[....] Starting enhanced syslogd: rsyslogd[ 16.561775] audit: type=1400 audit(1518739397.722:5): avc: denied { syslog } for pid=4020 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 22.890932] audit: type=1400 audit(1518739404.051:6): avc: denied { map } for pid=4161 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.194' (ECDSA) to the list of known hosts. 2018/02/16 00:03:30 fuzzer started [ 29.128500] audit: type=1400 audit(1518739410.289:7): avc: denied { map } for pid=4172 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/02/16 00:03:30 dialing manager at 10.128.0.26:41785 [ 32.881917] can: request_module (can-proto-0) failed. [ 32.890775] can: request_module (can-proto-0) failed. 2018/02/16 00:03:34 kcov=true, comps=true [ 33.434275] audit: type=1400 audit(1518739414.595:8): avc: denied { map } for pid=4172 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=9139 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/02/16 00:03:36 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00009f3000-0x20)={0x63, 0x0, 0x1, 0x10000}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000e40000-0x10)={0x9, r1}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000001000)) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f00001d1000/0x18000)=nil, &(0x7f0000001000)=[@text32={0x20, &(0x7f0000001000)="0f3805e066baa000b800700000ef66baf80cb8609c778def66bafc0cecc744240006000000c74424026b000000c7442406000000000f01142466baf80cb856c0e08eef66bafc0c66b8f71066efc4c3e94224ffd066ba6100edc4e1f91370070f1523b9800000c00f3235000800000f30", 0x70}], 0x1, 0x44, &(0x7f0000001000)=[], 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003000-0x12)='/dev/loop-control\x00', 0x80, 0x0) sysfs$3(0x3) setns(r2, 0x4000000) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/ppp\x00', 0xa001, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000004000-0x10)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x7, 0x1, &(0x7f0000000000)={r4, r5+30000000}, &(0x7f0000003000)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000004000-0x18)={0x0, 0x100000000, 0x30, 0x0, 0x7}, &(0x7f0000001000-0x4)=0x18) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000005000-0xc)={r6, 0xa7, 0x30}, 0xc) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000004000)) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000000)) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000002000-0x4)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r3, 0x2, &(0x7f0000005000)) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000005000)=0x7) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000006000)) syz_open_dev$sndpcmp(&(0x7f0000005000-0x12)='/dev/snd/pcmC#D#p\x00', 0xa223, 0x101400) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000008000-0x20)={@generic="9aabc89fece06e5425cf182f6150fcce", @ifru_addrs={0x2, 0x3, @multicast2=0xe0000002}}) 2018/02/16 00:03:36 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/vcs\x00', 0x102, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000001000-0x1b)=""/27) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001000-0x10)={0x0, 0x4c, &(0x7f0000000000)="06fcd128e6b4a12fd280189afb613de17acd460cdac51fe0a457362c1778e446af1c694554ff03ec99cce778f79ca56da3e41d72be8f44c19e2fdbfa83f81475cc6f7ed8872efbf5f73c8184"}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000001000)=""/211) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000002000-0x2)={0x6, 0x316}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x7}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000003000-0x20)={0x8001, r1, 0x1, 0x8f}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000003000+0x598)='./file0\x00', &(0x7f0000003000-0x1a)=@known='com.apple.system.Security\x00', &(0x7f0000001000)=""/252, 0xfc) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdirat(r0, &(0x7f0000005000-0x8)='./file0\x00', 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000002000)={0x18, 0x0, {0x2, @empty, @common='ip6gre0\x00'}}) unlinkat(r0, &(0x7f0000001000)='./file0\x00', 0x0) r2 = dup3(r0, r0, 0x80000) r3 = syz_open_dev$mice(&(0x7f0000005000-0x10)='/dev/input/mice\x00', 0x0, 0x1) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r3, &(0x7f0000006000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000006000-0x4)=0x14) ioctl$TCFLSH(r0, 0x540b, 0xab4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x5, 0x6, &(0x7f0000007000-0x8)) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000008000-0x10)={0x10001, 0x6}) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000008000)={0xffff, 0x8, [0x1, 0x3aa]}) 2018/02/16 00:03:36 executing program 1: socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000456000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001000-0xa0)={0x0, @in6={{0xa, 0x0, 0x80000001, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x6}}, 0x5, 0x1f0c, 0xfff, 0x400, 0x10}, &(0x7f0000001000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f000057d000)={0x7fff, 0x7, 0x6, 0x0, 0x5, 0x5ef1, 0x1ff, 0xffffffffffff8001, r2}, 0x20) r3 = socket$netlink(0x10, 0x3, 0xb) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000001000)='/dev/vcsa#\x00', 0x3, 0x10000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000002000-0x28)={@generic="690d7e66c43edf86b17d260673be7d29", 0x5}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000002000)={r2, 0x7}, 0x8) getsockopt$netrom_NETROM_T4(r4, 0x103, 0x6, &(0x7f0000000000), &(0x7f0000001000)=0x4) seccomp(0x1, 0x0, &(0x7f0000001000)={0x1, &(0x7f0000002000-0x8)=[{0x5, 0x1000, 0x5, 0xffffffffffffc89b}]}) write(r3, &(0x7f0000000000)="8a169c824b20521a521e5a1b19aa8b4d8d84d6234605d6e92f72b7f4bcd9a41324d000a7636913dcc0360e87ee13e5017e80944e324969d480cabc0258ab1ddbb2de26d5fecebba6cf0ed2f7871fe09157527ed3cc161b6c974935ca9d21f39f17f6697b5516f20a5271e4c3051a465dccc877d433ae46c6e5e5e01f62d6cbc6b1f84fea4104c2a8de022a9d9f9f60ef4bd9b143fae61763971eed1e9f56e222b747bf221528b45457063c0a6880556303a4b060a141f206675ab291a583b222a2014ac10049ef09", 0xc8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000004000-0x4)=0x5, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$llc(r4, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000004000)=0x10) r5 = getpid() ptrace$setopts(0x4206, r5, 0x8, 0xe) read(r0, &(0x7f0000005000-0x97)=""/151, 0x97) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000005000)={0x3, 0x1, &(0x7f0000003000-0xd0)=""/208, &(0x7f0000006000-0x3)=""/3, &(0x7f0000005000)=""/4096}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000007000-0x1)) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setscheduler(r5, 0x7, &(0x7f0000008000-0x4)=0xc8e3) 2018/02/16 00:03:36 executing program 2: r0 = getegid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00003c3000)=0x0, &(0x7f0000001000-0x4), &(0x7f000058f000)) fstat(0xffffffffffffffff, &(0x7f0000371000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000cb3000)=[r0, r1, r2]) r3 = dup(0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000001000)={0x7, 0x0, 0x6, 0x63, 0x10001}, 0x14) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000)='/dev/audio\x00', 0x100, 0x0) write(r3, &(0x7f0000002000-0x5c)="5b430bf48d0c41c4483bc4040d3ee8d255f18aeff71c3c27931964af9f4f4237d576f7cf15d9c97c3ce8c6a49fd74d5b0cf5627316ff75507cc036ba2a1d39c51975e2e6776485f50bb9fc6bab4da9ac5a5d305e7ac6434577e9e39a", 0x5c) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = add_key(&(0x7f0000002000)='syzkaller\x00', &(0x7f0000002000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001000-0x64)="0999ebe34e3827791fd8a04831b5f3854d8a7da4c05ee28c84c2a7bbf887be52a7de1e4c512a79a7566e01762f0eaf3f400239ec7ed6414d695a7ab135fdb025cccc8293ef5fe7fa7da49c1e217ffdcf2783821ab0a6e3fde183c79d0293564c50c394ee", 0x64, 0xffffffffffffffff) keyctl$unlink(0x9, r5, r6) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000001000-0x38)={&(0x7f0000001000-0xc)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000003000)={&(0x7f0000001000)={0x320, 0x0, 0xf, 0x9, 0x0, 0x0, {0x3, 0x0, 0x4}, [@typed={0x10, 0x2b, @u64=0x8}, @typed={0x10, 0x3b, @u64=0x9}, @nested={0x14c, 0x20, [@typed={0x10, 0x44, @u64=0x81}, @typed={0xc, 0x17, @u32=0x6}, @generic="948a9f7cbc783ba8edbff05fe7e275898a065d789bfdfc57f5c3d51faf27920ba7bc05524d606284ac08", @generic="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"]}, @typed={0x18, 0x59, @ipv6=@local={0xfe, 0x80, [], 0x0, 0xaa}}, @generic="22d565e5556d2d314d82543623adc2dad1f66290c12a9e0c34612e5695a91c0433e5c702e61264d5f8a35556c9de08dfa826dd4b67b5cbf17759539dc229375d06b8412dc2b5f6f7f71ecfeaffd1a5446721aca92cbd484f713b228a315218373769f91d6d6b03a0bdd0dd7ffaf215578a", @typed={0xf4, 0xf, @binary="36e77dddbec62a595e9ae1a6d7e0e082f7ebeedbaff6f10acd01bbde628448a7354a2827875cfc5b6bbcf67569da91dd93de4a9d14c5d711f25e67b3c19b5b37b855c90081d8164ecb60e07f957f461c200861ef111f0b79f518615ac33ec620e1a708fba9a7daebed818860a8fc132c28502c469580ccc91a70764ac72562a938dff99582e1397a50a93b9b03108bceffd16316cabf69155e3b2f1a81a026b3c7d104f83388d9e93bba56b43e89f0d96aff83690d641bc73c8c7019c14e94a052adbea1ddfe584d6f570e72d143c5b9b6216e3197e005954ad5fef6bf4fc2962f022d483e75996710"}, @typed={0x10, 0x79, @u64=0x28}, @typed={0x10, 0xe, @u64=0x8c3e}]}, 0x320}, 0x1, 0x0, 0x0, 0x4004000}, 0x200000d1) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000005000-0x8)=@assoc_value={0x0}, &(0x7f0000002000-0x4)=0x8) io_setup(0x5, &(0x7f0000002000)=0x0) io_destroy(r8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000005000)) exit(0x5) syz_emit_ethernet(0xa8, &(0x7f0000001000)={@empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [], {@ipv4={0x800, {{0x1e, 0x4, 0x8000, 0xfffffffffffffff9, 0x9a, 0x1, 0xfff, 0x6, 0x1d, 0x0, @multicast2=0xe0000002, @dev={0xac, 0x14, 0x0, 0x12}, {[@rr={0x7, 0x7, 0x80000001, [@broadcast=0xffffffff]}, @cipso={0x86, 0x23, 0x5, [{0x7, 0xf, "cd1011d305f27855b89995c0d0"}, {0x1, 0xe, "6a5cf1f5eba7fe74bbd2be8b"}]}, @timestamp={0x44, 0x38, 0x465, 0x3, 0x5, [{[@empty], 0x401}, {[], 0x6}, {[@local={0xac, 0x14, 0x0, 0xaa}], 0x7f}, {[@broadcast=0xffffffff], 0x2}, {[], 0x10001}, {[], 0x7f}, {[], 0x7f}, {[@dev={0xac, 0x14, 0x0, 0xb}], 0x1}, {[], 0xc4d7}]}, @noop={0x1}]}}, @icmp=@redirect={0x5, 0x0, 0x0, @empty, {0x5, 0x4, 0xf3, 0x0, 0x3, 0x1, 0x8000000000000000, 0x1f, 0x7e, 0x80d, @rand_addr=0x3, @broadcast=0xffffffff, {[]}}, "a2fe979aeb4c"}}}}}, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000006000)={0x390}, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000002000)={r7, 0x8, 0x101, 0x9, 0x4, 0x1}, &(0x7f0000004000)=0x14) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000007000)=0x7) 2018/02/16 00:03:36 executing program 3: r0 = memfd_create(&(0x7f0000260000-0x16)='\\\\cgroupeth1:security\x00', 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001000-0xe2)={0x0, 0xda, "7e35289beb22bb1bf383a3d0245d6df7ee6745b6e6fc8fd070f60701aeea1e49d0301f9fd969e65c8492b171d0f2da9811857fa4a529ff167efbdd2ad254044272041193d6addf137ea050c4e1b984b79a406ab03c5d6c9daccb0018a9192e17841791c858bbe0bf6f0f6b821d147ef72e0619e225614325feee23db7503937a09085297745df36dc1acd31189a2422968c57a68919ce5210028832d7b6e8af54770ab53335d09c4c06275240593fdda9e0b01cc3c9d965a9b44a35e4fc071f139263d9cc390c62b970350e6e41bf4af255fdefd4c1b6825401e"}, &(0x7f0000000000)=0xe2) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000c10000)={r1, 0xbcc}, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast1, @in=@dev, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@rand_addr}}, &(0x7f0000002000-0x4)=0xe8) ioprio_get$uid(0x0, r2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000003000-0x4)=0x4) vmsplice(r0, &(0x7f0000002000)=[], 0x0, 0xd) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000003000-0x8)={r1, 0x4}, 0x8) mlock2(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000001000-0x10)={0x4a927446, 0x362}) r3 = semget$private(0x0, 0x1, 0x88) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000000)=""/98) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000003000-0x38)={&(0x7f0000002000)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000003000-0x50)=[{&(0x7f0000003000)="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", 0x1000}, {&(0x7f0000003000)="feaa9304d70c9f922b8ce258e501d6425520e78d11a73dce710b72426e4db1a666e4c3f9462ed93e61cae433626c6169bd16417e139455e9dce6d20231c580fe56a8f92b0dabff2174", 0x49}, {&(0x7f0000000000)="a04c7bee6b1e5efd385f45806ecd4c81fbb8811e675d3ef2dd700735d4cb84e6f36dd04e7ce485", 0x27}, {&(0x7f0000002000)="669a664a9221927b2b5f523aa2e5f0450965cec37c", 0x15}, {&(0x7f0000004000-0xc4)="d65bab245512bb877152eae45fd6bb91be72c8dcfd776b90c906a2dccbd783b613b04134dbed9e1b7d3d2e59c57e6aca75e2a67bf72814e1cf3a66824815129d59cc4a8a7235e0772c2db4f9e62d4b6a43974f8302a020c78388ceb07eef4131d4806e45edba44fc1f0b434194106bff2c9122fa5704d0de7e01e26111ef6b738cf569e830460498a87414f29834c39507eaa0511ba385cf628037fcf3be1db3c652f0a5cfdca497d561f85bfcc0003befec5042c860c492307724bcfe99649087d5650b", 0xc4}], 0x5, &(0x7f0000004000-0x90)=[@sndinfo={0x20, 0x84, 0x2, {0x5, 0x200, 0x8, 0x5a8f, r1}}, @init={0x18, 0x84, 0x0, {0x3ff, 0x7, 0x9, 0xb1a2}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x2, 0x0, 0x8, r1}}], 0x90, 0x20008004}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, &(0x7f0000002000)=0x6) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000002000-0x4)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001000-0x14)={0x0, 0x26, 0x10000, 0x100000001, 0x6}, 0x14) ioctl$int_out(r0, 0x2, &(0x7f0000003000-0x8)) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000004000)=""/118) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000001000-0x3a)=""/58) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000003000-0x10)={0x6, 0x101, 0x10000, 0x401}) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000003000)=""/167) 2018/02/16 00:03:36 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000156000-0xf)='/dev/sequencer\x00', 0x10b100, 0x0) pread64(r0, &(0x7f0000aa7000-0xd5)=""/213, 0xd5, 0x5e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000001000-0xb)='/dev/adsp#\x00', 0x6, 0x8000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$llc(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001000)=0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000002000)={0x1, 0x0, &(0x7f0000001000)=""/168, &(0x7f0000000000)=""/203, &(0x7f0000000000)=""/62, 0x1f000}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000003000)={0x0, 0x8, 0x3, [0xd9, 0x2, 0x7c0d]}, &(0x7f0000001000-0x4)=0xe) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001000)={r2, @in6={{0xa, 0x0, 0x8, @empty, 0x4}}, [0x3ff, 0x0, 0xa4, 0x3, 0x7, 0x1, 0xf9c, 0x80, 0x100000000, 0xfffffffffffffffe, 0x863d, 0x100, 0x7, 0x3, 0x2]}, &(0x7f0000003000)=0x108) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000002000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x7ff}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000004000)={0x0, 0x0}, 0x80000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000000)={r3, @in={{0x2, 0x2, @multicast1=0xe0000001}}}, &(0x7f0000005000-0x4)=0x8c) open_by_handle_at(r5, &(0x7f0000004000-0xa6)={0xa6, 0x1, "44084af323d53d470f140698bc633a3e91d0703210cca408ee7f7b35be5b4623e30ab63eb47b8d058bc8ce378a4954e1dbacd9ef3cc5ce7b5e5ee706ef03bf7069836d99bf9129afddfc8426766808bbd8561a7649c3410cd15709951153cd389a4851d46a2bb70fa564da5bb05cad54bd7022e0cb6d83b6925a097903beabc730a24cfed7edfcc3c715eb8365d2e1b84cb4c7d14910d009d04fe7b383e9"}, 0x2) r6 = syz_open_dev$midi(&(0x7f0000002000)='/dev/midi#\x00', 0x10001, 0x10000) write$tun(r4, &(0x7f0000004000)=@pi={0x0, 0xf5, @ipv4={{0x18, 0x4, 0xe0, 0x3, 0x1ed, 0x2, 0x0, 0x9, 0x21, 0x0, @broadcast=0xffffffff, @rand_addr=0x1000, {[@generic={0x82, 0xb, "362eab4ec53cbbf207"}, @cipso={0x86, 0x3a, 0x1, [{0x7, 0xa, "bc3c1c7d3c6a143e"}, {0x5, 0x11, "49c8ca07cd3fc73be591e3d814e549"}, {0x1, 0xa, "86b12877c6e9de91"}, {0x7, 0x9, "758ac137159f85"}, {0x0, 0x6, "e648871a"}]}, @ra={0x94, 0x6, 0x1}]}}, @gre={{0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, 0x1, 0x880b, 0x19, 0x2, [0x8], "25edf42b82cd136a0495050ecefca06d4dd2f4ce686775fc4d"}, {0x4, 0x0, 0xcfc, 0x2, 0x0, 0x0, 0x800, [], "79f96fb84f3404d1e9e0a738150e7685eb832aa8a17bbeda5ba6ad37aa15608800d13a42e3272f5c3e9c5c74350a8721bf41e8503103cbefbfbff3144c6d581ecbf774eafc8b652d3fe0f4851ce86e0b0c23ee77c41ee9957f1c1915f8cd1608c96b6c96eb7c036e3055dd4a72be8cfb3a827e1fd8c0ee3d8284e1fb65f5ce32c0417973df58e5c9c15626a2f63d87b4e8201558d3fbbbe17a30d561261267210488fb15b3bc2b6667c44914a8b91cd8386d12ae1e3a00542adee6a923b92c00841d90f2ddc4bdb6092cf732988ca650d59c45a588690432e43549a046879f2246985cf0a68958fdc1cf8bbc93e53a536154f2e0aa23"}, {0x4757, 0x0, 0x7fffffff, 0x9, 0x0, 0x0, 0x86dd, [0x55d9c44], "d93bbccec462138f85359a34ecedf43f02ffbbf1079d9db27e8fb4aa72dccd09d48a34fb9988f5ac02d80f65377d6c95a6c153e3975c4275856f55e75bdc76bea48d48893d1a3ca3bb9a076bd3deeddb3b2c8bf033a65025e964e08199f2c359910e9f17c261e40bef4d"}}}}, 0x1f1) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000004000), &(0x7f0000005000)=0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(r6, 0x0, 0x2f, &(0x7f0000007000-0xd5)="a9c238cdd183b8f31ed6f4be60e0649a26b36c65935eead9fe477623f8053def9d957098dae5740fdf2f303139d16558bc16937ac10c60e93da09bcd5df202759a06fa44933e68f018a0a413e44fa4eac4c80e5e858fbca93233395d7658b1cfc4aaae1c31b1053c64ebda58ff4386e4fcf91da408de4fa97e634123c8ea41df6b1b3eb3d03c0900805ab789ea4bcbc6c6f245118c9b7d930a4cca5827ecb01d8a6bb11c8324b9b941d96d76225d28ca02f06ba850e9f8e3cd10c2b40dd5d08fd39b9664565a4b60554c2f0dd99219731dc275b9ca", 0xd5) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f0000008000-0x4b)="da5387d0ffc569826a2c063db83efc555ebe5841f9d5130a65589b72dab588cc84608d580854692ef595d85ecd5ced7ab59d4754b6408fc4170d4eb8dd4a76e3b640c86533a967b3446ade", 0x4b, 0x8000, &(0x7f0000001000-0x60)=@nfc_llcp={0x27, 0x1f, 0x4000000000000000, 0x1, 0x7, 0x2, "42bcc3cbc0a9f1811bf251102ef8770ea0311e1a99293470edb1c1312d48ed19a2bf19940ebe56d54e893daa769af992ff98b1c3e2a2415d35ded4c70e551e", 0xfffffffc00000000}, 0x60) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000008000)) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000009000)=0x2) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f000000b000-0x10)={r2, 0x84, &(0x7f000000b000-0x84)=[@in6={0xa, 0x3, 0x80000001, @dev={0xfe, 0x80, [], 0x0, 0x16}, 0xffffffffffffffe8}, @in={0x2, 0x2, @multicast2=0xe0000002}, @in={0x2, 0x1, @empty}, @in6={0xa, 0x1, 0x7f, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, @in6={0xa, 0x3, 0x8, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x6}, @in={0x2, 0x2, @multicast1=0xe0000001}]}, &(0x7f0000006000)=0x10) 2018/02/16 00:03:36 executing program 5: modify_ldt$write(0x1, &(0x7f0000cb3000)={0x10000, 0x0, 0x4000, 0x7, 0xffffffff, 0x26c, 0x3280e5c0, 0x7fffffff, 0x40f, 0x5}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x13, 0x2, 0x5, &(0x7f0000000000)={0x0, 0x0}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000a5f000-0x1)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(r1, &(0x7f0000001000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast1}}}, &(0x7f0000001000-0x4)=0x26) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netrom(r2, &(0x7f0000003000-0x38)={&(0x7f0000003000-0x48)=@full={{0x3, {"ec4af3d36b3dd8"}, 0x9}, [{"957bca673e313d"}, {"2d9bb2cb9171de"}, {"7378be60c21411"}, {"ba1f4697cfa4ae"}, {"af7f7d072de1fd"}, {"5436d95827b378"}, {"1968224d7b2243"}, {"7b136dc571411e"}]}, 0x48, &(0x7f0000003000-0x40)=[{&(0x7f0000003000-0x1000)="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", 0x1000}, {&(0x7f0000002000)="2e5197a410ac1ecb8e32d75f0cb1816c506cb990fecde6d5a5d986a2009fe960a0b0d118bfba85958a86879440b45d8aceaebd8d2e728b6fa11830b55a0c2a5c10b7e4b8dbcfcf31b4896dbbcb6c06f9a50dca68ff09f672388111bd3cf2bfe4b7e300ab59616d8ffce693d2182936d954c2c395808c7ec7abc1c949ec354c0e4e3490e846431b69e39954d724ab1e9dfc08a588875cb0f28f6de1c8c5a29b5939b912b67fa1ea6080810cff2b86dde9b521e2bdd9022b2075cc83f5db35e5c35b2a71715fc4ad7e34fd1a90393af84c6ca4f7dcca3700b805a7d0c0794841c2ef", 0xe1}, {&(0x7f0000003000-0xc3)="3ede68a03740e45231e5529a2f64f631731e10d5822d24fddf69a0b7f2d8db2ccb16715ac6d3266a7d0f861f81e2d0af7bdf53632af0344e9bcf85c6af077a7b0b33a426703bc74d88ab5b0399857e8ea0948f5c2757ed93695e36cd613cacdab8f4b26c4f6e38c7e3e81b1ac81fddaf5b56a9f4675c5cab6d0151465d8b9a5d6fbae67c9199fdea4cc059ac408655b6f3299508a8370e7e7557580a5dd05c0d0480093e0004d7cd3508edd980712b0cd7dc0924870d9535c0b0ff54f71739b4a0ddd9", 0xc3}, {&(0x7f0000002000)="05f2df226eb7e31ce53fd462b291c1b2697a53595c74a9ee7f7a2783db741241941d8d29cf794ee80d44cf5086c23c927e1020020ac18c8fdc45909b1289cda2356d7e5c669448eb04b75408a647c0f6ae39ca5fe3efe24b65df3df61d066d22a3bd7205ed", 0x65}], 0x4, &(0x7f0000002000)=[{0x110, 0x10b, 0x2, "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"}, {0xd8, 0x10f, 0xffffffffffffff21, "e6db592df1d3061f214bc0515f8faa5149fcddbe60be7c89cca81691601404eebc860570ce156c74d38a67fab20a45e0fcff64f161c88ee7eb864b124d4ce4974f811cab69218b0fcd001503deb2a001c57a69959be86bcffbca8121482faffa8efce6e6a4cae4da737ed0e22113ce874274c5b7c34bdf7190a87d42cd13ace0c39be8a85085fdf8efedef46038d00b398b9bd87fd908fa7f4a833b5887d96ea4978d1046e1f7ee5f304031f42414c2ce679fff8b6778526ed24f3964f7b7cec34e5c4966e0c9ab0"}, {0x50, 0x1, 0x3, "e247e9c61868602a523f53621eb216ef513afa29aac6ea68d658dcc128f04a60ea8f475f9d0a307f8c5476c0968fe915c646f2d2fcf9216fbf424a97ad4d318a"}], 0x238, 0x4000000}, 0x40) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000002000)='keyring\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000003000-0x1)='\x00', r3) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000002000-0x6)={0x800, 0x3, 0x2}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000004000)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x2, 0x80000) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000007000-0x50)={@common='ip6_vti0\x00', @ifru_ivalue=0x8}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000007000)=@known='system.advise\x00', &(0x7f0000001000-0xb5)=""/181, 0xb5) r5 = fcntl$getown(r4, 0x9) waitid(0x0, r5, 0x0, 0x1, &(0x7f0000004000-0x90)) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000005000-0x8)) 2018/02/16 00:03:36 executing program 6: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f000002c000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000bc5000), &(0x7f0000001000-0x4)=0x8) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000001000)={0x0, 0x8e, "7b0a91a8700ab5b583f3d057d9e0d81fe955d87b593f763fa780752dc7ae9a256bbbb095bfe8b106a41775232829d085572b00f77d56a172a8dcddc6b28a20ea4cae42000e817147fcf549df5df4db6a2d34cc23964c70c161fe4160e2364620ea7540f7873841bd1e017a9ae950ca6cb25b20a899780b2e2b66a4afd8ceb7ea2125a9d36d687de8cf234c3804c0"}, &(0x7f0000001000-0x4)=0x96) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={r3, 0x4}, 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000002000-0x90)={0x8, {{0x2, 0x0, @rand_addr=0x1000}}}, 0x90) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000001000)=@int=0x6e0e, 0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={r3, 0xcca, 0x3}, 0x8) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000002000-0x89)={{0x1, 0x9f37b45dd8a99e11, 0x3, 0x0, 0x3ff}, 0xcb2, 0x4, 'id1\x00', 'timer1\x00', 0x0, 0x7fff, 0x2, 0x9, 0x200000000000}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000002000-0x10)={&(0x7f0000003000-0x8)='./file0\x00', 0x0, 0x18}, 0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000003000)=""/136, 0x88) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000005000-0xe8)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001000)=0xe8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$can_raw(r2, &(0x7f0000004000)={&(0x7f0000002000-0x10)={0x1d, r5}, 0x10, &(0x7f0000004000)={&(0x7f0000004000)=@can={{0x2, 0x2c652dae, 0x9, 0x34b34de}, 0x6, 0x2, 0x0, 0x0, "9e2c1acb302f0f20"}, 0x10}, 0x1, 0x0, 0x0, 0x24004844}, 0x4010) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000005000)=@req={0x50, &(0x7f0000005000-0x50)={@common='bond0\x00', @ifru_settings={0x9, 0x8, @fr_pvc_info=&(0x7f0000000000)={0x1000, @syzn={0x73, 0x79, 0x7a, 0x0}}}}}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000006000)="21b323dae85968d3a9cec923637ecbf8335ad017461cc58d40f14d16ed2bea5d8fbf410ae2fb28d7327cfada425c1238fed4090f5174988c361ee567ad3c44d439570ff0e9ab017e90ecca2a6379b49ffef870e3d2af2b6aaca0f4d1b717c302d5a3e133a91529301a4d32900535ce028bf2752a3728e0e9b5f01213fb81e31256d99935465d32b805292e69ee909b2d741d52f99b3eec85cd257b2574556f5ef6080e8712c15cf5db2fd081a8a2d8a58225974bba8851fbd278d21dd41c4df55bfdfece3c7fc86b921c") r6 = fcntl$getown(r4, 0x9) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) waitid(0x3, r6, &(0x7f0000007000), 0x0, 0x0) fdatasync(r2) [ 35.674125] audit: type=1400 audit(1518739416.834:9): avc: denied { map } for pid=4172 comm="syz-fuzzer" path="/root/syzkaller-shm890654346" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 35.732348] audit: type=1400 audit(1518739416.893:10): avc: denied { sys_admin } for pid=4216 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.762639] IPVS: ftp: loaded support on port[0] = 21 [ 35.819736] audit: type=1400 audit(1518739416.980:11): avc: denied { net_admin } for pid=4222 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.821808] IPVS: ftp: loaded support on port[0] = 21 [ 35.883006] IPVS: ftp: loaded support on port[0] = 21 [ 35.931422] IPVS: ftp: loaded support on port[0] = 21 [ 35.995592] IPVS: ftp: loaded support on port[0] = 21 [ 36.076350] IPVS: ftp: loaded support on port[0] = 21 [ 36.179210] IPVS: ftp: loaded support on port[0] = 21 [ 36.273437] IPVS: ftp: loaded support on port[0] = 21 [ 37.022667] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.035678] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.333736] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.362294] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.517611] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.641140] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.719581] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.792610] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 39.529752] audit: type=1400 audit(1518739420.690:12): avc: denied { sys_chroot } for pid=4224 comm="syz-executor0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/16 00:03:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf03}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = epoll_create1(0x0) r3 = socket(0x10, 0x802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000ee2000-0xc)) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r3, &(0x7f0000d08000-0xc)={r2, r0}) keyctl$join(0x1, &(0x7f000042e000)={0x73, 0x79, 0x7a, 0x1}) 2018/02/16 00:03:40 executing program 4: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0xa972, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x1) r0 = syz_open_dev$dmmidi(&(0x7f0000a95000)='/dev/dmmidi#\x00', 0x80000000, 0x2000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000a95000-0x4)={r0}) [ 39.954702] audit: type=1400 audit(1518739421.115:13): avc: denied { create } for pid=5246 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 [ 40.010100] audit: type=1400 audit(1518739421.154:14): avc: denied { write } for pid=5246 comm="syz-executor1" path="socket:[14642]" dev="sockfs" ino=14642 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 [ 40.069071] audit: type=1400 audit(1518739421.229:15): avc: denied { ipc_owner } for pid=5265 comm="syz-executor3" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/16 00:03:41 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x1, 0x20}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000001000)={r0, 0x8, 0x10000, r0}) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000d88000)="8907130000", 0x5) r2 = syz_open_dev$amidi(&(0x7f000083a000-0xc)='/dev/amidi#\x00', 0x7, 0x10080) ioctl$sock_netrom_TIOCOUTQ(r2, 0x5411, &(0x7f0000112000-0x4)) 2018/02/16 00:03:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000016000-0x1eb)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x1, [0x2, 0x4], {0x0, 0x6, "c5961e", 0xfffffffffffffffe, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, []}}}}}}}, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000970000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f00004bb000-0x4)=0x10000) 2018/02/16 00:03:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f00001cc000-0xb)='/dev/midi#\x00', 0x2, 0x20000) connect$netrom(r1, &(0x7f0000eae000-0x10)=@ax25={0x3, {"bb87b0086c3a62"}, 0x3}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000fb9000-0x420)=@filter={'filter\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x1f0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, &(0x7f00009dc000), {[{{@uncond, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={0x158, 'hashlimit\x00', 0x3, {'bcsh0\x00', {0x6, 0x0, 0x48, 0x0, 0xfffffffffffffffc, 0x1f, 0x5, 0x5}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev={0xac, 0x14}, @loopback=0x7f000001, 0x0, 0x0, @common='gretap0\x00', @generic="caacc61dbe694efc7cbed9ee530862d1"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xa0, 0x0, {}, []}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x420) 2018/02/16 00:03:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ac2000)='/proc/self/net/pfkey\x00', 0x1, 0x0) iopl(0x9) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f000095b000-0x90)) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000d6d000-0x88)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000926000-0x88)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000b4d000)={0xc8, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}}, 0x108) 2018/02/16 00:03:41 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000)='/dev/dsp\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000001000-0x10)={0x0, 0x48, &(0x7f0000001000)=[@in6={0xa, 0x3, 0x8, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0xffff}, @in={0x2, 0x1, @loopback=0x7f000001}, @in6={0xa, 0x3, 0x8, @ipv4={[], [0xff, 0xff], @empty}, 0x3ff}]}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001000)={r1, 0x7fffffff, 0x359, 0xa278, 0x7, 0x10000}, 0x14) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000c15000)={0x0}, &(0x7f0000001000-0x4)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000000)={r3, 0x100000001, 0x1000, "958d81c26aba5878a084f4c291491dee84d6763ffed49a360f29b55ef3abd4db8d0a8ff9add58a88bf4e237b9fd8a311addb83468aabd758eed3e1d37ecb9aa17fe1ad10a5da3d25149c5da8b0c9f913227b80201697e324bde147c900f31cb4a37a27da53095d79524757362d961dff3924ff1417ebc137d3d4795e261cb95ed17ca53d3b0b2c69acf7fdce132c89f7186894e75277a61ab3074350fc3500e16ca41143d7c0c46e406a9754f20e6c16ab5d6749e66a823f989dcca7e7721143b0ef60f5b002ad1a6766293fd583d358ff2d9e6c158495fec4412da22a0dcbec765ee81341a323f28abc60cb600df8794248c5249c8fd45d1939df6fe8613d380c4dc9fd7a983a8ae395753457c9ccf581d2978cd5c2892f2317f49207ecf936efb7c02b737768d0f6757342086c68aab94ef1aea26c5010d5e947c9e73ee591b79d828d9c805c1d39a7264e4f4eb404cd2f90e0f7ca91dcba007216072c86f38cea0ec4f24704300e44513c8a2c3ff268af89e1e89e9952d74f7c65635c9d7d8b579ac91c357311d0923fa69ffc510f98ac40084e336bcfe1265b5d848fff8175995e6347ee66d7e48dc60597306a351b8db31d8145cfcb32662c2f44602697bebca5748b1c5bf4a7065975d450daa5b8a726d379a59ab18001b7c1c1e1fcebd143fa46afaf00a04e561fafdcba89ca2ede9111024fea328d1eaf33488b6814182a6b9d766402b52b28bbc1f956ac21b1606019a706a8a63d88eb919874539ef71c900e65359c52bf50accb8d8b3a87c0f8207fab2cd8ef72852a3ab438b06b7f5f253f66b1765db7b48e6bcea61894654ed232fcc03a8ae127416380a17949924ff1fb9b4f423160aec3045f241a0bc902290c988d7d135ac3a244e85e07cdfcf8a936b6722758a1fbcb1b3e066d4a590e9e2574f38d61e4b165be72399dd1f146bce6e38c58806c3ece0b277ea322fdf5ba75fb2a1323b82b56c7f9b4e40db042680727dfbf22138a9c59c6615f5fbbbdd0bd5f4d532ec820657f918daeac215de561dfa60f46a87ed0cbee4ad91553652b4dbd55cab3a792a61be5dc9bf66e402169d2c7bd2a9c2572a142b4a2137280735207f8a49b52f8d0a3330b995c111155111b5521100d67c8c1156ccc52cb9688a693fa336094edf3d7d95977b1e6a90b6222ce1f63abd3508a47adb2f2b44583c2ce3b0e9096972477cc0bde25e22e4b4dca364b1e1f565c992d4c96fb1c29dcc7bd247e65495540caf1595b0ac38a2d9d84015d7388cd06abb15008c11ceea64ca30783fc42e8c4b359249725e8db9c3aa6d010c6090bffb40c263d6b008127b3b074691281df54d537ad712f0c0cbaacbcff5b22670a68e0f438a64dbd392350a5c13296728fefffb564dfeab75687edf2d35f23c008c7047be29d4758626634954b75f16c04db545beecc4eaeb2c9723b232dae406e983e4c4f12b683215ea3aea292ef91c855b702684b60d018f4ff6e62ed4ba2ab6da4f40db0520337e5cfb7b506a111c42889a312579d96c6dd3855939a82b7b39ccf916323a68f78bb0db10d00ac815b069816b0c1ca1d1fe2fa26d1f03ab852581ecd782d8f864347f35373dd88a70be8f40d80eb8e17ad3741fc5a773eb6f621ce552ce11c03e30ad8ca5df0d0f9b208bbe361bc8820412d0dfd19643ab1d053925972b8fc74ba0d98fbe05af2ee4b6f8056866fd0bbf27cc202f2a6cac044e3b4fa52b83b313519533a3a12b5e60a4e503ffb05a3466770dac3cc19d3923eaa2e0623af38f9557bfbe17f3543d526c6393e19b48e8d144849c0edcce22f3b1002d2fe10ca446927c49d4f47e6da973691f2315dc2f9eb2885836dc4a6792d221b1961c8071ea1d5544dc291b66c072bff31a2bad2afe999c475c7fcaf1fe28f17d47c27ab02c2139a8e204742155dcf81ab2d5991e7b1e18ed46e379dd1f4fd484db8c4334b9171e9f3cb6c423288f68b2967d53fa1dc5463487483eaf06fccfe60dad3b6259f53ca3c2fbb0b2ba9cdfa27cdddc7c50e452ca6e9c09ca3493d5068955471cda403fb480ca9fbd1d5481f9e38989b2bc007d8cf46ff7a484ae49ccdec818cf998b93ae78158f01f000ed50e555d7bc65fd39e5497ae9b83ecb500a148bd2192ecb313e146c95bbb57f104529d499713959022ccf1463e4ed4dbd3607c85b410b4c8f9be29004dc1841148b0442d1cd7ff16e4c4f872aff042782aca997e1afb1c3bce46b5043635692dd880f84c7f5ea58ec828ace652be340ca6e2ceea1235151d2e10ebb869b3fb37ea05a1cbd65ecc354fbebbcf87b0ad9c1bd1bee3dcb245549030675ec96626abffb19918944b3f90e04ce0160eeea02dea99d9b9d87686ab0b194f1695ae18f87010b7776a7c02d7a95ed7b272bfc7795f5d4a746d40811bf639a79542f7aae2530029607190af9f2acd3946624e2af41598ccc81ede73b45b4baccfa686313ef21db87b983931d9b6945fbf0ee640ce6401ef71605fd0389dfb4468a74e8ba798615dd0dd63bffab12c46807a2c0fea4b770b9abd51212d8b0227e43489bd55315acf4c40a78d77cbeb65f3c091a5390c9a69805f52f052501ed6ae58b93f92b725d03dc5826cf7ff9a60899774e09833fb2f3045d5daa06f485defbb78856d4ac0965d78277e5fdd1cdccde8a4c3fe09e8156b0f3f8690d29e06a1a91ee63f8e4c2e80dcc8dbcbd8fef40dd8f68842c56079a136352194dda3dd978316199f5e8d53ac69c2104b21d315fe36773e2fccec37637a2c8f9c66c9a519c7d08f49258cb7db5b1e210ff06571446736f4f3300bc45dab02029992f5397b79eb44b61d7d6d0b69fb33d6fccfcf97bf15532f9fccf16fa0388cfb16e54f6beab8b43af531dfb7376ea4fdde86bce10bf08bdb0f2eb6cf9d8267bb43bdd6425250742f88840fa6c67d59f9fdd101a12c7e6d5a221edb5c45d861c75f4c435512c1a07b4761f8e546be258ea6e8cc7231456f3f34ffe2f2cfb2367fd94563bc44ee66e4ebd145c644da65fc6d618e9b3e905459cec7454a6d2cf0771d071c2a8f6cb60bae4e1631420e556a54cb11b591eb96100928cb497cf903a9118d022b43422460c3bdacf9ffdcc3eabc89892f55b822c0812d7766e17edf3f5b0c8b7eb231ae28356eb70dc14661df5b21982cc9746cab1ae370938ea073b13f58c43baa8de2f3a4c92458a8eb93e3e5730c476a1a182f4ff7374682efa63ff04ce56446d80ec33f57445beba210355aed98c22bb231139840a64cf7b88a9a37861bfed8b5d3dedb398e285f4d2191887c0438917c448ac7554c2e853931b445a9a1a7275dbd6078db99749576b2175cbe0c523c5390057c36d3584417f6c28aeb5073c0bdec07a192d0c0558face7ac20c6dee954d8b25cf76c02186508f1ff9445c325fce686b39d1385f2fba4bb6282faddbb35a6c2a618cf75843261a5882b7a696fd17e4e36d96691cbe8f10344721699a023db575cf2eef2ceda7d3332197945a8db266d80178aef8e5fddbd5b38da73237630b8114ad9c74d47d7347e61c3424bb0b4fbf849634d5b6a6b4caf34659c3133d0a7541d6a5b8dca7f7186c20a905d84ba76bca3a3a008923ac812054b1bdc8408dbaf76babe887b3f76ffff065f92bafc56a0501c016b18c87b00a9ca8234cca903eaa096392a62e6b487c1f87e23d63262073560b529b8102e84144060bd7a8d5d2c694a39ad2272c9fcac29f70af08e86375ced0bc7e914d54946cc5c644b99fc3658616e43bd4aefa58263182e5d8361366c9d3280725e05c300367242935708a48efa595e53c30407a6d80d9e5cb0ee249ffd1634aac1088e549eacaede10b24d19cc36430268cb48a82f5b880708c729a2b932cc34d6ea95c1b5b8d6fd34f434c562f81c7ed6fbc478626ae0d982de07277c1cd6a2b12c008f17552ee2c0bd23c492e0475f147dd9b260a8df5594936500176a3751b43bfb10f2604880453ba4340a851fe8d296d49d84fd4d8bad3d4967847c05ea5b9a98972cd0d4fe66173911e3aaa1dfca08d3c4e4751017c04dcd0ff83f24be46cb28930962983b0582593f7be3a5d0f7007b6a798638cb3eccb470c536dcbd57ccb6946e54aa3b0427c6dda9e5c452844b5c6444a512372a7536c480c0bb654ed36baabaf49572e84ab6829a236bb226a4af64a85dd0fff3cfe43e038fd0116a1fc214f814612e612d24f8f7422d2b6c4cf4dec75e699be6b2441eda21c5efea14eb0e8618af61b964be96a4d197d525d57edb85dab5bc83e892484b55f4c13a397ebf551e9f879c28f7d69d014e374839577af88626ac30f7978a555ec8386258f0f04c01ccbbadf08653f3e544b585e75574559b3c6eedc5532f2399e4fda52eceaf11a7737d43be88222ed1c3dc1ed9fc5bda778088f95e609d5e3f150d2b793d396015a8e1bf146b376b860aa42fcd8e322367e752b2c225fddf8476e0980906c686560b40a7ed426f2f4eb21b3456ccbcf4010fa692a477e2de15fd8ccd84f526e77972bb3b1515cdfeab23a21ad6946328decac8d5f0801737c4db7ce1abb8f0c466d85d5c1f392e78b0b143da67ccec0b0305efb498891203bf2b4201b592c13b2caa03981c0aa58c1dde0fde90964e27b47532c2efd05cc82544f6dbe8d6b54dc76d0cc428778ca2aaa8b7c542df57cdf47a5075c1c7f5ecd2ab1040d68ef526a764375f7e1063c098603003ab001f4cd408d482d7923f86c01a1b9f1aa90a2d2b997162228bb6284018bbf86aa6311af281f65c4be6043e047475081e6813b0085a41461d22f37da59f298a052c9de1406b3c74241582a2a2d8bee02add81936be72c8e56f63082fe6d48766da78ac4d3e1b87ef055c7eb34380db6cdeef88dc8ff75beccb65a8d80f4c794a148d99bf790320908250e0c22696a6d42699ec6c11ad04a2e2ffcfbdd95d27c5c153277fd321629118fff65546e091091fc3b41b63e09167b7533f7c712af8d5d1ad7664d63d578cee08a6648832de24a3a5143bc275e7d79726b7f34d86b9a8a4c7f121ec660dca9677a1c73bc13d68856d86b2e22db7d9ab9bf381afe185c34b5565490434be9a49ceb8585874b44efba8637fc36c139406d37111d9540f11ef52ee5e2e71c59f46bd70b1c0152f47729fc4fb9791d1e542184058d3cbcaf6099619ad7b58a38dea7775146de02817bf6789eaefb192dfb780868e7575da6359f331dcfd9d5f1e2851ac967fb1376451db9323851257606138399ae1156e6b328c9700d51f9d41e6a149aa28d2041d2daa9ef43d94f477440909516c79937fc748d06ad13cc92702c0e8171bd2edc82239b88823ed9046c80bf4d1770a360dc4ef03c505cd1ae8d5d5448f553df3382840250d8089fea8d9cdf358aea9d0377ae632f0e84fc4efe91aa305ab0b916537b11e6eb7c238015d7df2bcdb6977aa37462db701dd77407adbc7f635c00ceeff5f082fe93dc67f4492909649566dbdb3de13bad2ff8b10a9d365d55147028c7d343f552eeac45d0800d82b4d3c794d4cef6f0c909eedfe6490e57b19e7c933d56c008ff0e140949426810b276e2ad829a424da7837df1c03afec88302f7774f40cc5fb6403cf87d98ad5ae122f47d1d7737abb32ead705d0b52880d2419754ec7d9d1ca4e9716f612e7ba3acb18256d6fbce95b804e745df7e2336dd5a7c3157e07f9edd9a22389a0af0deeba339b840de76f6a3abcca59346bf3852526704fd5dbb93cc61b9d64e8ead43dbde8807c5c1ffae10b11a70f9ca8029ff4"}, 0x1008) 2018/02/16 00:03:41 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x82200, 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000075c000-0x50)={0x100, @tick=0xffffffffffffffe0, 0x3ff, {0x6, 0x9}, 0x7ff, 0x0, 0x6}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) sync_file_range(r1, 0x3, 0xffffffffffff8000, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000007000)='/dev/dsp#\x00', 0x7fff, 0x2000) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000002000/0x1000)=nil, &(0x7f0000002000-0x8)) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000008000-0x10), 0x10) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000006000)) 2018/02/16 00:03:41 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x1f, 0x1, @tid}, &(0x7f0000001000)=0x0) timer_getoverrun(r0) getresuid(&(0x7f0000001000-0x4), &(0x7f0000c5f000-0x4), &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f000064b000-0xc4)={@random="cd393800", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "ccddd2", 0x8, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@echo_request={0x80}}}}}}, 0x0) 2018/02/16 00:03:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00004ee000)='./file0\x00', 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000909000)='/dev/admmidi#\x00', 0x7, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00001a8000)={0x0, 0x0, 0x40}, &(0x7f0000bcd000)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f000072f000-0x10)={r1, 0x5, 0x1, 0x3}, 0x10) bind$bt_rfcomm(r0, &(0x7f0000d55000-0x9)={0x1f, {0x1a32ec59, 0x100000000, 0x8, 0x80000001, 0x0, 0x20}, 0x7}, 0x9) perf_event_open(&(0x7f000000a000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000497000-0x1)}, 0x0, 0x0, 0x10000000006, 0x400010, 0x4000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/16 00:03:41 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000004000-0xf)='/dev/sequencer\x00', 0x34004, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000003000)=0x2, 0x4) 2018/02/16 00:03:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) write(r0, &(0x7f00003bf000-0x22)="2200000018000701000700002a00071502010008002720000000000000001f009f75", 0x22) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000920000)='/dev/mixer\x00', 0x2, 0x0) write$tun(r1, &(0x7f0000c17000)=@pi={0x0, 0xf8, @eth={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [{[], {0x8100, 0x9, 0x4, 0x5104}}], {@x25={0x805, {0x2, 0xbe1, 0x27, "a94851da047cdd5899ce02deb416bf7a2a946fe8e88a985e46bbdfed062028d860def98993138c6c4fe0ad484ca56a1a15eea93b828029773f54c3b961670af8e7e296a370e9e320766e8d51c4f1440591c1dbf3fbeb286f7c17c7845ea30235d98ad5cf93fd71873a18719d8a7694753452b668600bb95d6c5cbb9c3769102af09a43e3a0503344ec0e97e9e165203e4b29f27ad3be9ca68c7037a5823897c4293c65b808d9ff7a69df7d879a19a865b57236"}}}}}, 0xcc) 2018/02/16 00:03:41 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000001000-0x8)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet6(r0, &(0x7f0000384000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast2}, &(0x7f0000000000)=0x1c, 0x80000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) listxattr(&(0x7f0000ebd000)='./file0\x00', &(0x7f0000bda000)=""/45, 0x2d) sendto$inet(r1, &(0x7f0000585000-0x1)="f6", 0x1, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000bbc000)) shutdown(r1, 0x1) [ 40.148587] audit: type=1400 audit(1518739421.309:16): avc: denied { dac_override } for pid=5281 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/16 00:03:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00004bf000)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000227000)={r2, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000a04000-0x20)={r2, 0x0, 0x100010100000002, r3}) 2018/02/16 00:03:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80000, 0x80000040) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000bc0000-0x4)={0xa5}, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00006ad000)=@security={'security\x00', 0xe, 0x4, 0x1390, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000023000), {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@ip={@loopback=0x7f000001, @rand_addr, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x1b6}}}, {{@uncond, 0x0, 0x10a0, 0x11c8, 0x0, {}, [@common=@unspec=@cgroup1={0x1030, 'cgroup\x00', 0x1, {0x1, 0x0, 0x0, 0x0, "a51acd802ddbc1de31032c2cf183eaa86b759480a7c7c56473e87bd199a71a8b81d1dbc5b9213ba6b0ebaa365ed1178a7b8146822f47ebd2b3f4806f61561002ada60fc3be33550b4d86183e6c5f1f133eeffb4fd604c065f8228ff550fe239390533a0fab12d7f4a8702861bbf44317d21b1884305c2fed0ab0125b1c3aff037f87644394969bdd4d8e066cd857e9e0d0b4440ba65ca8edcc5dbb2b3462242f40ae8071a0689d9f96384aa2172d97cdd817b24bf7ac12c8e7313e7ee797b1639b242d5344dd5e6c007a5f66151e9f93cbf2f9b4543336fab9b2b09c0d59f3fe744beed2e6eabef0286ce7166e86fe9ca23728a04e76ac054ca7fc5312e00d30a1ef2ed9fa1f7d52ff7a285e4710ac40b73728150ed0328ecc9f12bd30166b4af24080fc774318ceba44cb6a9843053338683298adf005bacc445a80738ca133a11e59f2a8acdff1f4b73e15a352f55ce01bce3c04d4d95bfccb67d062039af1b0032c82c364b46db84569a23bf9274876942f77d977365f2f184339518fc4489991aebeef8a4296cee73f11e4fd88846b185980e5549b5de0b404bd20365a77900fd85db21b89eb1ddb3f259f26c8e49847f69d4ac82b0f521450318a7d09edfd68ce30037d8bab6cdc1f47ce4e88f9122a3f3073cec9649a42bbc61e4c7fce1976a841398a472ecf889b0c13ef9627c83e529d76f9e438d4f190fdc6f91b88853a22afd33ce3775adda248c04f15cb7a4212cc835071f88bfb8fc56297332811522bcfc62c0a361d76813b4f34c0d1069ea217aa6df219fc87cfdac8ab128dd05a2ea4a77d8ad404a792fc596f11a9c9acf52b99e246d51e98519cd2d1ac9a76ae9cfb18c5b20b5e29f758534cac06664483d34a88c92756341602495585a81a5259e999151de74bda4fa20b691a40cadf13de05da5df68a4e57a168f400352a7bdc17b33a5fe9e3f9f2711c404a99678b5faf617380820eadd19024c3ba5938d257a2af21bcd3807a750c25ce94dc0815ecfe8d326b965c7f373c81ce520880776dd4c70eab16f2a1ae941e082c4f835d814e9ee178138b8bb3cf6e381fd7d549b0f20513997b701e94a82a5dc7f4a037861a5be504caa9985b8adf72b3b0f0a89556a9e2bd7273ea62a5e4012bff1b0b068002fd26c3e9cd138f954332351df5708901695d1a86e39e3d60c747b5c4f9fa7c1b5482d77c00fba5dc669fb298f786f04a1634465046f798ac7e1263d29fc3aacc4a547fab70e6286fbf969e46e741fa176257836c219eaf464e89bd114cea07d99fcfe92ba55ac22fad9dbb5e23d2bc8ae5cb51adc864fbf35e51e151f9b7e0ec8d955cb44ac95474b732fa9c930e221415e139c7774f0c894b0c30ed684a3119e681ececc4b4c79ce9162d6db7d3db89d0c8397e9b911b3a0a52bd20daf75228626b8ccbf75ececa7880bd5e5cba346927cd96efcbb153f6371db71fcce6faba3122eb8fc14f1e26334ac45c6e688a97e79171a6c8e02ad9686bc6da30d80825724657b42fb080f163d04475c34c400b492cf64c84da267f2c6afb746f92e682e6a1310c16e064377b50cdefe7a8cdb9fecbdcb51e49bcf4f2321af4aac40940bc0fbf41df0c5930e0a623b5fe6f8ad6d68171f62cac365c30919d3ce9ffec68097c530b3bfb675a59db59173ff092846473d391bea1b43240566668544f6b9ed1bbe9eaff6436cca0f8c88fedf5cfa59f98f485aba31da120be993f206758abdd3d376edd7a99620ff426824751e44636cdccc63c66c031b62ae00d8195d9b6e7c65288d53cf9103a3f7d38fcf2aa8c884c4f86be687b0f1411e749be0c1ca7eaa9dc43c05cd516b090568a766e951c7705a26604ce74ecba1053da486df5bc037eedf0de0562f82b70ec3d48049f17d18939f962c3ce891db254a2f712ea22835db782ff53495f9e044044246298f91b61124fa0bf0ac2fe6ff004760103b2bec8757511a9292fa8a222c289016eebfd2e82a9a384f05b5bdfc12ebc7e7187fd9a6a3f09bc42798f65ae92ad720155c5240336a9785b2fa20ea05211bc0ce6063befd48d637e1ad1f3ee5eee449a82d2180b30e29811b5de03cb675298c11af91e43656cd313dc38bf0580801b7ebb0361a9580c8dc1e8ebcc06726d4e2a831520f97121fe966dce718804e03d20be8239741bedd03057621b9176efdcde3822e4009a4f13dd32410fad7a57e120328824705493cde62122e17ebed5a8887c9d63f2661bcc6a5e03e87e0aae24f7c6853cfc8981fa3f6c4ae890c7359a2d02825e543057318d4609db11b15c2b7c12f0194c8333534a807d56230d2a1e1cc91c07f0d49fbfe53e0dc3cb5f6c0098eb442f6f3d553b82919b6e7d539a9227e03255e2b15a2476542ca055857bfc89bbb3f4e6ee19303b6ee38ad91e2593f5e7f7f6301a160dafd77f6ffe87fadf750ab2e2f10e1e4a58704cebe79922f8855691915aeb3d3cc8f25c02b9c9d7dc6f979c6a147012a22f436dd5fcef7f6c838838566ce55474e81bc344e44663ffd28ff6e9b2b813d530d6c334dadd544cdbf2796c247480249cd0502aab7e6bbf827dd0176aac3d6db4fef1da4ecee1af8dfd6fbf924ecf2c2ff5164964c50fb9eebf4a69292ecddbfd2089e4f6ffa087dbdf8cd8c5d1c57b0b7aacc7208db9e027b54ed1e41299d340a257f024cfbd79d266bccc5d0ddf086afa11d3e09a7cc03b93cebf6df5a213aba04e609e14cd62bd9b69311f4e43b733ad0187acc5573aa9f86a6b4e447428ad940680424c97661f0c196b76e6426290da7223cefe80bd8d11480946d1d920cfae4770737588fe9233d3275702b7477901126fad719b90e48284133bfd702d9824d11e31764748646c3106a91e2d541bbea91c68a96181c148ad3b8d165eb0a38a2a6496f6026fe5d8cbe6be401b91ef02c9b293c921eeceae0a859c060c91da7bd31c92fd162cd97b9b147dd7805049ecbdf65bcee9606a905f19189fdc90151ac21cbbd1143a3c03df43db4b2d6349cb9211e9d73cc1465d1801f4b3a2f6d36d953d3d106a97184a9a4f6b3426760582b1056b7bb1ddab5b8b2c20f0dac62a8cdb8f91b642043dd8f7c02589c10c72af89cc6b4c39c42843d865baa14982247e96924fe160843d2c56bf9ca675026fb66f18319f7713780f2666efa9398ce30d309631f91d9c86a91839dde590bf5edd7212cfe07621e9d6634365ad3d3ad8146f90c24803c27116d866c49522e682c4c527a4ac72d104186018f5c34e69c3ff49833b8d3d5768b93fde55a3240e8723fa29ec91d5777a97bbbcf4dc8a74013ceeb14bb5c1a6445f3f6470d943d584377d8de569da85c475e6b0858f7aaf94b7c2bae5db3a6ce9a3e6cbff6d13c4acd85fa6621ed0e6ca33ed92fbef205e3a0c006cee3d2318b3c0c93d7574d73fc6249840bba9cfec15e86105fba9a1da74f75d00d34c2b3edb1a1b1d7bef1d09bb40d53f55a16f31c3874221eff364bf2cfb937fcc0cd414a4b51c9e37801d55fcd046b71f08c1873a8bfd3ad23579b6a4c7a793e8ef184a7a34db8373ceb2a387f4e01031adba58305568862f80f93c5fad3d10279c4233bd53078391a86571e8da9c1c551a82adbadb8227aa38becf7a894507733b1392dd1d83d6fe3826de4336231881bb4bca68b1c385af2fc4f4bcce936e9e748f67ab4dbf13beac23037514ac9b23e746a629c8727b62e007dbf95655af032db23ef2f57c90ceb2e4956e3ed42b64475cfcb596de74e25d1db74fd63df59c648eb5bf9519abd217800f6004bf9435102bf2c6be4565448106b2ba9a402a3ed2d5a968b1fddedc7bfaebc732edb8cebdad96ce3a3434bc578032247d5c911169dcab34a3cb1e6c1c56ad8bbe0d7c5608cd1b71bcb61051d976f0c2920d84c789a0d9d1d4db696ff8ac7f3856cc120f99ccc3a60561fc734e94dc30638471c674b1f73128168e0ff18c6cebe879a95d60616b7795b9c224db2b89f07e6cebfdb69fbfd9119b1fcd203a2d86e9a177a6eb4f8ca10384728038c509eb73cd54129e58d17480eba16b40ee23d12ee1624e1496793d0f9024c1fce7fc17e5a56fe327a9b8bc022f371084c6899fbf7df95b76ffb657520d72531d1ba795b8c10fb9a19ec5b5f5743417066ba5da4900298772dc084d7b510e875c8c824c4eb50a49f7b770510623b53f87568ae9382726931858991f4f62826e562b8fa28aedd294092a9739b50633a1d01c2c0b8324bfb0e150a6df2235c70d8c7a91ba8b2bfcba7a2180db3bfa2b8429183c155bd3c92d9776b6c233d9d61310d321769557a05f3ad7a8dec123ddeb9157501d06a3d91236a5757f7349058274b0b9677f6846b5327505209334f1424230285936368bf4be3dd94bd74b6d5547d6dff42e7d8a66bf36c9c17c87f74132dc4dfdcb84fe01ccf78927dd061a21647c4dd00f3f09ff914853cd459222cd266dcfd7b302fb8966d464943f29da70ce544013e5c6f1356f08dcd4da290caa79fb5eddb8d043ca046c0776787a2463dcfb27746db79e9e16da88550d8e10bbab5f0297f8ead9f1909de039c4818596476250e03fe72a5346574a8f9cdf303452ec9acd76b55119f005df2d1729e890bf886b034879c1243e97103bf9cd08df8e9cda95791f610ce66ce73f20a13ead8bdcd3d65585129c0341de67bf12b6520efb9b54644e255d0dd0a6e212f5df356cc37cce7a97b443efe2da184a92b521d9223b7875fcbf4e824de7c2d7a386cbb832f3bb67bafd1595980fad2641bb6501c70e36c1408c233382dccf2378fa46d60f0cb0823d4a72b3c428b13d6c160cadd068364ab89d6960fcbfe98707b6fdf9b05d4e439fffb12825ad752f5ff7faabfcdb2ab45c6ddc85fba9e0594daa447082e7d1aa0ce2e223d6e188621ae56451ffcc5656d006b334901797e632500ca2a877e83d68ce009b485ae368fc920a5cd1020f5e3943a152fdae9d9d0e324e50fa81528e866ff3b8b5bbd4a24b41effb6563b5037200330046e48b8c0755646b11e8294a846958c356beee62d6e0c50315c50bfe7c192bf49c602dc942800d7e9d9e254136e22f87a4095be94597b05198cf00f23948959495c1fc4e12a0429c6adcc7a371b73a70032822bc0228afe4f5484e8e31e8958b4b5a4387fd54cb39233ea48d62a0c6fbdb619ef200648c9e272c13535b50811828439bfa42ee8abc6638e89f906ecfdf661d521d784af82e21099484cf93beef017185c19cb43fd08bf109a73ec22c134ebd2668518fdc20bd80b355a90eafd9acfdbe8f7c3b4ae19fcfdb965fcf97fc885d5d2909ff7679727f2aea38f134d4ffdc990c436c615f9de4e7d64f6eb2a92fd289c7a9b9ac49aed73923d1517360bf2c344fc6ae1deb23d9d06ca210170d899cf21a9cc301c46da9e1142376faf5a48f836fe86c282854f604f329d05f823e2cfd0dfa77d3f9186a15db9250d33567d12185d1d65639bd9c1779b35d862ca4d0baca56f12ede76ff56e7047e9da7584349c3fbafb38cb7cc9dd3a0cdebd669b31a553d5063c7d477a2f3b3bfad97a1be7394d235d0501af5a7ab079f3f63f2408e2eb063c7acf8deade45edff01cc628f4f6a343032b21dc714f82e42856ffaf98c67c02b606dfc1b24a3362f5aff01ee09e639766ec2d6d03f0a01cc173015d3a2aa589e91a4ad51a9433c93094bc71e465e007f826d7c0c3c9e9e91a5a82740cf8043d175d3ac89943432cf3ae52102bd771ee292f3180824606b3744941478f4e352b001cb77a2fa0735644"}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ldconfig_cache_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0x70}}}}, 0x13f0) socket$bt_cmtp(0x1f, 0x3, 0x5) 2018/02/16 00:03:41 executing program 3: setxattr(&(0x7f00006a5000)='./file0\x00', &(0x7f0000bce000)=@random={'trusted.', 'vboxnet1security-procsystem\x00'}, &(0x7f0000914000)='mime_type\x00', 0xa, 0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000274000-0x8)='keyring\x00', &(0x7f0000bdb000)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = dup3(r0, r0, 0x80000) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$unlink(0x9, 0x0, r1) 2018/02/16 00:03:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000278000)='./file0\x00', 0x0) socket$alg(0x26, 0x5, 0x0) mount(&(0x7f0000f21000-0x8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004db000-0x6)='ramfs\x00', 0x10, &(0x7f000032a000)) rt_sigreturn() r0 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000aef000), 0xa8) [ 40.249073] audit: type=1400 audit(1518739421.408:17): avc: denied { dac_read_search } for pid=4229 comm="syz-executor5" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/16 00:03:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xabbf041abcd06953, 0x7) r1 = syz_open_dev$sndmidi(&(0x7f0000177000)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffb, 0x10440) connect$nfc_raw(r1, &(0x7f00000fd000)={0x27, 0x3, 0x8, 0x7}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00002f8000-0x28)={@common='sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00007ac000)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, r2}) 2018/02/16 00:03:41 executing program 4: mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f000002f000-0x12)='/dev/snd/pcmC#D#c\x00', 0x9, 0x800) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000004000)='/dev/admmidi#\x00', 0xffffffffffffffff, 0x40000) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f000002f000-0x28)={&(0x7f0000007000/0x3000)=nil, 0x5, 0x3, 0x4, &(0x7f000001d000/0x4000)=nil, 0x6}) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) sendmsg(r1, &(0x7f0000015000-0x38)={&(0x7f0000007000-0x10)=@in={0x2, 0x3, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f000002e000-0x60)=[], 0x0, &(0x7f000001f000-0x80)=[{0x20, 0x0, 0x7, "441005030000ef0000"}], 0x20}, 0x0) 2018/02/16 00:03:41 executing program 5: mmap(&(0x7f0000000000/0xf98000)=nil, 0xf98000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000088a000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) r1 = dup3(r0, r0, 0x80000) mmap(&(0x7f0000f98000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000f99000-0x4)=0x9) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000036000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) 2018/02/16 00:03:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = open(&(0x7f0000f7b000-0x8)='./file0\x00', 0x101000, 0x80) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000c8000-0x4c8)={{0x1, 0x6, 0x5, 0x4, "f66757c71eacc98ef3b9c8581de5561fd6e20fff164dd5cea0a7ff86a80863f1a4e2055aa1d9d8dc77498695", 0x2}, 0xfffffffffffffff7, [0x1, 0xe2, 0x0, 0x40, 0xb0, 0x9, 0xf8, 0x8, 0x0, 0x1, 0x68, 0x1, 0x7, 0x5, 0x0, 0x2, 0xfffffffffffffffd, 0x7, 0x3f, 0x7, 0x4, 0xffff, 0xffffffff, 0xb8a4, 0xe0c8, 0x7, 0x400, 0x2, 0xb4, 0x7, 0x8000, 0x80000000, 0x265d, 0x6, 0x20, 0xfffffffffffffff9, 0x1, 0xe77f, 0x9, 0xfffffffffffffffd, 0x7, 0x7, 0x3, 0x7, 0x8, 0x25de, 0x0, 0x3f, 0x3, 0x5, 0x4, 0x6, 0x100000000, 0x20, 0x0, 0x7, 0x0, 0x9, 0x8, 0x200, 0x2, 0x800, 0x8, 0x100, 0xffffffffffff8001, 0x1, 0x8, 0x24, 0x1, 0x6, 0x6, 0x7, 0x0, 0x7, 0x3, 0x83, 0x100000001, 0x80000001, 0x9, 0xfe0, 0x3ff, 0x1, 0x4, 0xfffffffffffffe01, 0x6, 0x1, 0x9, 0x0, 0x0, 0xc7, 0xef, 0x7, 0x1, 0x7, 0x235f, 0x9, 0x7fff, 0x8000, 0x8001, 0x7f, 0x400, 0x9, 0x4, 0x1, 0x4, 0x9, 0xfffffffffffffff8, 0x859f, 0x5, 0x10000, 0x7fffffff, 0x134c, 0xfa2, 0x2b920a3d, 0x0, 0x10001, 0x3, 0x10000, 0xe57, 0x3, 0x80, 0x3, 0x6, 0x8, 0x8, 0x6, 0x9]}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000b9a000)={0x0, 0x7}, &(0x7f0000aae000-0x4)=0x6) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f000036a000)={r2, 0x7ea0, 0x0, 0xdcfe}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f000043f000)='/dev/ashmem\x00', 0x202, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15", 0x4) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) fcntl$getflags(r0, 0x40b) sendto(r3, &(0x7f00005c9000-0xa8), 0xfffffffffffffeee, 0x0, &(0x7f0000352000-0x10)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) recvmsg(r3, &(0x7f000028e000-0x38)={&(0x7f00008af000-0x9)=@rc, 0x9, &(0x7f0000b8e000-0x70)=[{&(0x7f0000ac7000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000370000)=""/200, 0xc8}, 0x0) truncate(&(0x7f0000c8c000-0x8)='./file0\x00', 0x3) recvmmsg(r3, &(0x7f0000d12000)=[{{0x0, 0x0, &(0x7f0000bd1000)=[{&(0x7f0000da2000-0xe9)=""/233, 0xe9}], 0x1, &(0x7f0000793000)=""/75, 0x4b}}], 0x1, 0x0, &(0x7f0000f1d000-0x10)={0x77359400}) 2018/02/16 00:03:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0x3000, 0x1000, &(0x7f000096e000/0x3000)=nil) r1 = syz_open_dev$sndpcmc(&(0x7f0000a58000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x400180) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f00006d0000-0x8)={0x1}) shmctl$IPC_RMID(r0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00001b3000-0x9)='/dev/dsp\x00', 0x40802, 0x0) recvmsg$kcm(r2, &(0x7f0000b7d000-0x38)={&(0x7f00001ad000-0x10)=@ethernet={0x0, @remote}, 0x10, &(0x7f000091d000-0x80)=[{&(0x7f0000054000-0xf3)=""/243, 0xf3}, {&(0x7f0000430000)=""/71, 0x47}, {&(0x7f0000c66000)=""/85, 0x55}, {&(0x7f0000563000)=""/22, 0x16}, {&(0x7f000090e000-0xf1)=""/241, 0xf1}, {&(0x7f000014c000-0xe1)=""/225, 0xe1}, {&(0x7f0000398000)=""/122, 0x7a}, {&(0x7f0000ae5000-0x86)=""/134, 0x86}], 0x8, &(0x7f0000757000)=""/147, 0x93, 0x2}, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r1, &(0x7f0000a31000)=@pptp={0x18, 0x2, {0x3, @multicast2=0xe0000002}}, 0x20) semctl$IPC_RMID(0x0, 0x0, 0x0) 2018/02/16 00:03:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b2d000)='./file0\x00', 0x7f) capset(&(0x7f00009b9000-0x8)={0x19980330}, &(0x7f0000002000-0x18)) link(&(0x7f0000b2e000-0x8)='./file0\x00', &(0x7f0000b2e000)='./file0/file0\x00') request_key(&(0x7f0000a3a000)='syzkaller\x00', &(0x7f0000e32000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00003a8000)='\x00', 0xfffffffffffffffd) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000edd000-0x9)='/dev/dsp\x00', 0x400400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000924000)={0xc207, 0x0, 0x10001, 0x57a}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f00004bb000)={0xffffffff, r1}) r2 = request_key(&(0x7f00000b1000-0xd)='dns_resolver\x00', &(0x7f000051b000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000b80000-0x1)='\x00', 0xfffffffffffffff8) r3 = msgget$private(0x0, 0x20) msgrcv(r3, &(0x7f0000c5b000-0x67)={0x0, ""/95}, 0x67, 0x2, 0x2800) keyctl$search(0xa, r2, &(0x7f0000e9c000)='.request_key_auth\x00', &(0x7f00007ba000-0x5)={0x73, 0x79, 0x7a, 0x3}, r2) write$fuse(r0, &(0x7f0000423000)={0x1c, 0x0, 0x0, @fuse_notify_inval_entry_out={0x1, 0x1}}, 0x1c) r4 = syz_open_dev$midi(&(0x7f0000d8d000)='/dev/midi#\x00', 0x4, 0x0) r5 = openat(r4, &(0x7f0000f60000-0xe)='./file0/file0\x00', 0x12480, 0x100) unlinkat(r5, &(0x7f00007e3000)='./file0/file0\x00', 0x200) 2018/02/16 00:03:41 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000b8e000-0x4)) 2018/02/16 00:03:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000f6f000-0xc)='/dev/rfkill\x00', 0x10040, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000d28000)=0x65482220) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000eb6000-0x97), 0x0, 0x0, &(0x7f0000110000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup2(r1, r2) 2018/02/16 00:03:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffff800000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x8000b, 0x3, &(0x7f0000c64000)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00008f2000), 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000d45000)=0x10000000002, 0x4) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000e05000)='/dev/rfkill\x00', 0x1fa31e4fe6803214, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000660000-0x20)={0x8001, 0x0, 0x8005, 0x8001, 0x0, 0x8000, 0x10000004, 0x40, 0x0}, &(0x7f0000143000)=0x20) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f000012d000-0xf0)=""/240) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000c70000-0x8)={r3, 0x6e18}, 0x8) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000d54000)={{{{0x2, 0x1, @empty}}, {{0xa, 0x0, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x200}}}, 0x7fff, 0x4, 0x1ff, "c4fbf58598e756411e2ce694a083efedd6cb9519600e3334ca89766c630c18227dc1d11159be19877bdb5fd03acd7b1fad6f7f4434e7e65be965732d5206e9b17ffb74ac1811499aad2098d42f3f830c"}, 0x160) r4 = syz_open_dev$vcsa(&(0x7f0000d4d000-0xb)='/dev/vcsa#\x00', 0x5, 0x101000) connect$pppoe(r4, &(0x7f00009c2000)={0x18, 0x0, {0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @generic="3edf06cc16051e3e51dd5589ace4bedb"}}, 0x1e) r5 = socket$inet(0x2, 0x3, 0x3) socket$inet(0x2, 0x80805, 0x9) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000f21000-0x380)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f000000b000), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0x0, "6b6d1300000001000000000600", "0000ff0000000007bab36a2658d861a1eff320000000000000dfd947ff2af50e4e1d6b5328cf197cd30f110002000000000000d48bdc49c5f07871c405005cbb30dc1065e1ca049ab6e5f300000000000000023a992ab526d200a9ee7fd68edf8800009931942a0ff1fef7a3b917dc083d93f9d782b3ce2da3eb8965fbf6dca4", 0x400000000002f}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='syzkaller1\x00', @common='eql\x00'}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev={0xac, 0x14}, @multicast1=0xe0000001, 0x0, 0x0, @common='ipddp0\x00', @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) [ 40.356243] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) [ 40.368613] audit: type=1400 audit(1518739421.529:18): avc: denied { net_raw } for pid=5329 comm="syz-executor1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/16 00:03:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsa(&(0x7f0000699000-0xb)='/dev/vcsa#\x00', 0x9d0, 0x480000) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f00002d3000-0x4)=0xd78, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b8000-0x10)={&(0x7f0000d52000)={0x24, 0x0, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x2, [@typed={0x6, 0x1, @pid}]}]}, 0x24}, 0x1}, 0x0) 2018/02/16 00:03:41 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd1000-0x38)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_lifetime={0x4, 0x3, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}]}, 0xc0}, 0x1}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000-0x10)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f000094e000-0x60)=@nfc_llcp, 0x60, &(0x7f0000000000)=[{&(0x7f000086b000)=""/91, 0x5b}, {&(0x7f0000000000)=""/212, 0xd4}, {&(0x7f0000226000-0x2b)=""/43, 0x2b}, {&(0x7f0000eb6000)=""/1, 0x1}, {&(0x7f00003db000)=""/212, 0xd4}, {&(0x7f0000001000-0xdd)=""/221, 0xdd}, {&(0x7f0000001000-0x1b)=""/27, 0x1b}, {&(0x7f0000001000-0xe8)=""/232, 0xe8}, {}], 0x9, &(0x7f0000000000)=""/223, 0xdf, 0x3}, 0xab5}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000000)=""/71, 0x47}, {&(0x7f0000001000-0x1000)=""/4096, 0x1000}, {&(0x7f0000294000)=""/127, 0x7f}, {&(0x7f0000001000-0x5b)=""/91, 0x5b}, {&(0x7f0000fd6000)=""/236, 0xec}, {&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000000)=""/255, 0xff}], 0x7, &(0x7f0000001000-0x1000)=""/4096, 0x1000, 0x100000001}, 0x4}, {{&(0x7f0000e19000-0x6e)=@un=@file={0x0, ""/108}, 0x6e, &(0x7f0000760000-0x40)=[{&(0x7f0000b7a000)=""/136, 0x88}, {&(0x7f0000d94000-0x77)=""/119, 0x77}, {&(0x7f0000c5b000)=""/78, 0x4e}, {&(0x7f0000150000-0xdf)=""/223, 0xdf}], 0x4, 0x0, 0x0, 0x2}, 0x8}, {{0x0, 0x0, &(0x7f0000001000-0x30)=[{&(0x7f0000001000-0x81)=""/129, 0x81}, {&(0x7f0000001000-0xff)=""/255, 0xff}, {&(0x7f0000a0e000)=""/17, 0x11}], 0x3, &(0x7f0000000000)=""/253, 0xfd, 0x1}, 0x7}, {{0x0, 0x0, &(0x7f00008ca000)=[{&(0x7f0000000000)=""/117, 0x75}, {&(0x7f0000001000-0x37)=""/55, 0x37}, {&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000001000-0x56)=""/86, 0x56}, {&(0x7f0000001000-0x7b)=""/123, 0x7b}, {&(0x7f0000000000)=""/240, 0xf0}], 0x7, &(0x7f0000001000-0xe6)=""/230, 0xe6, 0x4}, 0x4}, {{&(0x7f0000001000-0x21)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast1}}}, 0x2e, &(0x7f0000c62000)=[{&(0x7f0000001000-0xbe)=""/190, 0xbe}, {&(0x7f0000000000)=""/114, 0x72}], 0x2, &(0x7f0000237000-0x63)=""/99, 0x63, 0x7a8}}, {{&(0x7f0000b45000)=@nfc_llcp, 0x60, &(0x7f0000001000-0x90)=[{&(0x7f000050c000)=""/4096, 0x1000}, {&(0x7f0000001000-0x9c)=""/156, 0x9c}, {&(0x7f0000bb7000)=""/4096, 0x1000}, {&(0x7f0000205000)=""/240, 0xf0}, {&(0x7f0000047000-0xb1)=""/177, 0xb1}, {&(0x7f0000000000)=""/170, 0xaa}, {&(0x7f0000000000)=""/129, 0x81}, {&(0x7f00008e1000-0xca)=""/202, 0xca}, {&(0x7f0000001000-0x10)=""/16, 0x10}], 0x9, &(0x7f00009df000-0x1b)=""/27, 0x1b, 0x2}, 0x7}], 0x7, 0x10040, &(0x7f00009fb000)={r1, r2+10000000}) bind$vsock_stream(r3, &(0x7f0000b6a000)={0x28, 0x0, 0x2711, @host=0x2}, 0x10) 2018/02/16 00:03:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000856000-0x9)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000b1000)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000977000-0x4)=0x0) fstat(r2, &(0x7f00008b0000)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000c01000)='./file0\x00', &(0x7f0000d85000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000705000-0x4)=0x0) r7 = geteuid() stat(&(0x7f0000a40000)='./file0\x00', &(0x7f0000e6c000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f00005d8000-0x38)={&(0x7f0000e78000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000fd7000)=[{&(0x7f0000d7e000-0xa5)="e8c11f4f753acd1a21321d02a0f1590f6117afefbf36726c3c437b399d548cc9d7cbeaa79ad98411a42aadee83215b58c7e67f86d9eb27517a6f3e2e6c086ad4cde45edf38a694eee2933f2a39108c59dedb1d3757331dd05dfae1d53181c20c6ff2e5a2a1885ab78b03ef32761abcff1502bfa56e21572771c692fccf3f127f45212d3e290cefe53826495398ef72ec956f573953789bb72a3c2494da757fa5cb2ac43c1a", 0xa5}, {&(0x7f000035e000+0x6d6)="22177af5499c224ae2762f18c15a15ea6151eedb226f5dc3180e38b94bd76f598bfe328f8291a040dbacf0b3fe9f21be01f8d1a824dcdf30f2034ce40d70a2c26b564207d3bdcf60d9a76a986fcf654cd5e569a3df8d34c66ee2df9c5d01a147239e26adeaa852d6488a9debd7424e8db167a96adfd9d9ece388299edf62b5cd15a64a514770ea05f7cfe9aae78da1313fa2d06bb09c7efb2c3f6e95dec829d75a7f16c25586f0c316dea6c798b1a65a5cb1f26c1ae005ef0e4765f06b089e93f6993e3c6e49c1aedbe3339faba509a5c587d10f7a98e73a7bfa3e832c", 0xdd}], 0x2, &(0x7f0000022000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}, @rights={0x28, 0x1, 0x1, [r2, r0, r2, r1, r0, r2]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x18, 0x1, 0x1, [r2, r2]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x18, 0x1, 0x1, [r1, r2]}], 0xb0, 0x40}, 0x11) 2018/02/16 00:03:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) timerfd_gettime(r0, &(0x7f000083c000-0x20)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000017b000-0xf)='/dev/sequencer\x00', 0x280200, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000581000-0x4)=0x4, 0x4) 2018/02/16 00:03:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000fd1000-0x9)='/dev/vcs\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f000030b000)) sendto$inet(r0, &(0x7f0000872000-0xbb)="405973bbacbc5efd0b8a7984a6531ebd186a9e57fb499c60c300d0f416a9904924ef73400893de3b2372374f71d9140c2c23ba270e586abea2ad407a96611b7468829d11466d4d2384d28be13f2636f2244403f51ad0f755613239923540dc6baf0e6c7dbc92b575560abf73be9286b96d8af0535f2bcc1d9292f0c2b4c2e1992273b33592835bcf5637063a69d8c9c933173a3a798681c079d91a5a18a185b3a4353b5a63175d32d7b4493a3a7b063e17f1ff1e81714f5f3573ad", 0xbb, 0x40004, &(0x7f00003bc000-0x10)={0x2, 0x2, @multicast2=0xe0000002}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00008a4000-0x20)={@common='lo\x00', @ifru_flags=0xfffffffffffffffd}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00007b7000-0x9)='/dev/dsp\x00', 0x202400, 0x0) getpeername$inet6(r2, &(0x7f0000caa000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @remote}, &(0x7f0000f5d000-0x4)=0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00008a4000-0x20)={@common='lo\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}) syz_open_dev$sndmidi(&(0x7f000079b000)='/dev/snd/midiC#D#\x00', 0x802, 0x200000) bind$inet(r0, &(0x7f00001ae000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) 2018/02/16 00:03:41 executing program 5: mmap(&(0x7f0000000000/0x10b000)=nil, 0x10b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000010b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nfc_llcp(0x27, 0x2, 0x1) syz_emit_ethernet(0x117, &(0x7f000010c000-0x41)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[], {0x8100, 0x0, 0x0, 0x4}}], {@mpls_mc={0x8848, {[{0x10000, 0x9, 0x10000, 0x4c}, {0x8, 0x100000000, 0x7fff, 0x10000}, {0x1ff, 0x9, 0x4, 0xfffffffffffff001}, {0xb87, 0x8, 0x9, 0x1}, {0xb86, 0x7, 0xfffffffffffffffe}], @llc={@llc={0xde, 0x4, "05", "4b59c0723204836bbc25863b4ed77314ab737c4977235d96188d2e656bc75704aadcda13fd40a3d6a917d70cbb23c26da7a93f324bc14a387c05ac69f4a5690e98f3b22120949d4c03789e18eee2e7fcd49613f0d3a44c01bbd54ed73e25a931132e73a18e5856e223c3972bb6e3e77acaa8824e0de65d5e7b0a8c54db7913431047ce796eb8d2ca79d3e198404b880f73878481b7439c53e757f871b1b33214294588e2e704a4ccd1a21453a1496f49709c04eab81aac8031725778c829aa5e68c0a7a29f3b96bc51b0a1be16f3c447ba423f532cbef82ae0aef348f889f0488c9b4f839c96ba7f3396d6fbc2f9"}}}}}}, 0x0) 2018/02/16 00:03:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008d8000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00003d9000-0x9)='children\x00') exit(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00007b3000)={{0x9cd, 0x0, 0x7, 0xfff, "12450cabfce8e6dff60fdb63f52b05ea1b5c97b423a41d5a8e81c9ff43e98117867afa434552e7b8fcbc3880", 0x7ff}, 0x0, 0x0, 0x3, r0, 0x20, 0x100000001, "cdc0b9a6c1a54b7815870a0be4ae63593330616d4842a108e5d4c190fd423bdc360123ce3270613236993b8b75e1afafb121680ec6ca48d99606b660baaaf8be", &(0x7f00000a1000-0x9)='children\x00', 0x9, [], [0x100, 0x3, 0x3, 0x5]}) sendfile(r1, r1, &(0x7f0000032000), 0x7ff) 2018/02/16 00:03:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f000034a000-0x2c)={0x5, 0x2, 0x5, 0x5}, 0x92) fcntl$setflags(r0, 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000035c000-0x18)={r0, &(0x7f0000953000-0x1)="06", &(0x7f0000a1b000-0x64)=""/100}, 0x18) 2018/02/16 00:03:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000237000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) lookup_dcookie(0x401, &(0x7f000048f000)=""/62, 0x3e) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x77622a85, 0x0, &(0x7f0000008000-0x8e), 0x1}], &(0x7f000000b000-0x30)=[0x0]}}], 0x0, 0x0, &(0x7f0000009000)}) syz_open_dev$adsp(&(0x7f00004e5000)='/dev/adsp#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000de0000-0x30)={0x0, 0x0, &(0x7f0000d08000)=[], 0x1, 0x0, &(0x7f0000deb000-0x99)='~'}) 2018/02/16 00:03:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000792000-0x2f)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}, &(0x7f0000387000)={0x0, 0x1, [0x0]}) r0 = syz_open_dev$vcsa(&(0x7f00002cc000-0xb)='/dev/vcsa#\x00', 0xb3, 0x400000) ioctl$sock_ipx_SIOCSIFADDR(r0, 0x8916, &(0x7f00008c0000-0x20)={"4dde0dbcf4e6b3c30a00addbef124026", {0x4, 0x400, 0xffffffffffffffff, "d84e1cc342de", 0x7}}) ioctl$int_in(r0, 0x5452, &(0x7f0000e1c000)=0x9) sendto$unix(r0, &(0x7f0000c18000)="af9f5597dc8f3c358fb9f0620063ceba1c3380785877004ad2951b639067e9374035682ae4f601c6313c225e9d93708d9fbb65fdb99b2fab7b36f21d3036a441d6c7b2c7d7720db941719ab54a21cd24d594e2ac021d86cac15198d47b18765157fcef80f39bfa9c38e05c590ccd2ae6f27a96977f72c9c093f81b54d155bd10ff9d0ab7174ebfe119883910d30a3d190a811e831c3950cd45f5d5d950cfed1dbe5f0cfbcf58f7976458faa06b6df324dbc7876a6bad855ee42d863c0b9779464b5bb5b962c74f7ffaf61fd950", 0xcd, 0x801, 0x0, 0x0) 2018/02/16 00:03:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000bfb000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x1) timer_create(0x0, &(0x7f0000adb000-0x60)={0x0, 0x1c, 0x0, @thr={&(0x7f00003b6000), &(0x7f00001a3000-0x58)}}, &(0x7f000019d000-0x4)) r1 = syz_open_procfs(0x0, &(0x7f0000338000-0xe)='timers\x00') timer_create(0x0, &(0x7f0000478000-0x60)={0x0, 0x0, 0x1, @thr={&(0x7f00004e1000), &(0x7f0000bb4000)}}, &(0x7f0000b02000-0x4)) preadv(r1, &(0x7f00005e3000-0x10)=[{&(0x7f000036b000)=""/100, 0x64}], 0x1, 0x0) r2 = msgget(0x2, 0x80) msgctl$IPC_RMID(r2, 0x0) [ 40.547571] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) [ 40.575634] device lo entered promiscuous mode [ 40.589793] device lo left promiscuous mode 2018/02/16 00:03:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000bcb000)=""/252, 0xffd6) connect(r0, &(0x7f0000d24000)=@un=@abs={0x1, 0x0, 0x2}, 0x8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000a99000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000083f000)="2400e114000008031dfffd946fa2830020ca0a0009000300001d85680c1ba3a20400ff7e28000000f00a4743ba16a0aa1ca10bb356da5d80d18bec4cc446c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f000064b000-0x38)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000b67000-0x14)={0x5b, 0x23, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, []}, 0x14}, 0x1}, 0x0) 2018/02/16 00:03:41 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00005a6000-0x1e)={0x18, 0x0, {0x2, @random="7d240458f9f8", @common='nr0\x00'}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000be7000-0x8)={0x19980130}, &(0x7f0000292000)={0xfffffffffffffffc}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$audion(&(0x7f0000437000)='/dev/audio#\x00', 0xff, 0xc081) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000eab000)) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f00004aa000-0x28)={@common='bridge0\x00', @ifru_data=&(0x7f00008e8000-0x20)="0800000000000000000305fffe00eb00ecff0000a10000000449faf4e2007e23"}) 2018/02/16 00:03:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00002c8000-0x8)='./file0\x00', 0x4000, 0x1) connect$inet(r0, &(0x7f00001ee000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000045000)={{0xa, 0x2, 0x1, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x2}, {0xa, 0x3, 0x8, @dev={0xfe, 0x80, [], 0x0, 0xa}, 0x6}, 0x8000, [0x6, 0x2, 0xe50b, 0x2, 0x10000, 0x0, 0x3f, 0x5]}, 0x5c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000d6d000-0x88)={0x0, {{0xa, 0xffffffffffffffff, 0x5, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000926000-0x88)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000b4d000)={0xc8, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}}, 0x108) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f000098b000)=@get={0x1, &(0x7f00004f4000-0x60)=""/96, 0x5}) 2018/02/16 00:03:41 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, {0xa, 0xffffffffffffffff, 0x0, @empty}, 0x0, [0x0, 0x0, 0x8001]}, 0x5c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000b6e000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000004000+0x33a)='/dev/cuse\x00', 0x2400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000003000)={{{@in6=@mcast2, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000004000-0x4)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0x0, 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, 0x2839e5b, 0x3, 0x1, 0x0, 0x5cb, 0x1000000, r2}) [ 40.639647] device lo entered promiscuous mode [ 40.649626] device lo left promiscuous mode 2018/02/16 00:03:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00001bb000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000521000)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, &(0x7f000070e000)=""/174) read(r0, &(0x7f0000047000)=""/4096, 0x1000) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000115000)={0x1, "01"}, 0x2) [ 40.681798] binder_alloc: binder_alloc_mmap_handler: 5386 20000000-20002000 already mapped failed -16 [ 40.698184] binder: BINDER_SET_CONTEXT_MGR already set [ 40.710124] binder_alloc: 5386: binder_alloc_buf, no vma [ 40.715765] binder: 5386:5410 transaction failed 29189/-3, size 40-8 line 2957 [ 40.740325] binder: 5386:5403 ioctl 40046207 0 returned -16 [ 40.756383] PPPIOCDETACH file->f_count=2 [ 40.761589] binder: undelivered TRANSACTION_ERROR: 29189 [ 40.767694] binder: release 5386:5389 transaction 2 out, still active [ 40.774398] binder: unexpected work type, 4, not freed [ 40.779710] binder: undelivered TRANSACTION_COMPLETE 2018/02/16 00:03:41 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) bind$pptp(r0, &(0x7f0000f13000)={0x18, 0x2, {0x0, @rand_addr=0xd173}}, 0x20) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000016000-0x4), 0x5, 0x0, &(0x7f0000280000-0xe)={0x0, 0x989680}, &(0x7f00000a8000-0x4), 0x1000001) 2018/02/16 00:03:41 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001000-0xb)='/dev/vcsa#\x00', 0xffff, 0x200000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$ipx(r0, &(0x7f0000001000-0x67)="b57b3aadbfc7a64eea1a927ecd1b8b2a4e700248949efd073b5bf2277b4e750547716169d0286adc3db985fe948e381d0e919ea39403a23b66d52e0db15ab35e9f15a9bde1d3a7796110d43204890d3d209b9b6ad11f6e62bd7818da1fbd3ec4f61c519e593748", 0x67, 0x20044050, &(0x7f00007c9000)={0x4, 0x1f, 0x7f, "dac108b4e50f", 0x8000}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000054000-0x10)=@req={0x50, &(0x7f000002c000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x8000}}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00006e0000)={&(0x7f00004fe000-0xc)={0x10}, 0xc, &(0x7f00006ca000-0x10)={&(0x7f0000e54000)=@mpls_getnetconf={0x14, 0x52, 0x735, 0xffffffffffffffff, 0xffffffffffffffff, {0x1c}, []}, 0x14}, 0x1}, 0x0) recvmsg(r1, &(0x7f00007f3000)={&(0x7f0000207000)=@ethernet={0x0, @link_local}, 0x10, &(0x7f00005f6000-0x80)=[], 0x0, &(0x7f0000983000)}, 0x0) 2018/02/16 00:03:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = epoll_create(0x7c35fa8) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f000063c000)={&(0x7f0000a5b000-0x180)=@newsa={0x13c, 0x10, 0x721, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@empty, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, {@in=@broadcast=0xffffffff, 0xffffffffffffffff, 0x833}, @in=@broadcast=0xffffffff, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/02/16 00:03:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000c22000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00003eb000-0x17)='net/ip6_tables_targets\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f000092c000-0x10)={0x3f, 0x3, 0x1, 0x9, 0x0}, &(0x7f0000bc5000)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000414000)={0x8, 0x8206, 0x3, 0x72, r3}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f000072f000-0x40)) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000f4e000/0x18000)=nil, &(0x7f0000c19000-0x18)=[@text16={0x10, &(0x7f000001d000)="db9800800f20e06635000002000f22e0baf80c66b85eec768b66efbafc0ced0f01c966b8010000000f01d966b9060900000f32f2ad650fc71c660f2d630c660f3810a30000", 0x45}], 0x1, 0x4, &(0x7f0000bd2000)=[], 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00001f3000)={[], 0x3}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000a30000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002}]}) 2018/02/16 00:03:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f0000531000)=""/1, &(0x7f0000000000)=0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000054d000-0xc)={0x0, @loopback, @loopback}, &(0x7f0000ecf000)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000889000)={@local={0xfe, 0x80, [], 0x0, 0xaa}, 0x4, r1}) sendmsg$nfc_llcp(r0, &(0x7f000079d000-0x38)={&(0x7f0000a6d000-0x60)={0x27, 0x100000001, 0xfffffffffffffff7, 0x5, 0x1f, 0x5, "f3c9867002cfaaefa57c1aa35945a1ce2a3c590ce32d7fe3131beac7c5010f1a4a21c95b1b054b720f6ba926c42c3b53f20887adce0ff0ff8c6f6e80d89f09", 0x1}, 0x60, &(0x7f0000aa3000-0x30)=[{&(0x7f0000c00000-0x75)="d3adbfeb7489f288dab32ddc92856cf36d00f94c37f44bdeaffd51f69355f3a2fd629d3a72c628fca9caf638fb095fffdfac276a7c9c9c367f11961458dd793ef16a76208c6f89fdd2b988103acb7cb7efb3e47b53a5e32a8d922bf30bec589a28e6585518516e340164ec287eac538c2a313aaf32", 0x75}, {&(0x7f000014c000)="b565459bab0fb1df34225a9cd8e92cc91cb46f5ad906f9bcc8ae9d968209ab208d32ec", 0x23}, {&(0x7f0000e28000)="c2", 0x1}], 0x3, &(0x7f0000db7000)={0x20, 0x112, 0x9, "5f31b0cc8b68ce0eb5a3ed3dbde2"}, 0x20, 0x17da4a2b459055b0}, 0x80) 2018/02/16 00:03:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00009b0000-0x8)={0x0, 0x0}) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000874000)=""/5, &(0x7f000068b000)=0x5) r1 = open(&(0x7f00008d5000)='./file0\x00', 0x10000, 0x103) connect$l2tp(r0, &(0x7f00008e2000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x3, 0x1, 0x0, {0xa, 0x2, 0x5, @loopback={0x0, 0x1}, 0x7c5}}}, 0x3a) r2 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000786000)={0x0, 0x9, "c3aeeefdbea1783539"}, &(0x7f000002c000-0x4)=0x11) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000666000)={r3, 0x3}, &(0x7f0000175000-0x4)=0x8) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000473000)=@newlink={0x4c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@nested={0x10, 0x2, [@typed={0xc, 0x0, @pid}]}]}]}]}, 0x4c}, 0x1}, 0x0) 2018/02/16 00:03:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f00001b7000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f00001ba000-0x4)=0x0) clock_getres(0x0, &(0x7f00009d8000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000c49000)={{}, {0x0, r2}}, &(0x7f0000040000)) timer_settime(0x0, 0x1, &(0x7f0000047000-0x20)={{}, {0x0, 0x9}}, &(0x7f0000046000)) timer_settime(r1, 0x1, &(0x7f0000ffb000-0x20)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00003a1000-0x20)) 2018/02/16 00:03:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000347000-0x38)={&(0x7f0000baf000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x14, &(0x7f0000ca3000)=[{&(0x7f0000f6a000)=""/15, 0xf}, {&(0x7f0000f6b000-0x57)=""/87, 0x57}, {&(0x7f00008e4000-0xcb)=""/203, 0xcb}, {&(0x7f0000cd6000-0x2)=""/2, 0x4f}], 0x4, &(0x7f0000a02000-0xed)=""/237, 0xed}, 0x0) r0 = syz_open_dev$amidi(&(0x7f00005eb000)='/dev/amidi#\x00', 0xfffffffffffffffd, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00008cc000), &(0x7f0000ee9000)=0x4) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000347000-0x38)=@framed={{0x18}, [@alu={0x201a7f1d, 0x0, 0x6}], {0x95}}, &(0x7f0000f59000)='GPL\x00', 0x3ff, 0xfb, &(0x7f00001a8000-0xfb)=""/251}, 0x48) [ 40.785059] binder: send failed reply for transaction 2, target dead 2018/02/16 00:03:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000422000)='/selinux/checkreqprot\x00', 0x88000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00008ac000)={r0, &(0x7f0000652000-0xd0)="93851a95f4fc2cd7e896f4d5bc2b6667bca0e17b934c73b9ab05081323279f1ed88ba1edca71e97e037a65e232ee9f960fe4683629155ddb77a34b1de9a5f0c7888a498b7cf7ddef912285b8acfb6fddd0b32c692b84d07b9e6b5bd6461620a0426a9448f6cd8dff17859d3a18ddcf8b8eeec9cc7073e95dd2d14e69db03bc98533988b62c83354f130074899954acb4318d42f0cc78edbddc4c30250ee4ad207abba39019bd6d80fc642f04e50125cf8a5f147146405c5508b0aadab806fa36a7e04e5c3475d461a84b383f29a7be85", &(0x7f0000393000-0xbf)=""/191}, 0x18) getrlimit(0xb, &(0x7f0000994000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f000004c000)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000e15000-0xc)={0x0, 0x0, 0xffffffffffffffff}) 2018/02/16 00:03:42 executing program 4: r0 = socket(0x40000000019, 0x5, 0x0) setsockopt(r0, 0x114, 0x4000000000000008, &(0x7f0000383000-0x4)="f020f77e", 0x4) 2018/02/16 00:03:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000aea000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000f49000)="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") pread64(r2, &(0x7f0000015000), 0x0, 0x0) vmsplice(r2, &(0x7f0000e7d000-0x60)=[{&(0x7f00005fb000)="5c7dcea26050b367cb2cb42e697e8f36eaa1813ab501", 0x16}, {&(0x7f0000304000)}, {&(0x7f00004db000-0x5e)="11b058be1f23d3e60d88041946f878efe864372f5e2b6a3346572b227f9ab1eaf4d78b71dfbf8966b86fb5283ce4f098ef86d13a2c9d2dbd5f44e8c84f30edb607c61ce9d426e20389337d034e0693a8fb7fc9cd101c649dce538a89860e", 0x5e}, {&(0x7f0000d2f000)="0e12fb8fbccc95d4b0096cd09604ffaa81a973c66da1ce544c3cac30f96e46df8da935f3e442b982e7017c5bb5e189ceda8a3ed3ba5da226ebcc3bd76e684b902f2b3c6cea7ba370a47a65581fa76c60bd46a033c0c7912ae31d9b0cb4da6492d7e5f9b63ec46fda74faa097e0085403d061069068e6f8f94fc0f65c8bd1e2d1a9de0686d1cbde8b0a048919438d", 0x8e}, {&(0x7f0000f4f000)="f576aa3fdf89a4911e9e800fed6cd76ce02d9fd722bf316a7db19a41069bf5daab8e72f86ba4d9caea9d12d93767239e98257e15bf2c50050aeb12e462b6938b6b8de38ca643996bb84effeec4b9c0ae2878df929be250ca52", 0x59}, {&(0x7f0000a7c000)="466d8babc2e36a182139d50f816a40c9000986f0a51d7bb8f381902244c331ba9cc0cc333b9351a9f7808f49d36fb21b1539f568da8ec044ce0efe201b3e35be810af3300c4562e41e392ccf1473cc1cfcdcbc10b5f4fb1fdd9a492f4d905cc125a3cd926a6c8e6a30f7d735adeb", 0x6e}], 0x6, 0x8) 2018/02/16 00:03:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000a3000-0x17)='oom_score_adj\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000b77000-0x8), 0xfffffffc) ioctl$TCSBRKP(r0, 0x5425, 0x7) [ 40.815693] kauditd_printk_skb: 11 callbacks suppressed [ 40.815700] audit: type=1400 audit(1518739421.976:30): avc: denied { prog_load } for pid=5421 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/02/16 00:03:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000591000-0x11)='/dev/vga_arbiter\x00', 0x1, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000508000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00001f1000)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000316000-0x18)={@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xffff, r1}) r2 = socket$inet6(0xa, 0x802, 0x0) epoll_create(0x80000000) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000350000)=""/104, &(0x7f0000556000)=0x68) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000252000)={0x1, 0x9, 0x0, 0x3, 0x1, 0x9e43, 0x0, 0x0, 0x8, 0x101, 0x8}, 0xb) setsockopt$inet6_int(r2, 0x29, 0x11, &(0x7f0000e41000)=0xfffffffffffffff8, 0x4) accept4(r0, &(0x7f00008a9000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000260000-0x4)=0x14, 0x80800) 2018/02/16 00:03:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00002df000)={0x0, 0x0}) r2 = syz_open_dev$mice(&(0x7f0000b37000-0x10)='/dev/input/mice\x00', 0x0, 0x785401) ptrace$getregs(0xe, r1, 0x2749, &(0x7f0000fe1000-0x2d)=""/45) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) accept4$netrom(r2, &(0x7f0000ab8000)=@full, &(0x7f0000347000-0x4)=0x48, 0x800) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000035c000-0x18)={r3, &(0x7f0000eed000), &(0x7f00007bf000-0x64)=""/100}, 0x18) 2018/02/16 00:03:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000adb000-0x60)={0x0, 0x1c, 0x0, @thr={&(0x7f00003b6000), &(0x7f00001a3000-0x58)}}, &(0x7f000019d000-0x4)) r0 = syz_open_procfs(0x0, &(0x7f0000338000-0xe)='timers\x00') timer_create(0x0, &(0x7f0000478000-0x60)={0x0, 0x0, 0x1, @thr={&(0x7f00004e1000), &(0x7f0000bb4000)}}, &(0x7f0000b02000-0x4)) creat(&(0x7f0000ebd000)='./file0\x00', 0x20) preadv(r0, &(0x7f00005e3000-0x10)=[{&(0x7f000036b000)=""/100, 0x64}], 0x1, 0x0) 2018/02/16 00:03:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f000066b000-0x8)='./file0\x00', 0xfffffffffffffffd) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa7000-0x9)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000f3b000), &(0x7f0000000000)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000d8f000)={{{@in=@empty, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00009f2000-0x4)=0xe8) fstat(r0, &(0x7f0000caa000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r4, r5) 2018/02/16 00:03:42 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000002000-0xb)='/dev/audio\x00', 0x111400, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000001000-0x5a)=""/90, &(0x7f0000001000)=0x5a) r1 = syz_open_procfs(0x0, &(0x7f0000001000-0xb)='projid_map\x00') accept4$alg(r1, 0x0, 0x0, 0x80800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000005000-0x10)={0x2, &(0x7f0000003000-0x18)=[{0xc}, {0x6}]}, 0x10) writev(r3, &(0x7f0000009000)=[{&(0x7f000000f000-0x1000)="8f", 0x1}], 0x1) 2018/02/16 00:03:42 executing program 7: r0 = openat$audio(0xffffffffffffff9c, &(0x7f000019d000-0xb)='/dev/audio\x00', 0x10100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001000-0x4)) 2018/02/16 00:03:42 executing program 6: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000b34000-0x1002)=@file={0x0, ""/4096}, &(0x7f000008b000)=0x1002, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000001000-0x8)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x4000005, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000011000), &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$ipx(r3, &(0x7f0000013000-0x10)={0x4, 0xffffffff, 0x46, "714b79ccec84", 0x101}, 0x10) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000013000-0x8)='./file0\x00') sendmsg(r3, &(0x7f0000003000-0x38)={&(0x7f000000a000)=@rc={0x1f}, 0x9, &(0x7f0000009000)=[{&(0x7f0000004000-0x7c), 0xfe4c}], 0x1, &(0x7f0000009000)=[]}, 0x0) 2018/02/16 00:03:42 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000468000)='/dev/admmidi#\x00', 0x200, 0x402000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x21000)=nil, 0x21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x67, &(0x7f0000021000-0xfe)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x31, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x2], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, [], "af"}}}}}}}, 0x0) 2018/02/16 00:03:42 executing program 4: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000004000)='/dev/hwrng\x00', 0xa0000, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000003000)=@mangle={'mangle\x00', 0x1f, 0x4, 0x3b0, 0x0, 0xa8, 0x0, 0xa8, 0xa8, 0xd0, 0xd0, 0xd0, 0xd0, 0xd0, 0x4, &(0x7f0000004000-0x40), {[{{@ipv6={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @ipv4={[], [0xff, 0xff], @rand_addr}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='bpq0\x00'}, 0x0, 0xa8, 0x1d7, 0x0, {}, []}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @generic="60cb6c277bf811a836fb69207dc91f96", @generic="25ae2decb03380c74a94c94fe4fb00fe"}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, []}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @empty, [], [], @generic, @generic}, 0x0, 0x0, 0x0, 0x0, {}, []}, @common=@unspec=@STANDARD}, {{@ipv6={@empty, @empty, [], [], @generic, @generic}, 0x0, 0x0, 0x0, 0x0, {}, []}, @common=@unspec=@STANDARD}], {{[], 0x0, 0xa8, 0xfffffffffffffed2}, {0x28}}}}, 0x410) 2018/02/16 00:03:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000e95000)=0x100000001, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000654000-0x1c)=@req3={0x0, 0x0, 0x0, 0x4}, 0x1c) 2018/02/16 00:03:42 executing program 7: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x2000000000010d, 0x6, &(0x7f0000999000)=""/4, &(0x7f0000000000)=0x4) 2018/02/16 00:03:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f000057e000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000788000)={0x1, {&(0x7f0000401000)=""/24, 0x38a06597d26d6282, &(0x7f0000b4d000-0x65)=""/101, 0x100003, 0x202}}, 0xfffffec7) r1 = syz_open_dev$admmidi(&(0x7f00002dd000)='/dev/admmidi#\x00', 0x1, 0x20000) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000207000-0x20)={{&(0x7f0000ef5000/0x1000)=nil, 0x1000}, 0x1}) 2018/02/16 00:03:42 executing program 1: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000000f000-0x11)='/dev/vga_arbiter\x00', 0x200042, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000008000)=0xffffffff) r1 = socket$inet6(0xa, 0x80003, 0xff) shutdown(r1, 0x1) sendto$inet6(r1, &(0x7f0000002000-0x2), 0x21f, 0x0, &(0x7f0000003000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f000000e000)='/dev/dmmidi#\x00', 0x101000, 0x54402) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000005000-0x8)) 2018/02/16 00:03:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_TIOCOUTQ(r0, 0x5411, &(0x7f00008e7000)) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000002000-0x10)={0x1d}, 0x10) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00007e2000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept4$packet(r2, &(0x7f0000a21000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000021b000-0x4)=0x14, 0x800) sendmsg(r1, &(0x7f0000041000-0x38)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000004000-0xdc)="050000003778d9f1ef1c32fc0b98143e037dc12502000000f11368a82cc15eb47be77a18ac474926b5e8f99af7fb9747004420cd714fe563", 0x38}], 0x1}, 0x0) 2018/02/16 00:03:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000001000)='/dev/dmmidi#\x00', 0x733e, 0x20001) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002000)={{{@in6=@remote, @in6=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000002000)=0x150) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000f01000-0x8)) lstat(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f0000001000)='./file0\x00', 0x0, r3, r4, 0xc7, 0x0) r5 = accept4$llc(0xffffffffffffffff, &(0x7f00009a5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001000-0x4)=0x10, 0x80000) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f000099e000)=0x800, 0x4) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000464000)='/selinux/enforce\x00', 0x200001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000e45000)={0x400, 0x91a, 0x101, 0x1, 0xfffffffffffffff8, 0x9}) recvfrom$packet(r0, &(0x7f0000e92000)=""/151, 0x97, 0x2021, &(0x7f000019c000)={0x11, 0x7, r2, 0x1, 0x6, 0x6, @empty}, 0x14) r7 = socket(0x10, 0x803, 0x0) sendto(r7, &(0x7f00004af000-0x12)="120000001600e7ff00ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f00002e7000)=[{{&(0x7f000086e000)=@in6={0x0, 0xffffffffffffffff, 0x0, @local}, 0x1c, &(0x7f0000745000-0x10)=[], 0x0, &(0x7f0000a63000-0xb0)=""/176, 0xb0}}], 0x1, 0x0, &(0x7f0000aef000)) recvmmsg(r7, &(0x7f0000398000-0xb)=[{{&(0x7f00001bb000-0x10)=@ax25, 0x10, &(0x7f00003ab000-0x50)=[], 0x0, &(0x7f00000e6000)=""/226, 0xe2}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000d59000)={0x0, 0x9, 0x8, 0x7953}, &(0x7f00002e8000)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f000033a000)=@assoc_value={r8, 0x20}, 0x8) bind$nfc_llcp(r6, &(0x7f0000520000)={0x27, 0x0, 0x0, 0x7, 0x1, 0x1, "3abe2e796d5f23bd97f9966e3e6ee38db364bcd9ba6793090f73bb28deac2f4c95b1e0d33224102927dfd4ca8523e7d9286450b5eea9dd08ef605e5d6d736c", 0x3}, 0x58) get_thread_area(&(0x7f00007c4000-0x10)={0x7dd38aea, 0x200000000000000, 0xffffffff, 0xa654, 0x80000000005, 0x7, 0x99, 0x306, 0x4000000000000004, 0x10004}) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f0000096000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x2, @empty}}) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KDSETLED(r0, 0x4b32, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f000010c000-0xa0)=[@in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, @in6={0xa, 0x0, 0x8, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, @in={0x2, 0x1, @broadcast=0xffffffff}, @in6={0xa, 0x2, 0x58e60ddd, @mcast1={0xff, 0x1, [], 0x1}, 0x7}, @in={0x2, 0x1, @broadcast=0xffffffff}, @in6={0xa, 0x1, 0x101, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x5}, @in6={0xa, 0x0, 0x800, @empty}], 0xa0) syz_open_dev$mouse(&(0x7f0000c62000-0x12)='/dev/input/mouse#\x00', 0x7, 0x80000) setsockopt$inet6_int(r9, 0x29, 0xff, &(0x7f000049e000)=0x8, 0x4) setsockopt$inet6_int(r9, 0x29, 0xc8, &(0x7f000035b000-0x4), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r9, 0x29, 0xca, &(0x7f00006bd000)={0x4, 0x1, 0x1000, 0x8001, 0x7}, 0xc) setsockopt$inet6_int(r9, 0x29, 0xc9, &(0x7f0000c3a000), 0x4) 2018/02/16 00:03:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000068b000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x10, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76), 0x1}, @ptr={0x77622a85, 0x0, &(0x7f0000008000-0x8e), 0x1}], &(0x7f000000b000-0x30)=[0x0, 0x28]}}], 0x0, 0x0, &(0x7f0000009000)}) syslog(0x5, &(0x7f00007b7000)=""/73, 0x49) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00001eb000-0x30)={0x14, 0x0, &(0x7f000016e000)=[@acquire_done={0x40106309}], 0x0, 0x0, &(0x7f00004ec000)}) 2018/02/16 00:03:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000755000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000249000-0x1)='\b', 0x1) bind$alg(r0, &(0x7f00001e8000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 2018/02/16 00:03:42 executing program 7: mmap(&(0x7f0000000000/0xf5000)=nil, 0xf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x4) syz_emit_ethernet(0x7e, &(0x7f000006e000-0x11e)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "11e532", 0x48, 0x88, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x6, {0x0, 0x6, "c5d9bb", 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @dev={0xfe, 0x80}, [@hopopts={0x0, 0x1, [], [@pad1={0x0, 0x1}, @jumbo={0xc2, 0x4}]}]}}}}}}}, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) ftruncate(r0, 0xfed) 2018/02/16 00:03:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012c000-0xe)='net/mcfilter6\x00') preadv(r1, &(0x7f0000fc6000-0x40)=[{&(0x7f0000540000)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000d83000)={0x4e03, 0x1, 0x1000000010000, 0x4}, 0x5) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00002d7000-0x1)=0x1, 0x1) 2018/02/16 00:03:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000008000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003000)={&(0x7f0000002000-0xc)={0x10}, 0xc, &(0x7f000000f000-0x10)={&(0x7f000000e000)=@ipv6_delroute={0x1c, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, []}, 0x1c}, 0x1}, 0x0) ioctl(r0, 0x40084149, &(0x7f0000003000-0x1)) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000299000+0x8fe)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000b48000), 0x100000001) clock_gettime(0x0, &(0x7f0000b9e000)={0x0, 0x0}) select(0x40, &(0x7f0000bec000)={0x9, 0xffff, 0xffffffff, 0x5, 0x0, 0x9, 0x7, 0x9}, &(0x7f0000c51000-0x40)={0x8, 0xfffffffffffff990, 0x8, 0x4, 0x200, 0x5d, 0x725b, 0x6}, &(0x7f0000c68000-0x40)={0x1, 0x7, 0x5, 0x2, 0x3, 0xc000000000000000, 0x5, 0x7}, &(0x7f0000cd2000-0x10)={r3, r4/1000+10000}) [ 41.215339] binder: 5503:5509 BC_ACQUIRE_DONE node 6 has no pending acquire request 2018/02/16 00:03:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000e84000)='/dev/adsp#\x00', 0xcee, 0x50000) r0 = syz_open_procfs(0x0, &(0x7f0000a73000)='net/tcp\x00') preadv(r0, &(0x7f00009d3000-0x80)=[{&(0x7f00009d2000-0xe7)=""/231, 0xe7}], 0x1, 0x54) 2018/02/16 00:03:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000022e000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000001}, 0x1c) connect$inet(r0, &(0x7f0000d07000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000aeb000-0x4)=0x9, 0x4) socket$kcm(0x29, 0x5, 0x0) 2018/02/16 00:03:42 executing program 7: r0 = socket$inet(0x2, 0x800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffb0f, 0x10000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001000-0xe8)={{{@in6=@local, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000d1f000-0xc)={0x10, 0x0, 0x0, 0x40000103}, 0xc, &(0x7f0000000000)={&(0x7f0000001000-0x2c)=@ipmr_newroute={0x2c, 0x18, 0x408, 0x5, 0x2, {0x80, 0x20, 0x90, 0x7, 0xfd, 0x3, 0xfd, 0x0, 0x1000}, [@RTA_PREFSRC={0x8, 0x7, @remote={0xac, 0x14, 0x0, 0xbb}}, @RTA_IIF={0x8, 0x1, r2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x800) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000d7a000)={@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x2f1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000002000-0x1)) [ 41.255865] binder_alloc: binder_alloc_mmap_handler: 5503 20000000-20002000 already mapped failed -16 [ 41.277270] binder: BINDER_SET_CONTEXT_MGR already set [ 41.282742] binder: 5503:5509 ioctl 40046207 0 returned -16 2018/02/16 00:03:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000001e000)={&(0x7f0000010000-0x10)=@can, 0x10, &(0x7f0000002000)=[{&(0x7f0000ed1000-0xed)=""/237, 0xffffffffffffff59}, {&(0x7f0000001000-0x25)=""/37, 0xff85}], 0x2}, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000ae7000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00002b3000-0x9)={0x2000000000000542, [0x80000001, 0x10000, 0x1000000000043, 0x1f, 0x7, 0x5]}) bpf$PROG_LOAD(0x5, &(0x7f000051a000-0x48)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5, 0x0, 0xa}], {0x95}}, &(0x7f0000836000-0xa)='syzkaller\x00', 0x5, 0xc3, &(0x7f000075f000-0xc3)=""/195, 0x41100}, 0x48) [ 41.326287] binder_alloc: 5503: binder_alloc_buf, no vma [ 41.331893] binder: 5503:5509 transaction failed 29189/-3, size 80-16 line 2957 [ 41.349851] binder: 5503:5545 BC_ACQUIRE_DONE u0000000000000000 no match 2018/02/16 00:03:42 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000001000-0xc)='/dev/audio#\x00', 0x9, 0x80000) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000eac000)=0x8, &(0x7f0000df5000-0x8)=0x4) sendto(r0, &(0x7f0000048000-0x6f)="110a164ecd0e6b30e731931efce093007f0e949e9c493a685b9c32b5ac4f274ffc23ea930c9c87e2b1c8ad233360e531e811d46fb57e7b49584c16a23fa8967522395200d0dbb953bcfb6fb2fa359e79db6d56eae8c5443278d444b71b297c25847ce96ff7c5b2276c4b412576c5f9", 0x6f, 0x81, &(0x7f0000ac9000-0x8)=@sco={0x1f, {0x1ff, 0x7, 0xfff, 0x5, 0x9, 0x27}}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000d5d000-0x20)={@common='eql\x00', @ifru_flags=0x8402}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d02000-0x10)='/selinux/status\x00', 0x0, 0x0) getsockname$netlink(r3, &(0x7f0000edb000), &(0x7f0000347000-0x4)=0xc) bind$nfc_llcp(r1, &(0x7f00000b8000)={0x27, 0x8b4, 0x101, 0x6, 0x100000001, 0x7e3, "0f99528e5fe778b94c528aaf8d2f67e170bc1740f64dd556e715573441abfbc62a91d0a4eb01fd91c24bf03090078cfcdf27ba5ffe1462144aa1282a068d45", 0x8}, 0x60) syz_open_dev$tun(&(0x7f0000c57000-0xd)='/dev/net/tun\x00', 0x0, 0x2) write$tun(r2, &(0x7f0000fbe000-0xfd2)=@hdr={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0xf, 0xfc0, 0xffffffffffffffff, 0x0, 0x0, 0x67, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}, {"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"}}}}, 0xfca) ioctl$TIOCCONS(r3, 0x541d) 2018/02/16 00:03:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000d5d000)='/dev/adsp#\x00', 0x3, 0x100) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00001b2000)={"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"}) timer_create(0x3, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000dd4000-0xce), &(0x7f0000c96000-0xcc)}}, &(0x7f00009e4000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000fba000)) 2018/02/16 00:03:42 executing program 4: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000018000-0x28)={@generic="84ec860c0cbd18b4809c18e591c62fbb", 0x0}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f000001b000-0x78)={0x81, {0x2, 0x1, @loopback=0x7f000001}, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, {0x2, 0x0, @multicast2=0xe0000002}, 0x20, 0x6, 0x5, 0xa000, 0x2, 0x0, 0xfffffffffffffffa, 0x8, 0xfffffffffffffffc}) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000001c000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r2, &(0x7f0000002000)={&(0x7f0000005000-0xc)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f000001b000)={&(0x7f000001c000-0x190)={0x190, 0x1a, 0xa20, 0x1, 0x3, {0x9}, [@generic="08bee54379d5574a6e3f63d1836f32ccdb0abb9ae6ccb9d9cca2ccfa5edbe87d04a99aef2dcb26e6e2df9ad1cf07188bdad9a40ece8c1bcd26646dc27626ec99160b6c809330ef5e30648a4cfb7cc056fb33ccd57f19dab7e87cb5772fe0010f9544876eca919f1c824cbd4157e2e0a8df52ca07d36b3a113b52bbd7893fde916855ce7505871975fc0c775a4cf173602955547af1cf5611320d9ae3296a59fbfa877bef201a4b36f46bcc4cfec2feebb7494f9880ff30a4346ca9549b7b7f9e3d47a50a15e3fa102ffa0b894d5275d8a54812e21d92", @nested={0x94, 0x6d, [@typed={0xc, 0x8e, @ipv4=@broadcast=0xffffffff}, @generic="c3f9e64b9b2008771813e4e68ea40c9f1f5324e3c60b87682b5a987efda684021d6dd191cc42bd29cae875afe3d2e3825b4d6d7f2dc4d0aeb6df91e1f9629a448c09e5f009061ad41c14a33008995a4c53516f59b8199760e608795b055a4e183028777c31826f9c172e", @typed={0x18, 0x6f, @str='+eth1+ppp1!:\x00'}]}, @typed={0x10, 0x11, @u64=0xffffffffffffff01}]}, 0x190}, 0x1, 0x0, 0x0, 0x40015}, 0x8800) ioctl$sock_SIOCGIFINDEX(r0, 0x8919, &(0x7f0000001000)={@common="6c6f3a0000e8051409000000deff78ff", r1}) r3 = fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x7, &(0x7f000001a000-0x20)={0x3, 0x1, 0xe24, 0x5, r3}) 2018/02/16 00:03:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f000053b000)=@pptp={0x0, 0x0, {0x0, @loopback}}, &(0x7f000000c000-0x4)=0xffffffffffffffa5) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000718000)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r1, &(0x7f00000ff000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r1, &(0x7f00000c9000-0x38)={0x0, 0x0, &(0x7f00000e5000)=[], 0x0, &(0x7f0000026000)=[{0xc8, 0x29, 0x4, "72161223bc5e85492002e7d6286c164149bb019404d42c2310553c6f09d6b9e5ab7d133f9a3ec99e7201fdcbe528a500bbd94c3331f61d8970c04fe52b63988d704ca35768f709e586c8824d6beeb6b317e961ec0ce9751ee9a93ea7400e74ee5ca8125c97b84e84236524231b092e1a8f0e6bb84447131415e6e65feecd9a8ce85a0e4bb1b327ed60ef6675c77670fa827f68f6d3d3d8e833ec15cfc0d01e19a184d485ff9dfe7b04786b66ae4071113a"}], 0xc8}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) 2018/02/16 00:03:42 executing program 5: r0 = socket(0x40015, 0x4, 0x3) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000), 0xff9a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00005f6000-0x108)={0x282f4282, {{0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @empty}, 0x2}}, {{0xa, 0x2, 0x9, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x4}}}, 0x108) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000000000)=""/105) 2018/02/16 00:03:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00007d7000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f00000e3000-0x10)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000624000)={{&(0x7f000077e000/0x2000)=nil, 0x2000}, 0x3}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000c04000)) 2018/02/16 00:03:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000a15000)={0x0, 0x808f}, &(0x7f0000b87000)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000c30000)={r1, 0x5, 0x2}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000c76000-0x4)=0x122, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00001b3000-0x44)={{0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0xc}}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x0, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @common="00006e6c310011000000008000"}) 2018/02/16 00:03:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000510000-0x12)='/dev/input/mouse#\x00', 0x4, 0x400) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000926000)=""/120) socket$packet(0x11, 0x800000000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000696000-0xe8)={{{@in=@empty, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000c39000-0x4)=0xe8) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000e54000-0x308)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0xc8, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, &(0x7f000005b000), {[{{@uncond, 0x0, 0xa8, 0xc8, 0x0, {}, []}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@dev={0xfe, 0x80}, @mcast1={0xff, 0x1, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @generic="ecbcf5d274be44d85c165320f97261dc", {}, {}, 0xfffffffffffffffd}, 0x0, 0xa8, 0x110, 0x0, {}, []}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x4, 0x0, 0x54f, 0x1, 'snmp\x00', 'syz0\x00', 0x8000}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x352) bind$rds(r0, &(0x7f0000187000-0x10)={0x2, 0x2, @rand_addr=0xffffffffffff0000}, 0x10) r2 = socket$inet6(0xa, 0x1080000, 0x2796c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f000020b000)=@sack_info={0x0, 0x8, 0x4}, &(0x7f0000904000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000086000-0xc)={0x0, 0x0, 0x30}, &(0x7f0000a22000-0x4)=0xc) sendto$inet6(r2, &(0x7f0000a13000)='gU', 0x2, 0xfffffffffffffffc, &(0x7f00009e0000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000709000)={r3, 0x4, 0x2, [0x9, 0x7]}, &(0x7f0000468000)=0xc) [ 41.420593] binder: undelivered TRANSACTION_ERROR: 29189 [ 41.426904] binder: release 5503:5509 transaction 7 out, still active [ 41.433595] binder: unexpected work type, 4, not freed [ 41.438900] binder: unexpected work type, 4, not freed [ 41.444393] binder: undelivered TRANSACTION_COMPLETE [ 41.449553] binder: send failed reply for transaction 7, target dead 2018/02/16 00:03:42 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) arch_prctl(0x1003, &(0x7f0000000000)="ed87467fec8d6519a86d6c8cb1ae33af7a2f975de1a02192fae0d9afe98336812f082ed45d8880c0b008202bba5562859abe2f8b68fe38f72d6a5b518d2776a52ee176971c480a16b74fba5beb6a8d3a12509446458be4d0e69feceb4048a320433b476065255cc4a431bc") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f00007c5000)='logon\x00', &(0x7f0000a08000)={0x73, 0x79, 0x7a}, &(0x7f0000d78000-0x7)='\x00', 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000ee8000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000129000-0x2c)=[@in6={0xa, 0x3, 0x9aeb, @dev={0xfe, 0x80, [], 0x0, 0xd}, 0x8000}, @in={0x2, 0x3, @empty}], 0x2c) 2018/02/16 00:03:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000f29000-0xc)={0x0, 0x8}, &(0x7f000095b000)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000ff3000)={r1, 0x7fffffff}, 0x8) sendto$inet6(r0, &(0x7f0000832000)='\a', 0x1, 0x0, &(0x7f00005e5000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) bind$inet6(r0, &(0x7f00003a0000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/16 00:03:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00002f4000)={0x0, 0x1c, 0x30, 0x0, 0x6}, &(0x7f0000152000)=0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f000084b000)={r3, 0xc80f}, &(0x7f00009cf000)=0x8) bind$inet(r1, &(0x7f0000dec000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000bb6000-0xc)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x0, 0xbb}, @loopback=0x7f000001}, 0xc) sendto$inet(r1, &(0x7f0000de2000-0x1), 0x0, 0x20008045, &(0x7f0000db5000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) 2018/02/16 00:03:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = creat(&(0x7f00002d7000)='./file0\x00', 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00004a2000-0xf4)=[@in6={0xa, 0x2, 0xa2, @mcast1={0xff, 0x1, [], 0x1}, 0x100}, @in={0x2, 0x0, @rand_addr=0x7}, @in6={0xa, 0x0, 0x8, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xffffffffffffffff}, @in6={0xa, 0x0, 0x16c, @mcast2={0xff, 0x2, [], 0x1}, 0x3ff}, @in6={0xa, 0x1, 0x8000, @mcast2={0xff, 0x2, [], 0x1}, 0xfffffffffffffff9}, @in6={0xa, 0x3, 0x0, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0xedd}, @in={0x2, 0x2, @multicast2=0xe0000002}, @in={0x2, 0x2, @multicast1=0xe0000001}, @in6={0xa, 0x0, 0x4, @ipv4={[], [0xff, 0xff], @rand_addr=0x1}, 0x14dd}, @in6={0xa, 0x3, 0x100000000, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xfffffffffffffffa}], 0xf4) 2018/02/16 00:03:42 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000001000)='/dev/input/event#\x00', 0x0, 0x84041) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000001000-0x8), &(0x7f0000001000)=0x8) r1 = syz_open_dev$mouse(&(0x7f0000002000-0x12)='/dev/input/mouse#\x00', 0x8b6, 0x400) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1d, &(0x7f0000002000)=""/214, &(0x7f0000003000-0x4)=0xd6) setsockopt(r0, 0x100, 0x6, &(0x7f0000002000-0xaa)="056b1e750baef05f10af7d1ac519cf90f2ac2226884c0a71906df4a29bc917cf476f348a77672027b8eb6df8a67737e3d2dad7a5a400422e3fc38cbdbf47339ddb4c979e4bd8b2bbe316dd4297f6d157634c8cad4014979d76ec4551aa84a310ee87a54644f35120e534614b2ba51cf61a0e604d1524dc8a0ee9b8113fdf6c083dfc356e19ae1573be4b4c5dc40ba4dda9dc42955c0f578116a3f88a8c3598e1aa0229efbf8d5262643c", 0xaa) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002000)='/dev/rfkill\x00', 0x10c00, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[{0x8, 0x6}, {0x2}, {0x6, 0x1}, {0x8, 0x80}, {0x8, 0x7}, {0x7, 0x8}, {0x3, 0xf61f}], 0x7) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001000-0x4), 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34050}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000017000-0x20)={0x18, 0x2b, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000653000), &(0x7f0000001000-0x4)=0xc) 2018/02/16 00:03:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00008a6000)='/dev/net/tun\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a7000-0x4)}}) close(r0) 2018/02/16 00:03:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00009b8000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = socket$inet(0x2, 0x1, 0x1000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000fd0000), 0xffffff73, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @rand_addr=0x9}, 0xfffffffffffffd27) setsockopt$inet_int(r1, 0x0, 0x1, &(0x7f0000322000-0x4)=0x9, 0x4) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000bdb000-0x4), 0x0) sendto$inet(r1, &(0x7f0000f46000-0x1)='x', 0x1, 0x0, &(0x7f0000cb4000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f000055a000-0x4), &(0x7f0000cf1000-0x4)=0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000de3000+0x86b), &(0x7f0000e98000-0x4)=0x4) getsockname$unix(r0, &(0x7f0000dd6000-0x8)=@abs, &(0x7f0000994000-0x4)=0x8) 2018/02/16 00:03:42 executing program 0: setpriority(0x0, 0x0, 0xffffffff) set_mempolicy(0x0, &(0x7f000064a000)=0x3, 0x7) 2018/02/16 00:03:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000c0d000)='./control\x00', 0x0) r0 = open(&(0x7f0000720000-0xa)='./control\x00', 0x0, 0x0) connect$unix(r0, &(0x7f0000355000-0xc)=@file={0x1, './control\x00'}, 0xc) lseek(r0, 0x0, 0x3) 2018/02/16 00:03:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00002fb000-0x8)='./file0\x00', 0x0) r0 = accept4$ipx(0xffffffffffffffff, &(0x7f00003a6000), &(0x7f0000764000)=0x10, 0x80800) bind(r0, &(0x7f0000d37000-0xc)=@nl=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00006bc000)='/proc/self/net/pfkey\x00', 0x202001, 0x0) r1 = creat(&(0x7f0000744000)='./file0/bus\x00', 0x0) mq_notify(r1, &(0x7f0000307000-0x60)={0x0, 0x0, 0x0, @tid}) mq_timedsend(r1, &(0x7f00009b6000-0x9d), 0x0, 0x0, 0x0) 2018/02/16 00:03:42 executing program 0: mmap(&(0x7f0000000000/0x938000)=nil, 0x938000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000001000-0x10)) 2018/02/16 00:03:42 executing program 6: clock_gettime(0xb, &(0x7f0000d73000-0x10)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffff9c, 0x1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000002000-0x4)=0x6) clock_getres(0x3, &(0x7f0000000000)) [ 41.620997] audit: type=1400 audit(1518739422.781:31): avc: denied { getopt } for pid=5599 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/16 00:03:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000d6b000)=&(0x7f0000ee9000-0x1)) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000e7e000-0x10)={&(0x7f0000b68000-0x30)=@ipv4_newroute={0x30, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_MULTIPATH={0x14, 0x9, [{0x8}, {0x8, 0x7}]}]}, 0x30}, 0x1}, 0x0) 2018/02/16 00:03:42 executing program 2: setitimer(0x0, &(0x7f0000922000)={{0x0, 0x2710}, {0x77359400}}, 0x0) 2018/02/16 00:03:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) capset(&(0x7f00004f8000)={0x200f1526, r0}, &(0x7f0000cd6000-0x18)={0x0, 0x7, 0xcdd2, 0x84e3, 0x1, 0x6}) tkill(r0, 0x3d) personality(0x20005) uname(&(0x7f00006f7000)=""/15) 2018/02/16 00:03:42 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000e48000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000001000-0x4)=0x7fffffff, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000887000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000101000-0x4)=0x6, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f000008c000)=0x8, 0x4) socketpair$packet(0x11, 0x3, 0x300, &(0x7f000020a000)) sendto$packet(r1, &(0x7f0000e26000)="2d01000000e6000000005ca73d9fe3b5039bab0097532da5", 0x18, 0x0, &(0x7f0000dc9000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x14) 2018/02/16 00:03:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0xb, 0x80000, 0x10000, &(0x7f0000982000)={0x0}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00008ae000-0x4)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008bf000)='/dev/sequencer2\x00', 0x8005, 0x0) write$sndseq(r1, &(0x7f000086b000-0x30)=[{0x10081, 0x8, 0x0, 0x0, @tick, {}, {}, @note}], 0x30) 2018/02/16 00:03:42 executing program 7: mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000020000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f000002d000-0x18)={0xaa}) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f000002e000)='keyring\x00', &(0x7f000002f000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) fstat(r1, &(0x7f0000004000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f000002e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) eventfd2(0x4, 0x1) mmap(&(0x7f000002f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) init_module(&(0x7f000002f000)='/dev/rfkill\x00', 0xc, &(0x7f000002f000)='keyring\x00') ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000000c000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f000001f000-0x10)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) poll(&(0x7f000000d000-0x8)=[{r0}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000005000-0xd)='/selinux/mls\x00', 0x0, 0x0) 2018/02/16 00:03:42 executing program 6: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00009d9000-0x11)='/dev/qat_adf_ctl\x00', 0x8200, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$nfc_llcp(r0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000008000-0xd)='net/mcfilter\x00') preadv(r1, &(0x7f0000b5d000-0x8)=[{&(0x7f00006f0000)=""/154, 0x9a}], 0x1f3, 0x0) 2018/02/16 00:03:42 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f000022d000-0xd0)=[@in6={0xa, 0x2, 0x80000001, @dev={0xfe, 0x80, [], 0x0, 0x11}, 0x621}, @in={0x2, 0x2, @multicast2=0xe0000002}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x17}}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x2, 0x9, @loopback={0x0, 0x1}, 0x5}, @in={0x2, 0x1, @rand_addr=0x6}, @in6={0xa, 0x3, 0xfff, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0xfffffffffffffff8}, @in6={0xa, 0x2, 0x3, @loopback={0x0, 0x1}, 0x6}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x15}}], 0xd0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f000059c000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000f02000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x145001) write$vnet(r2, &(0x7f0000afc000)={0x1, {&(0x7f000076c000)=""/250, 0xfa, &(0x7f000089d000)=""/163, 0x3, 0x4}}, 0x68) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f000041d000)='/dev/dsp\x00', 0x400, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000b2000)={0x1200000, 0x0, 0x8000}, 0x4) ioctl$TIOCSBRK(r3, 0x5427) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000b39000)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000a57000-0x6c)=[@in={0x2, 0xffffffffffffffff, @loopback=0x7f000001}], 0x10) 2018/02/16 00:03:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x1, 0x0) sendmsg(r0, &(0x7f0000bae000)={&(0x7f0000aee000-0x1c)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f000047b000)=[], 0x0, &(0x7f0000497000-0x18)=[{0x10, 0x400000000000029, 0xb}], 0x10}, 0x0) 2018/02/16 00:03:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000f8f000)='/dev/vcs\x00', 0x20000, 0x0) fallocate(r0, 0x1, 0x70, 0x7f) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f000041e000)={0x0, 0xaa}, &(0x7f00009aa000-0x2)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000b71000-0x6)={r1}, 0x6) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000fef000-0x4)=0x8000, 0x4) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00008d7000)=0x5, 0x4) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f000037d000)=[{&(0x7f00002ce000)="1f00000002031900000007000000068100ed853b090001001a0100ff3ffe58", 0xffffffffffffffe0}], 0x100000000000008d) 2018/02/16 00:03:42 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x800) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3b5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) userfaultfd(0x800) unlinkat(0xffffffffffffffff, &(0x7f0000012000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000012000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/16 00:03:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00005fd000)={0x0}, &(0x7f0000a4d000-0x2)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000460000-0x8)={0x0, 0x0}) r3 = getpgrp(0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00009bf000-0x9)='/dev/vcs\x00', 0x8000, 0x0) syz_open_pts(r4, 0x40000) kcmp(r2, r3, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 2018/02/16 00:03:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000b64000)='/dev/mixer\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f000099d000)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f00008b5000-0x8)={r1, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$OBJ_GET_PROG(0x7, &(0x7f000066f000-0x10)={&(0x7f0000c8d000-0x8)='./file0\x00', 0x0, 0x8}, 0x10) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b58000-0xc)='/dev/rfkill\x00', 0x90000, 0x0) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000684000-0x4)=0x8) getsockopt$inet6_mreq(r2, 0x29, 0x12, &(0x7f0000a9f000-0x14)={@remote}, &(0x7f0000955000-0x4)=0x14) 2018/02/16 00:03:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007000)={'vcan0\x00', 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x4, &(0x7f0000c5a000), &(0x7f0000fb2000-0x4)) add_key$keyring(&(0x7f00004bf000-0x8)='keyring\x00', &(0x7f0000c72000)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000e54000-0x11)='/dev/vga_arbiter\x00', 0x80, 0x0) recvmsg$kcm(r3, &(0x7f0000f0c000)={&(0x7f00007d4000)=@ethernet={0x0, @empty}, 0x10, &(0x7f0000425000)=[{&(0x7f0000882000)=""/255, 0xff}], 0x1, &(0x7f0000883000)=""/234, 0xea, 0x9}, 0x62) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000bc9000)) r4 = fcntl$getown(r2, 0x9) r5 = syz_open_procfs(r4, &(0x7f0000d6d000-0x7)='mounts\x00') r6 = syz_open_procfs(0x0, &(0x7f00002ee000-0xf)='net/ipv6_route\x00') sendfile(r5, r6, &(0x7f0000ea6000-0x8)=0x2, 0xb5a4) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000e67000)='/dev/sequencer\x00', 0x400000, 0x0) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r0, &(0x7f0000179000-0x10)={0x1d}, 0xfffffffffffffe28) 2018/02/16 00:03:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000125000-0xd)='/dev/net/tun\x00', 0x0, 0x0) socketpair(0x4, 0x80a, 0x800000000000000, &(0x7f0000081000-0x8)={0x0}) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000c1a000-0x30)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000198000)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f5ff6b6d564ee091d"}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00006dd000)={0x1, 0x1, [@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}]}) 2018/02/16 00:03:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x151, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000021d000)='/selinux/policy\x00', 0x0, 0x0) accept4$unix(r0, &(0x7f00002c9000-0x8)=@abs, &(0x7f0000638000)=0x8, 0x800) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getpeername(r1, &(0x7f0000510000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty}}}, &(0x7f00001c0000-0x4)=0x26) connect$inet(r1, &(0x7f0000371000-0x10)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0xc}}, 0x10) 2018/02/16 00:03:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000fa6000)='/dev/snd/timer\x00', 0x0, 0x0) setns(r0, 0x8000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000db5000)={0x3, 0x0, 0x0, 0x3}) 2018/02/16 00:03:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00009e8000-0x1c)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r0, 0x9) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00005d9000-0x1f)=""/31, &(0x7f000098c000-0x4)=0x1f) listen(r0, 0x7) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00009ae000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000cd8000+0x4e0)={0x1, [0x0]}, &(0x7f0000dab000)=0x8) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f000092f000), &(0x7f0000108000-0x4)=0x4) r3 = shmget$private(0x0, 0x1000, 0x802, &(0x7f0000277000/0x1000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000935000)=""/219) socketpair$inet6(0xa, 0x80a, 0x80000000081, &(0x7f00003ab000)={0x0}) r5 = syz_open_dev$sg(&(0x7f000084a000)='/dev/sg#\x00', 0xc90, 0x200) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000b30000/0x18000)=nil, &(0x7f0000da3000)=[@textreal={0x8, &(0x7f000066a000)="652e0fc79a1520dad90fc76c000f01c866b9800000c00f326635000100000f300f01ca2e0f07ba4300b000ee3e0f00d266b9361001c00f32", 0x38}], 0x1, 0x10, &(0x7f000001b000)=[@flags={0x3, 0x400}], 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000170000-0x8)={r2}, 0x8) 2018/02/16 00:03:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003b000-0x6)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000aab000-0x44)={{0x2, 0x2, @loopback=0x7f000001}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x4e, {0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x13}}, @common='bcsh0\x00'}) writev(r0, &(0x7f0000801000)=[{&(0x7f0000ff8000-0x1000)="616c2dfee6", 0x5}], 0x1) 2018/02/16 00:03:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x4000000000080003, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000951000)='/dev/audio\x00', 0x0, 0x0) setsockopt(r1, 0x107, 0xd, &(0x7f0000001000), 0x47e) dup2(r0, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00008b0000+0x5fd)='net/bnep\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x7fffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x20, &(0x7f000009f000-0x4), 0x4) 2018/02/16 00:03:43 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/enforce\x00', 0x400000, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000c52000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000001000-0x8)={0x3, r1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00008f3000)={0x2, 0xe0a, 0x2, 0x0, 0x80, 0xd97}) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00003db000)={0x2, 0x101, 0x8, 0x1ff, 0x4, 0xfffffffffffffff7}) sendmsg$kcm(r3, &(0x7f0000d38000)={&(0x7f0000a89000-0x10)=@can={0x1d}, 0x10, &(0x7f0000cb0000)=[{&(0x7f0000e1e000-0x24)="dd", 0x1}], 0x1, &(0x7f0000447000-0x2100)=[]}, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000c75000-0x4)=0x9e, 0x4) sendmsg$kcm(r2, &(0x7f0000f31000-0x38)={&(0x7f00001cc000-0x13)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x14, &(0x7f000057b000)=[{&(0x7f000038d000-0xa0)='\f', 0x1}], 0x1, &(0x7f000029a000)=[]}, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f00003d0000)='/dev/dmmidi#\x00', 0x1, 0x80000) ioctl$PPPOEIOCDFWD(r4, 0xb101, 0x0) sendmsg$kcm(r3, &(0x7f00008ad000-0x38)={&(0x7f0000b1b000)=@rc={0x1f}, 0x9, &(0x7f000000b000)=[{&(0x7f0000304000-0xd7)='Y', 0x1}], 0x1}, 0x0) 2018/02/16 00:03:43 executing program 2: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f000000f000)='/dev/snd/midiC#D#\x00', 0x8, 0x50141) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(r1, &(0x7f0000016000)=@hci, &(0x7f0000006000-0x4)=0x6) r2 = dup2(r1, r1) getsockopt$inet_int(r2, 0x0, 0x31, &(0x7f0000016000-0x4), &(0x7f0000011000-0x4)=0x4) 2018/02/16 00:03:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000ebd000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) fcntl$setstatus(r1, 0x4, 0x4000) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000e32000-0x10)=[{&(0x7f0000e60000-0xd3)="290000002000190000003fffff0800000a00000000e80001040000040d00d100ea1100000005000000", 0x29}], 0x1) 2018/02/16 00:03:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00004c9000-0x10)='/selinux/access\x00', 0x2, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000d76000-0x8)={0x0}) dup3(r0, r1, 0x80000) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00003c3000-0xa)='/dev/cuse\x00', 0x800000001, 0x0) write$fuse(r2, &(0x7f0000008000-0x28)={0x1c, 0x3, 0x0, @fuse_notify_inval_entry_out}, 0x1c) [ 41.955606] audit: type=1400 audit(1518739423.116:32): avc: denied { name_connect } for pid=5661 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 2018/02/16 00:03:43 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)=')ppp0nodevmime_typewlan0bdevposix_acl_access\x00', 0x40, 0x22, &(0x7f0000001000-0x40)={0xffffffffffffff96, 0x7, 0xfffffffffffffffd, 0x168, 0x400, 0x401, 0x10000, 0x9}) mq_notify(0xffffffffffffffff, &(0x7f0000001000-0x60)={0x0, 0x0, 0x2, @tid}) 2018/02/16 00:03:43 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00003e6000-0xb)='/dev/vcsa#\x00', 0x68, 0x70080) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001000-0x4)=0x8, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000001000-0x10)={{0x0, 0x9}, 0x3}, 0x200) 2018/02/16 00:03:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000012000-0x7)='mounts\x00') r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) clock_gettime(0x0, &(0x7f0000497000-0x10)={0x0, 0x0}) utimes(&(0x7f0000ec3000)='./file0\x00', &(0x7f0000eb4000)={{r2, r3/1000+30000}, {0x77359400}}) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f000010b000)=""/225) 2018/02/16 00:03:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000bbd000)='./file0\x00', 0x400, 0x40) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000081000)={0x81, 0x6, 0x4, 0x7f, 0x4, 0xffffffff7fffffff}) r1 = getpid() r2 = syz_open_dev$vcsa(&(0x7f0000df5000-0xb)='/dev/vcsa#\x00', 0x23c, 0x2040) perf_event_open(&(0x7f00000cc000-0x78)={0x4, 0x78, 0x48, 0x6, 0xfffffffffffffffb, 0x1c0000000000000, 0x0, 0x6, 0x81000, 0x8, 0x7fff, 0x7, 0xba, 0x4, 0x4, 0x4, 0x6a, 0x6, 0x1, 0x800, 0x7, 0x4, 0x8, 0x4, 0x8, 0x0, 0x2, 0x2, 0x3, 0x132, 0x8, 0x3ed, 0x2, 0x9, 0x1800000, 0x400, 0x5b5, 0x8, 0x0, 0x6, 0x6, @perf_config_ext={0xb326, 0xb1}, 0x1012, 0x4, 0x1, 0x2, 0x1000, 0x0, 0x800}, r1, 0x100000001, r2, 0x4) syz_open_dev$mice(&(0x7f0000c84000)='/dev/input/mice\x00', 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) write$evdev(r3, &(0x7f00008c2000-0x30)=[{{}, 0x2, 0x0, 0x401}, {}], 0x30) 2018/02/16 00:03:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x1000080000089f3, &(0x7f0000853000-0x50)={@common='gre0\x00', @ifru_data=&(0x7f0000284000-0x3)="01fb0000090002fbff0306000000ca000100040000000000000000d200000099"}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00007d3000)={0x6, &(0x7f0000aee000-0x30)=[{0x2, 0x7, 0x4, 0x4}, {0x1, 0x48d, 0x1c80400000000000, 0x3}, {0x7, 0x4000000000000000, 0x2, 0x2}, {0x2, 0x1ff, 0x4, 0x480000000000000}, {0x0, 0x7, 0x3ff, 0x80000001}, {0xcac, 0x7d41, 0x796, 0xffff}]}) 2018/02/16 00:03:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000019e000-0x8)={0x0, 0x0}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000e36000-0x78)={0x8, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, {0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x40, 0x6, 0x2, 0x7fffffff, 0x2, &(0x7f0000987000-0x10)=@generic="f49f88eb3e43e1ed0d4da32c95fdb4a0", 0xfffffffffffffffc, 0x7, 0x413}) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000715000-0x4)=0x5, 0x4) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000308000-0xed)=""/237) 2018/02/16 00:03:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000528000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000204000-0xf)='/selinux/checkreqprot\x00', 0x800, 0x0) fanotify_mark(r1, 0x42, 0x10, r0, &(0x7f0000567000)='./file0\x00') setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x1000000, 0x4) 2018/02/16 00:03:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000065a000-0x2), &(0x7f00003c7000-0x4), &(0x7f0000a2f000-0x4), &(0x7f00007c4000)) fcntl$setflags(r0, 0x2, 0x1) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000dfd000)='/selinux/policy\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00004b0000-0x28)={'vcan0\x00'}) 2018/02/16 00:03:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000750000-0x38)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000d36000-0x7)={0x14, 0x14, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x12}, []}, 0x14}, 0x1}, 0x841) 2018/02/16 00:03:43 executing program 1: mmap(&(0x7f0000000000/0xff9000)=nil, 0xff9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000aaa000-0x4), &(0x7f0000aa9000)=0x4) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000ffa000-0x8)={0xfffffffffffffffb, 0xfff, 0x7fff, 0x10000}, 0x8) 2018/02/16 00:03:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00007c3000-0xa)='ns/cgroup\x00') r1 = perf_event_open(&(0x7f0000ac2000-0x78)={0x2, 0x78, 0x4, 0xffffffff80000000, 0x80, 0x5, 0x0, 0x2, 0x80000, 0xe, 0x6, 0x2, 0x5, 0x100000001, 0x9da, 0x3, 0x7, 0x1, 0x116, 0x5, 0x800, 0x6, 0xfff, 0x100000000, 0x1, 0x10000, 0x101, 0x200, 0x6, 0x7, 0x9, 0x32e47947, 0xffffffffffffffc0, 0xfffffffffffffd1c, 0xbd, 0x8, 0x100000000, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x3}, 0x10, 0xfffffffffffff091, 0x7, 0x7, 0x100, 0xff, 0x3}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) 2018/02/16 00:03:43 executing program 6: mmap(&(0x7f0000000000/0x7f0000)=nil, 0x7f0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000002000-0xe)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f00007f0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00007f0000)='/dev/sequencer2\x00', 0x40, 0x0) mmap(&(0x7f00007f1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f00007f2000-0x8)=0x0) mmap(&(0x7f00007f1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00007f1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_getevents(r1, 0x1, 0x5, &(0x7f00007f1000)=[{}, {}, {}, {}, {}], &(0x7f00007f1000)={0x77359400}) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f000040e000)={@remote, @remote}, &(0x7f000040d000-0x4)=0x8) mmap(&(0x7f00007f1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000038000)=0x6, 0x4) 2018/02/16 00:03:43 executing program 1: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) mq_unlink(&(0x7f0000014000)='\x00') sendmsg(r0, &(0x7f0000003000-0x38)={&(0x7f0000000000)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000e000-0x56)="5500000018007fafb72d1cb2a4a280930506000000a84308910523692500080008000500000000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)=[]}, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x802, 0x7ff, &(0x7f0000016000)) 2018/02/16 00:03:43 executing program 2: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000006000-0x60), &(0x7f0000006000)=0x60, 0x80000) fcntl$setstatus(r0, 0x4, 0x4800) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000006000)=""/246) ioctl$EVIOCGREP(r1, 0x4008744b, &(0x7f0000005000-0xae)=""/174) 2018/02/16 00:03:43 executing program 7: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000016000)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000023000), {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='bpq0\x00', @common='dummy0\x00'}, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0x0, 'fsm\x00', "09000000000004000000550000f16b122d13cba47a9a0da863016dbdede79f4e9d00000000000000202cae35d82398feecd401f75ce081e5c5d30692a6af144364cec15edde6914d70c90ab3a3cfe07373af9386c484e6edcb0194ee17bee036e3571f660c34548502a4b8f3c59861ec63a0daf2b70698fb3907a2b7a4999364", 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="c6b6bc295dc0"}}}, {{@uncond, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0x70}}}}, 0x3f0) r1 = socket$kcm(0x29, 0x7, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000028000)={&(0x7f0000014000-0x32)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x1, 0x2, 0x0, {0xa, 0x3, 0xc7, @mcast2={0xff, 0x2, [], 0x1}, 0x2}}}, 0x32, &(0x7f0000028000)=[{&(0x7f0000029000-0x71)="e01b1c9b79433543c6d21b29a9c95a0111ef962a60752bd3f3025098bb157b42d0731244043892da9f753aea494a7d5c6d35179f871f9471450a0345c800ed44acba2a38c7f1f7ff22c032c565b7ce20cf4c6f6c07ae5993bc6ed9e5c7ba2cf3a4a6653a2c0b8a7a691a7b6d869ddb34a7", 0x71}, {&(0x7f0000028000)="3109d2e54a78c5eb5f15e7acd840133ea4246ae9f5034479a89c84f548a7ead5c96b468940f71517d76cfa77e34bbe7182c8c152ef53e5c1ccc6e387c7e7a5861105d9c9d95151882afa553527707c3bf80447abce6a98f4d6128d5473a430101f700a51a09a9d84124f17c95a6b3a93a13b44bb8771d5ddebca9c8efbb5a6715bc1277a", 0x84}], 0x2, &(0x7f0000028000)=[{0x108, 0x10a, 0x2, "06af7391177dc0d299614b0d4c7e6dfd71e6bde4e3bd9b47ce6ae2bb72371dc8b0916ad464cd528e318c2ff1fece4a7d3d2a3ffa0f144127fccfdd19862f758e0c02da9ac6be5bdc84cb256bccd5106b4f3836667a08a4bb9abed18635f5bb1ff79fef18976522d4ac029cf2ca3ee6a1227e275d36b9df0ef766bd60cb7d56930c01a46f0eec82116dac3c960c1386d5b09eb2edb38b6f04c8e83da275f2b173b903b9cba758c7c7d4ed54b998bd296553f6f7fa6ca73de9309b22269081cb0e7cf09cc19bafae310919590b3a885f27a07907f42b3d79a3bfda32d883d9e2fa0a996dc2bbc3a022dfee4de85c96a01e2c74916a"}], 0x108, 0x4000084}, 0x0) 2018/02/16 00:03:43 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000696000-0x9)='/dev/ion\x00', 0x28002, 0x0) fdatasync(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x10000000000001, 0x0) pipe(&(0x7f0000a18000)={0x0, 0x0}) r2 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00006f5000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f00003ff000-0x38)={&(0x7f0000ce8000)=@sco, 0x8, &(0x7f0000aa9000-0x20)=[{&(0x7f0000dc1000-0x36)=""/54, 0x36}, {&(0x7f00000f8000-0xff)=""/255, 0xff}], 0x2, 0x0, 0x0, 0x100}, 0x20) recvmsg(r4, &(0x7f0000540000)={&(0x7f0000380000)=@in6={0x0, 0xffffffffffffffff, 0x0, @remote}, 0x1c, &(0x7f0000250000)=[], 0x0, &(0x7f00007ac000-0x1000)=""/428, 0x1ac}, 0x0) sendmsg$unix(r3, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r2]}], 0x1}, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000020b000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r7, &(0x7f0000def000-0x38)={&(0x7f0000fa4000)=@in6={0x0, 0xffffffffffffffff, 0x0, @remote}, 0x1c, &(0x7f00007ba000-0x40)=[], 0x0, &(0x7f00006b7000)=""/512, 0x200}, 0x0) sendmsg$unix(r6, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r5]}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xa01000)=nil, 0xa01000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/16 00:03:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = syz_open_procfs(0x0, &(0x7f00003e3000-0xa)='net/ptype\x00') pread64(r0, &(0x7f0000c2a000), 0x1000000a0, 0x0) connect$ax25(r0, &(0x7f0000805000)={0x3, {"75f2e6b286753d"}, 0x1}, 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000270000-0x4)=0x0) sched_setparam(r1, &(0x7f00001a0000-0x4)=0x5) 2018/02/16 00:03:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000a5000-0x8)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000924000-0xc)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e54000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000008000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f3000-0x10)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000ca1000)=[{r0}], 0x1, &(0x7f0000c3e000), &(0x7f0000212000), 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000bb9000-0xc)={0x0}, &(0x7f000079e000)=0xc) migrate_pages(r2, 0x7, &(0x7f00002cf000-0x8)=0xff, &(0x7f0000204000)=0x8001) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/02/16 00:03:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00009f2000-0x9)='/dev/rtc\x00', 0x10400, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000116000-0x90)={0x4, {{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}}}, 0x90) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) msync(&(0x7f00006af000/0x3000)=nil, 0x3000, 0x7) r1 = syz_open_dev$vcsn(&(0x7f0000324000)='/dev/vcs#\x00', 0x3, 0xe000) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000e59000)={0x74, 0x0, [0x2, 0xa9, 0x4, 0xd0]}) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f000042a000-0x4)={0x1d, 0x3, 0x40}) 2018/02/16 00:03:43 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000c73000)='/dev/cuse\x00', 0x80001, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f000098e000-0x8c)={0x0, @in6={{0xa, 0x3, 0x6, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x9}}}, &(0x7f0000001000-0x4)=0x8c) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f000063b000-0x15)={r1, 0x7ff, 0x20, 0x8, 0x57}, &(0x7f0000507000-0x4)=0x18) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000000)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000002000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xf84000)=nil, 0xf84000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0xa0000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) [ 42.243466] ipt_CLUSTERIP: Please specify destination IP [ 42.259530] ipt_CLUSTERIP: Please specify destination IP 2018/02/16 00:03:43 executing program 7: mmap(&(0x7f0000000000/0xff4000)=nil, 0xff4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) accept4$unix(r2, 0x0, &(0x7f0000d54000-0x4), 0x80000) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000f92000-0xe8)={{{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffffff, 0x6c}, 0x0, @in=@empty}}, 0xe8) r3 = dup2(r0, r1) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ipx(r3, &(0x7f0000ff5000-0x10), &(0x7f0000b84000-0x4)=0x10, 0x800) 2018/02/16 00:03:43 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000)="204ab7b50d97a5b54d5bbd9e4c6fae09a6cf186c655f83615044b23aeb59de9a98e4c3409c454fdaad537dad8b511dcd94aa8f15f4eca9f1cd35b073eb6e02e1b84f7bd2b217472a009a225a4c37c556a857aa7d7f3c877c20b61cc7a46afc5646635eb6bb17e15046ccc238186f1532f0ed5e5f9587c33e5647cb88b1bd0bd10af80473a42f1fd037c90987b1bd66ea3a6195ada941c56d4d3d5a2fb7f3d6b3f0145328b9c4789fac7f34d56616bbdbfc0a", 0xb2, 0x8000, &(0x7f0000cc5000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) r1 = accept$inet(0xffffffffffffff9c, &(0x7f00009f1000)={0x0, 0xffffffffffffffff, @dev}, &(0x7f0000b8f000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vcs\x00', 0xa0601, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x39) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000001000)=[@in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0xe}}], 0x10) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), &(0x7f00003e7000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000237000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) mmap$binder(&(0x7f0000498000/0x2000)=nil, 0x2000, 0xe, 0x28052, r3, 0x0) 2018/02/16 00:03:43 executing program 2: socket$inet(0x2, 0x80000, 0xffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) listen(r0, 0x400) r1 = accept$inet(r0, &(0x7f0000d4f000-0x10)={0x0, 0xffffffffffffffff, @multicast2}, &(0x7f0000895000-0x4)=0x10) setsockopt(r1, 0x84, 0x75, &(0x7f0000779000-0x8), 0x0) 2018/02/16 00:03:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000bed000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000bd1000-0x8)={0x1}) sendfile(r1, r2, &(0x7f0000e65000-0x8), 0x8) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f00002da000)={0x5, 0x959, 0x4, 0x1c000000000, 0x10001}) 2018/02/16 00:03:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) syz_open_dev$tun(&(0x7f000040d000-0xd)='/dev/net/tun\x00', 0x0, 0x40002) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r1, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) close(r1) 2018/02/16 00:03:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000010, 0x1000000000803, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000cce000)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00009cc000)={&(0x7f00002e5000)={0x10}, 0xc, &(0x7f000004c000)={&(0x7f0000efb000)=@newneigh={0x30, 0x1c, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, r1, 0x0, 0xb}, [@NDA_DST_IPV6={0x14, 0x1, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}]}, 0x30}, 0x1}, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000fe3000-0x99)="9ea64d60e5f62190c3db977057cc61a53ea54a516345a9a219859ccb36b2ed628b6ac282e8c830742b62616d0337e658504cb2b0d40858e1f7009c4e4aef15b2e2504910a5ae5de9d4bf28be925514eaca172bacad94a38b0f396e550899f8517140810166d000be48b2ab43979c1721765c3bd6428e958819cc4ddce6aa27ee4aef863cc2fbe67552acec4541483281b8f55d0096167f7cdc", 0x99) 2018/02/16 00:03:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000da2000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mount(&(0x7f0000abd000)='./file0\x00', &(0x7f0000c75000)='./file0\x00', &(0x7f0000012000)='ubifs\x00', 0x409, &(0x7f0000ca7000-0x50)="a2fe74ac50489eb2a9af33a211e9346ae8c3030138604f1056853e8f29e0427c409e8d964b8cf4546784523ff0fe68607d1b7ab02941a1cc07da5f7578c799ce3fe02c1a1725dc8c1f7489a41e52405a") r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) rmdir(&(0x7f0000968000)='./file0\x00') ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000227000)={r2, 0x8001, 0x7f, 0xffffffffffffffff}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000cd4000)={r2, 0x0, 0x100010100000002, r3}) 2018/02/16 00:03:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000b71000-0x8)='./file0\x00', 0x141046, 0x2) write$evdev(r0, &(0x7f0000c89000)=[{{0x77359400}}], 0x18) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00007ea000)={@generic="07eb01c19cc77f141e28e7964016cc1f", @ifru_data=&(0x7f0000b34000)="3dced201d58dea1e9cdd38a2d94f691809be036a0e0335f34e7afab4ab1ef34b"}) connect$inet(r0, &(0x7f0000f5d000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f000034c000)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000d47000)={{{@in=@rand_addr, @in=@rand_addr, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00003d9000)=0xe8) getresgid(&(0x7f00001d7000-0x4), &(0x7f0000575000)=0x0, &(0x7f0000fc6000-0x4)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000e1d000-0xc)={r1, r2, r3}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) bind$unix(r4, &(0x7f000071b000-0xa)=@file={0x1, './file0\x00'}, 0xa) sendmsg$nl_route(r4, &(0x7f0000504000)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f00009bb000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x8, 0x16, [{0x4, 0x1, []}]}]}, 0x3c}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000755000)={0x0, 0x7fff}, &(0x7f0000079000)=0x6) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00007ea000)={r5, 0x50, "51273ebfb3cf543538739e4fc1ec0ec88ddd9420c944293b783463be7e6b141d83dd46056093061bfab04457ee3207bedc9c25e2bdcf0d266e16726b600dc0591f49c774cbeae588a93d648865a5f499"}, &(0x7f000057b000)=0x58) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r7 = accept$alg(r6, 0x0, 0x0) sendfile(r7, r0, 0x0, 0x5) 2018/02/16 00:03:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00005fe000)={0x5, 0x4b, 0x6, 0x4, 0x0, 0xffffffffffffffff}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000e7b000-0x20)={r0, &(0x7f0000d4d000), &(0x7f0000d55000-0x2)="14db", 0x2}, 0xffffffffffffff91) 2018/02/16 00:03:43 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x401, 0x40000) ioctl$VT_WAITACTIVE(r0, 0x5607) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000f36000), &(0x7f00005ab000)=0x4) bind$alg(r1, &(0x7f0000989000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) 2018/02/16 00:03:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000379000)='net/sockstat ') ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e2e000-0x8)=0x100801c) sendfile(r0, 0xffffffffffffffff, &(0x7f00008a9000-0x8), 0x10000000000001) [ 42.449320] binder: binder_mmap: 5783 20498000-2049a000 bad vm_flags failed -1 2018/02/16 00:03:43 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000bd6000)='/dev/qat_adf_ctl\x00', 0x8002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000ff3000-0x4), 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000fe9000-0x4)=0x8000000000004, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000030d000)={'vcan0\x00', 0x0}) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000ff5000+0x195)={0xc03, 0xc, 0xffffffffffffff38, 'queue0\x00', 0x9}) bind$packet(r0, &(0x7f0000ff4000-0x14)={0x11, 0x1f, r3, 0x1, 0x45f, 0x6, @empty}, 0x14) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000afe000)=@get={0x1, &(0x7f000000a000)=""/4096, 0x7}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095c000-0x4)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000b78000-0x10)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f000088d000)={0x0, @in={{0x2, 0x1, @rand_addr=0xffff}}, [0x9, 0x7f, 0x4, 0x5, 0xfffffffffffffff8, 0x7, 0x8, 0x1f, 0x2, 0xb7b1, 0x0, 0x0, 0x80000001, 0x2, 0x7f]}, &(0x7f0000ff5000-0x4)=0x108) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000ff5000-0x6)={r4, 0x401}, 0x8) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fda000-0x10)={0x2, 0x0, @rand_addr}, 0x10) 2018/02/16 00:03:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000761000)='/dev/vcs#\x00', 0x3, 0x240) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000fa7000)=0x37580d4a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000f55000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f00004d0000-0x38)={&(0x7f0000ee8000-0xc)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f000006b000-0x9)={&(0x7f0000d93000)=@ipv4_getaddr={0x94, 0x16, 0x1, 0x3, 0x3, {0x2, 0x20, 0x100, 0xfd, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffffffff1e04, 0x0, 0x7}}, @IFA_LABEL={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFA_FLAGS={0x8, 0x8, 0x8}, @IFA_LABEL={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFA_ADDRESS={0x8, 0x1, @multicast1=0xe0000001}, @IFA_LABEL={0x14, 0x3, @common='nr0\x00'}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x80000000}, @IFA_LABEL={0x14, 0x3, @common='ip6gretap0\x00'}]}, 0x94}, 0x1}, 0x840) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x3, &(0x7f000051a000-0x58)=@framed={{0x18}, [], {0x95}}, &(0x7f0000c43000)='GPL\x00', 0x8000, 0x1000, &(0x7f0000f7b000-0x1000)=""/4096}, 0x48) 2018/02/16 00:03:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000b9c000-0x4)=0x0) rt_sigqueueinfo(r1, 0x8, &(0x7f0000d46000-0x10)={0x2d, 0x9, 0x7, 0x7}) getsockopt$sock_int(r0, 0x1, 0x31, &(0x7f00007ce000-0x4), &(0x7f000070e000-0x4)=0x4) 2018/02/16 00:03:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000066000)=@req={0xffffffffffffffff, 0x0, 0x2, 0x80000007fff}, 0x10) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00004eb000)={r0, r0, 0x9, 0xc91, &(0x7f0000d35000-0xb3)="ac1b6ab7fe269d5904d2f4750f93ee33050b95b87525290cbd8f003947ff3b6e254e57071c239082935820c9b1859086e345dad9853d462fd714ca791a919ae59c151ecb48a3f2d7e29ac6cb235151237f8d71243380b515cb23860ac84f8b6676f0d4949a0ce2ccc6ec109d013428d651d3353918cb7f7769cd14e5f68cd8608d64832520f85c3bbccc885f33f6c6b42e8714771f5500a804e8f2caf04eb82d4617f1c79a0b00047f704adf647beb98ca0cff", 0xfffffffffffff0ad, 0x40, 0x81, 0x3ff, 0x3, 0x101, 0x3, "60d29cb698b611580ba2982a6a283ff36d290004539843c8d42781b581a10b16ccbb356b901c884ca0931fc616b15ebd794c3900fcee6981f5e6b37fe9aebfe5ba54070761a6af0cf93186e63e468456edc511b6ac11789637913961faf6dfd382031c1e0988d2"}) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004ae000+0xb5c)=@generic={0x10000000001e, "0300000900008d0000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000448000-0x10)=[], 0x0, &(0x7f0000ecf000)=[]}, 0x0) [ 42.535078] binder: binder_mmap: 5783 20498000-2049a000 bad vm_flags failed -1 [ 42.555755] QAT: Invalid ioctl [ 42.560239] QAT: Invalid ioctl [ 42.572509] QAT: Invalid ioctl [ 42.599152] audit: type=1400 audit(1518739423.759:33): avc: denied { prog_run } for pid=5823 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 42.605842] IPv4: Oversized IP packet from 127.0.0.1 [ 42.627191] IPv4: Oversized IP packet from 127.0.0.1 2018/02/16 00:03:43 executing program 7: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000004000-0x8)='./file0\x00', 0x0) writev(r1, &(0x7f0000004000-0x28)=[{&(0x7f0000013000-0x49)='5', 0x1}], 0x1) bind$pptp(r1, &(0x7f0000014000-0x20)={0x18, 0x2, {0x2, @empty}}, 0x20) getdents(r1, &(0x7f0000001000-0x64), 0x0) getdents64(r1, &(0x7f0000002000+0x35d)=""/69, 0x45) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00004db000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/16 00:03:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00001bb000)='/dev/ppp\x00', 0x0, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00007ee000-0x8)=0x40) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000017c000)=""/246) creat(&(0x7f0000b5a000-0x8)='./file0\x00', 0x10a) ioctl$EVIOCGREP(r0, 0x4004743c, &(0x7f0000d1e000-0xae)=""/174) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00005d4000-0x4)=0x6) 2018/02/16 00:03:43 executing program 0: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000008000)={0x0}, 0x80000) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f000000c000-0x10)={0x0, 0x6, 0x1fffffffc00, 0x8001}, &(0x7f0000002000-0x4)=0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f000000c000-0xc)={r1, 0x9, 0x20}, &(0x7f0000002000-0x4)=0xc) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_buf(r2, 0x0, 0x21, &(0x7f0000003000)=""/177, &(0x7f0000001000)=0xb1) 2018/02/16 00:03:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f00004ec000-0x8)='./file0\x00', &(0x7f0000b64000)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764000)='/dev/sequencer2\x00', 0x881, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x80045105) creat(&(0x7f00008ba000)='./file0\x00', 0x8) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = msgget(0x2, 0x43) msgsnd(r1, &(0x7f00006fd000-0x1f)={0x1, "ff9a1114b878ed755bcf43ab131c24a86da768735b5741"}, 0x1f, 0x800) 2018/02/16 00:03:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000312000-0x4)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cf000-0x78)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000595000)='/selinux/member\x00', 0x2, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00007a9000)={0x0, 0x2}, &(0x7f0000d2b000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c1a000-0x10)={0x2, 0x820d, 0x0, 0xfffffffeffffffff, r2}, &(0x7f0000997000-0x4)=0x10) 2018/02/16 00:03:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000)='/dev/dsp\x00', 0x2000c0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000002000-0x8)=0xf000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x7, &(0x7f0000001000-0x38)=[{0x1, 0x7, 0x5, 0x1800000000000000}, {0x4, 0x4, 0x3f, 0x3}, {0x8001, 0x5, 0x9, 0x54f3}, {0x3, 0x2, 0x9, 0x2}, {0x610b, 0xb42d, 0x2, 0x8}, {0x7fff, 0x8bd, 0x6f4f1bbd, 0x9}, {0x40, 0x99, 0x9b0, 0xfffffffffffffe01}]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000c28000-0x10)=@generic="2a955db603fd6b0a8afa6c05e73d4c3a") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000557000)={0x0, 0x0, 0x7fffffffffffffd6, []}, 0x8) 2018/02/16 00:03:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000231000)='ramfs\x00', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000ccc000-0x1)='/dev/vga_arbiter\x00', 0x40, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000bef000)=@req3={0xbd7, 0x0, 0xd95, 0x401, 0x2, 0xffffffff, 0x6133}, 0x1c) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000f67000-0x14)) 2018/02/16 00:03:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) r1 = dup2(r0, r0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000099000-0x4)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000f0b000)={{{@in6=@mcast2, @in6=@ipv4={[], [], @loopback}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f00000ef000)=0xe8) sendmsg$nl_generic(r1, &(0x7f0000c69000-0x38)={&(0x7f000013b000-0xc)={0x10, 0x0, 0x0, 0x4008000}, 0xc, &(0x7f00009f4000)={&(0x7f0000c0f000)={0x27c, 0x40, 0xc, 0x0, 0x3, {0x19}, [@generic="1e6a3a533c1696b07d6fc5e77376c5388283e93a5fcd562e9ef9db44b72d5d361baac22b8f7cc0cc4ddb67976e", @nested={0xd8, 0x2, [@typed={0x18, 0x8c, @str='ppp0:ppp0\'}{\x00'}, @generic="95a11ed653cd354e40ae5abf6f32a27e824f231800cca15651cba88081ff60f6264b6f0d29b4ca34568f13c42d46c21120e3651193621d460b55ec593ae3bf4e85fb5b5d50fcef6036a9f541bb35cb7ec61670bb371046b3faf314f56f49c139c2a6d256786e25cd3ffca8df8c761de29c62cb39391c675d85402fa0a56cc95c13d9f6090990c827b004270d6cb10c350afcda3d65aaca86001468b4b228dc7053e36a25c80774bd0c0ee9126dbcdfb8", @typed={0xc, 0x92, @u32=0x1400000000000}]}, @nested={0xa8, 0x20, [@typed={0x10, 0x60, @u64=0x4}, @generic="2a739ba9187a80d9ed52612df9c92fd5fcfb5ed986e09b0c17220e9797d1e8dcb1d3b129b0b0ed4be887b924ac464f639ce61a29067e7c8a73cd5d0de6d228f6cd8d1a70b15ffa519c3ab4cdacd74ec5e849f8c978238f68f84a217525e0d0e6eb4fcb23ca867f9fc85a65c2c6ca53ef1966f5031a0bc136bea05474c91e267605ebb538fbca22923f15bfa2b3b7700fd10157e7"]}, @nested={0xac, 0x5a, [@typed={0x18, 0x4f, @ipv6=@remote={0xfe, 0x80, [], 0x0, 0xbb}}, @typed={0x18, 0x63, @str='/dev/snd/seq\x00'}, @typed={0x18, 0x8e, @str='/dev/snd/seq\x00'}, @typed={0xc, 0x3e, @pid=r2}, @typed={0x18, 0x29, @ipv6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, @typed={0xc, 0x7f, @u32=0x80000000}, @typed={0xc, 0x37, @u32=0x100000000}, @typed={0xc, 0x27, @ipv4=@multicast2=0xe0000002}, @typed={0xc, 0x91, @u32=0x3}, @typed={0xc, 0x26, @ipv4=@loopback=0x7f000001}]}, @typed={0xc, 0x61, @uid=r3}]}, 0x27c}, 0x1, 0x0, 0x0, 0x44044}, 0x10) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f000025d000)) sendmsg$nl_crypto(r1, &(0x7f0000054000)={&(0x7f0000d1a000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f000008d000)={&(0x7f00009da000)=@upd={0xf8, 0x12, 0x400, 0x7, 0x3, {{'ghash-clmulni\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x4}, {0x8, 0x1, 0xfff}, {0x8, 0x1, 0x1}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x8880) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000bd0000)={{0x0, 0x9}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) [ 42.649360] QAT: Invalid ioctl [ 42.653774] QAT: Invalid ioctl [ 42.658739] QAT: Invalid ioctl 2018/02/16 00:03:43 executing program 0: mmap(&(0x7f0000000000/0x31000)=nil, 0x31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000031000)=[@in6={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xfe1}, @in6={0xa, 0x3, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}], 0x38) connect$inet6(r0, &(0x7f0000001000)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000013000-0x38)={&(0x7f000002f000-0x10)=@in={0x2, 0x1, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000002000-0x10)=[], 0x0, &(0x7f000000d000-0x1188)=[]}, 0x48000) r1 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000003000)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x130, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0x4, &(0x7f0000002000-0x40), {[{{@ip={@multicast2=0xe0000002, @rand_addr, 0x0, 0x0, @common="01727370616ef200000000000700", @common="626f6e643000000200"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @broadcast=0xffffffff, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @common='yam0\x00'}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x40, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x36d) sendmsg(r0, &(0x7f0000022000)={0x0, 0x0, &(0x7f0000016000-0x60)=[], 0x0, &(0x7f0000021000)=[]}, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000031000)='/dev/net/tun\x00', 0x0, 0x2000) 2018/02/16 00:03:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000026e000-0x11)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000105000)=0x200, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r1, &(0x7f00008b8000-0x1e)=@random={'system.', ').(\'GPLmime_typevmnet1\x00'}, &(0x7f0000f04000), 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000550000)='/dev/audio\x00', 0x4000, 0x0) 2018/02/16 00:03:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000a000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000b22000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000996000)={0x14, 0x0, &(0x7f0000ff8000-0x70)=[@increfs_done={0x40106308}], 0x0, 0x0, &(0x7f0000010000-0x9)}) 2018/02/16 00:03:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000e5e000)=@newlink={0x40, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_XDP={0xc, 0x2b, [@nested={0x8, 0x1, [@generic="1aa9099e"]}]}]}, 0x40}, 0x1}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f000051d000-0x97)={r0, r0, 0x742, 0x0, &(0x7f00006e9000)="45121979751f12f7c73d164b3da5f243847a", 0x3f, 0x4, 0x6, 0x7f, 0x2, 0x9, 0x5, "58a7774040539305e39882dc90c4a3831d4436e8ef9e1aadf9dd3d6c732ba2488233897c365a8620ccae267b9c2a8f1445e2631b19ccfce096c333d993e279287951e06e399f2afac65d7515ba8a1633ea43eb94908e76f832c0469daeebb0b23aa3b41cd1334f3d6f5cc327577499"}) 2018/02/16 00:03:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000003000-0x25)="240000001a00030007fffd946fa283bc02eee6d87986c497271d856808001000d188737e", 0x24}], 0x1}, 0x0) connect(0xffffffffffffffff, &(0x7f000086f000)=@in6={0xa, 0x1, 0x2, @dev={0xfe, 0x80, [], 0x0, 0x14}, 0x3}, 0x1c) 2018/02/16 00:03:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000620000-0x9)='net/raw\x00') close(r0) [ 42.768180] PPPIOCDETACH file->f_count=2 [ 42.780514] binder: 5876:5878 BC_INCREFS_DONE u0000000000000000 no match [ 42.807914] binder: BINDER_SET_CONTEXT_MGR already set [ 42.821985] binder: 5876:5892 ioctl 40046207 0 returned -16 [ 42.830633] PPPIOCDETACH file->f_count=2 [ 42.831150] binder: 5876:5896 BC_INCREFS_DONE u0000000000000000 no match 2018/02/16 00:03:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000651000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x5, 0x400010, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/16 00:03:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000795000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000012a000)={0x4, 0x3, 0x10000, 0x1000, &(0x7f0000209000/0x1000)=nil}) sendmsg$nl_xfrm(r0, &(0x7f0000e8f000)={&(0x7f0000835000)={0x10}, 0xc, &(0x7f00006eb000-0x10)={&(0x7f0000a8d000-0x1f8)=@updpolicy={0xb8, 0x19, 0x40a, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@empty, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2}}, []}, 0xb8}, 0x1}, 0x0) 2018/02/16 00:03:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x0, &(0x7f0000d15000-0x4)="02e6ff00", 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000e6000-0xc)='/dev/rfkill\x00', 0x23ffc, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000fd5000-0x4)=0x9, 0x4) ptrace$setsig(0x4203, 0x0, 0x9, &(0x7f00000b5000)={0x1d, 0x235, 0x100000000, 0x401}) 2018/02/16 00:03:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00003a9000-0x7d)=""/125) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000096d000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) stat(&(0x7f00003fa000)='./file0\x00', &(0x7f0000888000-0x44)) request_key(&(0x7f0000e40000-0xd)='dns_resolver\x00', &(0x7f0000cea000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00006b9000-0x11)='/dev/vga_arbiter\x00', 0x0) 2018/02/16 00:03:44 executing program 7: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000b7e000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r0, &(0x7f0000557000-0x38)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000000)="43e0c07d95d5a04f15e5854ba6579a54b059f5b58821b1965a094a2d97af5ff3491ca4bd819cc7", 0x27}, {&(0x7f0000e62000)="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", 0x1000}, {&(0x7f0000044000-0x1000)="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", 0x1000}], 0x3, &(0x7f0000f59000-0xc0)=[@assoc={0x18, 0x117, 0x4, 0xffffffffffffffe1}, @assoc={0x18, 0x117, 0x4, 0x80000001}, @assoc={0x18, 0x117, 0x4, 0x1052}, @assoc={0x18, 0x117, 0x4, 0x7fff}, @op={0x18, 0x117, 0x3}, @assoc={0x18, 0x117, 0x4, 0x101}, @assoc={0x18, 0x117, 0x4, 0x200000000000000}, @assoc={0x18, 0x117, 0x4, 0x5}], 0xc0, 0x4000000}, 0x4080) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000844000)='net/ip_mr_cache\x00') bind$alg(r1, &(0x7f0000818000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000807000), 0x3f) 2018/02/16 00:03:44 executing program 0: mmap(&(0x7f0000000000/0x36a000)=nil, 0x36a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000239000-0x38)={&(0x7f000028b000-0x1c)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c, &(0x7f0000369000)=[], 0x0, &(0x7f00001e2000-0x20)=[{0x10, 0x29, 0x40000003e}], 0x10}, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f000031b000)='/selinux/status\x00', 0x0, 0x0) 2018/02/16 00:03:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00005cd000-0xd)='/dev/usbmon#\x00', 0xffffffffffffffff, 0xc02) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000c0b000-0x10)={0x7fff, 0x2, 0x100000000}) fcntl$getflags(r0, 0x40a) 2018/02/16 00:03:44 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000071d000-0x10)='/dev/sequencer2\x00', 0x100, 0x0) fcntl$setlease(r0, 0x400, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000002000)={0x80000, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x110) 2018/02/16 00:03:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014e000-0x38)={&(0x7f000059d000-0xc)={0x10}, 0xc, &(0x7f0000f9c000-0x10)={&(0x7f0000e45000)=@updpolicy={0xfc, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0xff}, 0x0, @in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0, 0x0, 0x2}]}]}, 0xfc}, 0x1}, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00002ad000)='/selinux/policy\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f000031b000)='/dev/rtc\x00', 0x10002, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000efa000)={0xa5, 0x0, 0x0, 0x101}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f000099a000-0x10)={0x6, r2}) 2018/02/16 00:03:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000ba0000-0x12)='/dev/snd/pcmC#D#c\x00', 0x9, 0x400000) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f000093e000-0x2)=0x4, &(0x7f0000d7c000)=0x2) syz_emit_ethernet(0x6e, &(0x7f0000149000-0x406)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '\t\x00', 0x38, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a97188", 0x0, 0x6c, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "aabf21a21c6734cc"}}}}}}}, 0x0) 2018/02/16 00:03:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000ab8000-0x1000)="97", 0x1, 0x0, &(0x7f0000ab8000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x200000000000001}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000abb000)={0x0, 0x0, 0x0, 0x800000000000003}, 0xb) shutdown(r0, 0x40000000001) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000950000-0xb)={0x1}, 0xb) recvfrom$llc(r1, &(0x7f0000c7e000)=""/88, 0x58, 0x0, &(0x7f0000bbf000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="af8d88c07b1c"}, 0x10) getuid() 2018/02/16 00:03:44 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000234000)='/dev/vcsa#\x00', 0x7, 0x600000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x0, 0x3, 0xcfa}) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) mmap(&(0x7f0000000000/0xdf0000)=nil, 0xdf0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000b0d000-0x4b)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, &(0x7f0000b00000-0x10)={0x0, 0x1, [0x0]}) 2018/02/16 00:03:44 executing program 2: mmap(&(0x7f0000000000/0xd2c000)=nil, 0xd2c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d2c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d2c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000d2d000-0x8)='keyring\x00', &(0x7f0000637000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000d2c000), 0x0, 0x0) r1 = request_key(&(0x7f0000737000-0xb)='cifs.idmap\x00', &(0x7f000050d000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000842000-0x1)='\x00', 0xfffffffffffffffa) keyctl$negate(0xd, r0, 0x100000000, r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000d29000), &(0x7f0000d29000)=0xc) 2018/02/16 00:03:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f000079a000)={0x0, 0x0}) syz_open_procfs(r0, &(0x7f0000901000-0x11)='net/softnet_stat\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f000010f000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00004e1000-0x10a4)={0x14, 0x23, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x12}, []}, 0x14}, 0x1}, 0x0) 2018/02/16 00:03:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000485000), 0x4800) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000806000-0xc)='/dev/autofs\x00', 0xc4000, 0x0) r2 = dup3(r1, r0, 0x80004) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000318000)={0x3, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000fb9000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000c6e000-0x43)=""/67) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000327000-0x5), &(0x7f0000d0a000-0x4)=0x5) 2018/02/16 00:03:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000b60000)={0x3, r0, 0x1}) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00003e8000-0xaf)=""/175, &(0x7f0000b44000)=0xaf) r2 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00003c1000-0xa0)={0x0, @in6={{0xa, 0x3, 0x0, @empty, 0x6}}, 0x3, 0x2, 0x4, 0xfffffffffffffff7, 0x7fff}, &(0x7f0000c17000-0x4)=0xa0) r5 = syz_open_dev$mouse(&(0x7f0000044000-0x12)='/dev/input/mouse#\x00', 0xffffffff, 0x200080) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f000000d000)={r4, 0x24, 0x30, 0x2, 0x20000000000000}, &(0x7f0000001000)=0x23f9db640961af83) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)=""/250) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00007e7000)=""/100) 2018/02/16 00:03:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000001000)={@generic="5df8feeec608b2e25d14266f5c9b0dc4", 0x401}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000d0f000)={0x10000, 0x14, 0x100, 0xa3eb800000000}, 0xffffffffffffff66) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f000023a000-0x14)={@mcast1, 0x0}, &(0x7f00004ca000-0x4)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00006a7000)={@generic="7898b036679b316f5354528b86b69866", r1}) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 2018/02/16 00:03:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f74000-0xa)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000fc5000-0xa)='./control\x00', 0x220000000009) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000ea000-0xa)='./control\x00', 0x100000d) rmdir(&(0x7f0000a1a000-0xa)='./control\x00') r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f000048a000), 0x800) getsockopt$ax25_buf(r2, 0x101, 0x19, &(0x7f000057e000-0xfa)=""/250, &(0x7f0000b77000)=0xfa) 2018/02/16 00:03:44 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000d3a000-0x12)='/dev/input/mouse#\x00', 0x6b, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00007dc000-0x4)=0x8d, 0x4) r1 = socket$key(0xf, 0x3, 0x2) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f000094a000-0x4)=0x8001) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000394000-0x4), &(0x7f00002f1000-0x4)=0x4) sendmsg$key(r1, &(0x7f0000cd1000-0x38)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_lifetime={0x4, 0x3, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}]}, 0xc0}, 0x1}, 0x0) 2018/02/16 00:03:44 executing program 0: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x580, 0x1a0, 0x0, 0x0, 0x0, 0x3e0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x6, &(0x7f0000004000-0x60), {[{{@uncond, 0x0, 0xa8, 0xffffffffffffff6b, 0x0, {}, []}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@ipv6={@empty, @loopback={0x0, 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x128, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @common=@inet=@hashlimit1={0x58, 'hashlimit\x00', 0x1, {@generic="1d9b72d14491bd19a9849b7c758f5bca"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@rand_addr=0x9cd, @ipv6=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @inet=@DSCP={0x28, 'DSCP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x5e0) 2018/02/16 00:03:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00001b0000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00001ee000)={0xc50}) 2018/02/16 00:03:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d66000-0x8c)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000b3f000)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) r1 = syz_open_dev$sg(&(0x7f000007e000-0x9)='/dev/sg#\x00', 0x80000001, 0x8040) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000691000-0x68)={0x79, 0x0, [0x80, 0x1, 0x8, 0x430d3667]}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000796000)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/02/16 00:03:44 executing program 4: mmap(&(0x7f0000000000/0xff3000)=nil, 0xff3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4, 0x0) setsockopt(r0, 0x10f, 0x81, &(0x7f00005b4000)="00020100", 0x4) 2018/02/16 00:03:44 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000001000-0x4)=0x6, 0x4) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@dstopts={0x8, 0x8, [], [@jumbo={0xc2, 0x4, 0x1121}, @calipso={0x7, 0x38, {0x100, 0xc, 0xd6b8, 0xfff, [0x2, 0xb35a, 0x3f, 0x4, 0x800, 0x1]}}, @pad1={0x0, 0x1}, @pad1={0x0, 0x1}]}, 0x4e) setsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000651000), 0x0) 2018/02/16 00:03:44 executing program 1: r0 = socket$inet(0x2, 0x80005, 0x0) fcntl$setflags(r0, 0x2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000c97000)='/selinux/enforce\x00', 0x400000, 0x0) 2018/02/16 00:03:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x4, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0xffffffffffffffab, &(0x7f0000e97000-0x8)=0x1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00008e2000-0x4), &(0x7f00004f6000-0x4)=0x4) r2 = getpgrp(0x0) ptrace$getregset(0x4204, r2, 0x4, &(0x7f0000861000)={&(0x7f0000ba4000-0x7b)=""/123, 0x7b}) read$eventfd(r1, &(0x7f00001d8000-0x2), 0x1c) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000c1d000), 0x4) 2018/02/16 00:03:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f000026e000-0x8), &(0x7f0000775000)=0x8) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000f4d000-0xc)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x1, 0x1}}]}, 0x5c}, 0x1}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000e4d000-0xa)='/dev/dsp#\x00', 0x70, 0x80000) sendmsg$nl_netfilter(r1, &(0x7f00005d3000-0x38)={&(0x7f0000ad3000-0xc)={0x10, 0x0, 0x0, 0x10000080}, 0xc, &(0x7f000077e000)={&(0x7f00007b8000-0x14)={0x14, 0x4, 0x6, 0x3c04f97aff621bfa, 0x0, 0x2, {0x1, 0x0, 0x4}, []}, 0x14}, 0x1, 0x0, 0x0, 0x4008800}, 0x0) 2018/02/16 00:03:44 executing program 2: mmap(&(0x7f0000000000/0x2ec000)=nil, 0x2ec000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$alg(r1, &(0x7f0000166000)={0x0, 0x0, &(0x7f000019f000)=[], 0x0, &(0x7f0000283000-0x48)=[]}, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000090000)=@assoc_id=0x0, &(0x7f00001ab000-0x4)=0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f000023c000)={r3, 0x9}, &(0x7f000017b000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execve(&(0x7f0000157000-0x8)='./file0\x00', &(0x7f0000c80000)=[&(0x7f0000b71000)='cbc(blowfish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f00001f7000)='cbc(blowfish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f00004ab000-0xc)=',ppp0cgroup\x00', &(0x7f0000e38000)='cbc(blowfish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f00007dc000-0x6a)='security/wlan0]mime_typemd5sum}vmnet0em0posix_acl_accessselfsystemsystemposix_acl_access!eth0%loproc}.}:(\x00', &(0x7f00004a9000-0x4)='em1\x00', &(0x7f0000359000-0x40)='cbc(blowfish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000048000)=[&(0x7f0000abc000)='skcipher\x00\x00\x00\x00\x00\x00', &(0x7f000063d000)='\x00', &(0x7f000026e000)='cbc(blowfish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000b48000)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000038000)={0x2, 0x200, 0x5, 0x3, 0x100000000, 0x219f}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000750000-0x50)={@common='bridge0\x00', @ifru_data=&(0x7f00008e8000-0x20)="0f00000000000000000305fffe00eb00ecff0000a10000000449faf4e2007e23"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000232000), 0x4) [ 43.081378] QAT: Invalid ioctl [ 43.098118] QAT: Invalid ioctl 2018/02/16 00:03:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f000017f000-0xc)='/dev/amidi#\x00', 0xfffffffffffffffc, 0xa00) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f000019a000-0x4)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000471000-0x78)={0x445, {0x2, 0x3, @loopback=0x7f000001}, {0x2, 0x2, @multicast2=0xe0000002}, {0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x40, 0x400, 0x0, 0xff, 0x0, 0x0, 0xea6f, 0x68d8d0cf, 0x3}) socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000098000-0xc)={0x0, 0x3, 0x10}, &(0x7f0000ae4000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000e76000-0x8)={r1, 0x9}, &(0x7f000051a000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00009c1000)={0x0, 0x7, 0x10, 0x1, 0xa4}, &(0x7f0000b25000)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000e61000)={r2, 0x51, "f72aa61fc9f44163b6709f2e28e5730624daf2945fe0567732953c3dcf9adba4dda5e07de9510ed50d64b25085960d93c4eb461e06a3ee1a1963ae15516cf8a3a17f089af0fd248cb7ec200723286908fa"}, &(0x7f0000fcf000)=0x59) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000201000)={{{{0x2, 0x0, @multicast2=0xe0000002}}, {{0xa, 0x2, 0x101, @empty, 0x5}}}, 0x0, 0x1f, 0xa0c, "c96944e34fc5d5d1998c841e12b4d2215002f6db2b67781e87d87a61d23d9cc5764c76017c9dd04ec22f01132ce10bc86553b77d5cb6f7eb953c9413ee05aa35e4071573d6bb6c1c23deb8d39637dfaf"}, 0x160) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000698000-0x10)='/selinux/member\x00', 0x2, 0x0) capset(&(0x7f0000582000-0x8)={0x19980330}, &(0x7f00005cd000-0x18)) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000e2d000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000ef2000)={@generic="04a6380aac1c4315d0225b630e03cbac", @ifru_ivalue}) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000157000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f00007f0000)=[], 0x0, 0x10100, &(0x7f0000bce000-0x10)) ioctl$sock_proto_private(r4, 0x89e0, &(0x7f0000209000-0x67)="af7a154b81db19dd6253d810d771a50204965f5c2727580e12213ddc80088eebea1f924f3111f62d7b446c49a24817dd7d99a6de60a1d9a5a6d5b55105342923c42d910f4f4a4b4c34b062af7d8cc4acd80dbc289b60984d9d45547c7bbd0ba10523b0566a96de") r5 = open(&(0x7f0000bfe000)='./file0\x00', 0x0, 0x80) getsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000461000-0x8), &(0x7f000026e000-0x4)=0x8) recvfrom$inet6(r3, &(0x7f00005f7000-0x8a)=""/138, 0x216, 0x1, &(0x7f0000ca4000-0x1c)={0xa, 0x1, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, 0x1c) connect$can_bcm(r3, &(0x7f0000be4000)={0x1d}, 0x10) 2018/02/16 00:03:44 executing program 4: keyctl$set_timeout(0xf, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000001000-0xe)='/dev/admmidi#\x00', 0x9, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000001000-0xd8)=@pic) dup3(r0, r0, 0x80000) 2018/02/16 00:03:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00006e1000)='/dev/adsp#\x00', 0x8, 0x682401) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000a90000)={0x0, 0x8000}) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000b000-0x30)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) r2 = syz_open_dev$sndpcmp(&(0x7f00003c2000-0x12)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x103000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000a35000)={{0x100000001, 0x6144}, 'port1\x00', 0x8, 0x20, 0x100, 0x3, 0x800, 0x0, 0x8, 0x0, 0x4, 0x4b}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00004f6000)={0x2, 0x9, 0x8000, 0x0, 0x5, 0x7, 0x3, 0x1, 0xffffffffffff423f, 0x9, 0x7fffffff, 0x7ff, 0x0, 0x9, 0x8, 0x800, 0x3, 0xfffffffffffffff8, 0x9e5}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00004b4000-0xa)='/dev/ptmx\x00', 0x200040, 0x0) 2018/02/16 00:03:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000e49000)={&(0x7f0000196000-0x1114)=@getpolicy={0x5c, 0x15, 0x0, 0xffffffffffffffff, 0x3, {{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}, 0x2}, [@mark={0x217, 0x15}]}, 0x1b8}, 0x1}, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000024c000)='/selinux/mls\x00', 0x0, 0x0) write$evdev(r1, &(0x7f0000848000)=[{{}, 0x48, 0x8, 0x68}, {{0x0, 0x2710}, 0x7, 0x2}], 0x30) syz_open_dev$sndpcmc(&(0x7f0000a06000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 2018/02/16 00:03:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000165000)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000552000-0x18)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000008000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f3000-0x10)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000018000)) ppoll(&(0x7f0000db8000-0x30)=[{r0}], 0x1, &(0x7f0000542000), &(0x7f0000181000), 0x8) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/02/16 00:03:44 executing program 0: mmap(&(0x7f0000f12000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000001000-0xe)='/dev/admmidi#\x00', 0x8, 0x80000) ioctl$sock_ipx_SIOCIPXCFGDATA(r1, 0x89e2, &(0x7f0000f13000-0x4)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000716000)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000a93000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000777000-0x19)={@generic="483901a9be7f5027ec3edbb8a1d2d9da", @ifru_flags=0x2000}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f00006b3000-0x20)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00008a1000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x14) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000f12000-0x91)=""/145, &(0x7f0000f13000-0x4)=0x91) 2018/02/16 00:03:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) preadv(r0, &(0x7f0000e26000-0x40)=[{&(0x7f0000c01000)=""/4096, 0x1000}], 0x1, 0x4b) [ 43.217141] binder: 5986:5989 transaction failed 29189/-22, size 0-0 line 2842 2018/02/16 00:03:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000575000-0x5)='user\x00', &(0x7f000082d000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000c5d000)="703e299c8537c0d362823c0ec061d489dac18a8729157a00b821572a3134d563f64a06fd75", 0x25, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) syz_open_dev$evdev(&(0x7f0000828000)='/dev/input/event#\x00', 0x1, 0x101) 2018/02/16 00:03:44 executing program 3: r0 = socket(0x1e, 0x4, 0x0) getsockname(r0, &(0x7f00009aa000)=@hci, &(0x7f0000baa000-0x4)=0x6) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000833000-0x44)={{0x2, 0x1, @loopback=0x7f000001}, {0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xc}}, 0x12, {0x2, 0x1, @rand_addr=0x2}, @generic="dd3dc15de076055b075893aef65839da"}) 2018/02/16 00:03:44 executing program 1: mmap(&(0x7f0000000000/0xdcd000)=nil, 0xdcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x800090108001) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000a88000)='/selinux/checkreqprot\x00', 0x400800, 0x0) mmap(&(0x7f0000dcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000b13000-0x10)={0x0, 0x0}) utimensat(r0, &(0x7f0000dce000-0x8)='./file0\x00', &(0x7f00009d8000-0x20)={{}, {r1, r2/1000+30000}}, 0x0) mmap(&(0x7f0000dcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000dcd000)='/dev/input/mouse#\x00', 0x6, 0x0) mmap(&(0x7f0000dcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$notify(r3, 0x402, 0x34) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000dce000-0x10)=[@in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}], 0x10) r4 = syz_open_dev$usbmon(&(0x7f0000a36000)='/dev/usbmon#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000351000)={r4, 0x28, &(0x7f00009c6000)}, 0x10) 2018/02/16 00:03:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r0, &(0x7f00003af000-0x10)=[], 0x3d0) close(r1) 2018/02/16 00:03:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000852000), 0x0, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000e06000)=[], 0x0) write(r0, &(0x7f00009ec000-0x56)="4de2b3f74a9b5cf9053b3f97de6190c4bdd0420dc1db3a590d2bc89bf7ae788dd5d2274bd1d22a9a4ed9ad48a950236ab6a13af148a1be4d573f5d946fbeb2387ffdbd8db920dca8a82a7dfcd42bfc61e43baf859553", 0x56) 2018/02/16 00:03:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000e48000)='/dev/sg#\x00', 0x0, 0x802) ioctl(r0, 0x4000000002283, &(0x7f00007bb000)) renameat2(r0, &(0x7f0000f4c000)='./file0\x00', r0, &(0x7f00001f8000)='./file0\x00', 0x0) write$tun(r0, &(0x7f0000eff000-0xf5)=@hdr={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @ipv6={0x0, 0x6, "739e3f", 0x10, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast1={0xff, 0x1, [], 0x1}, {[], @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "83d4b5", 0x0, "ff00a4"}}}}}, 0x42) 2018/02/16 00:03:44 executing program 7: restart_syscall() sysinfo(&(0x7f00000ef000)=""/199) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00002b6000)='/dev/rfkill\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000001000-0x4)=0x101, 0x4) 2018/02/16 00:03:44 executing program 0: capset(&(0x7f0000fc2000-0x8)={0x4000019980330}, &(0x7f0000002000-0x18)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000747000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x14) 2018/02/16 00:03:44 executing program 0: mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000008000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000024000-0x10), 0x10) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000012000-0x1c)={0x14, 0x13, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) [ 43.280656] binder: 5986:6000 transaction failed 29189/-22, size 0-0 line 2842 [ 43.308747] binder: undelivered TRANSACTION_ERROR: 29189 [ 43.314319] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/16 00:03:44 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x4}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d35000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f00000c3000-0x4)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000687000-0x50)={{0xffffff92, 0x7fff}, {0x2cd0}}) 2018/02/16 00:03:44 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) fremovexattr(r0, &(0x7f0000012000)=@known='com.apple.FinderInfo\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000001000-0xb)='cifs.idmap\x00', &(0x7f0000fea000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000000)='em0\x00', 0xfffffffffffffffa) add_key$user(&(0x7f000074a000)='user\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000b02000-0xfc)="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", 0xfc, r1) 2018/02/16 00:03:44 executing program 7: r0 = syz_open_dev$admmidi(&(0x7f0000fa9000)='/dev/admmidi#\x00', 0xd389, 0x30040) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = getuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in=@rand_addr, @in=@remote, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x40800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0xe0a01000}, 0xc, &(0x7f0000001000-0x30)=[{&(0x7f0000000000)={0x128, 0x24, 0x20, 0x4, 0x1, "", [@typed={0x8, 0x7b}, @typed={0xc, 0x8, @fd=r1}, @typed={0x18, 0x55, @ipv6=@dev={0xfe, 0x80, [], 0x0, 0x13}}, @generic="96282cf9ea6541cb857c712217c5228d4a4ea45319c1005226d4c683f84648911d407cb4d2accccc1a0449b73c90cdd17cb14f0be67df83d5d2776aec46a4a23aaf3c4972c59a352a7ed8a14f4d786f6f7ce316f87d7668ec8676f2859e910f76188976a1ec3df4eaec0f94fc5d69c65fbd32eb775bb99e28995b53b7341c606cbb3804769fac6ecd6c1309f010129bfb44dea315260c7ec7f94d5f3b1cb5351d526b9a8cd6a09a6647a8e357b22cc5d0d369b309477f2da8fd73210237efdc1d893e140d59e77275d0ab0e62c592950411c3cf845b5c773fadc0d58c0812b213b12767dd5f68227dd3650"]}, 0x128}, {&(0x7f0000bba000-0x8c0)={0x8c0, 0x1a, 0x400, 0x5, 0x1, "", [@nested={0xe8, 0x3f, [@generic="3030e97297ddccc2ab86bd1851b8fff4ef3a2291ef2530f5a6fd66393b7ae4d38c6c37434f7f0995f2bc4158dacd2228ec179abb6f36b24e32f3bf323d3e458a6033daea2c8a10cc16ee1f7fbc64cf6d88f8de25091a0efe2bed38863c55e8938b139bb7664884677069a979bb59893c224236053be5f0ecbdaf837b3e0e6f9609abb5e67b667080c67c102332ee85867b4d0c2b2f0b02322711a7a07cb307d912b01e8cf691a506608ff71d0b1400157f90036dd1ebca55190c1862c57513a328459cc9897576b11d4b3a51fcea49bdca8d6448002cba726e202cac09eb72d052"]}, @nested={0x1dc, 0x64, [@generic="95900b5e5cdc05cfb2f9e5dea0264227f233ebb1631630239bbaa4cbf4db61989692b1b7267f9790773dfc5402a9e9d28125ab1ee58c0898a4a2ae45d6135161eb9eb7643f45c0f667e77017d1c02b935be71ed848b1dc4daa850b16dde18b5fd2cd724bc903172675760de2749cf0de7c948f15422dc95d33cfff7d130c4dbf4e2edc1c31dc341a1b30333c84aec373951a0af4bfe75546cc6de5fb0daaf1edd3dae02d55a8ab1292ca241923fdad47e35d0c7145da5d9f93d998b5da0e0fa40df1ea0912a62461af69e5ae3db7165ad9d7b1e58bd79c896186effc95ad1701e955692e114f4ad1de71770922fb829bec4ae6", @typed={0xc, 0x34, @u32=0x8}, @typed={0x20, 0x3, @str='{eth0nodevwlan0proc,\x00'}, @generic="31ad89f7f771f93a31cc29fe8c47c5f0bc01f943bb90d62d05704edfb741930351cd59f703866e9b24d5230d64a89a9a1017e65f9b3ac580677d202615cc8c1f444817c82980640ca98020f3e1764102fe5bbe61e0e3e920fdcafac555f0d36bcfb2a63253f952dacd66b74f863192db", @typed={0xc, 0x6f, @ipv4=@rand_addr=0x100}, @generic="1e0795ff60a52d4be83777330dbb178233bbdea9b94398e0627db46b55eb974ff56b9ebec6d03c1664f738980585", @typed={0xc, 0x18, @ipv4=@multicast2=0xe0000002}]}, @typed={0x10, 0x75, @u64=0x8}, @nested={0x3cc, 0x92, [@typed={0x10, 0x50, @u64=0xbbc7}, @generic="e0fb1b7388d6afee4230959b1ff7ecb4bce400215adfee4860d63d7e428c7d36032233ed6df573b6cd77126c6e", @generic="6c1e25e9d504907d2049fa6f7603454d311c58cb2a12e5cc358da2b6be418e2cb7a0b600fa39a5f86df4eb2e4e33ab5f08a4624d080078d1a85e48ebc53a09d89e5c828c7808f2ba24db56f15821e6740074e498d6157f8ab43fafcbf79b0120a37908b072d04a40da582177c3252025be35c1f2d6ccba5a7a568c7cc98ca0153e86b9abbb", @generic="d6be2ea8a832ec8c2de089bfde124380981960ac283b9d3cdadd8ad5b32615b43662f5920bdafc5c563deb6ca6baa1f1d9d0400d89f95b1a431d69c18f60782056c8c09f488575be1185da9ccd652ed9ddcc1210510efc5a07ee0ac0807ac1b900e955f64a88dd9bf274fb5afb3191d3d43772c7e0c87b79cbb13935d6c35f", @generic="c1e34bdf9a20a867a0c1d51feb19bfd27c2ced923c9fedf19e556968", @typed={0x104, 0x19, @binary="7f6eb2950e64006c2292781f6bcc80feb5987831255a9f56b9e4ff6cd6019ce8ca5169c5f3b36797e7c7852656c2e02b262bd9674ce3ab42353993c0d643b0ddb14b0ce162273af45b3d438d9e45e54b8d7ef6110372427f0ce1d536213631682fecbd03453e379e1191c930b687f335799249e1f627ca6c59fe020803f32964bb688fc12815b7bd334318c771f2b5b8d00828ec45a107ee47a2885a00478f06a138c26e3337d8fc7c7ef13fb957f1e8585038ba19702cc17eae10d5cc961e5302f9197f467a79d9febf6a5a6cc3eb859bf2f74b79be9bf4fe3cfffeedf19f6dc0cdc9c47fb854d17c35f1cd224dfd51a8e33db8ddce3190b1"}, @generic="1d9a0965262c185779b901d9258c3098c23a21e5535e5dfbf6e5a17eafae0fae228d006d6bab0b2eff9c6d0cc4dcfb85d8f42785becfe1e7e63caed60dea0cd257731aab553910a69cd986620176c8bf7877f9b1d7eaf0054e561369428fe8a39643a832538ef7c7b962ba2d4547ebadd47eb9bee138de7827209429f633783d302a6b8b0c8f12d49635d69664f5ff23ab7dfcdad68cb3d09c81362f8059643e85a7b3a88f9dc383669c2d84b7d3439e9987003ac1a5224244f16681a5af6a", @generic="e0b1c66a94b95233d0d8eab94c4cb0aa21f406290eceb6a9700ce4d8bbc7b1aaae582c5693e92449fea87df89819420b5a60fc2145e91a4879f31902aab0dea827991e0e111695aae141e2c08cedc70ba5c9e6a0edd257630ef824ad69cb8a36357be085f030cf2d58685e77298879d4c635432f0baef61b5e5158a4761b2d3f95e85bdebafba6b8b9dac49f27acc049117015be709912dbe0", @typed={0xc, 0x6b, @fd=r2}]}, @nested={0x148, 0x6d, [@generic="cbccc01d2259b8741244b4c1af716783104afdd12c8fb87cf17c59cf00105692b6e5f65fb842780ccff7b6d6665c5bae25e36d15f7d775926cc4e703846af2412786afc6f5a81c3a658d0a64d4caf030267fa968807b9078136edf200560", @typed={0xc, 0x54, @ipv4=@broadcast=0xffffffff}, @generic="0edc5d96eb37e36e67a44ffd9f2db967627f605442d98a2c38454b05539861d111fb99bf8f7820f344f5720b416307d09080ea57c82b87c16c60f0f2965984e55fa8c3ff20344dd13c0cb78e08d68e76bcd06dd8d069ef6a2156a55d76177a194187020cf38b664bedda86497199682a913ecc989698cad7496b6a565f4447c9ae389c2e15ea5313b505a7d67d3f590122c4d87c8576e50bcc71e30b68d1e07084ad09d7fbbfb98f657c500dc98cb6d6f62552f132e30eda66c566fe4fb1421bbcaccbc78b92383ea47a8398b72e4e600d339916e8bb6b0a40"]}, @nested={0x84, 0x1c, [@generic="29b0d66182503adee28d88d26904f7d08915a587ab8bab0f4b70ebdce856e4e2c0b8b30420d7106dcd3cb3e569106687b91a9de8feb43b25d46c0ff21d24d7a975b8b0ef198fa4ec20620bd2a1bc01d36a8675e9a5dc89affde78156ea7e101b5e589a571a3c3f46", @typed={0xc, 0x8b, @uid=r3}, @typed={0xc, 0x40, @uid=r4}]}, @generic="90c3af4cdeaf2b43ab192c2cf7432650ed9395d989006d4e620bd9b311a108768e7d034ac8ad54a43d732be90c94e2a5a7a5c8dc1585f2da18e1bd20c629f6cc4b"]}, 0x8c0}, {&(0x7f0000ea8000-0xc8)={0xc8, 0x22, 0x800, 0x7, 0x2, "", [@generic="6d195a4a5f00b7986abfd92dbd191551092e3f3c73cfa8d794878a69138f3b70c2e124e9a53612e9504911981c67d6235f41919603045aac20a103a2c1dfb59c2539c483fbd7ae76ca28ebd9c8d6265d5e2fad09ade5b7bf90c7ae3678ccebcd5291f2167c24f378b7109232514a25824ffaff885784fd8e0fcd41c5663709f138fe837144db8c7f20128136fcbc0ab14444622c1e84a00f20e3bb2f3d69", @typed={0x18, 0x5e, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}]}, 0xc8}], 0x3, 0x0, 0x0, 0x4000040}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x1, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000001000-0x4), &(0x7f0000002000-0x4)=0x4) ioctl$LOOP_SET_FD(r6, 0x4030582a, 0xffffffffffffffff) 2018/02/16 00:03:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) r1 = syz_open_dev$mouse(&(0x7f0000b51000-0x12)='/dev/input/mouse#\x00', 0xc211, 0x601) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000d69000)={0x5, 0x6, 0x7, 'queue1\x00', 0xcf2e}) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0x2, 0x4) recvfrom$inet(r0, &(0x7f0000f84000-0xc2)=""/194, 0xc2, 0x2, &(0x7f0000a3b000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3) 2018/02/16 00:03:44 executing program 1: getgid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001000-0x4)=0x0) rt_tgsigqueueinfo(r0, 0x0, 0x0, &(0x7f000031a000)={0x23}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0}, &(0x7f0000001000)=0xc) setuid(r1) 2018/02/16 00:03:44 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000013000)='/dev/rfkill\x00', 0x8000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000002000-0x6)={0x5, 0x0, 0x7}) r4 = creat(&(0x7f0000011000+0xb4d)='./file0\x00', 0x13) listen$netrom(r4, 0x5) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000002000-0x8)='./file0\x00', 0x2, 0x0) r5 = dup(r2) getsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000004000-0x4), &(0x7f0000013000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = dup3(r1, r0, 0x0) clock_gettime(0x0, &(0x7f0000a61000)={0x0, 0x0}) write$sndseq(r6, &(0x7f000009b000)=[{0x6, 0x2, 0x0, 0x3, @time={r7, r8+10000000}, {0x3, 0x8}, {0x7, 0x8}, @raw32={[0x8000, 0x1, 0x5c8e372f]}}, {0xffffffff, 0x1, 0x9, 0x11, @tick=0x7, {0x80, 0x7fffffff}, {0x8, 0x8001}, @time=@time={0x0, 0x1c9c380}}, {0x3, 0x9, 0x8, 0xfffffffffffffff7, @time={0x77359400}, {0x0, 0x6}, {0x9}, @quote={{0xfffffffffffffffb, 0x9}, 0x8}}, {0x5, 0xfffffffffffffffe, 0x8001, 0x0, @tick=0x33, {0x8, 0x5}, {0x9, 0xffff}, @raw32={[0x81, 0xfffffffffffffffb, 0x200]}}], 0xc0) 2018/02/16 00:03:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000fea000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f000079c000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r0, 0x0, 0x1000000000003, 0x1) sendfile(r1, r2, &(0x7f00009cb000-0x8), 0x1000000008) writev(r1, &(0x7f0000d60000)=[{&(0x7f0000815000-0xf7)='c', 0x1}], 0x1) [ 43.360977] sg_write: data in/out 524252/24 bytes for SCSI command 0x0-- guessing data in; [ 43.360977] program syz-executor6 not setting count and/or reply_len properly 2018/02/16 00:03:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000088d000-0x16)='/selinux/checkreqprot\x00', 0x2000, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000304000)=0x100000001) r1 = socket(0x1b, 0x6, 0x1000000000) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000c9d000-0x1d54)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_TXQLEN={0x8, 0xd, 0x200001}]}, 0x3c}, 0x1}, 0x0) [ 43.416567] sg_write: data in/out 524252/24 bytes for SCSI command 0x0-- guessing data in; [ 43.416567] program syz-executor6 not setting count and/or reply_len properly 2018/02/16 00:03:44 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000a000-0x28)={@common='gre0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002000-0x4)=0x9461, 0x4) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000000a000)='/dev/vga_arbiter\x00', 0x101000, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f000000a000)={0x5, 0x2, 0x7, 0x7, 0x0}, &(0x7f000000b000-0x4)=0x10) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f000000a000)={r3, 0x51730b41}, 0x6) sendto(r0, &(0x7f0000002000)="d300000000026f830000c3bee1", 0xd, 0x0, &(0x7f0000002000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="c291cd54abc4"}, 0x14) 2018/02/16 00:03:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xffff) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000336000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 2018/02/16 00:03:44 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ax25(r0, &(0x7f0000001000-0x10), &(0x7f0000531000-0x4)=0x10, 0x80800) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x1c3}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x7}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/02/16 00:03:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000f44000)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x200005421, &(0x7f0000ca0000-0x8)=0x2) listen(r0, 0x0) r1 = accept(r0, &(0x7f0000e05000)=@in={0x0, 0xffffffffffffffff, @rand_addr}, &(0x7f00006aa000+0x65c)=0x10e8727c2576bd97) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000ccc000)={0x0, 0x4, 0x1}, &(0x7f00002b9000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000b86000)={r2, 0x3ff, 0x30}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f00004a9000), 0xfffffdcd) 2018/02/16 00:03:44 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x8) mmap(&(0x7f0000c91000/0x3000)=nil, 0x3000, 0x3, 0x2000000032, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x402c542c, &(0x7f00003ba000-0x24)) 2018/02/16 00:03:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f000015d000-0x10)={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) nanosleep(&(0x7f000059b000-0x10)={0x77359400}, &(0x7f000046b000)) sendto$inet(r0, &(0x7f0000334000-0x69)="5b743c5cdf9121ab480be968de2a6331b2afbfc11026de901366862c87a0f831fdac6a0265944cd8457943a75d4ba2baacc4ce921b7f4a6a2275b890afb9b5d06b5feaaf052b981eead126fb5338174f80400db382b530ed7154ce2a0bce1d3f55458e40bb549a9342", 0x69, 0x40040, &(0x7f0000045000-0x10)={0x2, 0x3, @multicast1=0xe0000001}, 0x10) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f000071e000)=0x2, 0x4) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000932000+0x2c4)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dd000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) 2018/02/16 00:03:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x3b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000184000/0x2000)=nil, 0x2000, 0x4000, 0x807, &(0x7f0000005000/0x4000)=nil) 2018/02/16 00:03:44 executing program 0: mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0xff) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000446000-0x4)=0x2, 0x4) getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) 2018/02/16 00:03:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) fsetxattr(r0, &(0x7f0000427000-0x19)=@random={'btrfs.', 'posix_acl_access/]\x00'}, &(0x7f00007d9000-0x2)='{\x00', 0x2, 0x3) 2018/02/16 00:03:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf2000-0xc)={0x10}, 0xc, &(0x7f0000703000)={&(0x7f000023f000)={0x84, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0xffffffffffffffff}, [@typed={0xc, 0x0, @u32}, @nested={0x64, 0x0, [@typed={0xc, 0x0, @pid}, @generic="335660cad52cbaa91f651da1b3c107ed30e84525dd9785718c27bbee1ab10fec330ad2db866c328bac17c973820facc7e412ff264f340f60f5ea13d32dad0921023adde33699caca5ed6a3eb2ea0b1cdbb47"]}]}, 0x84}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0x10001, 0x4) 2018/02/16 00:03:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0xa, 0x3ff) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f76000-0x20)={@local={0xfe, 0x80, [], 0x0, 0xaa}, 0x3, 0x1, 0xff, 0x4, 0xfffffffffffff001, 0xfffffffffffffff8}, &(0x7f00003d8000)=0x20) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000210000)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca6000-0x4)=0xf0) 2018/02/16 00:03:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f7a000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(pcrypt(pcrypt(authencesn(wp384-generic,salsa20-generic))))'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000220000-0xb)='/dev/hwrng\x00', 0x10000, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000f5000-0x2)=0x4, &(0x7f0000b6a000)=0x2) 2018/02/16 00:03:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @local}, &(0x7f0000b32000)=0x1c, 0x80000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000fc0000-0x20)={r0, 0x3, 0x1, 0x1, &(0x7f00004e1000-0xc)=[0x0, 0x0, 0x0], 0x3}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000001000-0x8)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dec000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000ca000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x4, 0x0) r5 = dup2(r4, r4) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000e0b000-0x28)={r3, r4, 0x9, 0x0, &(0x7f0000a25000-0x63)="8a4e4ae4fec607f89452b69dc8dd4dce694d72eedbc9b3481bb305fcd6d75c84efb19291689fe7ce5e1563fdec2d0e7d55c635147d29f37467b703d60640e2fb36481bae98f482aa14039448fffba92a1b4b1ac9a9eb02a34955495abcd4f7eb476344", 0x7, 0x3, 0x6, 0x1, 0x5, 0x9, 0x400}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000f2c000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000e3a000-0x18)={@loopback={0x0, 0x1}, 0x8, r6}) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000bcb000-0xf7)=""/247, &(0x7f000017b000-0x4)=0xf7) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f00003ed000)={0x1f, 0x8001, 0x1, 0x3, 0x0, 0x81}) getsockopt$netlink(r2, 0x10e, 0x4, &(0x7f0000dcc000-0x87)=""/135, &(0x7f00009c4000-0x4)=0x87) sendto$inet(r1, &(0x7f0000de2000-0x1), 0x0, 0x20008045, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r1, &(0x7f0000d4d000)="a6", 0x1) sendmsg$nfc_llcp(r5, &(0x7f0000b6c000)={&(0x7f0000afa000)={0x27, 0x7, 0x8000, 0x7, 0x1b, 0x2, "8bd263e357001746e37625d6f0cbdf73cb7ccfd09800e2a123e40ed66999c5e863ca125f16c4eb21df6b3e66b100ec7416bdfcd213c2e5b69f1790ce7a5898", 0x1f}, 0x60, &(0x7f00005c4000)=[{&(0x7f0000817000)}, {&(0x7f0000dad000-0xd)="e0e57f3b20658f147f98737178", 0xd}, {&(0x7f00009c7000-0x6c)="863e61b0f254aeb70bcaebdf0735141249d34b70bcb005199e05029bc0a7dc5a9e06edf8847797210d9036f7f5a11298aa79a1532017d9ff620c6c7bf02a8a85af6fb0b5ea029e6b09d0e73f026e6ffe7af7cc1383a7adbfc26dc1a3f279ecda459819393c29664da53fe266", 0x6c}, {&(0x7f0000bbb000)="c14606cdc857bdf5815a259d0058ff8b2bde5f2a678f333509686711f94c01d3dd2a67ee1d1224331315df6d47cad9d6cc964c297c58f0c7e931cfbf3108852dd8a17ab48a220eb1e2e18aa02de1ef2c020273349215ea73cfb3986fd43122678bf7d175c2d3606e4e2aff8580648efbf364e8ff026ce9acf557facbea8ae854ebbb2d5e96b7e14ab23df10048ec119bb286ed9e0a820d172fd8cedfd2703158313a5a7f7cae37327f9d02263735ef89e3e5fd4062af5d2f00607260ca24363f8f3511b90bd82f5c86361e541609086d4261998f7b644eadf16b41f7221fd8650c", 0xe1}, {&(0x7f0000d0e000-0x7)="b87bbec209b5b6", 0x7}], 0x5, &(0x7f0000572000)={0x60, 0x1, 0x4, "efa99506674aa7bc13da53608fd56b4f0e74b8c786e9c9ffa0d9a31a4fa847145c93d42ad9085583da4dffb3546ab542a14b2d9afe5ed9647569f6e0f80cce2825824b48c62201d06d0418"}, 0x60, 0x80}, 0x20000011) getsockopt$inet_tcp_buf(r1, 0x6, 0x9, &(0x7f0000472000)=""/12, &(0x7f0000d3f000)=0xc) 2018/02/16 00:03:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f000073a000-0x4)) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f0000690000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000eaa000)={0x14, 0x1000000000023, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, []}, 0x14}, 0x1}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000254000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000f66000-0x4), &(0x7f0000150000)=0x4) 2018/02/16 00:03:44 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001000-0xb)='/dev/vcsa#\x00', 0x5, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000000)=0xc494) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000001000)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000001000-0x1)) 2018/02/16 00:03:44 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00002cb000-0x16)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = fanotify_init(0x8, 0x40400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000dfc000-0x4), &(0x7f0000000000)=0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00006a6000-0xc)={0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00008c9000), &(0x7f0000bb9000-0x4)=0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00008a8000-0x1c)={0x5, 0x1, 0x6, 0x28, 0x0, 0xffffffffffffffff, 0x400}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000917000)={0xc, 0x4, 0x4, 0x100004003, 0x0, r2}, 0x2c) 2018/02/16 00:03:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x8000000000001) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) [ 43.649884] audit: type=1400 audit(1518739424.810:34): avc: denied { getattr } for pid=6109 comm="syz-executor0" path="socket:[15768]" dev="sockfs" ino=15768 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/16 00:03:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e00000-0x8), 0x10f, 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000057000)='/dev/cuse\x00', 0x80, 0x0) msgsnd(r0, &(0x7f0000dc2000)={0x1}, 0x8, 0x0) 2018/02/16 00:03:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000de9000-0xa)='/dev/cuse\x00', 0x204040, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00009a4000), &(0x7f00009ac000-0x2)=0xb) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000a2e000)={'vcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f000035b000+0xb31)={0x10}, 0xc, &(0x7f00003de000-0x8)={&(0x7f0000cf6000-0x40)=@newlink={0x20, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r2, 0x10}, []}, 0x20}, 0x1}, 0x0) 2018/02/16 00:03:44 executing program 4: pipe(&(0x7f0000247000-0x8)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000001000-0x8)={0x0, 0x3, 0xd}, &(0x7f0000001000-0x4)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000e97000-0x14)={r1, 0x1, 0x1, 0x0, 0xd424, 0x5}, &(0x7f00008e6000)=0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r2 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000336000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 2018/02/16 00:03:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dec000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000df1000)=0x6, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000136000-0x4)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000afe000)=@assoc_value, &(0x7f0000928000)=0x8) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000eb4000-0xb), &(0x7f00008b6000)=0xb) sendto$inet(r0, &(0x7f0000de2000-0x1), 0xffffffffffffffe6, 0x20008045, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000f95000)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f000023c000-0xd5)=""/213, &(0x7f0000d97000)=0xd5) r1 = accept$inet(0xffffffffffffffff, &(0x7f00002f5000)={0x0, 0xffffffffffffffff, @empty}, &(0x7f0000a20000)=0x10) bind$inet(0xffffffffffffffff, &(0x7f0000ac2000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) fremovexattr(0xffffffffffffffff, &(0x7f0000b52000-0x11)=@random={'user.\x00', '/dev/hwrng\x00'}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000656000), 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000b7f000-0xe8)={{{@in=@remote, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000ad9000)=0xfffffffffffffd86) syz_open_dev$random(&(0x7f0000602000-0xc)='/dev/random\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000c88000-0x62)=""/98, &(0x7f00009a2000)=0x62) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000a64000)=[@in6={0xa, 0x2, 0x1ff, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, @in6={0xa, 0x3, 0x1, @empty, 0x9}, @in6={0xa, 0x1, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, @in6={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x0, 0xf}}], 0x70) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00008ab000-0x4), 0xffffffe7) epoll_create(0x0) fcntl$getown(0xffffffffffffffff, 0x9) sched_setparam(0x0, &(0x7f0000121000)) sched_setparam(0x0, &(0x7f0000516000-0x4)) sendto$inet(r0, &(0x7f000058c000-0x1000)="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", 0x1000, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00008ee000-0x4)=0x1e, 0x4) 2018/02/16 00:03:44 executing program 5: mmap(&(0x7f0000000000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000918000-0x10)=[{&(0x7f0000085000)="29000000200019804d3d7524000a007a02000016000000802000000009000d00000000000000000000", 0x29}], 0x1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000fff000-0xc)='/dev/rfkill\x00', 0x101000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000b65000-0x4)=0x2, 0x4) 2018/02/16 00:03:44 executing program 6: mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x4}}}, 0x32) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000ab7000)=""/4096, &(0x7f000047b000-0x4)=0x1000) r3 = socket$l2tp(0x18, 0x1, 0x1) close(r0) mmap(&(0x7f0000e76000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x13, 0x806, 0x7, &(0x7f0000e76000)={0x0}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000a44000)=[@in6={0xa, 0x0, 0xd8, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, @in={0x2, 0x2, @loopback=0x7f000001}, @in={0x2, 0x0, @loopback=0x7f000001}, @in6={0xa, 0x2, 0x5, @empty, 0x8}, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x4}], 0x74) dup2(r3, r1) 2018/02/16 00:03:44 executing program 7: r0 = socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f0000001000-0x10)=@in={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000012000-0x1b2)={@random="cd3997030f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "160015", 0x30, 0x67, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0xffffffffffffffff, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, []}}}}}}}, 0x0) 2018/02/16 00:03:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x6, 0x100000000, &(0x7f0000c9a000)={0x0}) connect$pppoe(r0, &(0x7f0000ca7000-0x1e)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xd}, @common='eql\x00'}}, 0x1e) r1 = socket$unix(0x1, 0x7, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000bd000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f000071d000-0xc4)=@ethtool_drvinfo={0x3, "056601c9f348248200ef257020df75d154ac85e18582e69fb17f2bd74416cd95", "aca3dffdcdbf165cd7e67b6b405b265b3534effbba1a0bb96302e39384fcb5da", "c621ecd87b70aa4b799455bc5ac6fef75fecb457a9cba8148b90d98bb8233ad6", "7f552e0392d33090ec5466bc536c6770e4cdb75f3c80e29f50b990bb51020b37", "5e453f9ef0813f1277cc2e4710284015189e650ded9a2e563f66d1a19693687d", "b9e8b6465f7a576e2fd62840"}}) 2018/02/16 00:03:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000217000-0x9)='/dev/ppp\x00', 0x40, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000319000-0x40)={0x3}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000535000-0x430)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x118, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, &(0x7f0000c73000-0x40), {[{{@ip={@multicast1=0xe0000001, @rand_addr, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@unspec=@cluster={0x30, 'cluster\x00', 0x0, {0xccf6}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={0x40, 'set\x00'}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={0x40, 'set\x00'}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) [ 43.759718] audit: type=1400 audit(1518739424.920:35): avc: denied { create } for pid=6134 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 43.783698] audit: type=1400 audit(1518739424.921:36): avc: denied { getattr } for pid=6134 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 2018/02/16 00:03:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x80006, 0x4, &(0x7f0000110000)={0x0}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f000019f000)=@sack_info={0x0, 0x3, 0x7}, &(0x7f000058a000)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f000013a000)=@assoc_id=r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000093000-0x28)={@common='ip6_vti0\x00', @ifru_data=&(0x7f00007c5000)="0100000009000200000306000000ebf5ebff00008a0003000449faf502007e23"}) [ 43.833342] netlink: 'syz-executor5': attribute type 13 has an invalid length. [ 43.840985] netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. [ 43.841131] xt_cluster: you have exceeded the maximum number of cluster nodes (52470 > 32) [ 43.862644] ================================================================== [ 43.870176] BUG: KASAN: use-after-free in l2tp_session_create+0x9aa/0xb80 [ 43.877097] Read of size 4 at addr ffff8801b3637368 by task syz-executor6/6143 [ 43.884437] [ 43.886051] CPU: 0 PID: 6143 Comm: syz-executor6 Not tainted 4.16.0-rc1+ #314 [ 43.893298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 43.902632] Call Trace: [ 43.905210] dump_stack+0x194/0x257 [ 43.908831] ? arch_local_irq_restore+0x53/0x53 [ 43.913482] ? show_regs_print_info+0x18/0x18 [ 43.917959] ? l2tp_session_create+0x9aa/0xb80 [ 43.922518] print_address_description+0x73/0x250 [ 43.927356] ? l2tp_session_create+0x9aa/0xb80 [ 43.931931] kasan_report+0x23b/0x360 [ 43.935724] __asan_report_load4_noabort+0x14/0x20 [ 43.940627] l2tp_session_create+0x9aa/0xb80 [ 43.945021] ? l2tp_tunnel_delete+0x50/0x50 [ 43.949323] ? trace_hardirqs_on+0xd/0x10 [ 43.953448] ? __local_bh_enable_ip+0x121/0x230 [ 43.958100] pppol2tp_connect+0xed7/0x1dd0 [ 43.962322] ? pppol2tp_recv_payload_hook+0x1b0/0x1b0 [ 43.967492] ? selinux_netlbl_socket_connect+0x76/0x1b0 [ 43.972833] ? selinux_socket_connect+0x311/0x730 [ 43.977652] ? lock_downgrade+0x980/0x980 [ 43.981779] ? selinux_socket_setsockopt+0x80/0x80 [ 43.986680] ? lock_release+0xa40/0xa40 [ 43.990631] ? trace_event_raw_event_sched_switch+0x810/0x810 [ 43.996491] ? __check_object_size+0x8b/0x530 [ 44.000967] ? __might_sleep+0x95/0x190 [ 44.004931] ? security_socket_connect+0x89/0xb0 [ 44.009666] SYSC_connect+0x213/0x4a0 [ 44.013443] ? SYSC_bind+0x410/0x410 [ 44.017136] ? get_unused_fd_flags+0x121/0x190 [ 44.021711] ? do_futex+0x22a0/0x22a0 [ 44.025483] ? SyS_socket+0x12d/0x1d0 [ 44.029262] ? move_addr_to_kernel+0x60/0x60 [ 44.033651] ? SyS_accept+0x30/0x30 [ 44.037255] SyS_connect+0x24/0x30 [ 44.040775] do_syscall_64+0x280/0x940 [ 44.044638] ? __do_page_fault+0xc90/0xc90 [ 44.048845] ? finish_task_switch+0x1c0/0x860 [ 44.053312] ? finish_task_switch+0x181/0x860 [ 44.057782] ? syscall_return_slowpath+0x550/0x550 [ 44.062688] ? syscall_return_slowpath+0x2ac/0x550 [ 44.067593] ? prepare_exit_to_usermode+0x350/0x350 [ 44.072586] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 44.077930] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 44.082754] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 44.087915] RIP: 0033:0x453a59 [ 44.091077] RSP: 002b:00007fd62641dc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 44.098758] RAX: ffffffffffffffda RBX: 00007fd62641e6d4 RCX: 0000000000453a59 [ 44.106003] RDX: 0000000000000032 RSI: 0000000020e71000 RDI: 0000000000000014 [ 44.113253] RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 [ 44.120498] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 44.127741] R13: 000000000000005c R14: 00000000006f0940 R15: 0000000000000000 [ 44.135004] [ 44.136610] Allocated by task 6143: [ 44.140212] save_stack+0x43/0xd0 [ 44.143637] kasan_kmalloc+0xad/0xe0 [ 44.147323] kmem_cache_alloc_trace+0x136/0x740 [ 44.151964] l2tp_tunnel_create+0x5e1/0x17f0 [ 44.156344] pppol2tp_connect+0x14b1/0x1dd0 [ 44.160638] SYSC_connect+0x213/0x4a0 [ 44.164413] SyS_connect+0x24/0x30 [ 44.167929] do_syscall_64+0x280/0x940 [ 44.171791] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 44.176951] [ 44.178553] Freed by task 6155: [ 44.181804] save_stack+0x43/0xd0 [ 44.185229] __kasan_slab_free+0x11a/0x170 [ 44.189435] kasan_slab_free+0xe/0x10 [ 44.193207] kfree+0xd9/0x260 [ 44.196289] rcu_process_callbacks+0xe94/0x17f0 [ 44.200931] __do_softirq+0x2d7/0xb85 [ 44.204702] [ 44.206305] The buggy address belongs to the object at ffff8801b3637280 [ 44.206305] which belongs to the cache kmalloc-512 of size 512 [ 44.218931] The buggy address is located 232 bytes inside of [ 44.218931] 512-byte region [ffff8801b3637280, ffff8801b3637480) [ 44.230773] The buggy address belongs to the page: [ 44.235674] page:ffffea0006cd8dc0 count:1 mapcount:0 mapping:ffff8801b3637000 index:0x0 [ 44.243791] flags: 0x2fffc0000000100(slab) [ 44.248001] raw: 02fffc0000000100 ffff8801b3637000 0000000000000000 0000000100000006 [ 44.255860] raw: ffffea0006c89560 ffffea0006cbe4e0 ffff8801db000940 0000000000000000 [ 44.263710] page dumped because: kasan: bad access detected [ 44.269391] [ 44.270989] Memory state around the buggy address: [ 44.275890] ffff8801b3637200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 44.283222] ffff8801b3637280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 44.290560] >ffff8801b3637300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 44.297888] ^ [ 44.304614] ffff8801b3637380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 44.311945] ffff8801b3637400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 44.319280] ================================================================== [ 44.326609] Disabling lock debugging due to kernel taint 2018/02/16 00:03:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000916000)='trusted\x00', &(0x7f000010a000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000757000)='/selinux/load\x00', 0xfffffffffffffff9) mremap(&(0x7f0000736000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000023d000/0x1000)=nil) r0 = syz_open_dev$sndpcmc(&(0x7f0000b4e000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80000) pwrite64(r0, &(0x7f0000e8e000-0x71)="432328b6ca16cecc4ed06872ee4063fd60d25a38caaa3833be50a8d223f4db66bb4d699c522262f2d07c14214ed07adf8dd0ed2bbf04dea34048ac20698fb662cad8f20dfd02384046fc2f8a2879ca0e3c299ae4a04b3ddfce03e3c236ae50ed1662fc56465f38b2348150ca7b257b7304", 0x71, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000ca3000)='smaps\x00') readv(r1, &(0x7f00009a6000-0x80)=[{&(0x7f0000215000-0x1000)=""/4096, 0x1000}], 0x1) mremap(&(0x7f0000d71000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f00004ad000/0x800000)=nil) readv(r1, &(0x7f0000f5c000)=[{&(0x7f000097a000-0x1000)=""/4096, 0x1000}], 0x1) 2018/02/16 00:03:45 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000413000)='blacklist\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000d18000)="21b8dd2da23948ca9a50b862e417f9139edf06ce2fed816ac37b19a87a3eca26f1bb76eb41843fe7916bdbf89902f4522e051fdc84bcce38fac6fd6cf792aaac4b14ee04652610e2b8e8e642c9467ed21fd76347f55cd90d087a58f4c30d7146e07bf7b0052c1e8712a86dd1ae56ee575d2778e8bbc7a7c9f99cab2783e0b9d063357c51aebd1cc704fdce695cd3acb98fa627", 0x93, 0xfffffffffffffffe) keyctl$reject(0x17, 0x0, 0x0, 0x0, r0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) 2018/02/16 00:03:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000200000-0xb)='/dev/midi#\x00', 0x1009, 0x200100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000e67000)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000a2d000-0xa0)="0cca3ed270677d85afe7f30832e250a3ce1770bc772183c2098b54cd0a11ebef54fc7eb5f4589bca9feceb8ba0b50391edf01d3f14284fbbd807296913e0e14178e7f6ba6a4f60f0de1ed879e33c5144395270869e8e9ceef29af6ff30854f25d2bfc1787a87422744cbb885104b74d2237d7550be3766a96262aae4d0ec7bb6bc27eca54ff87ad196d7f08856d315877b8d73ce9d5d960fd8ddbc26d7267bea", 0xa0, 0x4, &(0x7f00002e5000-0x14)={0x11, 0xd, r1, 0x1, 0x62, 0x6, @empty}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00004da000), 0x4) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000119000-0x4)={0x1, 0x1}, 0x4) connect$inet6(r0, &(0x7f0000a4f000-0x1c)={0xa, 0x1, 0x1f, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000007b000-0x4), 0x4) close(r4) [ 44.332536] Kernel panic - not syncing: panic_on_warn set ... [ 44.332536] [ 44.339896] CPU: 0 PID: 6143 Comm: syz-executor6 Tainted: G B 4.16.0-rc1+ #314 [ 44.346793] l2tp_core: tunl 3: fd 19 wrong protocol, got 1, expected 17 [ 44.348452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 44.348455] Call Trace: [ 44.348469] dump_stack+0x194/0x257 [ 44.348480] ? arch_local_irq_restore+0x53/0x53 [ 44.356343] netlink: 'syz-executor5': attribute type 13 has an invalid length. [ 44.364549] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 44.364560] ? vsnprintf+0x1ed/0x1900 [ 44.367142] netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. [ 44.370723] ? l2tp_session_create+0x950/0xb80 [ 44.370733] panic+0x1e4/0x41c [ 44.386946] xt_cluster: you have exceeded the maximum number of cluster nodes (52470 > 32) [ 44.387438] ? refcount_error_report+0x214/0x214 [ 44.387450] ? add_taint+0x1c/0x50 [ 44.423917] ? add_taint+0x1c/0x50 [ 44.427437] ? l2tp_session_create+0x9aa/0xb80 [ 44.431989] kasan_end_report+0x50/0x50 [ 44.435937] kasan_report+0x148/0x360 [ 44.439711] __asan_report_load4_noabort+0x14/0x20 [ 44.444612] l2tp_session_create+0x9aa/0xb80 [ 44.449533] ? l2tp_tunnel_delete+0x50/0x50 [ 44.453828] ? trace_hardirqs_on+0xd/0x10 [ 44.457948] ? __local_bh_enable_ip+0x121/0x230 [ 44.462593] pppol2tp_connect+0xed7/0x1dd0 [ 44.466807] ? pppol2tp_recv_payload_hook+0x1b0/0x1b0 [ 44.471972] ? selinux_netlbl_socket_connect+0x76/0x1b0 [ 44.477310] ? selinux_socket_connect+0x311/0x730 [ 44.482125] ? lock_downgrade+0x980/0x980 [ 44.486248] ? selinux_socket_setsockopt+0x80/0x80 [ 44.491147] ? lock_release+0xa40/0xa40 [ 44.495095] ? trace_event_raw_event_sched_switch+0x810/0x810 [ 44.500952] ? __check_object_size+0x8b/0x530 [ 44.505423] ? __might_sleep+0x95/0x190 [ 44.509376] ? security_socket_connect+0x89/0xb0 [ 44.514105] SYSC_connect+0x213/0x4a0 [ 44.517878] ? SYSC_bind+0x410/0x410 [ 44.521567] ? get_unused_fd_flags+0x121/0x190 [ 44.526133] ? do_futex+0x22a0/0x22a0 [ 44.529904] ? SyS_socket+0x12d/0x1d0 [ 44.533680] ? move_addr_to_kernel+0x60/0x60 [ 44.538075] ? SyS_accept+0x30/0x30 [ 44.541674] SyS_connect+0x24/0x30 [ 44.545187] do_syscall_64+0x280/0x940 [ 44.549049] ? __do_page_fault+0xc90/0xc90 [ 44.553256] ? finish_task_switch+0x1c0/0x860 [ 44.557722] ? finish_task_switch+0x181/0x860 [ 44.562190] ? syscall_return_slowpath+0x550/0x550 [ 44.567090] ? syscall_return_slowpath+0x2ac/0x550 [ 44.571991] ? prepare_exit_to_usermode+0x350/0x350 [ 44.576984] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 44.582322] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 44.587144] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 44.592305] RIP: 0033:0x453a59 [ 44.595466] RSP: 002b:00007fd62641dc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 44.603154] RAX: ffffffffffffffda RBX: 00007fd62641e6d4 RCX: 0000000000453a59 [ 44.610394] RDX: 0000000000000032 RSI: 0000000020e71000 RDI: 0000000000000014 [ 44.617635] RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 [ 44.624875] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 44.632117] R13: 000000000000005c R14: 00000000006f0940 R15: 0000000000000000 [ 44.639768] Dumping ftrace buffer: [ 44.643278] (ftrace buffer empty) [ 44.646957] Kernel Offset: disabled [ 44.650554] Rebooting in 86400 seconds..