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000c89f80)=[{}], &(0x7f000018dff0)={0x0, r2+10000000}) io_submit(r1, 0x1, &(0x7f000044b000)=[&(0x7f0000403fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e27fd9)}]) 2018/02/27 09:00:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000c88f2d)=""/211, &(0x7f000048a000)=0xd3) 2018/02/27 09:00:32 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/02/27 09:00:32 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006a6000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x203, &(0x7f0000d5aff8)=0x0) clock_gettime(0x0, &(0x7f0000291000)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000c89f80)=[{}], &(0x7f000018dff0)={0x0, r2+10000000}) io_submit(r1, 0x1, &(0x7f000044b000)=[&(0x7f0000403fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e27fd9)}]) 2018/02/27 09:00:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000001010121ffffffffffffffff9b0000000800c54000003034"], 0x1c}, 0x1}, 0x0) 2018/02/27 09:00:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f000079bffc), &(0x7f0000350ffc)=0x69c4a5d13df95edf) 2018/02/27 09:00:32 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000b4bff0)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f000098b000)={0x7, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c446afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d90a8c997c7c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) 2018/02/27 09:00:32 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/02/27 09:00:32 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f000079bffc), &(0x7f0000350ffc)=0x69c4a5d13df95edf) 2018/02/27 09:00:32 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/02/27 09:00:32 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/02/27 09:00:32 executing program 6: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f000096f000)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/252, 0xfc}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2) 2018/02/27 09:00:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000001010121ffffffffffffffff9b0000000800c54000003034"], 0x1c}, 0x1}, 0x0) 2018/02/27 09:00:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f000079bffc), &(0x7f0000350ffc)=0x69c4a5d13df95edf) 2018/02/27 09:00:32 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/02/27 09:00:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000440000), 0xffe6, 0x0, &(0x7f00002ce000)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/27 09:00:32 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/02/27 09:00:32 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f000079bffc), &(0x7f0000350ffc)=0x69c4a5d13df95edf) 2018/02/27 09:00:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x2000000004d, 0x0, 0x0) 2018/02/27 09:00:32 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/02/27 09:00:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000440000), 0xffe6, 0x0, &(0x7f00002ce000)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/27 09:00:32 executing program 6: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f000096f000)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/252, 0xfc}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2) 2018/02/27 09:00:32 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/02/27 09:00:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x2000000004d, 0x0, 0x0) 2018/02/27 09:00:32 executing program 4: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f000096f000)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/252, 0xfc}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2) 2018/02/27 09:00:32 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f000033cff0)={&(0x7f0000e21f7c)=@ipv4_delroute={0x1c, 0x19, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x94}, []}, 0x1c}, 0x1}, 0x0) 2018/02/27 09:00:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/27 09:00:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000440000), 0xffe6, 0x0, &(0x7f00002ce000)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/27 09:00:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x2000000004d, 0x0, 0x0) 2018/02/27 09:00:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000440000), 0xffe6, 0x0, &(0x7f00002ce000)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/27 09:00:32 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/02/27 09:00:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000440000), 0xffe6, 0x0, &(0x7f00002ce000)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/27 09:00:32 executing program 4: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f000096f000)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/252, 0xfc}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2) 2018/02/27 09:00:32 executing program 6: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f000096f000)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/252, 0xfc}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2) 2018/02/27 09:00:32 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f000033cff0)={&(0x7f0000e21f7c)=@ipv4_delroute={0x1c, 0x19, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x94}, []}, 0x1c}, 0x1}, 0x0) 2018/02/27 09:00:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x2000000004d, 0x0, 0x0) 2018/02/27 09:00:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000440000), 0xffe6, 0x0, &(0x7f00002ce000)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/27 09:00:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000440000), 0xffe6, 0x0, &(0x7f00002ce000)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/27 09:00:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/27 09:00:33 executing program 6: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f000096f000)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/252, 0xfc}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2) 2018/02/27 09:00:33 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f000033cff0)={&(0x7f0000e21f7c)=@ipv4_delroute={0x1c, 0x19, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x94}, []}, 0x1c}, 0x1}, 0x0) 2018/02/27 09:00:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/27 09:00:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/27 09:00:33 executing program 4: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f000096f000)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/252, 0xfc}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2) 2018/02/27 09:00:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/27 09:00:33 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f000033cff0)={&(0x7f0000e21f7c)=@ipv4_delroute={0x1c, 0x19, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x94}, []}, 0x1c}, 0x1}, 0x0) 2018/02/27 09:00:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/27 09:00:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/27 09:00:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/27 09:00:33 executing program 6: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) 2018/02/27 09:00:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/27 09:00:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/27 09:00:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/27 09:00:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/27 09:00:33 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000159ff1)='comm\x00') ioctl(r0, 0x1, &(0x7f0000000000)) 2018/02/27 09:00:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/27 09:00:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/27 09:00:33 executing program 6: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) 2018/02/27 09:00:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/27 09:00:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/27 09:00:33 executing program 6: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) 2018/02/27 09:00:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/27 09:00:33 executing program 1: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) 2018/02/27 09:00:33 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000159ff1)='comm\x00') ioctl(r0, 0x1, &(0x7f0000000000)) 2018/02/27 09:00:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000159ff1)='comm\x00') ioctl(r0, 0x1, &(0x7f0000000000)) 2018/02/27 09:00:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/27 09:00:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/27 09:00:33 executing program 5: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) 2018/02/27 09:00:33 executing program 3: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2d000)=nil, 0x2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000f3dff9)={0x0, &(0x7f00007b5000)=[]}, 0x10) 2018/02/27 09:00:33 executing program 6: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) 2018/02/27 09:00:33 executing program 1: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) 2018/02/27 09:00:33 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000159ff1)='comm\x00') ioctl(r0, 0x1, &(0x7f0000000000)) 2018/02/27 09:00:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000159ff1)='comm\x00') ioctl(r0, 0x1, &(0x7f0000000000)) 2018/02/27 09:00:33 executing program 5: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) 2018/02/27 09:00:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000784000)={0xd, 0x4, 0x4, 0x100, 0x0, r0}, 0x40e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000eef000)={r1, &(0x7f0000642000), &(0x7f0000ad4000)=""/209}, 0x18) 2018/02/27 09:00:33 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x4000000000002104, 0xffffffffffffffff) 2018/02/27 09:00:33 executing program 3: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2d000)=nil, 0x2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000f3dff9)={0x0, &(0x7f00007b5000)=[]}, 0x10) 2018/02/27 09:00:33 executing program 1: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) 2018/02/27 09:00:33 executing program 6: r0 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000044fc8)={&(0x7f000075f000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv4_newaddr={0x18, 0x14, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x90}, []}, 0x18}, 0x1}, 0x0) 2018/02/27 09:00:33 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000159ff1)='comm\x00') ioctl(r0, 0x1, &(0x7f0000000000)) 2018/02/27 09:00:33 executing program 3: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2d000)=nil, 0x2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000f3dff9)={0x0, &(0x7f00007b5000)=[]}, 0x10) 2018/02/27 09:00:33 executing program 6: r0 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000044fc8)={&(0x7f000075f000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv4_newaddr={0x18, 0x14, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x90}, []}, 0x18}, 0x1}, 0x0) 2018/02/27 09:00:33 executing program 5: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) 2018/02/27 09:00:33 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00009f1fc8)={&(0x7f0000db5000)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30], 0x1}}, 0x1c, &(0x7f00007ddf90)=[]}, 0x0) 2018/02/27 09:00:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000159ff1)='comm\x00') ioctl(r0, 0x1, &(0x7f0000000000)) 2018/02/27 09:00:33 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x4000000000002104, 0xffffffffffffffff) 2018/02/27 09:00:33 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x4000000000002104, 0xffffffffffffffff) 2018/02/27 09:00:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000784000)={0xd, 0x4, 0x4, 0x100, 0x0, r0}, 0x40e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000eef000)={r1, &(0x7f0000642000), &(0x7f0000ad4000)=""/209}, 0x18) 2018/02/27 09:00:33 executing program 3: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2d000)=nil, 0x2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000f3dff9)={0x0, &(0x7f00007b5000)=[]}, 0x10) 2018/02/27 09:00:33 executing program 6: r0 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000044fc8)={&(0x7f000075f000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv4_newaddr={0x18, 0x14, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x90}, []}, 0x18}, 0x1}, 0x0) 2018/02/27 09:00:33 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00009f1fc8)={&(0x7f0000db5000)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30], 0x1}}, 0x1c, &(0x7f00007ddf90)=[]}, 0x0) 2018/02/27 09:00:33 executing program 6: r0 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000044fc8)={&(0x7f000075f000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv4_newaddr={0x18, 0x14, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x90}, []}, 0x18}, 0x1}, 0x0) 2018/02/27 09:00:33 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x4000000000002104, 0xffffffffffffffff) 2018/02/27 09:00:33 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00009f1fc8)={&(0x7f0000db5000)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30], 0x1}}, 0x1c, &(0x7f00007ddf90)=[]}, 0x0) 2018/02/27 09:00:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000784000)={0xd, 0x4, 0x4, 0x100, 0x0, r0}, 0x40e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000eef000)={r1, &(0x7f0000642000), &(0x7f0000ad4000)=""/209}, 0x18) 2018/02/27 09:00:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000784000)={0xd, 0x4, 0x4, 0x100, 0x0, r0}, 0x40e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000eef000)={r1, &(0x7f0000642000), &(0x7f0000ad4000)=""/209}, 0x18) 2018/02/27 09:00:33 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00009f1fc8)={&(0x7f0000db5000)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30], 0x1}}, 0x1c, &(0x7f00007ddf90)=[]}, 0x0) 2018/02/27 09:00:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000784000)={0xd, 0x4, 0x4, 0x100, 0x0, r0}, 0x40e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000eef000)={r1, &(0x7f0000642000), &(0x7f0000ad4000)=""/209}, 0x18) 2018/02/27 09:00:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000784000)={0xd, 0x4, 0x4, 0x100, 0x0, r0}, 0x40e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000eef000)={r1, &(0x7f0000642000), &(0x7f0000ad4000)=""/209}, 0x18) 2018/02/27 09:00:33 executing program 7: r0 = open(&(0x7f0000085000)='./control\x00', 0x28042, 0x0) r1 = inotify_init1(0x0) r2 = gettid() inotify_add_watch(r1, &(0x7f0000273ff6)='./control\x00', 0x80000c12) readv(r1, &(0x7f0000b25000)=[{&(0x7f0000fb2000)=""/128, 0x80}], 0x1) sched_setaffinity(r2, 0x8, &(0x7f000044cff8)=0x5) writev(r0, &(0x7f0000ecc000)=[{&(0x7f00000d9000)="f9", 0x1}], 0x1) 2018/02/27 09:00:33 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x29, [{{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) 2018/02/27 09:00:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000f4fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000edff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001a00110000000000000000001c000000000000000000000009000100000e000000000000"], 0x1}, 0x1}, 0x0) 2018/02/27 09:00:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f000054a000)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r0, &(0x7f00001f3000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/02/27 09:00:33 executing program 6: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/02/27 09:00:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1008003) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r1, &(0x7f0000007a00)=[{{&(0x7f0000003a40)=ANY=[], 0x0, &(0x7f0000003d00)=[], 0x0, &(0x7f0000003d40)=[]}}, {{&(0x7f0000004000)=@nfc={0x27}, 0x10, &(0x7f0000004140)=[], 0x0, &(0x7f0000004180)=ANY=[]}}], 0x2, 0x0) close(r0) 2018/02/27 09:00:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) r1 = socket$inet(0x2, 0x80006, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x290, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, &(0x7f0000000000), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x0, 0x0, 'eql\x00', 'ip6_vti0\x00', 'sit0\x00', 'ipddp0\x00', @link_local={0x1, 0x80, 0xc2}, [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0x70, 0xf8, 0x148, []}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x20, 'syz0\x00'}}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffe}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x100}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x0, []}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'gre0\x00', 'ip6_vti0\x00', 'syzkaller1\x00', 'ifb0\x00', @random="bd229cceedd0", [], @empty, [], 0x70, 0x70, 0xb8, []}, []}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x308) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x2, 0x2c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'tunl0\x00', 'gre0\x00', 'eql\x00', 'gre0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xa8, 0xd8, 0x108, [@mac={'mac\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}, {{{0x9, 0x0, 0x0, 'ip6_vti0\x00', 'ifb0\x00', 'erspan0\x00', 'ipddp0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @empty, [], 0x70, 0xa8, 0xf8, []}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffd}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x0, []}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x0, []}]}, 0x338) 2018/02/27 09:00:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000784000)={0xd, 0x4, 0x4, 0x100, 0x0, r0}, 0x40e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000eef000)={r1, &(0x7f0000642000), &(0x7f0000ad4000)=""/209}, 0x18) 2018/02/27 09:00:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000784000)={0xd, 0x4, 0x4, 0x100, 0x0, r0}, 0x40e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000eef000)={r1, &(0x7f0000642000), &(0x7f0000ad4000)=""/209}, 0x18) 2018/02/27 09:00:33 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x29, [{{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) 2018/02/27 09:00:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f000054a000)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r0, &(0x7f00001f3000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/02/27 09:00:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f000054a000)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r0, &(0x7f00001f3000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) [ 37.129204] syz-executor6 uses obsolete (PF_INET,SOCK_PACKET) 2018/02/27 09:00:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1008003) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r1, &(0x7f0000007a00)=[{{&(0x7f0000003a40)=ANY=[], 0x0, &(0x7f0000003d00)=[], 0x0, &(0x7f0000003d40)=[]}}, {{&(0x7f0000004000)=@nfc={0x27}, 0x10, &(0x7f0000004140)=[], 0x0, &(0x7f0000004180)=ANY=[]}}], 0x2, 0x0) close(r0) 2018/02/27 09:00:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000784000)={0xd, 0x4, 0x4, 0x100, 0x0, r0}, 0x40e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000eef000)={r1, &(0x7f0000642000), &(0x7f0000ad4000)=""/209}, 0x18) 2018/02/27 09:00:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f000054a000)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r0, &(0x7f00001f3000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/02/27 09:00:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000784000)={0xd, 0x4, 0x4, 0x100, 0x0, r0}, 0x40e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000eef000)={r1, &(0x7f0000642000), &(0x7f0000ad4000)=""/209}, 0x18) 2018/02/27 09:00:33 executing program 7: r0 = open(&(0x7f0000085000)='./control\x00', 0x28042, 0x0) r1 = inotify_init1(0x0) r2 = gettid() inotify_add_watch(r1, &(0x7f0000273ff6)='./control\x00', 0x80000c12) readv(r1, &(0x7f0000b25000)=[{&(0x7f0000fb2000)=""/128, 0x80}], 0x1) sched_setaffinity(r2, 0x8, &(0x7f000044cff8)=0x5) writev(r0, &(0x7f0000ecc000)=[{&(0x7f00000d9000)="f9", 0x1}], 0x1) 2018/02/27 09:00:33 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x29, [{{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) 2018/02/27 09:00:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f000054a000)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r0, &(0x7f00001f3000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/02/27 09:00:33 executing program 0: r0 = open(&(0x7f0000085000)='./control\x00', 0x28042, 0x0) r1 = inotify_init1(0x0) r2 = gettid() inotify_add_watch(r1, &(0x7f0000273ff6)='./control\x00', 0x80000c12) readv(r1, &(0x7f0000b25000)=[{&(0x7f0000fb2000)=""/128, 0x80}], 0x1) sched_setaffinity(r2, 0x8, &(0x7f000044cff8)=0x5) writev(r0, &(0x7f0000ecc000)=[{&(0x7f00000d9000)="f9", 0x1}], 0x1) 2018/02/27 09:00:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1008003) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r1, &(0x7f0000007a00)=[{{&(0x7f0000003a40)=ANY=[], 0x0, &(0x7f0000003d00)=[], 0x0, &(0x7f0000003d40)=[]}}, {{&(0x7f0000004000)=@nfc={0x27}, 0x10, &(0x7f0000004140)=[], 0x0, &(0x7f0000004180)=ANY=[]}}], 0x2, 0x0) close(r0) 2018/02/27 09:00:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) r1 = socket$inet(0x2, 0x80006, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x290, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, &(0x7f0000000000), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x0, 0x0, 'eql\x00', 'ip6_vti0\x00', 'sit0\x00', 'ipddp0\x00', @link_local={0x1, 0x80, 0xc2}, [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0x70, 0xf8, 0x148, []}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x20, 'syz0\x00'}}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffe}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x100}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x0, []}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'gre0\x00', 'ip6_vti0\x00', 'syzkaller1\x00', 'ifb0\x00', @random="bd229cceedd0", [], @empty, [], 0x70, 0x70, 0xb8, []}, []}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x308) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x2, 0x2c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'tunl0\x00', 'gre0\x00', 'eql\x00', 'gre0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xa8, 0xd8, 0x108, [@mac={'mac\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}, {{{0x9, 0x0, 0x0, 'ip6_vti0\x00', 'ifb0\x00', 'erspan0\x00', 'ipddp0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @empty, [], 0x70, 0xa8, 0xf8, []}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffd}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x0, []}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x0, []}]}, 0x338) 2018/02/27 09:00:33 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x29, [{{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) 2018/02/27 09:00:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f000054a000)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r0, &(0x7f00001f3000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/02/27 09:00:33 executing program 5: r0 = open(&(0x7f0000085000)='./control\x00', 0x28042, 0x0) r1 = inotify_init1(0x0) r2 = gettid() inotify_add_watch(r1, &(0x7f0000273ff6)='./control\x00', 0x80000c12) readv(r1, &(0x7f0000b25000)=[{&(0x7f0000fb2000)=""/128, 0x80}], 0x1) sched_setaffinity(r2, 0x8, &(0x7f000044cff8)=0x5) writev(r0, &(0x7f0000ecc000)=[{&(0x7f00000d9000)="f9", 0x1}], 0x1) 2018/02/27 09:00:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f000054a000)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r0, &(0x7f00001f3000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/02/27 09:00:33 executing program 0: r0 = open(&(0x7f0000085000)='./control\x00', 0x28042, 0x0) r1 = inotify_init1(0x0) r2 = gettid() inotify_add_watch(r1, &(0x7f0000273ff6)='./control\x00', 0x80000c12) readv(r1, &(0x7f0000b25000)=[{&(0x7f0000fb2000)=""/128, 0x80}], 0x1) sched_setaffinity(r2, 0x8, &(0x7f000044cff8)=0x5) writev(r0, &(0x7f0000ecc000)=[{&(0x7f00000d9000)="f9", 0x1}], 0x1) 2018/02/27 09:00:33 executing program 7: r0 = open(&(0x7f0000085000)='./control\x00', 0x28042, 0x0) r1 = inotify_init1(0x0) r2 = gettid() inotify_add_watch(r1, &(0x7f0000273ff6)='./control\x00', 0x80000c12) readv(r1, &(0x7f0000b25000)=[{&(0x7f0000fb2000)=""/128, 0x80}], 0x1) sched_setaffinity(r2, 0x8, &(0x7f000044cff8)=0x5) writev(r0, &(0x7f0000ecc000)=[{&(0x7f00000d9000)="f9", 0x1}], 0x1) 2018/02/27 09:00:33 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1008003) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r1, &(0x7f0000007a00)=[{{&(0x7f0000003a40)=ANY=[], 0x0, &(0x7f0000003d00)=[], 0x0, &(0x7f0000003d40)=[]}}, {{&(0x7f0000004000)=@nfc={0x27}, 0x10, &(0x7f0000004140)=[], 0x0, &(0x7f0000004180)=ANY=[]}}], 0x2, 0x0) close(r0) 2018/02/27 09:00:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) r1 = socket$inet(0x2, 0x80006, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x290, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, &(0x7f0000000000), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x0, 0x0, 'eql\x00', 'ip6_vti0\x00', 'sit0\x00', 'ipddp0\x00', @link_local={0x1, 0x80, 0xc2}, [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0x70, 0xf8, 0x148, []}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x20, 'syz0\x00'}}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffe}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x100}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x0, []}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'gre0\x00', 'ip6_vti0\x00', 'syzkaller1\x00', 'ifb0\x00', @random="bd229cceedd0", [], @empty, [], 0x70, 0x70, 0xb8, []}, []}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x308) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x2, 0x2c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'tunl0\x00', 'gre0\x00', 'eql\x00', 'gre0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xa8, 0xd8, 0x108, [@mac={'mac\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}, {{{0x9, 0x0, 0x0, 'ip6_vti0\x00', 'ifb0\x00', 'erspan0\x00', 'ipddp0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @empty, [], 0x70, 0xa8, 0xf8, []}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffd}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x0, []}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x0, []}]}, 0x338) 2018/02/27 09:00:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f000054a000)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r0, &(0x7f00001f3000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/02/27 09:00:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1008003) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r1, &(0x7f0000007a00)=[{{&(0x7f0000003a40)=ANY=[], 0x0, &(0x7f0000003d00)=[], 0x0, &(0x7f0000003d40)=[]}}, {{&(0x7f0000004000)=@nfc={0x27}, 0x10, &(0x7f0000004140)=[], 0x0, &(0x7f0000004180)=ANY=[]}}], 0x2, 0x0) close(r0) 2018/02/27 09:00:33 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x29, [{{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) 2018/02/27 09:00:33 executing program 7: r0 = open(&(0x7f0000085000)='./control\x00', 0x28042, 0x0) r1 = inotify_init1(0x0) r2 = gettid() inotify_add_watch(r1, &(0x7f0000273ff6)='./control\x00', 0x80000c12) readv(r1, &(0x7f0000b25000)=[{&(0x7f0000fb2000)=""/128, 0x80}], 0x1) sched_setaffinity(r2, 0x8, &(0x7f000044cff8)=0x5) writev(r0, &(0x7f0000ecc000)=[{&(0x7f00000d9000)="f9", 0x1}], 0x1) 2018/02/27 09:00:33 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1008003) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r1, &(0x7f0000007a00)=[{{&(0x7f0000003a40)=ANY=[], 0x0, &(0x7f0000003d00)=[], 0x0, &(0x7f0000003d40)=[]}}, {{&(0x7f0000004000)=@nfc={0x27}, 0x10, &(0x7f0000004140)=[], 0x0, &(0x7f0000004180)=ANY=[]}}], 0x2, 0x0) close(r0) 2018/02/27 09:00:33 executing program 0: r0 = open(&(0x7f0000085000)='./control\x00', 0x28042, 0x0) r1 = inotify_init1(0x0) r2 = gettid() inotify_add_watch(r1, &(0x7f0000273ff6)='./control\x00', 0x80000c12) readv(r1, &(0x7f0000b25000)=[{&(0x7f0000fb2000)=""/128, 0x80}], 0x1) sched_setaffinity(r2, 0x8, &(0x7f000044cff8)=0x5) writev(r0, &(0x7f0000ecc000)=[{&(0x7f00000d9000)="f9", 0x1}], 0x1) 2018/02/27 09:00:33 executing program 5: r0 = open(&(0x7f0000085000)='./control\x00', 0x28042, 0x0) r1 = inotify_init1(0x0) r2 = gettid() inotify_add_watch(r1, &(0x7f0000273ff6)='./control\x00', 0x80000c12) readv(r1, &(0x7f0000b25000)=[{&(0x7f0000fb2000)=""/128, 0x80}], 0x1) sched_setaffinity(r2, 0x8, &(0x7f000044cff8)=0x5) writev(r0, &(0x7f0000ecc000)=[{&(0x7f00000d9000)="f9", 0x1}], 0x1) 2018/02/27 09:00:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f000054a000)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r0, &(0x7f00001f3000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/02/27 09:00:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff9f}, [], {0x95}}, &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) 2018/02/27 09:00:33 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x29, [{{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) 2018/02/27 09:00:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) r1 = socket$inet(0x2, 0x80006, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x290, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, &(0x7f0000000000), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x0, 0x0, 'eql\x00', 'ip6_vti0\x00', 'sit0\x00', 'ipddp0\x00', @link_local={0x1, 0x80, 0xc2}, [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0x70, 0xf8, 0x148, []}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x20, 'syz0\x00'}}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffe}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x100}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x0, []}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'gre0\x00', 'ip6_vti0\x00', 'syzkaller1\x00', 'ifb0\x00', @random="bd229cceedd0", [], @empty, [], 0x70, 0x70, 0xb8, []}, []}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x308) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x2, 0x2c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'tunl0\x00', 'gre0\x00', 'eql\x00', 'gre0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xa8, 0xd8, 0x108, [@mac={'mac\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}, {{{0x9, 0x0, 0x0, 'ip6_vti0\x00', 'ifb0\x00', 'erspan0\x00', 'ipddp0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @empty, [], 0x70, 0xa8, 0xf8, []}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffd}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x0, []}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x0, []}]}, 0x338) 2018/02/27 09:00:33 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00009ecff0)={&(0x7f0000013db4)={0x2c, 0x20, 0x2ff, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@typed={0xc, 0x0, @u32=0x4}, @typed={0xc, 0xf, @u32}]}, 0x2c}, 0x1}, 0x0) 2018/02/27 09:00:33 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1008003) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r1, &(0x7f0000007a00)=[{{&(0x7f0000003a40)=ANY=[], 0x0, &(0x7f0000003d00)=[], 0x0, &(0x7f0000003d40)=[]}}, {{&(0x7f0000004000)=@nfc={0x27}, 0x10, &(0x7f0000004140)=[], 0x0, &(0x7f0000004180)=ANY=[]}}], 0x2, 0x0) close(r0) 2018/02/27 09:00:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f000054a000)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r0, &(0x7f00001f3000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/02/27 09:00:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x4e22, @empty}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r2, r1, 0x0) 2018/02/27 09:00:33 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x29, [{{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) [ 37.505281] netlink: 'syz-executor7': attribute type 15 has an invalid length. 2018/02/27 09:00:33 executing program 5: r0 = open(&(0x7f0000085000)='./control\x00', 0x28042, 0x0) r1 = inotify_init1(0x0) r2 = gettid() inotify_add_watch(r1, &(0x7f0000273ff6)='./control\x00', 0x80000c12) readv(r1, &(0x7f0000b25000)=[{&(0x7f0000fb2000)=""/128, 0x80}], 0x1) sched_setaffinity(r2, 0x8, &(0x7f000044cff8)=0x5) writev(r0, &(0x7f0000ecc000)=[{&(0x7f00000d9000)="f9", 0x1}], 0x1) 2018/02/27 09:00:34 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000bf2ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140), &(0x7f0000000180)=0x8) 2018/02/27 09:00:34 executing program 1: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x84, 0x20, &(0x7f0000001000), 0x0) [ 37.575257] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/02/27 09:00:34 executing program 1: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x84, 0x20, &(0x7f0000001000), 0x0) 2018/02/27 09:00:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x4e22, @empty}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r2, r1, 0x0) 2018/02/27 09:00:34 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000bf2ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140), &(0x7f0000000180)=0x8) 2018/02/27 09:00:34 executing program 1: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x84, 0x20, &(0x7f0000001000), 0x0) 2018/02/27 09:00:34 executing program 1: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x84, 0x20, &(0x7f0000001000), 0x0) 2018/02/27 09:00:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x4e22, @empty}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r2, r1, 0x0) 2018/02/27 09:00:34 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000bf2ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140), &(0x7f0000000180)=0x8) 2018/02/27 09:00:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x4e22, @empty}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r2, r1, 0x0) [ 37.686172] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 37.719280] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/02/27 09:00:34 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000bf2ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140), &(0x7f0000000180)=0x8) 2018/02/27 09:00:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x4e22, @empty}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r2, r1, 0x0) 2018/02/27 09:00:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000bf2ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140), &(0x7f0000000180)=0x8) 2018/02/27 09:00:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000bf2ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140), &(0x7f0000000180)=0x8) [ 37.748364] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/02/27 09:00:34 executing program 7: mknod(&(0x7f0000433000)='./file0\x00', 0x0, 0x0) llistxattr(&(0x7f0000522000)='./file0\x00', &(0x7f0000f66000), 0x0) 2018/02/27 09:00:34 executing program 6: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000001ff8)={0x0}) sendmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f00000000c0)=[]}, 0x7f}, {{&(0x7f0000001b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x32, &(0x7f0000001bc0)=[{&(0x7f0000001b40)="e5", 0x1}], 0x1, &(0x7f0000003000)=[]}}], 0x2, 0x0) 2018/02/27 09:00:34 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00005c4ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000611000)={0x2}) 2018/02/27 09:00:34 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}, {r1}], 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a4ff7)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f00000000c0)={0x0, 0x0, []}) 2018/02/27 09:00:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f00009faff0)={&(0x7f00008bc000)={0x14, 0x0, 0x0, 0x0, 0x0, {}, []}, 0x208bc014}, 0x1}, 0x0) 2018/02/27 09:00:34 executing program 6: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000001ff8)={0x0}) sendmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f00000000c0)=[]}, 0x7f}, {{&(0x7f0000001b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x32, &(0x7f0000001bc0)=[{&(0x7f0000001b40)="e5", 0x1}], 0x1, &(0x7f0000003000)=[]}}], 0x2, 0x0) 2018/02/27 09:00:34 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00005c4ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000611000)={0x2}) 2018/02/27 09:00:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f00009faff0)={&(0x7f00008bc000)={0x14, 0x0, 0x0, 0x0, 0x0, {}, []}, 0x208bc014}, 0x1}, 0x0) 2018/02/27 09:00:34 executing program 7: mknod(&(0x7f0000433000)='./file0\x00', 0x0, 0x0) llistxattr(&(0x7f0000522000)='./file0\x00', &(0x7f0000f66000), 0x0) 2018/02/27 09:00:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x4e22, @empty}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r2, r1, 0x0) [ 37.825592] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/02/27 09:00:34 executing program 6: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000001ff8)={0x0}) sendmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f00000000c0)=[]}, 0x7f}, {{&(0x7f0000001b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x32, &(0x7f0000001bc0)=[{&(0x7f0000001b40)="e5", 0x1}], 0x1, &(0x7f0000003000)=[]}}], 0x2, 0x0) 2018/02/27 09:00:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000bf2ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140), &(0x7f0000000180)=0x8) 2018/02/27 09:00:34 executing program 7: mknod(&(0x7f0000433000)='./file0\x00', 0x0, 0x0) llistxattr(&(0x7f0000522000)='./file0\x00', &(0x7f0000f66000), 0x0) [ 37.910551] kasan: CONFIG_KASAN_INLINE enabled [ 37.915285] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 37.917856] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 37.922700] general protection fault: 0000 [#1] SMP KASAN [ 37.938330] Dumping ftrace buffer: [ 37.941849] (ftrace buffer empty) [ 37.945543] Modules linked in: [ 37.948724] CPU: 1 PID: 6398 Comm: syz-executor1 Not tainted 4.16.0-rc3+ #331 [ 37.955977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 37.965338] RIP: 0010:hrtimer_active+0x1da/0x3c0 [ 37.970074] RSP: 0018:ffff8801ad55f3c0 EFLAGS: 00010202 [ 37.975437] RAX: 0000000000000008 RBX: 1ffff10035aabea5 RCX: ffffffff81610225 [ 37.982700] RDX: 0000000000010000 RSI: ffffc90003437000 RDI: 0000000000000010 [ 37.989951] RBP: ffff8801ad55f500 R08: 0000000000002c02 R09: 0000000000000000 [ 37.997191] R10: 0000000000000011 R11: ffffed0036e43078 R12: 0000000000000010 [ 38.004439] R13: 0000000000000000 R14: ffffed0035aabe83 R15: dffffc0000000000 [ 38.011694] FS: 00007fa2322d2700(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000 [ 38.013518] kasan: CONFIG_KASAN_INLINE enabled [ 38.019901] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 38.019905] CR2: 00007fa2322b1000 CR3: 00000001c59b6006 CR4: 00000000001626e0 [ 38.019913] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 38.019917] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 38.019920] Call Trace: [ 38.019940] ? hrtimer_forward+0x2d0/0x2d0 [ 38.024504] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 38.030353] ? vmx_update_msr_bitmap+0x13a/0x430 [ 38.030369] ? setup_msrs+0x926/0x1d80 [ 38.074733] ? vmx_set_cr4+0x353/0x610 [ 38.078601] hrtimer_try_to_cancel+0x91/0x5b0 [ 38.083068] ? update_exception_bitmap+0x19a/0x200 [ 38.087975] ? __hrtimer_get_remaining+0x1c0/0x1c0 [ 38.092877] ? vmx_vcpu_reset+0x55f/0xc70 [ 38.096997] ? load_vmcs12_host_state+0x1fa0/0x1fa0 [ 38.101991] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 38.106808] ? trace_hardirqs_off+0x10/0x10 [ 38.111103] ? __lock_is_held+0xb6/0x140 [ 38.115141] ? kvm_arch_vcpu_load+0x1c1/0x8d0 [ 38.119612] hrtimer_cancel+0x22/0x40 [ 38.123388] kvm_lapic_reset+0x93/0xf40 [ 38.127338] ? kvm_lapic_set_base+0x750/0x750 [ 38.131807] ? kvm_arch_vcpu_free+0x80/0x80 [ 38.136111] kvm_arch_vcpu_setup+0x31/0x50 [ 38.140319] kvm_vm_ioctl+0x52d/0x1cf0 [ 38.144181] ? perf_event_sync_stat+0x5b0/0x5b0 [ 38.148824] ? kvm_set_memory_region+0x50/0x50 [ 38.153381] ? find_held_lock+0x35/0x1d0 [ 38.157420] ? finish_task_switch+0x1c1/0x7e0 [ 38.161888] ? lock_downgrade+0x980/0x980 [ 38.166013] ? lock_release+0xa40/0xa40 [ 38.169960] ? do_raw_spin_trylock+0x190/0x190 [ 38.174519] ? compat_start_thread+0x80/0x80 [ 38.178897] ? trace_hardirqs_off+0x10/0x10 [ 38.183193] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 38.188180] ? trace_hardirqs_on+0xd/0x10 [ 38.192301] ? _raw_spin_unlock_irq+0x27/0x70 [ 38.196769] ? finish_task_switch+0x1c1/0x7e0 [ 38.201233] ? finish_task_switch+0x182/0x7e0 [ 38.205705] ? find_held_lock+0x35/0x1d0 [ 38.209748] ? __fget+0x342/0x5b0 [ 38.213175] ? lock_downgrade+0x980/0x980 [ 38.217714] ? lock_release+0xa40/0xa40 [ 38.221662] ? __lock_is_held+0xb6/0x140 [ 38.225706] ? __fget+0x36b/0x5b0 [ 38.229138] ? iterate_fd+0x3f0/0x3f0 [ 38.232910] ? check_same_owner+0x320/0x320 [ 38.237210] ? __do_page_fault+0x5f7/0xc90 [ 38.241425] ? kvm_set_memory_region+0x50/0x50 [ 38.245980] do_vfs_ioctl+0x1b1/0x1520 [ 38.249842] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 38.254743] ? ioctl_preallocate+0x2b0/0x2b0 [ 38.259128] ? selinux_capable+0x40/0x40 [ 38.263167] ? exit_to_usermode_loop+0x8b/0x2f0 [ 38.267816] ? security_file_ioctl+0x7d/0xb0 [ 38.272194] ? security_file_ioctl+0x89/0xb0 [ 38.276578] SyS_ioctl+0x8f/0xc0 [ 38.279916] ? do_vfs_ioctl+0x1520/0x1520 [ 38.284038] do_syscall_64+0x281/0x940 [ 38.287899] ? __do_page_fault+0xc90/0xc90 [ 38.292108] ? _raw_spin_unlock_irq+0x27/0x70 [ 38.296574] ? finish_task_switch+0x1c1/0x7e0 [ 38.301043] ? syscall_return_slowpath+0x550/0x550 [ 38.305942] ? syscall_return_slowpath+0x2ac/0x550 [ 38.310844] ? prepare_exit_to_usermode+0x350/0x350 [ 38.315835] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 38.321174] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 38.325993] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 38.331155] RIP: 0033:0x453d69 [ 38.334317] RSP: 002b:00007fa2322d1c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 38.341997] RAX: ffffffffffffffda RBX: 00007fa2322d26d4 RCX: 0000000000453d69 [ 38.349238] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000019 [ 38.356479] RBP: 000000000072bf58 R08: 0000000000000000 R09: 0000000000000000 [ 38.363718] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 38.370958] R13: 000000000000020e R14: 00000000006f31f0 R15: 0000000000000001 [ 38.378216] Code: ff ff 48 8d 85 18 ff ff ff 48 c1 e8 03 4e 8d 34 38 e8 1b f2 0f 00 48 8b 85 f0 fe ff ff c6 00 00 48 8b 85 d8 fe ff ff 48 c1 e8 03 <42> 80 3c 38 00 0f 85 c2 01 00 00 48 8b 85 e8 fe ff ff 48 8b 58 [ 38.397342] RIP: hrtimer_active+0x1da/0x3c0 RSP: ffff8801ad55f3c0 [ 38.403555] general protection fault: 0000 [#2] SMP KASAN [ 38.403653] ---[ end trace e2443e207b7ee03c ]--- [ 38.409078] Dumping ftrace buffer: [ 38.409083] (ftrace buffer empty) [ 38.409086] Modules linked in: [ 38.413822] Kernel panic - not syncing: Fatal exception [ 38.417328] CPU: 0 PID: 6411 Comm: syz-executor1 Tainted: G D 4.16.0-rc3+ #331 [ 38.438046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 38.447377] RIP: 0010:hrtimer_active+0x1da/0x3c0 [ 38.452103] RSP: 0018:ffff8801b6b4f3c0 EFLAGS: 00010202 [ 38.457439] RAX: 0000000000000008 RBX: 1ffff10036d69ea5 RCX: ffffffff81610225 [ 38.464682] RDX: 000000000000f1e3 RSI: ffffc900034b8000 RDI: 0000000000000010 [ 38.471926] RBP: ffff8801b6b4f500 R08: 0000000000002c02 R09: 0000000000000000 [ 38.479170] R10: 0000000000000011 R11: ffffed003691c080 R12: 0000000000000010 [ 38.486412] R13: 0000000000000000 R14: ffffed0036d69e83 R15: dffffc0000000000 [ 38.493656] FS: 00007fa2322b0700(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 38.501853] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 38.507709] CR2: 00007fa23224d000 CR3: 00000001c59b6002 CR4: 00000000001626f0 [ 38.514956] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 38.522300] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 38.529549] Call Trace: [ 38.532116] ? hrtimer_forward+0x2d0/0x2d0 [ 38.536325] ? vmx_update_msr_bitmap+0x13a/0x430 [ 38.541058] ? setup_msrs+0x926/0x1d80 [ 38.544919] ? vmx_set_cr4+0x353/0x610 [ 38.548786] hrtimer_try_to_cancel+0x91/0x5b0 [ 38.553275] ? update_exception_bitmap+0x19a/0x200 [ 38.558180] ? __hrtimer_get_remaining+0x1c0/0x1c0 [ 38.563080] ? vmx_vcpu_reset+0x55f/0xc70 [ 38.567204] ? load_vmcs12_host_state+0x1fa0/0x1fa0 [ 38.572195] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 38.577017] ? kvm_arch_vcpu_load+0x1c1/0x8d0 [ 38.581487] ? futex_wake+0x680/0x680 [ 38.585267] hrtimer_cancel+0x22/0x40 [ 38.589043] kvm_lapic_reset+0x93/0xf40 [ 38.592994] ? kvm_lapic_set_base+0x750/0x750 [ 38.597464] ? kvm_arch_vcpu_free+0x80/0x80 [ 38.601763] kvm_arch_vcpu_setup+0x31/0x50 [ 38.605972] kvm_vm_ioctl+0x52d/0x1cf0 [ 38.609833] ? hash_futex+0x15/0x210 [ 38.613530] ? kvm_set_memory_region+0x50/0x50 [ 38.618092] ? get_futex_key+0x1d50/0x1d50 [ 38.622303] ? lock_acquire+0x1d5/0x580 [ 38.626262] ? __free_insn_slot+0x5c0/0x5c0 [ 38.630560] ? do_futex+0x86f/0x22a0 [ 38.634249] ? rcutorture_record_progress+0x10/0x10 [ 38.639247] ? exit_robust_list+0x240/0x240 [ 38.643545] ? unwind_get_return_address+0x61/0xa0 [ 38.648452] ? __save_stack_trace+0x7e/0xd0 [ 38.652755] ? lock_acquire+0x1d5/0x580 [ 38.656701] ? lock_acquire+0x1d5/0x580 [ 38.660650] ? __fget+0x342/0x5b0 [ 38.664080] ? lock_downgrade+0x980/0x980 [ 38.668203] ? lock_release+0xa40/0xa40 [ 38.672152] ? save_stack+0x43/0xd0 [ 38.675753] ? __kasan_slab_free+0x11a/0x170 [ 38.680134] ? kasan_slab_free+0xe/0x10 [ 38.684081] ? kmem_cache_free+0x83/0x2a0 [ 38.688204] ? putname+0xee/0x130 [ 38.691628] ? do_sys_open+0x31b/0x6d0 [ 38.695488] ? SyS_openat+0x30/0x40 [ 38.699091] ? do_syscall_64+0x281/0x940 [ 38.703128] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 38.708469] ? debug_check_no_obj_freed+0x3da/0xf1f [ 38.713462] ? __fget+0x36b/0x5b0 [ 38.716897] ? iterate_fd+0x3f0/0x3f0 [ 38.720673] ? get_unused_fd_flags+0x190/0x190 [ 38.725226] ? may_open_dev+0xe0/0xe0 [ 38.729009] ? kvm_set_memory_region+0x50/0x50 [ 38.733568] do_vfs_ioctl+0x1b1/0x1520 [ 38.737434] ? ioctl_preallocate+0x2b0/0x2b0 [ 38.741816] ? selinux_capable+0x40/0x40 [ 38.745857] ? SyS_futex+0x1fb/0x390 [ 38.749553] ? security_file_ioctl+0x7d/0xb0 [ 38.753939] ? security_file_ioctl+0x89/0xb0 [ 38.758324] SyS_ioctl+0x8f/0xc0 [ 38.761663] ? do_vfs_ioctl+0x1520/0x1520 [ 38.765788] do_syscall_64+0x281/0x940 [ 38.769653] ? _raw_spin_unlock_irq+0x27/0x70 [ 38.774122] ? finish_task_switch+0x1c1/0x7e0 [ 38.778590] ? syscall_return_slowpath+0x550/0x550 [ 38.783492] ? syscall_return_slowpath+0x2ac/0x550 [ 38.788397] ? prepare_exit_to_usermode+0x350/0x350 [ 38.793393] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 38.798214] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 38.803376] RIP: 0033:0x453d69 [ 38.806540] RSP: 002b:00007fa2322afc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 38.814222] RAX: ffffffffffffffda RBX: 00007fa2322b06d4 RCX: 0000000000453d69 [ 38.821466] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000020 [ 38.828707] RBP: 000000000072c010 R08: 0000000000000000 R09: 0000000000000000 [ 38.835951] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 38.843191] R13: 000000000000020e R14: 00000000006f31f0 R15: 0000000000000002 [ 38.850447] Code: ff ff 48 8d 85 18 ff ff ff 48 c1 e8 03 4e 8d 34 38 e8 1b f2 0f 00 48 8b 85 f0 fe ff ff c6 00 00 48 8b 85 d8 fe ff ff 48 c1 e8 03 <42> 80 3c 38 00 0f 85 c2 01 00 00 48 8b 85 e8 fe ff ff 48 8b 58 [ 38.869575] RIP: hrtimer_active+0x1da/0x3c0 RSP: ffff8801b6b4f3c0 [ 38.876185] Dumping ftrace buffer: [ 38.879715] (ftrace buffer empty) [ 38.883399] Kernel Offset: disabled [ 38.886995] Rebooting in 86400 seconds..