_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 227.935939] audit: type=1400 audit(1519897417.832:92140): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:43:38 executing program 6: madvise(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x11) 2018/03/01 09:43:38 executing program 3: perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x385, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000454000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00006c3ffc), &(0x7f000049cffc), &(0x7f0000c12000)) 2018/03/01 09:43:38 executing program 1: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) r0 = syz_open_dev$sndseq(&(0x7f0000f3eff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000933000)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x2}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00001e0f74)={0x0, 0x2000000000000080, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000faff74)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/03/01 09:43:38 executing program 2: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) r0 = syz_open_dev$sndseq(&(0x7f0000f3eff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000933000)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x2}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00001e0f74)={0x0, 0x2000000000000080, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000faff74)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/03/01 09:43:38 executing program 7: execveat(0xffffffffffffffff, &(0x7f0000afa000)='./file0\x00', &(0x7f0000445000)=[], &(0x7f0000926000)=[], 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 2018/03/01 09:43:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000003fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00006f1f98)=""/104) 2018/03/01 09:43:38 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002d2000)="441109210000000000ffff7b0010000013", 0x11) getsockopt$inet_opts(r0, 0x0, 0x200000000000004, &(0x7f0000739ff1)=""/15, &(0x7f000024bffc)=0xf) 2018/03/01 09:43:38 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002d2000)="441109210000000000ffff7b0010000013", 0x11) getsockopt$inet_opts(r0, 0x0, 0x200000000000004, &(0x7f0000739ff1)=""/15, &(0x7f000024bffc)=0xf) [ 228.189239] bond0 (unregistering): Released all slaves 2018/03/01 09:43:38 executing program 3: perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x385, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000454000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00006c3ffc), &(0x7f000049cffc), &(0x7f0000c12000)) 2018/03/01 09:43:38 executing program 6: r0 = memfd_create(&(0x7f0000001fcd)='wlan0*mime_type-trusted}&wlan0vmnet1.trusted{\\{GPL\x00', 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4, 0x4011, r0, 0x0) write(r0, &(0x7f0000000f06)="a80ba16834999b76d9d617c4dd48de412426cac954c992b6d397a6920ebb8c519a69145cd077da752ca53ada81670ce99e8e2823f6bfbc5fb574d9c51127f9392d24b9e3b750b7fd79448de3a37f26ecb7070c2d89a1699179fdf69408e1534e3fb28442fb862424149ab32deb6415f96eff7eda4485f40425373a464c45a33ff4ae0639036e783234137a636cf0e86a9e14510ce850db4512ffbbf09942d9f557be681b", 0xa4) writev(r0, &(0x7f0000007000)=[{&(0x7f0000b23000)="82aaabfc6c5b1c7a6718badabd246d62c80270e00d637af19152d09e59a695e5ecb4b013dea5c5ab0458f38fca8bbf1404fe615f1e536e0f35664718a2924ec5c7a2a5ad9437fb40bd0a30d415ba5353d805afd0082932ef6de0c993", 0x5c}], 0x1) symlink(&(0x7f0000004000)='./file0\x00', &(0x7f0000002ff6)='./control\x00') rename(&(0x7f0000b22000)='./control\x00', &(0x7f0000004000)='./control\x00') 2018/03/01 09:43:38 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00009dcff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) fcntl$setstatus(r0, 0x4, 0x42000) sendto$inet(r0, &(0x7f0000de2fff), 0x0, 0x20000815, &(0x7f0000a57000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000b37000)=[{&(0x7f0000e1af28)=""/216, 0xd8}], 0x1) shutdown(r0, 0x1) 2018/03/01 09:43:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 2018/03/01 09:43:38 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002d2000)="441109210000000000ffff7b0010000013", 0x11) getsockopt$inet_opts(r0, 0x0, 0x200000000000004, &(0x7f0000739ff1)=""/15, &(0x7f000024bffc)=0xf) 2018/03/01 09:43:38 executing program 1: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) r0 = syz_open_dev$sndseq(&(0x7f0000f3eff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000933000)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x2}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00001e0f74)={0x0, 0x2000000000000080, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000faff74)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/03/01 09:43:38 executing program 2: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) r0 = syz_open_dev$sndseq(&(0x7f0000f3eff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000933000)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x2}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00001e0f74)={0x0, 0x2000000000000080, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000faff74)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/03/01 09:43:39 executing program 6: r0 = memfd_create(&(0x7f0000001fcd)='wlan0*mime_type-trusted}&wlan0vmnet1.trusted{\\{GPL\x00', 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4, 0x4011, r0, 0x0) write(r0, &(0x7f0000000f06)="a80ba16834999b76d9d617c4dd48de412426cac954c992b6d397a6920ebb8c519a69145cd077da752ca53ada81670ce99e8e2823f6bfbc5fb574d9c51127f9392d24b9e3b750b7fd79448de3a37f26ecb7070c2d89a1699179fdf69408e1534e3fb28442fb862424149ab32deb6415f96eff7eda4485f40425373a464c45a33ff4ae0639036e783234137a636cf0e86a9e14510ce850db4512ffbbf09942d9f557be681b", 0xa4) writev(r0, &(0x7f0000007000)=[{&(0x7f0000b23000)="82aaabfc6c5b1c7a6718badabd246d62c80270e00d637af19152d09e59a695e5ecb4b013dea5c5ab0458f38fca8bbf1404fe615f1e536e0f35664718a2924ec5c7a2a5ad9437fb40bd0a30d415ba5353d805afd0082932ef6de0c993", 0x5c}], 0x1) symlink(&(0x7f0000004000)='./file0\x00', &(0x7f0000002ff6)='./control\x00') rename(&(0x7f0000b22000)='./control\x00', &(0x7f0000004000)='./control\x00') [ 229.976371] IPVS: ftp: loaded support on port[0] = 21 [ 231.132249] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 232.709788] kauditd_printk_skb: 1953 callbacks suppressed [ 232.709795] audit: type=1400 audit(1519897422.826:94094): avc: denied { map } for pid=15490 comm="sh" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 232.740520] audit: type=1400 audit(1519897422.826:94095): avc: denied { map } for pid=15490 comm="sh" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 232.765571] audit: type=1400 audit(1519897422.826:94096): avc: denied { map } for pid=15490 comm="sh" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 232.789235] audit: type=1400 audit(1519897422.833:94097): avc: denied { map } for pid=15490 comm="sh" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 232.814445] audit: type=1400 audit(1519897422.833:94098): avc: denied { map } for pid=15490 comm="sh" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 232.839697] audit: type=1400 audit(1519897422.833:94099): avc: denied { map } for pid=15491 comm="ip" path="/bin/ip" dev="sda1" ino=1514 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 232.862565] audit: type=1400 audit(1519897422.833:94100): avc: denied { map } for pid=15491 comm="ip" path="/bin/ip" dev="sda1" ino=1514 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 232.885453] audit: type=1400 audit(1519897422.833:94101): avc: denied { map } for pid=15491 comm="ip" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 232.910490] audit: type=1400 audit(1519897422.833:94102): avc: denied { map } for pid=15491 comm="ip" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 232.934757] audit: audit_backlog=65 > audit_backlog_limit=64 [ 233.074785] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 233.080882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.252045] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.423673] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.429826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.438290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/03/01 09:43:43 executing program 6: r0 = memfd_create(&(0x7f0000001fcd)='wlan0*mime_type-trusted}&wlan0vmnet1.trusted{\\{GPL\x00', 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4, 0x4011, r0, 0x0) write(r0, &(0x7f0000000f06)="a80ba16834999b76d9d617c4dd48de412426cac954c992b6d397a6920ebb8c519a69145cd077da752ca53ada81670ce99e8e2823f6bfbc5fb574d9c51127f9392d24b9e3b750b7fd79448de3a37f26ecb7070c2d89a1699179fdf69408e1534e3fb28442fb862424149ab32deb6415f96eff7eda4485f40425373a464c45a33ff4ae0639036e783234137a636cf0e86a9e14510ce850db4512ffbbf09942d9f557be681b", 0xa4) writev(r0, &(0x7f0000007000)=[{&(0x7f0000b23000)="82aaabfc6c5b1c7a6718badabd246d62c80270e00d637af19152d09e59a695e5ecb4b013dea5c5ab0458f38fca8bbf1404fe615f1e536e0f35664718a2924ec5c7a2a5ad9437fb40bd0a30d415ba5353d805afd0082932ef6de0c993", 0x5c}], 0x1) symlink(&(0x7f0000004000)='./file0\x00', &(0x7f0000002ff6)='./control\x00') rename(&(0x7f0000b22000)='./control\x00', &(0x7f0000004000)='./control\x00') 2018/03/01 09:43:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 2018/03/01 09:43:43 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f000000e000)=""/84, &(0x7f0000000000)=0x3b) 2018/03/01 09:43:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 2018/03/01 09:43:43 executing program 1: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) r0 = syz_open_dev$sndseq(&(0x7f0000f3eff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000933000)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x2}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00001e0f74)={0x0, 0x2000000000000080, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000faff74)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/03/01 09:43:43 executing program 2: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) r0 = syz_open_dev$sndseq(&(0x7f0000f3eff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000933000)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x2}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00001e0f74)={0x0, 0x2000000000000080, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000faff74)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/03/01 09:43:43 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002d2000)="441109210000000000ffff7b0010000013", 0x11) getsockopt$inet_opts(r0, 0x0, 0x200000000000004, &(0x7f0000739ff1)=""/15, &(0x7f000024bffc)=0xf) 2018/03/01 09:43:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f00001c6000)='/dev/input/mice\x00', 0x0, 0x20000a0845) sendfile(r1, r0, &(0x7f00001f6ff8), 0x3fd) 2018/03/01 09:43:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 2018/03/01 09:43:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 2018/03/01 09:43:43 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000d87fd6)={@random="2fe048aa5c2a", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x2000011, 0x4, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000139ff4)={0x0, 0x1}) 2018/03/01 09:43:43 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000835000)='/dev/sequencer\x00', 0xa02, 0x0) close(r0) 2018/03/01 09:43:43 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x0) 2018/03/01 09:43:43 executing program 6: r0 = memfd_create(&(0x7f0000001fcd)='wlan0*mime_type-trusted}&wlan0vmnet1.trusted{\\{GPL\x00', 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4, 0x4011, r0, 0x0) write(r0, &(0x7f0000000f06)="a80ba16834999b76d9d617c4dd48de412426cac954c992b6d397a6920ebb8c519a69145cd077da752ca53ada81670ce99e8e2823f6bfbc5fb574d9c51127f9392d24b9e3b750b7fd79448de3a37f26ecb7070c2d89a1699179fdf69408e1534e3fb28442fb862424149ab32deb6415f96eff7eda4485f40425373a464c45a33ff4ae0639036e783234137a636cf0e86a9e14510ce850db4512ffbbf09942d9f557be681b", 0xa4) writev(r0, &(0x7f0000007000)=[{&(0x7f0000b23000)="82aaabfc6c5b1c7a6718badabd246d62c80270e00d637af19152d09e59a695e5ecb4b013dea5c5ab0458f38fca8bbf1404fe615f1e536e0f35664718a2924ec5c7a2a5ad9437fb40bd0a30d415ba5353d805afd0082932ef6de0c993", 0x5c}], 0x1) symlink(&(0x7f0000004000)='./file0\x00', &(0x7f0000002ff6)='./control\x00') rename(&(0x7f0000b22000)='./control\x00', &(0x7f0000004000)='./control\x00') 2018/03/01 09:43:43 executing program 2: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r0, 0xffffffffffffffff) 2018/03/01 09:43:44 executing program 4: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa) clone(0x0, &(0x7f0000597f1c), &(0x7f00009b9ffc), &(0x7f0000005ffc), &(0x7f0000aca000)) 2018/03/01 09:43:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 2018/03/01 09:43:44 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000d87fd6)={@random="2fe048aa5c2a", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x2000011, 0x4, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000139ff4)={0x0, 0x1}) 2018/03/01 09:43:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 2018/03/01 09:43:44 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x0) 2018/03/01 09:43:44 executing program 2: mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x2000000, &(0x7f000054d000)) r0 = creat(&(0x7f0000f1dff4)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b22fda)='y', 0x1}], 0x1) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000aef000), 0xffffffff) 2018/03/01 09:43:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f00002bc000)="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", 0x601}], 0x1) read(r0, &(0x7f0000a53f65)=""/155, 0x9b) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000080)=ANY=[], 0x0, &(0x7f00000016c0)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) writev(r0, &(0x7f0000848000)=[{&(0x7f0000719000)="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", 0x201}], 0x1) close(r0) 2018/03/01 09:43:44 executing program 4: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa) clone(0x0, &(0x7f0000597f1c), &(0x7f00009b9ffc), &(0x7f0000005ffc), &(0x7f0000aca000)) 2018/03/01 09:43:44 executing program 6: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/03/01 09:43:44 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/access\x00', 0x2, 0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000008000)='/selinux/relabel\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$fuse(r2, &(0x7f0000cd7fe0)={0x20, 0x0, 0x0, @fuse_ioctl_out}, 0x20) 2018/03/01 09:43:44 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x8000003) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x100000000, 0x2000) accept4$llc(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x800) fstat(0xffffffffffffffff, &(0x7f0000b36000)) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) recvfrom$ax25(r1, &(0x7f0000000100)=""/160, 0xa0, 0x0, &(0x7f00000001c0)={0x3, {"84e4aaf48249b9"}, 0x100000001}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000b3dfc8)={&(0x7f0000d49ff4)={0x10}, 0xc, &(0x7f0000bbaff0)={&(0x7f0000abf000)={0x18, 0x1e, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x4, 0x12, []}]}, 0x18}, 0x1}, 0x0) r3 = dup2(r2, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x2, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r4, 0x1, 0x30}, &(0x7f0000000100)=0xc) fcntl$dupfd(r2, 0x406, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000927000)=@sack_info={0x0, 0x1ff, 0x101}, &(0x7f000022c000)=0xc) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) setitimer(0x2, &(0x7f0000432000)={{0x0, 0x2710}}, 0x0) 2018/03/01 09:43:44 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x0) 2018/03/01 09:43:44 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000d87fd6)={@random="2fe048aa5c2a", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x2000011, 0x4, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000139ff4)={0x0, 0x1}) 2018/03/01 09:43:44 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/03/01 09:43:44 executing program 6: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/03/01 09:43:44 executing program 2: mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x2000000, &(0x7f000054d000)) r0 = creat(&(0x7f0000f1dff4)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b22fda)='y', 0x1}], 0x1) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000aef000), 0xffffffff) 2018/03/01 09:43:44 executing program 4: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa) clone(0x0, &(0x7f0000597f1c), &(0x7f00009b9ffc), &(0x7f0000005ffc), &(0x7f0000aca000)) 2018/03/01 09:43:45 executing program 0: mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x2000000, &(0x7f000054d000)) r0 = creat(&(0x7f0000f1dff4)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b22fda)='y', 0x1}], 0x1) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000aef000), 0xffffffff) 2018/03/01 09:43:45 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000d87fd6)={@random="2fe048aa5c2a", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x2000011, 0x4, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000139ff4)={0x0, 0x1}) 2018/03/01 09:43:45 executing program 5: mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x2000000, &(0x7f000054d000)) r0 = creat(&(0x7f0000f1dff4)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b22fda)='y', 0x1}], 0x1) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000aef000), 0xffffffff) 2018/03/01 09:43:45 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x0) 2018/03/01 09:43:45 executing program 6: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/03/01 09:43:45 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/03/01 09:43:45 executing program 2: mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x2000000, &(0x7f000054d000)) r0 = creat(&(0x7f0000f1dff4)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b22fda)='y', 0x1}], 0x1) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000aef000), 0xffffffff) 2018/03/01 09:43:45 executing program 4: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa) clone(0x0, &(0x7f0000597f1c), &(0x7f00009b9ffc), &(0x7f0000005ffc), &(0x7f0000aca000)) 2018/03/01 09:43:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000090601000100060000000000000000840000000000000000"], 0x1c}, 0x1}, 0x0) 2018/03/01 09:43:45 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/03/01 09:43:45 executing program 6: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/03/01 09:43:45 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00009ee000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000005d00)=ANY=[@ANYBLOB="14000000f8ffff8c3558cddfe4444e2c0600ffff"], 0x14}, 0x1}, 0x0) 2018/03/01 09:43:45 executing program 0: mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x2000000, &(0x7f000054d000)) r0 = creat(&(0x7f0000f1dff4)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b22fda)='y', 0x1}], 0x1) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000aef000), 0xffffffff) 2018/03/01 09:43:45 executing program 5: mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x2000000, &(0x7f000054d000)) r0 = creat(&(0x7f0000f1dff4)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b22fda)='y', 0x1}], 0x1) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000aef000), 0xffffffff) 2018/03/01 09:43:45 executing program 4: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00001d4ff8)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x71, 0xfffffffffffffffd, r1, &(0x7f000028cff8)='./file0\x00') 2018/03/01 09:43:46 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00003e4f72)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "0f2902", 0x7, 0x11, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @dev={0xfe, 0x80}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, 0x0) 2018/03/01 09:43:46 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') readv(r0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/135, 0x87}, {&(0x7f0000000500)=""/216, 0xd8}], 0x2) 2018/03/01 09:43:46 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/03/01 09:43:46 executing program 2: mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x2000000, &(0x7f000054d000)) r0 = creat(&(0x7f0000f1dff4)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b22fda)='y', 0x1}], 0x1) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000aef000), 0xffffffff) 2018/03/01 09:43:46 executing program 5: mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x2000000, &(0x7f000054d000)) r0 = creat(&(0x7f0000f1dff4)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b22fda)='y', 0x1}], 0x1) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000aef000), 0xffffffff) 2018/03/01 09:43:46 executing program 7: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000a4ff8)=0xd) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000fd5f0f)=""/1, 0x1) dup3(r2, r1, 0x0) 2018/03/01 09:43:46 executing program 4: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00001d4ff8)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x71, 0xfffffffffffffffd, r1, &(0x7f000028cff8)='./file0\x00') 2018/03/01 09:43:46 executing program 0: mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x2000000, &(0x7f000054d000)) r0 = creat(&(0x7f0000f1dff4)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b22fda)='y', 0x1}], 0x1) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000aef000), 0xffffffff) 2018/03/01 09:43:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x84, 0x40008000000007a, &(0x7f0000fc9ff8)=""/8, &(0x7f0000fc8ffc)=0x8) 2018/03/01 09:43:46 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00003e4f72)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "0f2902", 0x7, 0x11, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @dev={0xfe, 0x80}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, 0x0) 2018/03/01 09:43:46 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000afdf)={0x28, 0x4, 0x0, @fuse_notify_inval_inode_out}, 0x28) 2018/03/01 09:43:46 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x1, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=']'], 0x0, 0x0, &(0x7f0000002000)}) 2018/03/01 09:43:46 executing program 7: syz_emit_ethernet(0x18, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[], {0x8100}}], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000100)={0x0, 0xfffffffffffffffd, [0x0, 0x0, 0x208, 0x9e0]}) 2018/03/01 09:43:46 executing program 4: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00001d4ff8)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x71, 0xfffffffffffffffd, r1, &(0x7f000028cff8)='./file0\x00') 2018/03/01 09:43:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x84, 0x40008000000007a, &(0x7f0000fc9ff8)=""/8, &(0x7f0000fc8ffc)=0x8) [ 236.401855] binder: 15665:15672 unknown command 93 [ 236.442774] binder: 15665:15672 ioctl c0306201 20007000 returned -22 2018/03/01 09:43:46 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00003e4f72)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "0f2902", 0x7, 0x11, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @dev={0xfe, 0x80}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, 0x0) 2018/03/01 09:43:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000242ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000010fe0)={0x0, 0x0, 0x10000}) fcntl$lock(r0, 0x6, &(0x7f0000003fe0)={0x0, 0x0, 0x0, 0x2}) 2018/03/01 09:43:46 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000f7c000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ipx, 0x10, &(0x7f0000b3dff0)=[], 0x2ab, &(0x7f0000f69000)=""/8, 0x8}}], 0x1b0, 0x2, &(0x7f0000000040)={0x77359400}) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000a34000)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000140)=[]}, 0x0) 2018/03/01 09:43:46 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000afdf)={0x28, 0x4, 0x0, @fuse_notify_inval_inode_out}, 0x28) 2018/03/01 09:43:46 executing program 7: syz_emit_ethernet(0x18, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[], {0x8100}}], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000100)={0x0, 0xfffffffffffffffd, [0x0, 0x0, 0x208, 0x9e0]}) 2018/03/01 09:43:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003b0872)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000f11fe8)={0x4000000000000402, [0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/03/01 09:43:46 executing program 4: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00001d4ff8)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x71, 0xfffffffffffffffd, r1, &(0x7f000028cff8)='./file0\x00') 2018/03/01 09:43:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x84, 0x40008000000007a, &(0x7f0000fc9ff8)=""/8, &(0x7f0000fc8ffc)=0x8) 2018/03/01 09:43:46 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00003e4f72)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "0f2902", 0x7, 0x11, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @dev={0xfe, 0x80}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, 0x0) 2018/03/01 09:43:47 executing program 7: syz_emit_ethernet(0x18, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[], {0x8100}}], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000100)={0x0, 0xfffffffffffffffd, [0x0, 0x0, 0x208, 0x9e0]}) 2018/03/01 09:43:47 executing program 2: syz_emit_ethernet(0x34, &(0x7f000039afb4)={@empty, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x8906, "512a00064e3f4d2131ba9a6a1c18b9c7f028aadcc99b164ef3b51992cae661c7c396e4b850f7"}}}, &(0x7f0000397ff0)) 2018/03/01 09:43:47 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000afdf)={0x28, 0x4, 0x0, @fuse_notify_inval_inode_out}, 0x28) 2018/03/01 09:43:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000242ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000010fe0)={0x0, 0x0, 0x10000}) fcntl$lock(r0, 0x6, &(0x7f0000003fe0)={0x0, 0x0, 0x0, 0x2}) 2018/03/01 09:43:47 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000f7c000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ipx, 0x10, &(0x7f0000b3dff0)=[], 0x2ab, &(0x7f0000f69000)=""/8, 0x8}}], 0x1b0, 0x2, &(0x7f0000000040)={0x77359400}) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000a34000)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000140)=[]}, 0x0) 2018/03/01 09:43:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x84, 0x40008000000007a, &(0x7f0000fc9ff8)=""/8, &(0x7f0000fc8ffc)=0x8) 2018/03/01 09:43:47 executing program 7: syz_emit_ethernet(0x18, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[], {0x8100}}], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000100)={0x0, 0xfffffffffffffffd, [0x0, 0x0, 0x208, 0x9e0]}) 2018/03/01 09:43:47 executing program 2: syz_emit_ethernet(0x34, &(0x7f000039afb4)={@empty, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x8906, "512a00064e3f4d2131ba9a6a1c18b9c7f028aadcc99b164ef3b51992cae661c7c396e4b850f7"}}}, &(0x7f0000397ff0)) 2018/03/01 09:43:47 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000002e000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xe}, 0x1c) sendmsg(r0, &(0x7f0000012fc8)={&(0x7f0000032ff0)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10, &(0x7f0000034fb0)=[{&(0x7f000002b000)="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", 0x2c9}], 0x1, &(0x7f0000041000)=[]}, 0x4008000) sendmsg(r0, &(0x7f0000022000)={0x0, 0x0, &(0x7f0000024f70)=[{&(0x7f000003b000)="01136072", 0x4}], 0x1, &(0x7f000003c000)=[]}, 0x0) 2018/03/01 09:43:47 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000afdf)={0x28, 0x4, 0x0, @fuse_notify_inval_inode_out}, 0x28) 2018/03/01 09:43:47 executing program 3: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x6, 0x0) clone(0x0, &(0x7f000000bfff), &(0x7f000000bffc), &(0x7f0000004000), &(0x7f0000007000)) 2018/03/01 09:43:47 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001faf)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) bind$inet6(r0, &(0x7f0000001ffd)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000ff4)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, @in={0x2, 0x4e20, @broadcast=0xffffffff}]}, &(0x7f0000001000)=0xc) 2018/03/01 09:43:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000242ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000010fe0)={0x0, 0x0, 0x10000}) fcntl$lock(r0, 0x6, &(0x7f0000003fe0)={0x0, 0x0, 0x0, 0x2}) 2018/03/01 09:43:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f08f10000000000ffff00000302781305004ca600e211a100000101", 0x1d) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @empty}, 0x10) 2018/03/01 09:43:47 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000f7c000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ipx, 0x10, &(0x7f0000b3dff0)=[], 0x2ab, &(0x7f0000f69000)=""/8, 0x8}}], 0x1b0, 0x2, &(0x7f0000000040)={0x77359400}) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000a34000)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000140)=[]}, 0x0) 2018/03/01 09:43:47 executing program 2: syz_emit_ethernet(0x34, &(0x7f000039afb4)={@empty, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x8906, "512a00064e3f4d2131ba9a6a1c18b9c7f028aadcc99b164ef3b51992cae661c7c396e4b850f7"}}}, &(0x7f0000397ff0)) 2018/03/01 09:43:47 executing program 3: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x6, 0x0) clone(0x0, &(0x7f000000bfff), &(0x7f000000bffc), &(0x7f0000004000), &(0x7f0000007000)) [ 237.710668] kauditd_printk_skb: 2713 callbacks suppressed [ 237.710676] audit: type=1400 audit(1519897427.827:96814): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 237.740868] audit: type=1400 audit(1519897427.829:96815): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 237.765468] audit: type=1400 audit(1519897427.831:96816): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 237.790050] audit: type=1400 audit(1519897427.833:96817): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 237.814646] audit: type=1400 audit(1519897427.836:96818): avc: denied { net_admin } for pid=4277 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 237.839237] audit: type=1400 audit(1519897427.837:96819): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 237.861951] audit: audit_backlog=65 > audit_backlog_limit=64 [ 237.863817] audit: type=1400 audit(1519897427.840:96820): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 237.869623] audit: audit_lost=8865 audit_rate_limit=0 audit_backlog_limit=64 2018/03/01 09:43:48 executing program 6: r0 = socket$inet6(0xa, 0x400000000002, 0x0) r1 = dup(r0) connect$inet(r1, &(0x7f0000ac4000)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) r2 = open(&(0x7f0000545ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r2, 0xffff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/01 09:43:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000242ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000010fe0)={0x0, 0x0, 0x10000}) fcntl$lock(r0, 0x6, &(0x7f0000003fe0)={0x0, 0x0, 0x0, 0x2}) 2018/03/01 09:43:48 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001faf)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) bind$inet6(r0, &(0x7f0000001ffd)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000ff4)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, @in={0x2, 0x4e20, @broadcast=0xffffffff}]}, &(0x7f0000001000)=0xc) [ 237.894151] audit: type=1400 audit(1519897427.842:96821): avc: denied { net_admin } for pid=4277 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:43:48 executing program 1: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc, 0x0, 0x1}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) 2018/03/01 09:43:48 executing program 3: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x6, 0x0) clone(0x0, &(0x7f000000bfff), &(0x7f000000bffc), &(0x7f0000004000), &(0x7f0000007000)) 2018/03/01 09:43:48 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000723ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000d3cff8)=0x7) connect$inet(r0, &(0x7f0000d37ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/03/01 09:43:48 executing program 2: syz_emit_ethernet(0x34, &(0x7f000039afb4)={@empty, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x8906, "512a00064e3f4d2131ba9a6a1c18b9c7f028aadcc99b164ef3b51992cae661c7c396e4b850f7"}}}, &(0x7f0000397ff0)) 2018/03/01 09:43:48 executing program 6: r0 = socket$inet6(0xa, 0x400000000002, 0x0) r1 = dup(r0) connect$inet(r1, &(0x7f0000ac4000)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) r2 = open(&(0x7f0000545ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r2, 0xffff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/01 09:43:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x5}}]}, 0x34}, 0x1}, 0x0) 2018/03/01 09:43:48 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000f7c000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ipx, 0x10, &(0x7f0000b3dff0)=[], 0x2ab, &(0x7f0000f69000)=""/8, 0x8}}], 0x1b0, 0x2, &(0x7f0000000040)={0x77359400}) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000a34000)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000140)=[]}, 0x0) 2018/03/01 09:43:48 executing program 3: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x6, 0x0) clone(0x0, &(0x7f000000bfff), &(0x7f000000bffc), &(0x7f0000004000), &(0x7f0000007000)) 2018/03/01 09:43:48 executing program 2: mkdir(&(0x7f0000afbff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) pread64(r0, &(0x7f0000921fc1)=""/63, 0x3f, 0x0) read$eventfd(r0, &(0x7f0000a56ff8), 0x8) 2018/03/01 09:43:48 executing program 7: keyctl$join(0x20000001, 0x0) 2018/03/01 09:43:48 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001faf)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) bind$inet6(r0, &(0x7f0000001ffd)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000ff4)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, @in={0x2, 0x4e20, @broadcast=0xffffffff}]}, &(0x7f0000001000)=0xc) 2018/03/01 09:43:48 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x40000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)) 2018/03/01 09:43:48 executing program 6: r0 = socket$inet6(0xa, 0x400000000002, 0x0) r1 = dup(r0) connect$inet(r1, &(0x7f0000ac4000)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) r2 = open(&(0x7f0000545ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r2, 0xffff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/01 09:43:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f000049ffd7)="240000001500070701ffff0012002200282400fff600000000ff0000007fff0000000000", 0x24) 2018/03/01 09:43:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x2, 0x20000067d) write$evdev(r0, &(0x7f0000000540)=[{{}, 0x4, 0x800, 0x7}], 0x10) 2018/03/01 09:43:48 executing program 5: getgroups(0x1, &(0x7f0000bf0000)=[0xffffffffffffffff]) keyctl$chown(0x4, 0x0, 0x0, r0) 2018/03/01 09:43:48 executing program 7: keyctl$join(0x20000001, 0x0) 2018/03/01 09:43:48 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001faf)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) bind$inet6(r0, &(0x7f0000001ffd)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000ff4)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, @in={0x2, 0x4e20, @broadcast=0xffffffff}]}, &(0x7f0000001000)=0xc) 2018/03/01 09:43:48 executing program 2: mkdir(&(0x7f0000afbff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) pread64(r0, &(0x7f0000921fc1)=""/63, 0x3f, 0x0) read$eventfd(r0, &(0x7f0000a56ff8), 0x8) 2018/03/01 09:43:49 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x40000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)) 2018/03/01 09:43:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f000049ffd7)="240000001500070701ffff0012002200282400fff600000000ff0000007fff0000000000", 0x24) 2018/03/01 09:43:49 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x40000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)) 2018/03/01 09:43:49 executing program 6: r0 = socket$inet6(0xa, 0x400000000002, 0x0) r1 = dup(r0) connect$inet(r1, &(0x7f0000ac4000)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) r2 = open(&(0x7f0000545ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r2, 0xffff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/01 09:43:49 executing program 5: getgroups(0x1, &(0x7f0000bf0000)=[0xffffffffffffffff]) keyctl$chown(0x4, 0x0, 0x0, r0) 2018/03/01 09:43:49 executing program 7: keyctl$join(0x20000001, 0x0) 2018/03/01 09:43:49 executing program 0: mkdir(&(0x7f0000afbff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) pread64(r0, &(0x7f0000921fc1)=""/63, 0x3f, 0x0) read$eventfd(r0, &(0x7f0000a56ff8), 0x8) 2018/03/01 09:43:49 executing program 4: mkdir(&(0x7f0000afbff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) pread64(r0, &(0x7f0000921fc1)=""/63, 0x3f, 0x0) read$eventfd(r0, &(0x7f0000a56ff8), 0x8) 2018/03/01 09:43:49 executing program 2: mkdir(&(0x7f0000afbff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) pread64(r0, &(0x7f0000921fc1)=""/63, 0x3f, 0x0) read$eventfd(r0, &(0x7f0000a56ff8), 0x8) 2018/03/01 09:43:49 executing program 7: keyctl$join(0x20000001, 0x0) 2018/03/01 09:43:49 executing program 5: getgroups(0x1, &(0x7f0000bf0000)=[0xffffffffffffffff]) keyctl$chown(0x4, 0x0, 0x0, r0) 2018/03/01 09:43:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f000049ffd7)="240000001500070701ffff0012002200282400fff600000000ff0000007fff0000000000", 0x24) 2018/03/01 09:43:49 executing program 6: unshare(0x8000400) r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f0000000000)=@generic={0x0, "e0c12219b5d557816b7d392a8954e13beb09249b86c5214dc276a96a217fe7bc65a02104d9b751e653bc44967757018cf4c521ef1f656db80d5caeba998898e4871089d3dd6eb013ceb90fdecc801f8196f8db36a4b1e6368dc4708479c9521c18c23f6462e96164c9c63bab4c60eadd30be8a900a7879de66b0928f1269"}, 0x80) 2018/03/01 09:43:49 executing program 4: mkdir(&(0x7f0000afbff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) pread64(r0, &(0x7f0000921fc1)=""/63, 0x3f, 0x0) read$eventfd(r0, &(0x7f0000a56ff8), 0x8) 2018/03/01 09:43:49 executing program 0: mkdir(&(0x7f0000afbff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) pread64(r0, &(0x7f0000921fc1)=""/63, 0x3f, 0x0) read$eventfd(r0, &(0x7f0000a56ff8), 0x8) 2018/03/01 09:43:49 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000000000), &(0x7f0000000000)=0xffffffffffffff82) 2018/03/01 09:43:50 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x40000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)) 2018/03/01 09:43:50 executing program 2: mkdir(&(0x7f0000afbff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) pread64(r0, &(0x7f0000921fc1)=""/63, 0x3f, 0x0) read$eventfd(r0, &(0x7f0000a56ff8), 0x8) 2018/03/01 09:43:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f000049ffd7)="240000001500070701ffff0012002200282400fff600000000ff0000007fff0000000000", 0x24) 2018/03/01 09:43:50 executing program 5: getgroups(0x1, &(0x7f0000bf0000)=[0xffffffffffffffff]) keyctl$chown(0x4, 0x0, 0x0, r0) 2018/03/01 09:43:50 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @rand_addr}}}, &(0x7f0000002ffc)=0xa0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/03/01 09:43:50 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000000000), &(0x7f0000000000)=0xffffffffffffff82) 2018/03/01 09:43:50 executing program 6: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) pwrite64(r0, &(0x7f0000458002)="9d", 0x1, 0x2000) write(r0, &(0x7f0000002000)='v', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sysfs$1(0x1, &(0x7f0000000ffc)='dev ') 2018/03/01 09:43:50 executing program 4: mkdir(&(0x7f0000afbff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) pread64(r0, &(0x7f0000921fc1)=""/63, 0x3f, 0x0) read$eventfd(r0, &(0x7f0000a56ff8), 0x8) 2018/03/01 09:43:50 executing program 0: mkdir(&(0x7f0000afbff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) pread64(r0, &(0x7f0000921fc1)=""/63, 0x3f, 0x0) read$eventfd(r0, &(0x7f0000a56ff8), 0x8) 2018/03/01 09:43:50 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f00003bcfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000b8cffd)='-', 0x1, 0x0, &(0x7f00001aafe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/01 09:43:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000003000)={0x0, 0x0, 0x5}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000003000)={{{@in=@multicast1=0xe0000001, @in6=@loopback={0x0, 0x1}}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x24, &(0x7f0000003000)={{{@in6=@loopback={0x0, 0x1}, @in=@multicast1=0xe0000001}}, {{@in6=@empty}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) 2018/03/01 09:43:50 executing program 5: r0 = socket(0x200000000010, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00005bbffc)=0x16, 0x4) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/03/01 09:43:50 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000000000), &(0x7f0000000000)=0xffffffffffffff82) 2018/03/01 09:43:50 executing program 6: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) pwrite64(r0, &(0x7f0000458002)="9d", 0x1, 0x2000) write(r0, &(0x7f0000002000)='v', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sysfs$1(0x1, &(0x7f0000000ffc)='dev ') 2018/03/01 09:43:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000affff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000ae9000)={r2}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000b15fc8)={0x1, 0x0, [{0x0, 0x40000000002, 0x0, 0x0, @irqchip}]}) r3 = fcntl$dupfd(r2, 0x0, r1) write$evdev(r3, &(0x7f0000b04000)=[{}], 0x18) 2018/03/01 09:43:50 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='wchan\x00') readv(r0, &(0x7f0000bf5000)=[{&(0x7f0000175fb8)=""/72, 0x48}], 0x1) 2018/03/01 09:43:51 executing program 1: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x800, 0x4) connect$inet(r1, &(0x7f0000cd0ff0)={0x2, 0x4e20, @empty}, 0x10) recvmmsg(r0, &(0x7f000094f000)=[], 0x269, 0x0, 0x0) 2018/03/01 09:43:51 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f000021dfff)=""/1, &(0x7f0000000ffc)=0x1) 2018/03/01 09:43:51 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000080)="ac", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)="94", 0x1, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="78273596318743ff4c5a61cc7fa3b3cccd9224a015ffe3bb0e7787a7eff9628f7519072f7e69017cbfe2c282db6467a8c36fdca91c6556ddec3d28401d2860d15f123a93ae17be6402b26406fb77872910d089df1065fd71803c0648fc3a43a61e28942028e5f1ffe7b8819b7f7833d3cd710607069e8a4819442a37a80f27279972c276635f015fed4f27db9c800eadf796d0803dcf67bdecf8970821c835a131b1fb0fd64cabf91b4b3248b71b05dee9faff3e2c764e0b3cf8fc4f92c5af1bd83930044c9a980a38f9142cc83753e638c1ef4dcacc2a130991056b1459cff9c5d966216b69db3d3663964f1e06eac8bddf82bb3652c6e7d5fb4ec41a39d61f391fa9a031c9ea622c129320c393239a74e1a408ed896107e35341ebd40ebbd65d869ddf6aa18bee4832658964a5b71e627f5069d049baa998c346d33fd7253182ac2945a00352eacf0420e60762a69f87d74ffdc3aba6b86291315f8b777054210e54ac33b3bbd2a657fb3d2836eb344ea9cd905a24a0b79269a730c6c3c205ba46b2a17603f45f99cc19f5070e4d5e5d565ee5c9d35e3c03f843a723ecc71c5062068af8e507166867cd6a20dec842e61db19e65152c89585b3797b77ba8ecece1a8a6b248671d3276c7392ae3275beddebc4e8360f47d9d58d857dce1c83099418ce3d41f2a52a42698a4afb60130c879a59cbcc1b9736ab765ab4706865d1c51eea1459e364b125573e3b1d8467be1a77ffe7e976ba21d76b8eb82295145af0344bf3244015bed92ee3b174ec8f75936cc33564ca594e2293ccaa0f932351df22e9b21660522b03d96bfc32c04a4f9564ea422701f9644b1524fb9bd721fc6bd6d818507aaf312c35eb0023f433ee745af69ac166fca492dffeb368bc6614e55d84cfa5ca15f9a55ec82952d6c867597efcf07cde0e19cc20c361d67e0ac7198ea0dfd883761ee68ff3f1eaa15d7edd94217f0f55787536fafc9a56385e66b7a3ed98457151342daf6b70feb4f755df2e9ae443d9081625dad7049510ac1ceb0551fae85bfe2ccc43475d7ea8ebfc76ac1cab23cdd174b3c2eb96ce55732e2c4897be868bad4bf9cff1cc64de46f581b901b1893a973440fa505a861f31fb411abcb9916a2a49c32a38122d6108a079e510f8b5c580aecf3fd0394e7488dd0c058379d3289dcf778785bd18ac1ef159fad65eee84dda1efe01b0f9994b3ec3a3f67f6e0cd34ba9d7d216e2dc58e7006bc55a0ae60e8d4754af32bfbd16a0c48524190b3805b8fdaeb76391edaa28e09ebfa895b4053a23e0282b5abb5fee329edc90d25ab8b0e5bda81498c4076883c095adb8a44099f220c78ab68eff36e6418676cbacc8fdde4facd7009198d38f380b98fe250fa77de90abc7ad2f109bc109360b2399c294d7b52b57f96b068182c951ef30dc1c2da106b58619f07de22cef4b9b0b952457e19a74e9735283d509363ef9115f21330f733b7986f39d05101c242637fb1dce90b48d0e8d0bce1fd71602f2b8d933ffc74898062ea07aacb9382262fb6affc308497adb995181107765c14f956a5f3935c24c06157e8de410441f30424335f3091e2b38940142de543a27417d9aff0c262c25440342208eb452bf79f0b41fc1f358fc78188b56fd691b87b66b0cce7e13979575dc323c71a0f3ae10f9bd7b577b9a0eb575f5f58448143fe00f1f1fc61380c62d10be3ce25f1411ab56297535d50d1cacafacce77c95ab328c3a76122bde3ae262c6f2e629678505f59f85a9fc696ca0eae75866a0acdf9b2d931a38ec5ab2701c60432100023a93a72b6eb02bd9508a037777f4b864e5e5af0841a5b42de34cb11c1b93b88e6ce746a62834ed26ae43a2e7e597c23ab0077ff400143a977c9121f3928a9152910fb4ea70600430ea616af1aace148d5e34620dcdfa385e3e049211c8fad590f2447db42b65909379eb0d45c740f9d11f5987ae98776ed5978b147d5fc93f910e3b8ab97d4b2266e3e52b50be29a63c55b654f8162eef1d3924aeca15862f2ec956adef8cc4605a954ae21eb33867c87428c95c76f6b4796a9a85a39d23fb3a01b10bd33d9ad4344eef3e2af2e439ea4c4c00c4f0dea80d839088e09a916ca1afb66b92f274c0e242cccf0cefd285e8101abafad9a88a2594c75b49d58b057d3cb1f6e54300f6946e4a3424c8c6e295b0f237e7c460d0f364061802ad5d353edab091770520f46005e4dd49f0abccc3276a0c554ea51ef8e3291693f1a2a7569a62401c1e4e908c4cfc28d25baab72771841c76ad4a7070884c0072cfcc9c09470feeb4534b14dfadd639bb4f188d387f83596fc85b5cc44a125b46161842bb1483d9398a8183b7a6805bd15f5c3a9fc13ac91ef97ac0ace645cf32fa8abd2863846d03f546b387caf3b9c6db1cfc8b43c3ac53e31f20851bf6a1cbfdf43ca8bc784dfdbca788962df4da9ad083679daf188bbbc400fc97898e236032dd2965e2eb5742c00f1437d404193d4f7122251c1566377ad4ad3a3a9f8ff3d40ae2bfca20b691b051622b11ec26bba1190c487c3da2e7e2a53802f6405518f3eeb824b06555ce3b22b1a1bd2f00e5ea2af3e07167eb078931fe2f4368aad030191351c81c0a92ff4a0f8b98cd106efa924e86f2c8f55b550aa842fc695c6bf45cacf1bb18af8a26d924c0fa8bc37766883181eef6172f5a0779f72c5ff3554e07a7fa20c52a82a4b6810a07ecfa40ded952f2c29477d94dc4190049c773ee5bf1afcbaf7625397efdaaab0d513679000e171b5dc5923afe2da5f18b5d0581c1b1adeed0c177d7b873b39a70283c680bf6c55b024326e6742b7d1f2142713963101475d839d20906e766e07cb4dfe28ad91a7e1c37e46d71af2d4e5c83ce2ec37fa0", 0x801, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000001240)={r0, r1, r2}, &(0x7f0000001280)=""/65, 0x41, 0x0) 2018/03/01 09:43:51 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000000000), &(0x7f0000000000)=0xffffffffffffff82) 2018/03/01 09:43:51 executing program 6: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) pwrite64(r0, &(0x7f0000458002)="9d", 0x1, 0x2000) write(r0, &(0x7f0000002000)='v', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sysfs$1(0x1, &(0x7f0000000ffc)='dev ') 2018/03/01 09:43:51 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @rand_addr}}}, &(0x7f0000002ffc)=0xa0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/03/01 09:43:51 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "5d7915", 0x44, 0x0, 0x0, @empty, @loopback={0x0, 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000000000)) 2018/03/01 09:43:51 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000002fdb)="240000001a00030007fffd946fa283bc8000000000000000271d856808000200d188737e", 0x24}], 0x1}, 0x0) 2018/03/01 09:43:51 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f000021dfff)=""/1, &(0x7f0000000ffc)=0x1) 2018/03/01 09:43:51 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000012ff0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) [ 241.419475] MPI: mpi too large (16392 bits) 2018/03/01 09:43:51 executing program 1: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x800, 0x4) connect$inet(r1, &(0x7f0000cd0ff0)={0x2, 0x4e20, @empty}, 0x10) recvmmsg(r0, &(0x7f000094f000)=[], 0x269, 0x0, 0x0) 2018/03/01 09:43:51 executing program 0: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x800, 0x4) connect$inet(r1, &(0x7f0000cd0ff0)={0x2, 0x4e20, @empty}, 0x10) recvmmsg(r0, &(0x7f000094f000)=[], 0x269, 0x0, 0x0) 2018/03/01 09:43:51 executing program 6: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) pwrite64(r0, &(0x7f0000458002)="9d", 0x1, 0x2000) write(r0, &(0x7f0000002000)='v', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sysfs$1(0x1, &(0x7f0000000ffc)='dev ') 2018/03/01 09:43:51 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @rand_addr}}}, &(0x7f0000002ffc)=0xa0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/03/01 09:43:51 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "5d7915", 0x44, 0x0, 0x0, @empty, @loopback={0x0, 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000000000)) 2018/03/01 09:43:51 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f000021dfff)=""/1, &(0x7f0000000ffc)=0x1) 2018/03/01 09:43:51 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000002fdb)="240000001a00030007fffd946fa283bc8000000000000000271d856808000200d188737e", 0x24}], 0x1}, 0x0) 2018/03/01 09:43:52 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000012ff0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 2018/03/01 09:43:52 executing program 1: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x800, 0x4) connect$inet(r1, &(0x7f0000cd0ff0)={0x2, 0x4e20, @empty}, 0x10) recvmmsg(r0, &(0x7f000094f000)=[], 0x269, 0x0, 0x0) 2018/03/01 09:43:52 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "5d7915", 0x44, 0x0, 0x0, @empty, @loopback={0x0, 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000000000)) 2018/03/01 09:43:52 executing program 6: mbind(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, &(0x7f000000cff8), 0x1, 0x2) 2018/03/01 09:43:52 executing program 0: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x800, 0x4) connect$inet(r1, &(0x7f0000cd0ff0)={0x2, 0x4e20, @empty}, 0x10) recvmmsg(r0, &(0x7f000094f000)=[], 0x269, 0x0, 0x0) 2018/03/01 09:43:52 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f000021dfff)=""/1, &(0x7f0000000ffc)=0x1) 2018/03/01 09:43:52 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @rand_addr}}}, &(0x7f0000002ffc)=0xa0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/03/01 09:43:52 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000012ff0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 2018/03/01 09:43:52 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000002fdb)="240000001a00030007fffd946fa283bc8000000000000000271d856808000200d188737e", 0x24}], 0x1}, 0x0) 2018/03/01 09:43:52 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "5d7915", 0x44, 0x0, 0x0, @empty, @loopback={0x0, 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000000000)) 2018/03/01 09:43:52 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000068000)=0x5fb, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20, @empty}, 0x10) poll(&(0x7f0000ef4000)=[{r0}], 0x1, 0x0) 2018/03/01 09:43:52 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', @ifru_map={0x101}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', @ifru_mtu=0x19f}) dup3(r1, r0, 0x0) 2018/03/01 09:43:52 executing program 1: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x800, 0x4) connect$inet(r1, &(0x7f0000cd0ff0)={0x2, 0x4e20, @empty}, 0x10) recvmmsg(r0, &(0x7f000094f000)=[], 0x269, 0x0, 0x0) 2018/03/01 09:43:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8924, &(0x7f00000000c0)={'bond0\x00', 0x0, [0x6]}) 2018/03/01 09:43:52 executing program 0: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x800, 0x4) connect$inet(r1, &(0x7f0000cd0ff0)={0x2, 0x4e20, @empty}, 0x10) recvmmsg(r0, &(0x7f000094f000)=[], 0x269, 0x0, 0x0) [ 242.712324] kauditd_printk_skb: 2577 callbacks suppressed [ 242.712333] audit: type=1400 audit(1519897432.826:99377): avc: denied { net_admin } for pid=4285 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 242.742649] audit: type=1400 audit(1519897432.828:99378): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 242.767263] audit: type=1400 audit(1519897432.831:99379): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 242.791870] audit: type=1400 audit(1519897432.834:99380): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 242.816505] audit: type=1400 audit(1519897432.836:99381): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 242.841125] audit: type=1400 audit(1519897432.839:99382): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 242.865742] audit: type=1400 audit(1519897432.842:99383): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 242.890344] audit: type=1400 audit(1519897432.843:99384): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 242.914960] audit: type=1400 audit(1519897432.846:99385): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 242.939564] audit: type=1400 audit(1519897432.849:99386): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:43:53 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000068000)=0x5fb, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20, @empty}, 0x10) poll(&(0x7f0000ef4000)=[{r0}], 0x1, 0x0) 2018/03/01 09:43:53 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', @ifru_map={0x101}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', @ifru_mtu=0x19f}) dup3(r1, r0, 0x0) 2018/03/01 09:43:53 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000012ff0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 2018/03/01 09:43:53 executing program 1: getrusage(0x0, &(0x7f0000000100)) 2018/03/01 09:43:53 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000270000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000834fee)='/dev/input/mouse#\x00', 0x0, 0x0) dup2(r0, r1) 2018/03/01 09:43:53 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000002fdb)="240000001a00030007fffd946fa283bc8000000000000000271d856808000200d188737e", 0x24}], 0x1}, 0x0) 2018/03/01 09:43:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8924, &(0x7f00000000c0)={'bond0\x00', 0x0, [0x6]}) 2018/03/01 09:43:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000014000)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f00003d0fd8)=@bridge_getlink={0x28, 0x12, 0x305, 0x0, 0x0, {0x7}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x5}]}, 0x28}, 0x1}, 0x0) 2018/03/01 09:43:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000014000)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f00003d0fd8)=@bridge_getlink={0x28, 0x12, 0x305, 0x0, 0x0, {0x7}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x5}]}, 0x28}, 0x1}, 0x0) 2018/03/01 09:43:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000736000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f000074d000)={0x79}) 2018/03/01 09:43:53 executing program 7: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='}$\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="0567", 0x2, r0) keyctl$revoke(0x3, r1) 2018/03/01 09:43:53 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x7, 0x4, 0x3f0, 0x200, 0x200, 0x100, 0x308, 0x308, 0x308, 0x4, &(0x7f000002d000), {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x372], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {"73797a30c80100"}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) getsockopt(r0, 0x0, 0x40, &(0x7f0000000000)=""/84, &(0x7f0000001ffc)=0x54) 2018/03/01 09:43:53 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000068000)=0x5fb, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20, @empty}, 0x10) poll(&(0x7f0000ef4000)=[{r0}], 0x1, 0x0) 2018/03/01 09:43:53 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000270000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000834fee)='/dev/input/mouse#\x00', 0x0, 0x0) dup2(r0, r1) 2018/03/01 09:43:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000014000)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f00003d0fd8)=@bridge_getlink={0x28, 0x12, 0x305, 0x0, 0x0, {0x7}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x5}]}, 0x28}, 0x1}, 0x0) 2018/03/01 09:43:53 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', @ifru_map={0x101}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', @ifru_mtu=0x19f}) dup3(r1, r0, 0x0) 2018/03/01 09:43:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8924, &(0x7f00000000c0)={'bond0\x00', 0x0, [0x6]}) 2018/03/01 09:43:53 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x7, 0x4, 0x3f0, 0x200, 0x200, 0x100, 0x308, 0x308, 0x308, 0x4, &(0x7f000002d000), {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x372], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {"73797a30c80100"}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) getsockopt(r0, 0x0, 0x40, &(0x7f0000000000)=""/84, &(0x7f0000001ffc)=0x54) 2018/03/01 09:43:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000002c0)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000b61000)={0x0, 0xb}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc), 0x2f2) sendto$inet6(r0, &(0x7f0000856f71)='1', 0x1, 0x0, &(0x7f00004b0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r0, &(0x7f00005efa0e)="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", 0x5dc) 2018/03/01 09:43:54 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000270000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000834fee)='/dev/input/mouse#\x00', 0x0, 0x0) dup2(r0, r1) 2018/03/01 09:43:54 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="a0", 0x1}], 0x1, &(0x7f00000003c0)=[]}, 0x0) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10, &(0x7f000000a280)=[], 0x0, &(0x7f0000000040)=[]}}, {{&(0x7f000000a440)=@can={0x1d}, 0x10, &(0x7f000000a5c0)=[], 0x3a5, &(0x7f000000a600)=[]}}], 0x2, 0x0) 2018/03/01 09:43:54 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000068000)=0x5fb, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20, @empty}, 0x10) poll(&(0x7f0000ef4000)=[{r0}], 0x1, 0x0) 2018/03/01 09:43:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000014000)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f00003d0fd8)=@bridge_getlink={0x28, 0x12, 0x305, 0x0, 0x0, {0x7}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x5}]}, 0x28}, 0x1}, 0x0) 2018/03/01 09:43:54 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', @ifru_map={0x101}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', @ifru_mtu=0x19f}) dup3(r1, r0, 0x0) 2018/03/01 09:43:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8924, &(0x7f00000000c0)={'bond0\x00', 0x0, [0x6]}) 2018/03/01 09:43:54 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000f3eff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000933000)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000a09fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000dfe000)={0x14, 0x0, 0x0, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00001e0f74)={0x0, 0x2000000000000080, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000faff74)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/03/01 09:43:54 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x7, 0x4, 0x3f0, 0x200, 0x200, 0x100, 0x308, 0x308, 0x308, 0x4, &(0x7f000002d000), {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x372], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {"73797a30c80100"}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) getsockopt(r0, 0x0, 0x40, &(0x7f0000000000)=""/84, &(0x7f0000001ffc)=0x54) 2018/03/01 09:43:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bcsh0\x00', 0x10) 2018/03/01 09:43:54 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000603000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/193) 2018/03/01 09:43:54 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="a0", 0x1}], 0x1, &(0x7f00000003c0)=[]}, 0x0) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10, &(0x7f000000a280)=[], 0x0, &(0x7f0000000040)=[]}}, {{&(0x7f000000a440)=@can={0x1d}, 0x10, &(0x7f000000a5c0)=[], 0x3a5, &(0x7f000000a600)=[]}}], 0x2, 0x0) 2018/03/01 09:43:54 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044103, &(0x7f0000004f37)='\f') 2018/03/01 09:43:54 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000270000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000834fee)='/dev/input/mouse#\x00', 0x0, 0x0) dup2(r0, r1) 2018/03/01 09:43:54 executing program 6: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) mmap(&(0x7f0000f36000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) 2018/03/01 09:43:55 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x7, 0x4, 0x3f0, 0x200, 0x200, 0x100, 0x308, 0x308, 0x308, 0x4, &(0x7f000002d000), {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x372], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {"73797a30c80100"}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) getsockopt(r0, 0x0, 0x40, &(0x7f0000000000)=""/84, &(0x7f0000001ffc)=0x54) 2018/03/01 09:43:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000f3eff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000933000)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000a09fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000dfe000)={0x14, 0x0, 0x0, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00001e0f74)={0x0, 0x2000000000000080, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000faff74)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/03/01 09:43:55 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000603000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/193) 2018/03/01 09:43:55 executing program 3: r0 = add_key$user(&(0x7f0000c33ffb)='user\x00', &(0x7f0000b7affb)={0x73, 0x79, 0x7a}, &(0x7f0000f88f8d)='\r', 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000195000)='keyring\x00', &(0x7f0000e3bffb)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f000039c000)='encrypted\x00', &(0x7f00000aaffb)={0x73, 0x79, 0x7a}, r1) 2018/03/01 09:43:55 executing program 6: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) mmap(&(0x7f0000f36000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) 2018/03/01 09:43:55 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="a0", 0x1}], 0x1, &(0x7f00000003c0)=[]}, 0x0) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10, &(0x7f000000a280)=[], 0x0, &(0x7f0000000040)=[]}}, {{&(0x7f000000a440)=@can={0x1d}, 0x10, &(0x7f000000a5c0)=[], 0x3a5, &(0x7f000000a600)=[]}}], 0x2, 0x0) 2018/03/01 09:43:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xa00) ioctl(r0, 0x440000000000127a, &(0x7f000002efa3)) 2018/03/01 09:43:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/03/01 09:43:55 executing program 1: r0 = socket(0x2, 0x802, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006ef000), 0x0, 0x0, &(0x7f0000af3ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f00009f2ed4)=[], 0x800000000000267, 0x0, &(0x7f0000000000)={0x77359400}) 2018/03/01 09:43:55 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000603000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/193) 2018/03/01 09:43:55 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="a0", 0x1}], 0x1, &(0x7f00000003c0)=[]}, 0x0) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10, &(0x7f000000a280)=[], 0x0, &(0x7f0000000040)=[]}}, {{&(0x7f000000a440)=@can={0x1d}, 0x10, &(0x7f000000a5c0)=[], 0x3a5, &(0x7f000000a600)=[]}}], 0x2, 0x0) 2018/03/01 09:43:55 executing program 6: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) mmap(&(0x7f0000f36000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) 2018/03/01 09:43:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000889fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000635f40)=""/192, &(0x7f0000a8c000)=0xc0) 2018/03/01 09:43:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000f3eff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000933000)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000a09fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000dfe000)={0x14, 0x0, 0x0, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00001e0f74)={0x0, 0x2000000000000080, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000faff74)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/03/01 09:43:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x14, 0x0, 0x0) 2018/03/01 09:43:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/03/01 09:43:55 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000603000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/193) 2018/03/01 09:43:55 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/03/01 09:43:55 executing program 1: r0 = socket(0x2, 0x802, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006ef000), 0x0, 0x0, &(0x7f0000af3ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f00009f2ed4)=[], 0x800000000000267, 0x0, &(0x7f0000000000)={0x77359400}) 2018/03/01 09:43:55 executing program 6: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) mmap(&(0x7f0000f36000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) 2018/03/01 09:43:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/03/01 09:43:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/03/01 09:43:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000f3eff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000933000)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000a09fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000dfe000)={0x14, 0x0, 0x0, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00001e0f74)={0x0, 0x2000000000000080, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000faff74)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/03/01 09:43:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x14, 0x0, 0x0) 2018/03/01 09:43:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) sendto$inet(r0, &(0x7f0000000040)="fe", 0x1, 0x40881, &(0x7f0000000140)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f0000793fa0)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) sendto$inet(r0, &(0x7f000030a000)='\x00', 0x1, 0x1, &(0x7f0000e88000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/03/01 09:43:56 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)=0x5) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={"643071300000000000000020001600", @ifru_addrs=@sco={0x1f}}) 2018/03/01 09:43:56 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/03/01 09:43:56 executing program 1: r0 = socket(0x2, 0x802, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006ef000), 0x0, 0x0, &(0x7f0000af3ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f00009f2ed4)=[], 0x800000000000267, 0x0, &(0x7f0000000000)={0x77359400}) 2018/03/01 09:43:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/03/01 09:43:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x14, 0x0, 0x0) 2018/03/01 09:43:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/03/01 09:43:56 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/03/01 09:43:56 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000e0f000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f00000015c0)}], 0x1, 0x0) 2018/03/01 09:43:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) sendto$inet(r0, &(0x7f0000000040)="fe", 0x1, 0x40881, &(0x7f0000000140)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f0000793fa0)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) sendto$inet(r0, &(0x7f000030a000)='\x00', 0x1, 0x1, &(0x7f0000e88000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/03/01 09:43:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000676ff0)={0x0, 0xa78a92b01ba44232, &(0x7f0000263000)=[@in={0x2, 0x4e20, @broadcast=0xffffffff}]}, &(0x7f0000a93ffc)=0x3) 2018/03/01 09:43:56 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000e0f000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f00000015c0)}], 0x1, 0x0) 2018/03/01 09:43:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/03/01 09:43:56 executing program 1: r0 = socket(0x2, 0x802, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006ef000), 0x0, 0x0, &(0x7f0000af3ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f00009f2ed4)=[], 0x800000000000267, 0x0, &(0x7f0000000000)={0x77359400}) 2018/03/01 09:43:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x14, 0x0, 0x0) 2018/03/01 09:43:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) sendto$inet(r0, &(0x7f0000000040)="fe", 0x1, 0x40881, &(0x7f0000000140)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f0000793fa0)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) sendto$inet(r0, &(0x7f000030a000)='\x00', 0x1, 0x1, &(0x7f0000e88000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/03/01 09:43:56 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000006000)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000003ff8)) 2018/03/01 09:43:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) sendto$inet(r0, &(0x7f0000000040)="fe", 0x1, 0x40881, &(0x7f0000000140)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f0000793fa0)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) sendto$inet(r0, &(0x7f000030a000)='\x00', 0x1, 0x1, &(0x7f0000e88000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/03/01 09:43:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000676ff0)={0x0, 0xa78a92b01ba44232, &(0x7f0000263000)=[@in={0x2, 0x4e20, @broadcast=0xffffffff}]}, &(0x7f0000a93ffc)=0x3) 2018/03/01 09:43:57 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10002000000011, 0x803, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 2018/03/01 09:43:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000b28000)={0x1, {&(0x7f00005bc000)=""/207, 0xffffffd1, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x1e9, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000000)=""/227, 0xe3, &(0x7f0000000100)=""/226, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000c7f000)=""/28, 0x1, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 2018/03/01 09:43:57 executing program 1: timer_create(0x7, &(0x7f00002f4000)={0x0, 0x0, 0x1, @thr={&(0x7f0000815f3c), &(0x7f00003e4000)}}, &(0x7f00005ed000)) timer_settime(0x0, 0x0, &(0x7f00009d7ff0), &(0x7f0000b44000)) 2018/03/01 09:43:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) sendto$inet(r0, &(0x7f0000000040)="fe", 0x1, 0x40881, &(0x7f0000000140)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f0000793fa0)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) sendto$inet(r0, &(0x7f000030a000)='\x00', 0x1, 0x1, &(0x7f0000e88000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/03/01 09:43:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000676ff0)={0x0, 0xa78a92b01ba44232, &(0x7f0000263000)=[@in={0x2, 0x4e20, @broadcast=0xffffffff}]}, &(0x7f0000a93ffc)=0x3) 2018/03/01 09:43:57 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000006000)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000003ff8)) 2018/03/01 09:43:57 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000e0f000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f00000015c0)}], 0x1, 0x0) 2018/03/01 09:43:57 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10002000000011, 0x803, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 2018/03/01 09:43:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000b28000)={0x1, {&(0x7f00005bc000)=""/207, 0xffffffd1, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x1e9, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000000)=""/227, 0xe3, &(0x7f0000000100)=""/226, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000c7f000)=""/28, 0x1, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 2018/03/01 09:43:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) mremap(&(0x7f000087e000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ecf000/0x2000)=nil) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000772000), 0xfffffffffffffdae) 2018/03/01 09:43:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) sendto$inet(r0, &(0x7f0000000040)="fe", 0x1, 0x40881, &(0x7f0000000140)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f0000793fa0)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) sendto$inet(r0, &(0x7f000030a000)='\x00', 0x1, 0x1, &(0x7f0000e88000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/03/01 09:43:57 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10002000000011, 0x803, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 2018/03/01 09:43:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) sendto$inet(r0, &(0x7f0000000040)="fe", 0x1, 0x40881, &(0x7f0000000140)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f0000793fa0)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) sendto$inet(r0, &(0x7f000030a000)='\x00', 0x1, 0x1, &(0x7f0000e88000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/03/01 09:43:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000676ff0)={0x0, 0xa78a92b01ba44232, &(0x7f0000263000)=[@in={0x2, 0x4e20, @broadcast=0xffffffff}]}, &(0x7f0000a93ffc)=0x3) 2018/03/01 09:43:57 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000006000)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000003ff8)) 2018/03/01 09:43:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000b28000)={0x1, {&(0x7f00005bc000)=""/207, 0xffffffd1, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x1e9, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000000)=""/227, 0xe3, &(0x7f0000000100)=""/226, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000c7f000)=""/28, 0x1, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 2018/03/01 09:43:57 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000e0f000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f00000015c0)}], 0x1, 0x0) 2018/03/01 09:43:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) mremap(&(0x7f000087e000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ecf000/0x2000)=nil) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000772000), 0xfffffffffffffdae) [ 247.714681] kauditd_printk_skb: 2718 callbacks suppressed [ 247.714689] audit: type=1400 audit(1519897437.831:102003): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 247.745004] audit: type=1400 audit(1519897437.831:102004): avc: denied { net_admin } for pid=15353 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 247.769817] audit: type=1400 audit(1519897437.832:102005): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 247.794539] audit: type=1400 audit(1519897437.843:102006): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 247.819216] audit: type=1400 audit(1519897437.845:102007): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 247.843904] audit: type=1400 audit(1519897437.846:102008): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 247.867532] audit: audit_backlog=65 > audit_backlog_limit=64 [ 247.868590] audit: type=1400 audit(1519897437.849:102009): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 247.874360] audit: audit_lost=8907 audit_rate_limit=0 audit_backlog_limit=64 [ 247.899033] audit: type=1400 audit(1519897437.851:102010): avc: denied { net_admin } for pid=4288 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:43:58 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x87, &(0x7f0000a94000), 0x0) 2018/03/01 09:43:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000b28000)={0x1, {&(0x7f00005bc000)=""/207, 0xffffffd1, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x1e9, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000000)=""/227, 0xe3, &(0x7f0000000100)=""/226, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000c7f000)=""/28, 0x1, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 2018/03/01 09:43:58 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10002000000011, 0x803, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 2018/03/01 09:43:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) mremap(&(0x7f000087e000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ecf000/0x2000)=nil) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000772000), 0xfffffffffffffdae) 2018/03/01 09:43:58 executing program 4: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000677000)='H', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000)='./file0\x00') syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/01 09:43:58 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000006000)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000003ff8)) 2018/03/01 09:43:58 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) 2018/03/01 09:43:58 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e5fff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000e8cf98)={0x1, {&(0x7f0000c0bf1a)=""/230, 0xe6, &(0x7f0000aecf5e)=""/162, 0x3, 0x2}}, 0x68) 2018/03/01 09:43:58 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100030100ff3ffe58", 0x1f}], 0x1) 2018/03/01 09:43:58 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x87, &(0x7f0000a94000), 0x0) 2018/03/01 09:43:58 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) 2018/03/01 09:43:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) mremap(&(0x7f000087e000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ecf000/0x2000)=nil) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000772000), 0xfffffffffffffdae) 2018/03/01 09:43:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-twofish-3way)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-aesni-avx2\x00'}, 0x58) 2018/03/01 09:43:58 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e5fff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000e8cf98)={0x1, {&(0x7f0000c0bf1a)=""/230, 0xe6, &(0x7f0000aecf5e)=""/162, 0x3, 0x2}}, 0x68) 2018/03/01 09:43:58 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') read(r0, &(0x7f0000000040), 0xffffff9c) 2018/03/01 09:43:58 executing program 6: r0 = socket$inet6_sctp(0xa, 0x100000000005, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x3, "95bd8e555941a50c6c133af872ddc08bcf679c51e6b0214e025ffe161af610eb", "33588c4f52cdf44b1062f8e585a3cb35bc0bd474cb2e6a27d67cb6f35b6902f0", "0a3e02d4cdf36d9a1df02e68dfe28268e54e30abeb2009a1c026a25be601ea27", "b18f32b33ae634c5e32b06b0bec98fabfd2cce3c6394877663f573cf3f01740c", "58ae14557dc205153358ca46ad37db2c939ecc06180fe0f8806e5e185321b6ef", "134474fb777811e4cf5d67da"}}) 2018/03/01 09:43:58 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x87, &(0x7f0000a94000), 0x0) 2018/03/01 09:43:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x4000000000040, 0x0, 0x0) 2018/03/01 09:43:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000a21000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00005ff000)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x1}) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000cdf000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000741000)={0x0, 0x0, 0x20}, 0xc) writev(r0, &(0x7f0000f7ffe0)=[{&(0x7f0000357000), 0x1023c}], 0x1) 2018/03/01 09:43:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') unshare(0x20000400) readv(r0, &(0x7f0000000300)=[], 0x0) 2018/03/01 09:43:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x400, 0x194, 0xa4, 0xffffffff, 0xa4, 0x194, 0x36c, 0x36c, 0xffffffff, 0x36c, 0x36c, 0x5, &(0x7f0000000080), {[{{@ip={@broadcast=0xffffffff, @broadcast=0xffffffff, 0x0, 0x0, 'teql0\x00', 'erspan0\x00'}, 0x0, 0x70, 0xa4, 0x0, {}, []}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x11, @loopback=0x7f000001, @broadcast=0xffffffff, @icmp_id, @port}}}}, {{@ip={@rand_addr, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, 'dummy0\x00', 'lo\x00'}, 0x0, 0xbc, 0xf0, 0x0, {}, [@common=@addrtype={0x2c, 'addrtype\x00'}, @common=@socket0={0x20, 'socket\x00'}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @rand_addr, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x9c, 0xd0, 0x0, {}, [@common=@ah={0x2c, 'ah\x00'}]}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}, @port, @icmp_id}}}}, {{@uncond, 0x0, 0xd4, 0x108, 0x0, {}, [@common=@set={0x40, 'set\x00'}, @common=@inet=@set1={0x24, 'set\x00', 0x1}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @broadcast=0xffffffff, @icmp_id, @gre_key}}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x45c) 2018/03/01 09:43:59 executing program 6: r0 = socket$inet6_sctp(0xa, 0x100000000005, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x3, "95bd8e555941a50c6c133af872ddc08bcf679c51e6b0214e025ffe161af610eb", "33588c4f52cdf44b1062f8e585a3cb35bc0bd474cb2e6a27d67cb6f35b6902f0", "0a3e02d4cdf36d9a1df02e68dfe28268e54e30abeb2009a1c026a25be601ea27", "b18f32b33ae634c5e32b06b0bec98fabfd2cce3c6394877663f573cf3f01740c", "58ae14557dc205153358ca46ad37db2c939ecc06180fe0f8806e5e185321b6ef", "134474fb777811e4cf5d67da"}}) 2018/03/01 09:43:59 executing program 7: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000004ffc)=0x10) 2018/03/01 09:43:59 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e5fff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000e8cf98)={0x1, {&(0x7f0000c0bf1a)=""/230, 0xe6, &(0x7f0000aecf5e)=""/162, 0x3, 0x2}}, 0x68) 2018/03/01 09:43:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00009c7ffc)=0xfffffffffffffff4, 0x4) 2018/03/01 09:43:59 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x87, &(0x7f0000a94000), 0x0) 2018/03/01 09:43:59 executing program 6: r0 = socket$inet6_sctp(0xa, 0x100000000005, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x3, "95bd8e555941a50c6c133af872ddc08bcf679c51e6b0214e025ffe161af610eb", "33588c4f52cdf44b1062f8e585a3cb35bc0bd474cb2e6a27d67cb6f35b6902f0", "0a3e02d4cdf36d9a1df02e68dfe28268e54e30abeb2009a1c026a25be601ea27", "b18f32b33ae634c5e32b06b0bec98fabfd2cce3c6394877663f573cf3f01740c", "58ae14557dc205153358ca46ad37db2c939ecc06180fe0f8806e5e185321b6ef", "134474fb777811e4cf5d67da"}}) 2018/03/01 09:43:59 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e5fff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000e8cf98)={0x1, {&(0x7f0000c0bf1a)=""/230, 0xe6, &(0x7f0000aecf5e)=""/162, 0x3, 0x2}}, 0x68) 2018/03/01 09:43:59 executing program 1: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f09000c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe371612423ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffff", 0xc9) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty, 0xdf}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/03/01 09:43:59 executing program 4: perf_event_open(&(0x7f000000a000)={0x6, 0xfffffffffffffe7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext={0xffffffffffffffff}, 0x200000400, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000683000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000bd2ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/03/01 09:43:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x63d1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000053a000)='X', 0x1, 0x0, &(0x7f0000a76000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000f48)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, &(0x7f0000b0a000)=0xb8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x9, &(0x7f0000000f68)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty}}, 0x0, 0x504415a9}, 0x98) 2018/03/01 09:43:59 executing program 7: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000004ffc)=0x10) 2018/03/01 09:43:59 executing program 2: move_pages(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f00000002c0)=[0x1], &(0x7f0000000400)=[], 0x0) 2018/03/01 09:43:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x4000000000025) sendto$inet6(r0, &(0x7f0000a56000), 0x0, 0x22000004, &(0x7f00004b2fe4)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = memfd_create(&(0x7f00000000c0)="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", 0x0) fgetxattr(r2, &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00000000c0)=""/124, 0x7c) accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) [ 250.229969] sctp: failed to load transform for md5: -2 [ 250.230343] sctp: failed to load transform for md5: -2 2018/03/01 09:44:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @remote={0xfe, 0x80, [], 0xbb}}]}, 0x30}, 0x1}, 0x0) 2018/03/01 09:44:00 executing program 6: r0 = socket$inet6_sctp(0xa, 0x100000000005, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x3, "95bd8e555941a50c6c133af872ddc08bcf679c51e6b0214e025ffe161af610eb", "33588c4f52cdf44b1062f8e585a3cb35bc0bd474cb2e6a27d67cb6f35b6902f0", "0a3e02d4cdf36d9a1df02e68dfe28268e54e30abeb2009a1c026a25be601ea27", "b18f32b33ae634c5e32b06b0bec98fabfd2cce3c6394877663f573cf3f01740c", "58ae14557dc205153358ca46ad37db2c939ecc06180fe0f8806e5e185321b6ef", "134474fb777811e4cf5d67da"}}) 2018/03/01 09:44:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) sysinfo(&(0x7f0000000000)=""/104) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2018/03/01 09:44:00 executing program 2: move_pages(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f00000002c0)=[0x1], &(0x7f0000000400)=[], 0x0) 2018/03/01 09:44:00 executing program 4: lremovexattr(&(0x7f00009e9000)='./file0\x00', &(0x7f0000288ff0)=@random={'system.', 'user]GPL\x00'}) r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00008fa000)=""/232) 2018/03/01 09:44:00 executing program 7: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000004ffc)=0x10) 2018/03/01 09:44:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x63d1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000053a000)='X', 0x1, 0x0, &(0x7f0000a76000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000f48)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, &(0x7f0000b0a000)=0xb8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x9, &(0x7f0000000f68)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty}}, 0x0, 0x504415a9}, 0x98) 2018/03/01 09:44:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x4000000000025) sendto$inet6(r0, &(0x7f0000a56000), 0x0, 0x22000004, &(0x7f00004b2fe4)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = memfd_create(&(0x7f00000000c0)="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", 0x0) fgetxattr(r2, &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00000000c0)=""/124, 0x7c) accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) 2018/03/01 09:44:00 executing program 2: move_pages(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f00000002c0)=[0x1], &(0x7f0000000400)=[], 0x0) 2018/03/01 09:44:00 executing program 6: r0 = socket$inet(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000400)=@ll={0x11, 0x4, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14, &(0x7f00000004c0)=[]}, 0x0) 2018/03/01 09:44:00 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00008fbfb0)={{0xff, 0x9}}) 2018/03/01 09:44:00 executing program 4: lremovexattr(&(0x7f00009e9000)='./file0\x00', &(0x7f0000288ff0)=@random={'system.', 'user]GPL\x00'}) r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00008fa000)=""/232) 2018/03/01 09:44:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) sysinfo(&(0x7f0000000000)=""/104) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2018/03/01 09:44:00 executing program 7: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000004ffc)=0x10) 2018/03/01 09:44:00 executing program 2: move_pages(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f00000002c0)=[0x1], &(0x7f0000000400)=[], 0x0) [ 251.022578] sctp: failed to load transform for md5: -2 2018/03/01 09:44:01 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00008fbfb0)={{0xff, 0x9}}) 2018/03/01 09:44:01 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/03/01 09:44:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x4000000000025) sendto$inet6(r0, &(0x7f0000a56000), 0x0, 0x22000004, &(0x7f00004b2fe4)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = memfd_create(&(0x7f00000000c0)="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", 0x0) fgetxattr(r2, &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00000000c0)=""/124, 0x7c) accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) 2018/03/01 09:44:01 executing program 6: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x36c, 0x23c, 0x110, 0xffffffff, 0x23c, 0x110, 0x3d4, 0x3d4, 0xffffffff, 0x3d4, 0x3d4, 0x5, &(0x7f0000000040), {[{{@ip={@broadcast=0xffffffff, @empty, 0x0, 0x0, 'bcsh0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x94, 0x0, {}, []}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ip={@broadcast=0xffffffff, @rand_addr, 0x0, 0x0, 'gretap0\x00', 'erspan0\x00'}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local={0xac, 0x14, 0x14, 0xaa}, @broadcast=0xffffffff, 0x0, 0x0, 'syzkaller1\x00', 'bcsh0\x00'}, 0x0, 0x70, 0xa4, 0x0, {}, []}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @rand_addr, @gre_key, @port}}}}, {{@ip={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'irlan0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3c8) 2018/03/01 09:44:01 executing program 4: lremovexattr(&(0x7f00009e9000)='./file0\x00', &(0x7f0000288ff0)=@random={'system.', 'user]GPL\x00'}) r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00008fa000)=""/232) 2018/03/01 09:44:01 executing program 7: r0 = socket$inet(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x94, 0x0, 0xffffffff, 0xffffffff, 0x2ac, 0x2ac, 0x2ac, 0xffffffff, 0x4, &(0x7f0000566fc0), {[{{@uncond, 0x0, 0x70, 0x94, 0x0, {}, []}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@addrtype={0x2c, 'addrtype\x00'}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x134, 0x158, 0x0, {}, [@common=@unspec=@conntrack3={0xc4, 'conntrack\x00', 0x3, {{@ipv4=@multicast2=0xe0000002, [], @ipv4=@empty, [], @ipv4=@rand_addr, [], @ipv4=@dev={0xac, 0x14, 0x14}}}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x39c) 2018/03/01 09:44:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x63d1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000053a000)='X', 0x1, 0x0, &(0x7f0000a76000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000f48)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, &(0x7f0000b0a000)=0xb8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x9, &(0x7f0000000f68)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty}}, 0x0, 0x504415a9}, 0x98) 2018/03/01 09:44:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) sysinfo(&(0x7f0000000000)=""/104) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2018/03/01 09:44:01 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00008fbfb0)={{0xff, 0x9}}) 2018/03/01 09:44:01 executing program 4: lremovexattr(&(0x7f00009e9000)='./file0\x00', &(0x7f0000288ff0)=@random={'system.', 'user]GPL\x00'}) r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00008fa000)=""/232) 2018/03/01 09:44:01 executing program 6: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$evdev(r0, &(0x7f00005d7fa0)=[{}], 0xffffffffffffff32) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/03/01 09:44:01 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000048c, &(0x7f0000789fd4)="8735d961ed2f2e2ff2120000000000000000000000000000", 0x18) 2018/03/01 09:44:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) sysinfo(&(0x7f0000000000)=""/104) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2018/03/01 09:44:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x4000000000025) sendto$inet6(r0, &(0x7f0000a56000), 0x0, 0x22000004, &(0x7f00004b2fe4)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = memfd_create(&(0x7f00000000c0)="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", 0x0) fgetxattr(r2, &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00000000c0)=""/124, 0x7c) accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) 2018/03/01 09:44:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x63d1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000053a000)='X', 0x1, 0x0, &(0x7f0000a76000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000f48)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, &(0x7f0000b0a000)=0xb8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x9, &(0x7f0000000f68)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty}}, 0x0, 0x504415a9}, 0x98) [ 251.770061] sctp: failed to load transform for md5: -2 2018/03/01 09:44:02 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00008fbfb0)={{0xff, 0x9}}) 2018/03/01 09:44:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000015000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/03/01 09:44:02 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000003c0)="badf", 0x2}], 0x1, &(0x7f0000000080)=[]}}, {{&(0x7f0000000000)=@in={0x2, 0x4e20, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x0, &(0x7f00000004c0)=[]}}], 0x2, 0x0) 2018/03/01 09:44:02 executing program 5: rt_sigaction(0x9, &(0x7f0000000fe8), &(0x7f0000000fe8), 0x8, &(0x7f0000fbc000)) 2018/03/01 09:44:02 executing program 0: perf_event_open(&(0x7f0000fdef88)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:traceroute_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0,c1023', 0x20, 0x34}, 0x58) 2018/03/01 09:44:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180)=[], 0x240, &(0x7f00000011c0)=[]}}], 0x249, 0x0) 2018/03/01 09:44:02 executing program 6: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$evdev(r0, &(0x7f00005d7fa0)=[{}], 0xffffffffffffff32) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/03/01 09:44:02 executing program 1: r0 = syz_open_dev$urandom(&(0x7f0000002000)='/dev/urandom\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/197, 0xfc62, 0x0) 2018/03/01 09:44:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004d7f20)='\b', 0x1, 0x0, &(0x7f0000e7c000)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) close(r0) [ 252.497116] sctp: failed to load transform for md5: -2 2018/03/01 09:44:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000015000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/03/01 09:44:02 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000004ffb)='task\x00') fstat(r0, &(0x7f0000000040)) 2018/03/01 09:44:02 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000014000), &(0x7f0000003f9f)=""/97, 0x61, &(0x7f0000000000)={&(0x7f0000014ff4)={'crct10dif-pclmul\x00'}, &(0x7f0000014000)="5c83498408a3f3", 0x7}) 2018/03/01 09:44:02 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00001aaff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r1 = memfd_create(&(0x7f0000857fff)='\t', 0x0) r2 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r2, r1) write$sndseq(r1, &(0x7f0000d81fd0)=[{0x23, 0x0, 0x0, 0x3fd, @time, {}, {}, @note}], 0x1c) 2018/03/01 09:44:02 executing program 6: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$evdev(r0, &(0x7f00005d7fa0)=[{}], 0xffffffffffffff32) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) [ 252.715752] kauditd_printk_skb: 2951 callbacks suppressed [ 252.715760] audit: type=1400 audit(1519897442.832:104211): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 252.746067] audit: type=1400 audit(1519897442.832:104212): avc: denied { net_admin } for pid=4277 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 252.770833] audit: type=1400 audit(1519897442.839:104213): avc: denied { map } for pid=16437 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 252.795843] audit: type=1400 audit(1519897442.839:104214): avc: denied { net_admin } for pid=4277 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 252.820538] audit: type=1400 audit(1519897442.839:104215): avc: denied { map } for pid=16437 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 252.844980] audit: type=1400 audit(1519897442.839:104216): avc: denied { net_admin } for pid=4277 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 252.869677] audit: type=1400 audit(1519897442.839:104217): avc: denied { net_admin } for pid=4277 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 252.894360] audit: type=1400 audit(1519897442.839:104218): avc: denied { net_admin } for pid=4277 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 252.919073] audit: type=1400 audit(1519897442.863:104219): avc: denied { net_admin } for pid=4277 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:44:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000015000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/03/01 09:44:03 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e20, 0x0, 0x4e20, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) close(r0) 2018/03/01 09:44:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004d7f20)='\b', 0x1, 0x0, &(0x7f0000e7c000)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) close(r0) [ 252.943759] audit: type=1400 audit(1519897442.863:104220): avc: denied { net_admin } for pid=4277 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:44:03 executing program 5: rt_sigaction(0x9, &(0x7f0000000fe8), &(0x7f0000000fe8), 0x8, &(0x7f0000fbc000)) 2018/03/01 09:44:03 executing program 7: r0 = socket$inet(0x2, 0x803, 0xff) sendto$inet(r0, &(0x7f0000000000), 0x219, 0x810, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/03/01 09:44:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00001aaff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r1 = memfd_create(&(0x7f0000857fff)='\t', 0x0) r2 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r2, r1) write$sndseq(r1, &(0x7f0000d81fd0)=[{0x23, 0x0, 0x0, 0x3fd, @time, {}, {}, @note}], 0x1c) 2018/03/01 09:44:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000015000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/03/01 09:44:03 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000014000), &(0x7f0000003f9f)=""/97, 0x61, &(0x7f0000000000)={&(0x7f0000014ff4)={'crct10dif-pclmul\x00'}, &(0x7f0000014000)="5c83498408a3f3", 0x7}) 2018/03/01 09:44:03 executing program 6: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$evdev(r0, &(0x7f00005d7fa0)=[{}], 0xffffffffffffff32) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/03/01 09:44:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0xffffffffffffff27) 2018/03/01 09:44:03 executing program 7: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000a3c000)='net/rpc\x00') getdents64(r0, &(0x7f0000000000)=""/1024, 0x400) 2018/03/01 09:44:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004d7f20)='\b', 0x1, 0x0, &(0x7f0000e7c000)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) close(r0) 2018/03/01 09:44:03 executing program 5: rt_sigaction(0x9, &(0x7f0000000fe8), &(0x7f0000000fe8), 0x8, &(0x7f0000fbc000)) 2018/03/01 09:44:03 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000014000), &(0x7f0000003f9f)=""/97, 0x61, &(0x7f0000000000)={&(0x7f0000014ff4)={'crct10dif-pclmul\x00'}, &(0x7f0000014000)="5c83498408a3f3", 0x7}) 2018/03/01 09:44:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00001aaff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r1 = memfd_create(&(0x7f0000857fff)='\t', 0x0) r2 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r2, r1) write$sndseq(r1, &(0x7f0000d81fd0)=[{0x23, 0x0, 0x0, 0x3fd, @time, {}, {}, @note}], 0x1c) 2018/03/01 09:44:03 executing program 5: rt_sigaction(0x9, &(0x7f0000000fe8), &(0x7f0000000fe8), 0x8, &(0x7f0000fbc000)) 2018/03/01 09:44:03 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000004fed)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f0000003ffc)) 2018/03/01 09:44:03 executing program 7: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x5}]}, &(0x7f0000f91ffc)=0xfffffffffffffd67) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x3, 0x7, 0xb, 0x7a, 0x0, 0xfffffff0}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) 2018/03/01 09:44:03 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000021000), 0x4) 2018/03/01 09:44:03 executing program 0: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f000021bff8)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 2018/03/01 09:44:03 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000014000), &(0x7f0000003f9f)=""/97, 0x61, &(0x7f0000000000)={&(0x7f0000014ff4)={'crct10dif-pclmul\x00'}, &(0x7f0000014000)="5c83498408a3f3", 0x7}) 2018/03/01 09:44:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004d7f20)='\b', 0x1, 0x0, &(0x7f0000e7c000)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) close(r0) 2018/03/01 09:44:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000021000), 0x4) 2018/03/01 09:44:04 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00001aaff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r1 = memfd_create(&(0x7f0000857fff)='\t', 0x0) r2 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r2, r1) write$sndseq(r1, &(0x7f0000d81fd0)=[{0x23, 0x0, 0x0, 0x3fd, @time, {}, {}, @note}], 0x1c) 2018/03/01 09:44:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000021000), 0x4) 2018/03/01 09:44:04 executing program 5: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) pread64(r0, &(0x7f0000000000)=""/8, 0xffffff1d, 0x100000) 2018/03/01 09:44:04 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000d83000)=0xa20, 0x4) sendto(r0, &(0x7f0000d10000)="ee", 0x1, 0x4000084, &(0x7f0000f6bfc6)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x3a) 2018/03/01 09:44:04 executing program 0: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f000021bff8)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 2018/03/01 09:44:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000087afc8)={&(0x7f0000d1e000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f000095c000)={0x18, 0x1c, 0x3, 0x0, 0x0, {0x40000001}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)}, &(0x7f0000000240)) 2018/03/01 09:44:04 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001, {[]}}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/03/01 09:44:04 executing program 3: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) recvmsg(r0, &(0x7f0000001900)={&(0x7f00000006c0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000001800)=[], 0x0, &(0x7f0000001840)=""/169, 0xa9}, 0x20) 2018/03/01 09:44:04 executing program 5: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) pread64(r0, &(0x7f0000000000)=""/8, 0xffffff1d, 0x100000) 2018/03/01 09:44:04 executing program 7: r0 = socket$inet(0x2, 0x801, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) sendmsg(r0, &(0x7f0000000a80)={&(0x7f0000000500)=@hci={0x1f}, 0xc, &(0x7f0000000900)=[{&(0x7f0000000800)="98", 0x1}], 0x1, &(0x7f0000000080)=[]}, 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000001000)={0x2, 0x4e20, @empty}, 0x10) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000580)=@hci, 0xc, &(0x7f0000000600)=[], 0x0, &(0x7f0000000640)}, 0x40000001) 2018/03/01 09:44:04 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000d83000)=0xa20, 0x4) sendto(r0, &(0x7f0000d10000)="ee", 0x1, 0x4000084, &(0x7f0000f6bfc6)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x3a) 2018/03/01 09:44:04 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fbdb72d1cb2a4a280930a06000000a84308910000003900080002000c00000000001900a30700ffffffee0000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000040)=[]}, 0x0) [ 254.399257] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 254.421464] netlink: 'syz-executor1': attribute type 1 has an invalid length. 2018/03/01 09:44:04 executing program 0: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f000021bff8)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 2018/03/01 09:44:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000087afc8)={&(0x7f0000d1e000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f000095c000)={0x18, 0x1c, 0x3, 0x0, 0x0, {0x40000001}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)}, &(0x7f0000000240)) 2018/03/01 09:44:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000021000), 0x4) 2018/03/01 09:44:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000087afc8)={&(0x7f0000d1e000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f000095c000)={0x18, 0x1c, 0x3, 0x0, 0x0, {0x40000001}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)}, &(0x7f0000000240)) 2018/03/01 09:44:04 executing program 0: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f000021bff8)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 2018/03/01 09:44:04 executing program 7: r0 = socket$inet(0x2, 0x801, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) sendmsg(r0, &(0x7f0000000a80)={&(0x7f0000000500)=@hci={0x1f}, 0xc, &(0x7f0000000900)=[{&(0x7f0000000800)="98", 0x1}], 0x1, &(0x7f0000000080)=[]}, 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000001000)={0x2, 0x4e20, @empty}, 0x10) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000580)=@hci, 0xc, &(0x7f0000000600)=[], 0x0, &(0x7f0000000640)}, 0x40000001) [ 254.787762] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 255.099128] netlink: 'syz-executor4': attribute type 1 has an invalid length. 2018/03/01 09:44:05 executing program 3: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) recvmsg(r0, &(0x7f0000001900)={&(0x7f00000006c0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000001800)=[], 0x0, &(0x7f0000001840)=""/169, 0xa9}, 0x20) 2018/03/01 09:44:05 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000005faa)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x2, 0x40000000002f, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) 2018/03/01 09:44:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000087afc8)={&(0x7f0000d1e000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f000095c000)={0x18, 0x1c, 0x3, 0x0, 0x0, {0x40000001}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)}, &(0x7f0000000240)) 2018/03/01 09:44:05 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000d83000)=0xa20, 0x4) sendto(r0, &(0x7f0000d10000)="ee", 0x1, 0x4000084, &(0x7f0000f6bfc6)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x3a) 2018/03/01 09:44:05 executing program 0: r0 = socket(0x2, 0x3, 0xff) sendmmsg$inet_sctp(r0, &(0x7f0000001e00)=[{&(0x7f0000000000)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x10, &(0x7f0000001700)=[{&(0x7f00000016c0)="313204b1bdb9e212ae5f8470f331556097cb1eae", 0x14}], 0x1}], 0x1, 0x0) 2018/03/01 09:44:05 executing program 5: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) pread64(r0, &(0x7f0000000000)=""/8, 0xffffff1d, 0x100000) 2018/03/01 09:44:05 executing program 7: r0 = socket$inet(0x2, 0x801, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) sendmsg(r0, &(0x7f0000000a80)={&(0x7f0000000500)=@hci={0x1f}, 0xc, &(0x7f0000000900)=[{&(0x7f0000000800)="98", 0x1}], 0x1, &(0x7f0000000080)=[]}, 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000001000)={0x2, 0x4e20, @empty}, 0x10) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000580)=@hci, 0xc, &(0x7f0000000600)=[], 0x0, &(0x7f0000000640)}, 0x40000001) 2018/03/01 09:44:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000087afc8)={&(0x7f0000d1e000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f000095c000)={0x18, 0x1c, 0x3, 0x0, 0x0, {0x40000001}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)}, &(0x7f0000000240)) [ 255.284566] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 255.498917] netlink: 'syz-executor4': attribute type 1 has an invalid length. 2018/03/01 09:44:05 executing program 5: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) pread64(r0, &(0x7f0000000000)=""/8, 0xffffff1d, 0x100000) 2018/03/01 09:44:05 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000d83000)=0xa20, 0x4) sendto(r0, &(0x7f0000d10000)="ee", 0x1, 0x4000084, &(0x7f0000f6bfc6)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x3a) 2018/03/01 09:44:05 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000005faa)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x2, 0x40000000002f, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) 2018/03/01 09:44:05 executing program 3: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) recvmsg(r0, &(0x7f0000001900)={&(0x7f00000006c0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000001800)=[], 0x0, &(0x7f0000001840)=""/169, 0xa9}, 0x20) 2018/03/01 09:44:05 executing program 0: dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002f0c31)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000000)={0x401}) 2018/03/01 09:44:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000087afc8)={&(0x7f0000d1e000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f000095c000)={0x18, 0x1c, 0x3, 0x0, 0x0, {0x40000001}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)}, &(0x7f0000000240)) 2018/03/01 09:44:05 executing program 7: r0 = socket$inet(0x2, 0x801, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) sendmsg(r0, &(0x7f0000000a80)={&(0x7f0000000500)=@hci={0x1f}, 0xc, &(0x7f0000000900)=[{&(0x7f0000000800)="98", 0x1}], 0x1, &(0x7f0000000080)=[]}, 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000001000)={0x2, 0x4e20, @empty}, 0x10) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000580)=@hci, 0xc, &(0x7f0000000600)=[], 0x0, &(0x7f0000000640)}, 0x40000001) 2018/03/01 09:44:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000087afc8)={&(0x7f0000d1e000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f000095c000)={0x18, 0x1c, 0x3, 0x0, 0x0, {0x40000001}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)}, &(0x7f0000000240)) 2018/03/01 09:44:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000011b000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x101ff, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 2018/03/01 09:44:05 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000005faa)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x2, 0x40000000002f, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) 2018/03/01 09:44:05 executing program 3: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) recvmsg(r0, &(0x7f0000001900)={&(0x7f00000006c0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000001800)=[], 0x0, &(0x7f0000001840)=""/169, 0xa9}, 0x20) 2018/03/01 09:44:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0xfffffffffffffe91) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000df9000), 0x4) sendto$inet(r0, &(0x7f0000b0c000)="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", 0x1001, 0xc004, 0x0, 0x0) 2018/03/01 09:44:05 executing program 6: io_setup(0x1, &(0x7f000034affc)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000035aff7)='/dev/rtc\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00004eeff8)=[&(0x7f00004ee000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00004ee000)="e4941735f50000000000000008", 0xd}]) 2018/03/01 09:44:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000101000), 0x8) [ 255.931388] netlink: 'syz-executor4': attribute type 1 has an invalid length. 2018/03/01 09:44:06 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[], 0x0) 2018/03/01 09:44:06 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000005faa)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x2, 0x40000000002f, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) 2018/03/01 09:44:06 executing program 7: syz_emit_ethernet(0x4a, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x32, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d955ce83b632ad4049739030d61b6f37e405db505735e"}}}}}, &(0x7f0000ea3000)) 2018/03/01 09:44:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00007b5000)='mountstats\x00') pread64(r0, &(0x7f0000000080), 0xfffffffffffffe57, 0x0) 2018/03/01 09:44:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x0, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc06000000ffc9715cef22cee4c673d4388d5e56040000000000000040e4c9ee649a371208309ca436bf919fd9636bfa255ff4b30008f88ecc9c2d812171c401624f0c142fc54f65f49239f27686b37d489e925da19bf31e30eccd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000ca5000)=""/140, 0x8c) 2018/03/01 09:44:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001100)={&(0x7f000000c000)={0x10, 0x34003}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000000)={0x18, 0x2a, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x3}, [@generic="03ff"]}, 0x18}, 0x1}, 0x0) 2018/03/01 09:44:06 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[], 0x0) 2018/03/01 09:44:06 executing program 5: unshare(0x8000000) creat(&(0x7f0000000000)='./file0\x00', 0x0) mq_open(&(0x7f0000000000)="2eef", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x802}) 2018/03/01 09:44:06 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 2018/03/01 09:44:06 executing program 7: syz_emit_ethernet(0x4a, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x32, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d955ce83b632ad4049739030d61b6f37e405db505735e"}}}}}, &(0x7f0000ea3000)) 2018/03/01 09:44:06 executing program 2: r0 = inotify_init() fchmod(r0, 0x0) 2018/03/01 09:44:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x0, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc06000000ffc9715cef22cee4c673d4388d5e56040000000000000040e4c9ee649a371208309ca436bf919fd9636bfa255ff4b30008f88ecc9c2d812171c401624f0c142fc54f65f49239f27686b37d489e925da19bf31e30eccd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000ca5000)=""/140, 0x8c) 2018/03/01 09:44:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x0, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc06000000ffc9715cef22cee4c673d4388d5e56040000000000000040e4c9ee649a371208309ca436bf919fd9636bfa255ff4b30008f88ecc9c2d812171c401624f0c142fc54f65f49239f27686b37d489e925da19bf31e30eccd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000ca5000)=""/140, 0x8c) 2018/03/01 09:44:06 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[], 0x0) 2018/03/01 09:44:06 executing program 0: mkdir(&(0x7f00001af000)='./file0\x00', 0x0) mount(&(0x7f00000d0ff8)='./file0\x00', &(0x7f0000279ff8)='./file0\x00', &(0x7f0000283ffa)='ramfs\x00', 0x2, 0x0) open(&(0x7f00001fd000)='./file0/file0\x00', 0x8140, 0x1) execve(&(0x7f0000159ff2)='./file0/file0\x00', &(0x7f0000000000)=[], &(0x7f000001e000)=[&(0x7f0000000000)='ramfs\x00', &(0x7f0000104000)='(\x00']) 2018/03/01 09:44:06 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 2018/03/01 09:44:06 executing program 5: unshare(0x8000000) creat(&(0x7f0000000000)='./file0\x00', 0x0) mq_open(&(0x7f0000000000)="2eef", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x802}) 2018/03/01 09:44:07 executing program 2: r0 = inotify_init() fchmod(r0, 0x0) 2018/03/01 09:44:07 executing program 7: syz_emit_ethernet(0x4a, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x32, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d955ce83b632ad4049739030d61b6f37e405db505735e"}}}}}, &(0x7f0000ea3000)) 2018/03/01 09:44:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x0, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc06000000ffc9715cef22cee4c673d4388d5e56040000000000000040e4c9ee649a371208309ca436bf919fd9636bfa255ff4b30008f88ecc9c2d812171c401624f0c142fc54f65f49239f27686b37d489e925da19bf31e30eccd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000ca5000)=""/140, 0x8c) 2018/03/01 09:44:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x0, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc06000000ffc9715cef22cee4c673d4388d5e56040000000000000040e4c9ee649a371208309ca436bf919fd9636bfa255ff4b30008f88ecc9c2d812171c401624f0c142fc54f65f49239f27686b37d489e925da19bf31e30eccd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000ca5000)=""/140, 0x8c) 2018/03/01 09:44:07 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[], 0x0) 2018/03/01 09:44:07 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 2018/03/01 09:44:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/03/01 09:44:07 executing program 7: syz_emit_ethernet(0x4a, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x32, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d955ce83b632ad4049739030d61b6f37e405db505735e"}}}}}, &(0x7f0000ea3000)) 2018/03/01 09:44:07 executing program 5: unshare(0x8000000) creat(&(0x7f0000000000)='./file0\x00', 0x0) mq_open(&(0x7f0000000000)="2eef", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x802}) 2018/03/01 09:44:07 executing program 2: r0 = inotify_init() fchmod(r0, 0x0) 2018/03/01 09:44:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x0, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc06000000ffc9715cef22cee4c673d4388d5e56040000000000000040e4c9ee649a371208309ca436bf919fd9636bfa255ff4b30008f88ecc9c2d812171c401624f0c142fc54f65f49239f27686b37d489e925da19bf31e30eccd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000ca5000)=""/140, 0x8c) 2018/03/01 09:44:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x0, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc06000000ffc9715cef22cee4c673d4388d5e56040000000000000040e4c9ee649a371208309ca436bf919fd9636bfa255ff4b30008f88ecc9c2d812171c401624f0c142fc54f65f49239f27686b37d489e925da19bf31e30eccd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000ca5000)=""/140, 0x8c) 2018/03/01 09:44:07 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001080)) 2018/03/01 09:44:07 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4143, &(0x7f0000005e0b)) 2018/03/01 09:44:07 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000949ff8), 0x8) write$eventfd(r1, &(0x7f0000ceeff8), 0x8) [ 257.718995] kauditd_printk_skb: 4117 callbacks suppressed [ 257.719006] audit: type=1400 audit(1519897447.834:106427): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 257.749318] audit: type=1400 audit(1519897447.837:106428): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 257.774076] audit: type=1400 audit(1519897447.840:106429): avc: denied { net_admin } for pid=4277 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 257.798745] audit: type=1400 audit(1519897447.842:106430): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 257.823418] audit: type=1400 audit(1519897447.846:106431): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 257.848079] audit: type=1400 audit(1519897447.847:106432): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 257.872741] audit: type=1400 audit(1519897447.849:106433): avc: denied { net_admin } for pid=4277 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:44:08 executing program 2: r0 = inotify_init() fchmod(r0, 0x0) 2018/03/01 09:44:08 executing program 5: unshare(0x8000000) creat(&(0x7f0000000000)='./file0\x00', 0x0) mq_open(&(0x7f0000000000)="2eef", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x802}) 2018/03/01 09:44:08 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) [ 257.897400] audit: type=1400 audit(1519897447.852:106434): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 257.912729] audit: audit_backlog=65 > audit_backlog_limit=64 [ 257.922053] audit: type=1400 audit(1519897447.854:106435): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:44:08 executing program 1: truncate(&(0x7f0000040000)='./file0\x00', 0xfffffffffffffc01) 2018/03/01 09:44:08 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000100)=""/70, 0x46) 2018/03/01 09:44:08 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4143, &(0x7f0000005e0b)) 2018/03/01 09:44:08 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000949ff8), 0x8) write$eventfd(r1, &(0x7f0000ceeff8), 0x8) 2018/03/01 09:44:08 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000100)=""/70, 0x46) 2018/03/01 09:44:08 executing program 2: perf_event_open(&(0x7f0000273f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)) eventfd(0x0) 2018/03/01 09:44:08 executing program 5: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0x0) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r1, r0, 0x1ff, 0x0) vmsplice(r2, &(0x7f00000004c0)=[{&(0x7f00000002c0)="9b", 0x1}, {&(0x7f00000003c0)='[', 0x1}], 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000401fb0)=[], 0x0) 2018/03/01 09:44:08 executing program 1: truncate(&(0x7f0000040000)='./file0\x00', 0xfffffffffffffc01) 2018/03/01 09:44:08 executing program 6: setrlimit(0x0, &(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}) 2018/03/01 09:44:08 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001080)) 2018/03/01 09:44:08 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4143, &(0x7f0000005e0b)) 2018/03/01 09:44:08 executing program 1: truncate(&(0x7f0000040000)='./file0\x00', 0xfffffffffffffc01) 2018/03/01 09:44:08 executing program 6: setrlimit(0x0, &(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}) 2018/03/01 09:44:08 executing program 2: perf_event_open(&(0x7f0000273f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)) eventfd(0x0) 2018/03/01 09:44:08 executing program 5: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0x0) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r1, r0, 0x1ff, 0x0) vmsplice(r2, &(0x7f00000004c0)=[{&(0x7f00000002c0)="9b", 0x1}, {&(0x7f00000003c0)='[', 0x1}], 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000401fb0)=[], 0x0) 2018/03/01 09:44:08 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000949ff8), 0x8) write$eventfd(r1, &(0x7f0000ceeff8), 0x8) 2018/03/01 09:44:08 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000100)=""/70, 0x46) 2018/03/01 09:44:08 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4143, &(0x7f0000005e0b)) 2018/03/01 09:44:08 executing program 1: truncate(&(0x7f0000040000)='./file0\x00', 0xfffffffffffffc01) 2018/03/01 09:44:08 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001080)) 2018/03/01 09:44:09 executing program 6: setrlimit(0x0, &(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}) 2018/03/01 09:44:09 executing program 5: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0x0) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r1, r0, 0x1ff, 0x0) vmsplice(r2, &(0x7f00000004c0)=[{&(0x7f00000002c0)="9b", 0x1}, {&(0x7f00000003c0)='[', 0x1}], 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000401fb0)=[], 0x0) 2018/03/01 09:44:09 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000100)=""/70, 0x46) 2018/03/01 09:44:09 executing program 2: perf_event_open(&(0x7f0000273f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)) eventfd(0x0) 2018/03/01 09:44:09 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000949ff8), 0x8) write$eventfd(r1, &(0x7f0000ceeff8), 0x8) 2018/03/01 09:44:09 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001080)) 2018/03/01 09:44:09 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x400001c) 2018/03/01 09:44:09 executing program 7: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000080)='j', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, r0, &(0x7f00000000c0), 0x0) 2018/03/01 09:44:09 executing program 6: setrlimit(0x0, &(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}) 2018/03/01 09:44:09 executing program 5: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0x0) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r1, r0, 0x1ff, 0x0) vmsplice(r2, &(0x7f00000004c0)=[{&(0x7f00000002c0)="9b", 0x1}, {&(0x7f00000003c0)='[', 0x1}], 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000401fb0)=[], 0x0) 2018/03/01 09:44:09 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0xff, 0x1, [], 0x1}, 0x3, 0x0, 0x3}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000e0f000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000680)=[]) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000075afd0)={0x4c, 0x0, &(0x7f000092b000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bd1fb8)=[], &(0x7f0000a81fe8)=[]}}}], 0x0, 0x0, &(0x7f000005af7e)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/03/01 09:44:09 executing program 7: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000080)='j', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, r0, &(0x7f00000000c0), 0x0) 2018/03/01 09:44:09 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x5, 0x2) 2018/03/01 09:44:09 executing program 2: perf_event_open(&(0x7f0000273f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)) eventfd(0x0) 2018/03/01 09:44:09 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000001840)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000000c0)={0x80000001, 0x0, 0x0, {0x77359400}}) 2018/03/01 09:44:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x21, &(0x7f0000f8e000), &(0x7f0000000ffc)=0x4) [ 259.821945] binder: release 16800:16801 transaction 39 out, still active [ 259.828980] binder: undelivered TRANSACTION_COMPLETE [ 259.895686] binder: BINDER_SET_CONTEXT_MGR already set [ 259.901270] binder_alloc: binder_alloc_mmap_handler: 16800 20000000-20002000 already mapped failed -16 [ 259.934248] binder: 16800:16813 ioctl 40046207 0 returned -16 [ 259.979093] binder_alloc: 16800: binder_alloc_buf, no vma [ 259.984799] binder: 16800:16811 transaction failed 29189/-3, size 0-0 line 2963 2018/03/01 09:44:10 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000001840)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000000c0)={0x80000001, 0x0, 0x0, {0x77359400}}) 2018/03/01 09:44:10 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000480)}, {&(0x7f0000000800)=""/223, 0xdf}], 0x2) 2018/03/01 09:44:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a49ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000e0dfd0)={0x0, 0x0, &(0x7f00003fcf31), &(0x7f000043c000)}) 2018/03/01 09:44:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/24, 0x0) 2018/03/01 09:44:10 executing program 7: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000080)='j', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, r0, &(0x7f00000000c0), 0x0) 2018/03/01 09:44:10 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000879000)="220000001e0007ffe908000f090007000009000002ffa7001a00ffff050008800100", 0x22) dup(0xffffffffffffffff) 2018/03/01 09:44:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000140)=@ethtool_cmd={0x25}}) 2018/03/01 09:44:10 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0xff, 0x1, [], 0x1}, 0x3, 0x0, 0x3}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000e0f000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000680)=[]) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000075afd0)={0x4c, 0x0, &(0x7f000092b000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bd1fb8)=[], &(0x7f0000a81fe8)=[]}}}], 0x0, 0x0, &(0x7f000005af7e)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 260.051750] binder: undelivered TRANSACTION_ERROR: 29189 [ 260.057591] binder: send failed reply for transaction 39, target dead 2018/03/01 09:44:10 executing program 7: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000080)='j', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, r0, &(0x7f00000000c0), 0x0) 2018/03/01 09:44:10 executing program 6: r0 = socket(0xa, 0x2000000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f00005d3f06)=""/250, &(0x7f0000db4000)=0xfa) 2018/03/01 09:44:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/24, 0x0) 2018/03/01 09:44:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000a21000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x10001, 0x4) sendto$inet6(r0, &(0x7f00005ff000)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000f7ffe0)=[{&(0x7f0000357000), 0x1023c}], 0x1) 2018/03/01 09:44:10 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000879000)="220000001e0007ffe908000f090007000009000002ffa7001a00ffff050008800100", 0x22) dup(0xffffffffffffffff) 2018/03/01 09:44:10 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000001840)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000000c0)={0x80000001, 0x0, 0x0, {0x77359400}}) 2018/03/01 09:44:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x201, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x2c}, 0x1}, 0x0) 2018/03/01 09:44:10 executing program 6: r0 = socket(0xa, 0x2000000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f00005d3f06)=""/250, &(0x7f0000db4000)=0xfa) [ 260.587606] binder_alloc: 16835: binder_alloc_buf, no vma [ 260.593284] binder: 16835:16836 transaction failed 29189/-3, size 0-0 line 2963 [ 260.686474] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/01 09:44:11 executing program 4: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='loginuid\x00') exit(0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r0}) 2018/03/01 09:44:11 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00001d3000)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f49fff)='{', 0x1, 0x8000, &(0x7f0000de5ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000140)="b7", 0x1, 0x4008040, &(0x7f0000000180)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/01 09:44:11 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000879000)="220000001e0007ffe908000f090007000009000002ffa7001a00ffff050008800100", 0x22) dup(0xffffffffffffffff) 2018/03/01 09:44:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/24, 0x0) 2018/03/01 09:44:11 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0xff, 0x1, [], 0x1}, 0x3, 0x0, 0x3}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000e0f000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000680)=[]) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000075afd0)={0x4c, 0x0, &(0x7f000092b000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bd1fb8)=[], &(0x7f0000a81fe8)=[]}}}], 0x0, 0x0, &(0x7f000005af7e)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/03/01 09:44:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xfe}]}, &(0x7f0000000300)=0xc) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x0, &(0x7f0000000140), 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}) 2018/03/01 09:44:11 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000001840)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000000c0)={0x80000001, 0x0, 0x0, {0x77359400}}) 2018/03/01 09:44:11 executing program 6: r0 = socket(0xa, 0x2000000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f00005d3f06)=""/250, &(0x7f0000db4000)=0xfa) 2018/03/01 09:44:11 executing program 7: r0 = userfaultfd(0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc0189436, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 2018/03/01 09:44:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/24, 0x0) 2018/03/01 09:44:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f000083bfdc)) write(r0, &(0x7f0000346f90)="4f7ad0c9edffe9486f1748144523c0c253773e00d4bba29028eac32e8de58f5930fd4c8ebb78dcf50bbc54c90c0ea17b4763dde5f9eedfc811b38375640258335444c9fe3d13", 0x46) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x80000001) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000a30fdc)) 2018/03/01 09:44:11 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000879000)="220000001e0007ffe908000f090007000009000002ffa7001a00ffff050008800100", 0x22) dup(0xffffffffffffffff) [ 261.253007] binder: release 16866:16867 transaction 44 out, still active [ 261.259969] binder: undelivered TRANSACTION_COMPLETE 2018/03/01 09:44:11 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0xff, 0x1, [], 0x1}, 0x3, 0x0, 0x3}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000e0f000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000680)=[]) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000075afd0)={0x4c, 0x0, &(0x7f000092b000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bd1fb8)=[], &(0x7f0000a81fe8)=[]}}}], 0x0, 0x0, &(0x7f000005af7e)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/03/01 09:44:11 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) socket$packet(0x11, 0x840000000a, 0x300) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) [ 261.336827] binder: send failed reply for transaction 44, target dead 2018/03/01 09:44:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0xd3, 0x4) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e2a000)="8c", 0x1, 0x0, &(0x7f000042f000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00007daff4)={0x0, 0x0, 0x80000000020}, 0xc) writev(r0, &(0x7f0000f08000)=[{&(0x7f0000f28f15)="bc", 0x1}], 0x1) 2018/03/01 09:44:11 executing program 6: r0 = socket(0xa, 0x2000000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f00005d3f06)=""/250, &(0x7f0000db4000)=0xfa) 2018/03/01 09:44:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x600210) pread64(r0, &(0x7f0000000040)=""/190, 0xfffffffffffffe24, 0x0) pwritev(r0, &(0x7f0000161000)=[{&(0x7f0000d33000)="f5", 0x1}], 0x1, 0x0) [ 261.850517] binder: 16896:16899 transaction failed 29189/-22, size 0-0 line 2848 [ 261.869459] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/01 09:44:12 executing program 7: r0 = userfaultfd(0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc0189436, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 2018/03/01 09:44:12 executing program 4: r0 = socket$nfc_llcp(0x27, 0x3, 0x1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x30, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000619000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @broadcast=0xffffffff}, 0x2, 0x0, 0x1}}, 0x26) sendto$inet(r2, &(0x7f0000000000)="fe37e0f08405bddaad0463a00bc89c8d8d080bec74d603df20f4787fbac0919e5e26038a3bae952b9751baac63f4b509f2f933d65e0c3df5631bc0d91918b78c2a87687b5a28af6e3784a12fc9607d5d08b563fed24e050f0e464064dfe8a40853dbfe44a7bec62ea4adc69ad8b99facad12fee460a349348b69557864459140ebd327a68be644178f083bf130b9653127d41c8ddd16100d04ddf5161ed66372611bacbf58b191732697c26364a8fa40c9378f17eb4a8f63fd5cbba0a6283ed51a07706f4f33b7e22f1f4342a6d5fcbfd8bf8657dd8422515a94ccffd3e17385f926732398df1a7f173f989349a63c592ddeb1688eb1e3dd546328ef0cc8ab52fa425d7269ccdd1f6127f964127a508029e222042db0fdb14248634df65834c013de4e822a74dfda04f58db0413c135351b86ea913e3c3bfe6bfba7674cbcf29314e2097011594df3c9d753414257f8f0de68b36b0f108fc2481c3520d3e5c73ccfa867be0760f4cea5df1981c0d5c57f5398cd961c6b4f22d255a1602d8d8770531c30feeaeb2743da0bc987e10a952c4c7ba0526a33a7fedb229a728b588aded521e729f296bdb585114cf0826064fc1d54dacbe8bd2edfed0e5494d47e25cce4bf1bba5015ca3ee88251d666ac52e031a7ed6f3f467202a2c13fcf0fa60e92bc4cef587ad7520fa0d62c77046a481ee97f8fef20ab1a8def6fd6b8551d0f7c5ca374efdc651e99aadf631434c91af1905d008772d31f7fef3ef28f0d07a15a5dc8aa3e019c04a596cf42fcce970dd1b3dc6baa325f5641950850f54cb7dfd3deb01db655342149ef84d579cb81bf65c71c3be6dfaf02c7f5b7625bd74607dc7eed6103c6ecbb6008722ce1aa9cbea7bd7e6fb52e456304163dcac59adabbb7ef9c4c788f7f24b44e8d2bd0bb7e1ca703907211b2ca41590fd79d6b0369dd3d92d42142dd51272048fe1f307a61391635050f1c1a5387a2298b6f4b7ac2f5a2ac019f46a84ba779ac56bbe02ecf48f6ecc2f525fee36e70c44008a63f8aab1022bc10abd380bf728651e43b5562b87bd4851ab0b98ba79feef23819ed4b8069d9b5650b0847dd83fa05a61137f919a2e54e123998c294f46564e9c598122acb78a751f3b2f106116423696fded8f53d52c336828026b1ade266cc710406e69048e615f99bea50ca3b2e4cfb59125aadcef54908c49319777c7e85a20480a1539bae42c8b4b1a515478c089a00df58960eaf204c0391f0efe64d519274f6adfc8ca5a116f32be5a25ce141ee86c00fd74eca2d7ab4cb6d80afe5e4688dae0131991d10937af0be0b305318efb30c6abba6564f30536d136f4c7e1ef31641adf8ce9cc3067d0f223d71330d30114042594b7997bba1e77e79cf5dc6d96db63fac131dc1e0111637487c8dc7f9b0d4b6f78bc30e7adf8b8f9a9510c47f93e0419d9dcbaf1d4777412cb12bf2ba8a5247adbea4714db82717ca925e9a7a9f6dc60e520108725f52f17d76c73b4061fb025c735616914a3503a8e2a3e27905dd6bb17a321ba169d23652741eedd0eb4c15d00fc8c53694b668303a01d69208688ea75143d5156de33cb446df82ba7b2f7241b09c35b5abd42194544a1b0591a239a65eb8dd21e8083797bf393a102972c851d8f85fd376496d7abaade69ea656a3ee975c7082bed6054d15856fbffa3d13d85dd503f0327dc8a3c292bef025bae8d999176a062d1ecd1be1696fc98fd4e95b772e41f14be003387b4bf8981add0821e587f2272ad6abcd06fb2e72478a6d433c853f74aa527f372019f8db538e1249cbbd05dbdbf6abc888a4513ee0ccf676a2acd7c960df196aa820776d8d8ff4f3af5dfb19995f90c4114e3ec949d864a2c15726f755bdd3b5bd7f6d7adb1d1b251883f1fa2209a78a0ac6df47dbce59403694f2d53d01721554bc38cb1c7bb5ff9574c3dd8e623a5235d0231e9b220b73f5737d7de7f2d7922920952adc95eafaf9029fe8b6a1f595b7bda9f9de96df9c69853b6d5899b629fe7bba3e2710131137eef1ebcdc713a89907994fa0f10462d3d0654525d85d71cb9b377430ab90af8690adb8a1e793003fcb3cbfcf8e40e788c9536d981dfeb369330be4b03dd176011845452d21926029cd3a8f682aa446fc0302a6e298575ba2fb53bc2058cbf6505d18ba75686daf8a48f9abd7ce49b8901afd6938ef65e84697a767708ec5b50365a354c8930c9aadb55098bddfd9306d47099d0117d96011e817ac8f897477c08347481d9cf6504385791e4f821496e8170ed175a1943caadf3663281d6be70be5a23a4c7e3e23414776b31d5419649406c28bf4963cdca0d05ac27c51206d74fde5ccc0e9704e5964710715def25e410fa3da2dba5ad839aa36bfc74a4859ce7536953f8efc3a38dc4c958a4ce022da0d2586a235f74dba6f99a1a82fa855a6b8e5c328529c94515e55a293b2ed414bbc56499cc37be75a4ad0de61f9249f9055fb3b75cfa5bdec93532567888faa7e50fbbb9e9aac4d0e105be0d60c093ba36c95b18ce7e57ce112bb5df9343119db644d5b284e0c204249392f56c097e2cffa111a78060b4751a651374c69ea3ce35566ff34dbcb77e6a65d6b65b601bec86f6e3473acd4e05b405a6f36ecccb0fd0007f19a8cc4266a3c50ccac51dbd053fdf2ead8116a1ce0fc0e17302e940e83e3af130965e8e643b8b504331247b8b29f205beb956a4e1aef99949ad103f1c4abe54b8a949f3dcdc6df5c2420f40ae242f9c5e3c54455af18e2128e208a8eeeb15a63a6a1a440f661a76911303c8597adeaa3f8ec882d2ddd7e34c3b3a39dc91426ddb60ff4b5c4f67932388eadd653dba50cfb826933a4f434bf6531958e24dbb353d53be9a42996d17a357a99c799604cb972a2333544a75ffce1ea7edd0c08b1bb89ea69a1181886fbf989d3b7aa792cef32bb5e3bfb8ef8f8ada7a810ac2367a93866b9648a5d9b11651ddfeb5528aa9420c73bf5451135c5860a0cfdc1cb1640cccaf887dbbf0c8ab7f2e32d0e15ba8d5a083c5e6f63e8388ae61a7bfb51573bca3df9a0b498638ea5f5e39774373877a6160096aba45172e41c42b50fcc3c3163c5057c26228c191e0f48d4750bf402d880e4e2b336d52ede38c7ec21f1147f677801ef24e58c1a3fea07966490fba6e1e4c4e5986d24b4bd2aa4d08c5a39df4a25b938fd78affa85e421189baee0f7b7365e4e1a35fd9f012adcfee5f7b5c2c7466aa2dddba40bf9bd9b54035b70f2e2c1662280763c6bb7159d63d4cee6feff69fffda4ee58f82c8a301595f1dbea0e267ebaff7dbb1aaee6db2f7400b2b9b2bea2a886dc5d5af1c2474876975eed68ee24a607dd72f299e4c84e4c40d4392ecd144a1591021bd19f45a06a578c9338a247d99a871d05bef90cbe814b70e2cb66388e9798834ef922c8da760c6bcf41d5854b5715cfafe88032c6fceb367d43718de74d090fb738e5cb0b146df0afde38b560bc8081b2f5eac045d48d0d8e8faca75f2f14038180aa192bda14dbec80d194f2eb330cbc38c3f89b7a13a3f50ccacb18ae5d7167c704e3676fbcb62574a473c418970d3adb99d5e5c480fa6b8c56642c04f98211c00535cf31efbda9980bac19bbcffe322c843c7a155dcf279487125c8427df4dabe39b3511bf72efdb77971ddb23231cbbc0280939bcdf91ea02dc33a178aff3a95ccd2f0b191dbe3c1be257acbb8bb29c87506c2439fb241952824e4cd947a86d23bc61ae890a56eb620268f1659de3f6406c51b91c03168d92535ff22183068f92b0b727be2aa3ae19a2240d909130e6a143750ddda594360b4a0fa8e22724cdc86b87ff977f67448f76d30872ce95c135e39cd62abecd7ad6b0912fc90b49a5e907ce6b9f0a5796cc0b06b3174c9e679b16047d2150a62a8a72598b4ec1a2b22c6b7cd2b28b5a0b1d6176bcffc0557419b9e3239bee19ea7a20a9f6a4a02b4a146e5af1b883c2ec71491752ea18604a97e157c0465f2511a9ead0ff47ea2e1c341aa10b1104b10c696caac9a8dc9c7840c4279f4b9ebd1594b094967b1db8f0dce8c3a81aa486c84840e6799f17b12e764ba316c0ebd4f4a6cec02350b7757027eb63c7953cddf58f7502c479350ece0a9781209587f9c0eb5fa7574a6dca7e3666024384f6113cfc4d52cdad4c21ed6ab224b7ea67dd6240c228f05afb92f32de9ca1c5ccb1e725aa141ed1bd4c1199616b7c8d3d09e2458d98c640a8ea02506e64de452cde77fb2b05b183cceca42b2979919dc71c5bdcf4a92af465635c130758c00e8e0928bafd5c97f4afeba32e4f35858192fcecb98f4ae7fcca6f94b4f24ce51243bcc52afeaed3a8867a6060a6a42e7ff47137f83d0682b666ba91a53c3bb7c9c32eff6a69cd6140bf422e214cf94b4bf16018bd7820af83b00a3916ba823e4456103619968d92b93a5e942d6b2ad44927630ed2c6455d00bb0d7b654457d92d46a73d0a0b08a902182d3f9aca200b196ccd15517ebf92a93c6d0f2694fa940a385637157f92aca7a57198aa63f9fcf1316e014093ffecb7da0e57eba89cd4dc5a8a3f944986ed48c0d982a539a0e040780e4610498ee2b34b441e4c5f7c540d33acc0036c1cae201fe74f091589f69f7694b89c302b27c9b335e5cf369cf4734802fef6ff3483330773ce704a57369a68d169dc5bf7ebb967fcc72ae6ce2ffc770745e327c0d214e62782f2edbfaf90fe1a6a313310aa635d21d9f0dd8c5e1e246dddf7a9a837f77f4d334205830dccd425d7a69002824d5bea64f4d81a2473009211eed4e4f0ac89084cd4b4edbbfd25f5b8d82336f8ddbcef00db131a465c86552b22633c74ff86c0b7fa7bc05c3f1f97c1dcb71afc27a4f9f18145dbd21c647c94ac1c2a5a207203f21b690dee4df509af831fc8f95e82357e66369e7aa63a9df3864ffb99de32ecf6bca5da08e29aaad4ab814cbbf9bf17db015b761a330d58663e6076d676033825c7c57285ac8dcfba75fee29154fcc7cab5693ac245018a647d715d05fc8cd20b91f2821b9bf11e270a188f3932ed37a6ac0deb1d034b50f614f179c9a90578952895635c6c065a4cd27cee017afee977f157cc05db6f76169637e5937650014c026a6e2a253b804ad2a0d39d9d5bdb603b9bc5929cd5fce0d50327f63138fe19b32a5d9bb770ed4ca139bbe0ba1b1dbc3f219900ffbaeb1fb786f6de7e581c50a77f41993acebd4e6829e6f3dbb91765f335328a1f6e1f022ba9185bbc69d31b3d7a9026c37c7c3a0ccdccae0b2bab19ad9da751455e2b234510b18234bd1763ea910ae8a20a4870baccacfb54ebae523a147f074e8ad7b4dfb42b4ed327ffb2a622678f860022a9e4fdf31f12e4125eb9c15a7cbe02c4e43a07ab8937c695712eae652cf4b403caf87c5e14e00ae4bdb32ec65f752531b3719006d7fa0b6fdcdf4ded2b9611926040a2d42c14ee24c5f5a4e9718f18c65db9ef2b0e20624df28d7b4d6c7c6f271246c15eaf47ab36d0839f5ee273283a7649062307a410294cab93d260fa6d3fd83bccefe15e2e0028ff82595a12beb6d173610bcfc6e19e10aafed02afe1a241c52c7305a3ba0310d2d34dd5fbea8abb4f71161dd7228ed5a6b7743ff5e4545c5922d2b66b6a6cec7f3589f0426558e6a0ef0bd7837137880ce9a59a5773b1704467b088f3f23bdf27604d7676ef8356ad4f641ab8115a3a8cdfb70be27e64cb36cfab052f3cd1880f781f483f40394cfc50f58149216d72dc7c7b0a872c8b148030201090c6d45fca8cc29", 0x1000, 0xc0, &(0x7f0000001000)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/03/01 09:44:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0xa, 0x5, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x84, 0x3, &(0x7f0000000000), 0x4) 2018/03/01 09:44:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f0000002540)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000000140)={0x14, 0x7, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/01 09:44:12 executing program 6: mkdir(&(0x7f000059f000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) rmdir(&(0x7f0000eac000)='./file0\x00') 2018/03/01 09:44:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000ecafc8)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f00000000c0)={0x20, 0x1d, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, [@nested={0xc, 0x8b, [@typed={0x8, 0x64, @binary}]}]}, 0x20}, 0x1}, 0x0) 2018/03/01 09:44:12 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x600210) pread64(r0, &(0x7f0000000040)=""/190, 0xfffffffffffffe24, 0x0) pwritev(r0, &(0x7f0000161000)=[{&(0x7f0000d33000)="f5", 0x1}], 0x1, 0x0) 2018/03/01 09:44:12 executing program 0: r0 = memfd_create(&(0x7f0000978000)='ppp1\x00', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f00007fbffd)='H', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) quotactl(0x0, &(0x7f0000001000)='./file0\x00', 0x0, &(0x7f0000000f7b)) 2018/03/01 09:44:12 executing program 7: r0 = userfaultfd(0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc0189436, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 2018/03/01 09:44:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0xa, 0x5, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x84, 0x3, &(0x7f0000000000), 0x4) 2018/03/01 09:44:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x600210) pread64(r0, &(0x7f0000000040)=""/190, 0xfffffffffffffe24, 0x0) pwritev(r0, &(0x7f0000161000)=[{&(0x7f0000d33000)="f5", 0x1}], 0x1, 0x0) 2018/03/01 09:44:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x111, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xb}}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}, 0x1}, 0x0) 2018/03/01 09:44:12 executing program 4: r0 = socket$nfc_llcp(0x27, 0x3, 0x1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x30, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000619000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @broadcast=0xffffffff}, 0x2, 0x0, 0x1}}, 0x26) sendto$inet(r2, &(0x7f0000000000)="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", 0x1000, 0xc0, &(0x7f0000001000)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/03/01 09:44:12 executing program 6: mkdir(&(0x7f000059f000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) rmdir(&(0x7f0000eac000)='./file0\x00') 2018/03/01 09:44:12 executing program 7: r0 = userfaultfd(0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc0189436, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) [ 262.719593] kauditd_printk_skb: 3406 callbacks suppressed [ 262.719600] audit: type=1400 audit(1519897452.836:108670): avc: denied { net_admin } for pid=4285 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 262.749941] audit: type=1400 audit(1519897452.836:108671): avc: denied { net_admin } for pid=4277 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 262.774692] audit: type=1400 audit(1519897452.842:108672): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 262.799858] audit: type=1400 audit(1519897452.842:108673): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 262.824550] audit: type=1400 audit(1519897452.842:108674): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 262.849226] audit: type=1400 audit(1519897452.842:108675): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 262.873917] audit: type=1400 audit(1519897452.842:108676): avc: denied { net_admin } for pid=4288 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 262.898589] audit: type=1400 audit(1519897452.842:108677): avc: denied { net_admin } for pid=4277 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 262.904995] audit: audit_backlog=65 > audit_backlog_limit=64 [ 262.923877] audit: type=1400 audit(1519897452.842:108678): avc: denied { net_admin } for pid=4288 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:44:13 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d6000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000037bff4)) read(r0, &(0x7f0000181000)=""/25, 0x19) ppoll(&(0x7f0000e46fc0)=[{r0, 0x44}], 0x1, &(0x7f0000cf7000)={0x77359400}, &(0x7f0000842000), 0x8) 2018/03/01 09:44:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x600210) pread64(r0, &(0x7f0000000040)=""/190, 0xfffffffffffffe24, 0x0) pwritev(r0, &(0x7f0000161000)=[{&(0x7f0000d33000)="f5", 0x1}], 0x1, 0x0) 2018/03/01 09:44:13 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x600210) pread64(r0, &(0x7f0000000040)=""/190, 0xfffffffffffffe24, 0x0) pwritev(r0, &(0x7f0000161000)=[{&(0x7f0000d33000)="f5", 0x1}], 0x1, 0x0) 2018/03/01 09:44:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0xa, 0x5, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x84, 0x3, &(0x7f0000000000), 0x4) 2018/03/01 09:44:13 executing program 1: r0 = socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000004680)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)=""/238, 0xee}, {&(0x7f0000000240)=""/47, 0x2f}, {&(0x7f0000000280)=""/87, 0x57}, {&(0x7f0000000300)=""/39, 0x27}], 0x4, &(0x7f0000000380)=""/38, 0x26, 0x5}, 0x100000000}, {{&(0x7f00000003c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x14, &(0x7f0000000640)=[{&(0x7f0000000400)=""/82, 0x52}, {&(0x7f0000000480)=""/208, 0xd0}, {&(0x7f0000000580)=""/154, 0x9a}], 0x3, 0x0, 0x0, 0x1}, 0x4}, {{&(0x7f0000000680)=@sco, 0x8, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/189, 0xbd}, {&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/232, 0xe8}, {&(0x7f0000000940)=""/104, 0x68}, {&(0x7f00000009c0)=""/30, 0x1e}, {&(0x7f0000000a00)=""/118, 0x76}], 0x6, 0x0, 0x0, 0x80000001}, 0x80}, {{0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000000ac0)=""/206, 0xce}, {&(0x7f0000000bc0)=""/94, 0x5e}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/80, 0x50}, {&(0x7f0000002cc0)=""/4096, 0x1000}, {&(0x7f0000003cc0)=""/83, 0x53}], 0x7, &(0x7f0000003d80)=""/9, 0x9, 0xffffffffffffffff}, 0x5}, {{0x0, 0x0, &(0x7f0000003dc0)=[], 0x0, &(0x7f0000003e00)=""/25, 0x19, 0x865}, 0x5}, {{&(0x7f0000003e40)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x26, &(0x7f0000004240)=[{&(0x7f0000003e80)=""/27, 0x1b}, {&(0x7f0000003ec0)=""/254, 0xfe}, {&(0x7f0000003fc0)=""/73, 0x49}, {&(0x7f0000004040)=""/242, 0xf2}, {&(0x7f0000004140)=""/15, 0xf}, {&(0x7f0000004180)=""/143, 0x8f}], 0x6, &(0x7f0000004280)=""/209, 0xd1, 0xca4}, 0x5}, {{&(0x7f0000004380)=@ethernet={0x0, @dev}, 0x10, &(0x7f0000004580)=[{&(0x7f00000043c0)=""/129, 0x81}, {&(0x7f0000004480)=""/12, 0xc}, {&(0x7f00000044c0)=""/158, 0x9e}], 0x3, &(0x7f00000045c0)=""/163, 0xa3, 0xff}, 0x8}], 0x7, 0x60, &(0x7f0000004780)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000040)={0x72, 0x2, 0x5}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000003dc0)=0x0) syz_open_procfs(r3, &(0x7f00000047c0)='autogroup\x00') fchdir(r1) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/01 09:44:13 executing program 7: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @empty, "fa7969d0", @link_local={0x1, 0x80, 0xc2}, "96d4493be8d4557000191cfb4e9017d4"}}}}, 0x0) 2018/03/01 09:44:13 executing program 6: mkdir(&(0x7f000059f000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) rmdir(&(0x7f0000eac000)='./file0\x00') 2018/03/01 09:44:13 executing program 4: r0 = socket$nfc_llcp(0x27, 0x3, 0x1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x30, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000619000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @broadcast=0xffffffff}, 0x2, 0x0, 0x1}}, 0x26) sendto$inet(r2, &(0x7f0000000000)="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", 0x1000, 0xc0, &(0x7f0000001000)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/03/01 09:44:13 executing program 7: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @empty, "fa7969d0", @link_local={0x1, 0x80, 0xc2}, "96d4493be8d4557000191cfb4e9017d4"}}}}, 0x0) 2018/03/01 09:44:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0xa, 0x5, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x84, 0x3, &(0x7f0000000000), 0x4) 2018/03/01 09:44:13 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x600210) pread64(r0, &(0x7f0000000040)=""/190, 0xfffffffffffffe24, 0x0) pwritev(r0, &(0x7f0000161000)=[{&(0x7f0000d33000)="f5", 0x1}], 0x1, 0x0) 2018/03/01 09:44:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x600210) pread64(r0, &(0x7f0000000040)=""/190, 0xfffffffffffffe24, 0x0) pwritev(r0, &(0x7f0000161000)=[{&(0x7f0000d33000)="f5", 0x1}], 0x1, 0x0) 2018/03/01 09:44:13 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d6000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000037bff4)) read(r0, &(0x7f0000181000)=""/25, 0x19) ppoll(&(0x7f0000e46fc0)=[{r0, 0x44}], 0x1, &(0x7f0000cf7000)={0x77359400}, &(0x7f0000842000), 0x8) 2018/03/01 09:44:13 executing program 7: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @empty, "fa7969d0", @link_local={0x1, 0x80, 0xc2}, "96d4493be8d4557000191cfb4e9017d4"}}}}, 0x0) 2018/03/01 09:44:13 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d6000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000037bff4)) read(r0, &(0x7f0000181000)=""/25, 0x19) ppoll(&(0x7f0000e46fc0)=[{r0, 0x44}], 0x1, &(0x7f0000cf7000)={0x77359400}, &(0x7f0000842000), 0x8) 2018/03/01 09:44:13 executing program 6: mkdir(&(0x7f000059f000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) rmdir(&(0x7f0000eac000)='./file0\x00') 2018/03/01 09:44:13 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d6000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000037bff4)) read(r0, &(0x7f0000181000)=""/25, 0x19) ppoll(&(0x7f0000e46fc0)=[{r0, 0x44}], 0x1, &(0x7f0000cf7000)={0x77359400}, &(0x7f0000842000), 0x8) 2018/03/01 09:44:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x1, 0x3, 0x7f, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000), &(0x7f0000260ff8)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000393fe0)={r0, &(0x7f0000393000), &(0x7f0000223000)}, 0x20) 2018/03/01 09:44:13 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d6000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000037bff4)) read(r0, &(0x7f0000181000)=""/25, 0x19) ppoll(&(0x7f0000e46fc0)=[{r0, 0x44}], 0x1, &(0x7f0000cf7000)={0x77359400}, &(0x7f0000842000), 0x8) 2018/03/01 09:44:13 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf8f000)=nil, 0xf8f000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:13 executing program 4: r0 = socket$nfc_llcp(0x27, 0x3, 0x1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x30, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000619000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @broadcast=0xffffffff}, 0x2, 0x0, 0x1}}, 0x26) sendto$inet(r2, &(0x7f0000000000)="fe37e0f08405bddaad0463a00bc89c8d8d080bec74d603df20f4787fbac0919e5e26038a3bae952b9751baac63f4b509f2f933d65e0c3df5631bc0d91918b78c2a87687b5a28af6e3784a12fc9607d5d08b563fed24e050f0e464064dfe8a40853dbfe44a7bec62ea4adc69ad8b99facad12fee460a349348b69557864459140ebd327a68be644178f083bf130b9653127d41c8ddd16100d04ddf5161ed66372611bacbf58b191732697c26364a8fa40c9378f17eb4a8f63fd5cbba0a6283ed51a07706f4f33b7e22f1f4342a6d5fcbfd8bf8657dd8422515a94ccffd3e17385f926732398df1a7f173f989349a63c592ddeb1688eb1e3dd546328ef0cc8ab52fa425d7269ccdd1f6127f964127a508029e222042db0fdb14248634df65834c013de4e822a74dfda04f58db0413c135351b86ea913e3c3bfe6bfba7674cbcf29314e2097011594df3c9d753414257f8f0de68b36b0f108fc2481c3520d3e5c73ccfa867be0760f4cea5df1981c0d5c57f5398cd961c6b4f22d255a1602d8d8770531c30feeaeb2743da0bc987e10a952c4c7ba0526a33a7fedb229a728b588aded521e729f296bdb585114cf0826064fc1d54dacbe8bd2edfed0e5494d47e25cce4bf1bba5015ca3ee88251d666ac52e031a7ed6f3f467202a2c13fcf0fa60e92bc4cef587ad7520fa0d62c77046a481ee97f8fef20ab1a8def6fd6b8551d0f7c5ca374efdc651e99aadf631434c91af1905d008772d31f7fef3ef28f0d07a15a5dc8aa3e019c04a596cf42fcce970dd1b3dc6baa325f5641950850f54cb7dfd3deb01db655342149ef84d579cb81bf65c71c3be6dfaf02c7f5b7625bd74607dc7eed6103c6ecbb6008722ce1aa9cbea7bd7e6fb52e456304163dcac59adabbb7ef9c4c788f7f24b44e8d2bd0bb7e1ca703907211b2ca41590fd79d6b0369dd3d92d42142dd51272048fe1f307a61391635050f1c1a5387a2298b6f4b7ac2f5a2ac019f46a84ba779ac56bbe02ecf48f6ecc2f525fee36e70c44008a63f8aab1022bc10abd380bf728651e43b5562b87bd4851ab0b98ba79feef23819ed4b8069d9b5650b0847dd83fa05a61137f919a2e54e123998c294f46564e9c598122acb78a751f3b2f106116423696fded8f53d52c336828026b1ade266cc710406e69048e615f99bea50ca3b2e4cfb59125aadcef54908c49319777c7e85a20480a1539bae42c8b4b1a515478c089a00df58960eaf204c0391f0efe64d519274f6adfc8ca5a116f32be5a25ce141ee86c00fd74eca2d7ab4cb6d80afe5e4688dae0131991d10937af0be0b305318efb30c6abba6564f30536d136f4c7e1ef31641adf8ce9cc3067d0f223d71330d30114042594b7997bba1e77e79cf5dc6d96db63fac131dc1e0111637487c8dc7f9b0d4b6f78bc30e7adf8b8f9a9510c47f93e0419d9dcbaf1d4777412cb12bf2ba8a5247adbea4714db82717ca925e9a7a9f6dc60e520108725f52f17d76c73b4061fb025c735616914a3503a8e2a3e27905dd6bb17a321ba169d23652741eedd0eb4c15d00fc8c53694b668303a01d69208688ea75143d5156de33cb446df82ba7b2f7241b09c35b5abd42194544a1b0591a239a65eb8dd21e8083797bf393a102972c851d8f85fd376496d7abaade69ea656a3ee975c7082bed6054d15856fbffa3d13d85dd503f0327dc8a3c292bef025bae8d999176a062d1ecd1be1696fc98fd4e95b772e41f14be003387b4bf8981add0821e587f2272ad6abcd06fb2e72478a6d433c853f74aa527f372019f8db538e1249cbbd05dbdbf6abc888a4513ee0ccf676a2acd7c960df196aa820776d8d8ff4f3af5dfb19995f90c4114e3ec949d864a2c15726f755bdd3b5bd7f6d7adb1d1b251883f1fa2209a78a0ac6df47dbce59403694f2d53d01721554bc38cb1c7bb5ff9574c3dd8e623a5235d0231e9b220b73f5737d7de7f2d7922920952adc95eafaf9029fe8b6a1f595b7bda9f9de96df9c69853b6d5899b629fe7bba3e2710131137eef1ebcdc713a89907994fa0f10462d3d0654525d85d71cb9b377430ab90af8690adb8a1e793003fcb3cbfcf8e40e788c9536d981dfeb369330be4b03dd176011845452d21926029cd3a8f682aa446fc0302a6e298575ba2fb53bc2058cbf6505d18ba75686daf8a48f9abd7ce49b8901afd6938ef65e84697a767708ec5b50365a354c8930c9aadb55098bddfd9306d47099d0117d96011e817ac8f897477c08347481d9cf6504385791e4f821496e8170ed175a1943caadf3663281d6be70be5a23a4c7e3e23414776b31d5419649406c28bf4963cdca0d05ac27c51206d74fde5ccc0e9704e5964710715def25e410fa3da2dba5ad839aa36bfc74a4859ce7536953f8efc3a38dc4c958a4ce022da0d2586a235f74dba6f99a1a82fa855a6b8e5c328529c94515e55a293b2ed414bbc56499cc37be75a4ad0de61f9249f9055fb3b75cfa5bdec93532567888faa7e50fbbb9e9aac4d0e105be0d60c093ba36c95b18ce7e57ce112bb5df9343119db644d5b284e0c204249392f56c097e2cffa111a78060b4751a651374c69ea3ce35566ff34dbcb77e6a65d6b65b601bec86f6e3473acd4e05b405a6f36ecccb0fd0007f19a8cc4266a3c50ccac51dbd053fdf2ead8116a1ce0fc0e17302e940e83e3af130965e8e643b8b504331247b8b29f205beb956a4e1aef99949ad103f1c4abe54b8a949f3dcdc6df5c2420f40ae242f9c5e3c54455af18e2128e208a8eeeb15a63a6a1a440f661a76911303c8597adeaa3f8ec882d2ddd7e34c3b3a39dc91426ddb60ff4b5c4f67932388eadd653dba50cfb826933a4f434bf6531958e24dbb353d53be9a42996d17a357a99c799604cb972a2333544a75ffce1ea7edd0c08b1bb89ea69a1181886fbf989d3b7aa792cef32bb5e3bfb8ef8f8ada7a810ac2367a93866b9648a5d9b11651ddfeb5528aa9420c73bf5451135c5860a0cfdc1cb1640cccaf887dbbf0c8ab7f2e32d0e15ba8d5a083c5e6f63e8388ae61a7bfb51573bca3df9a0b498638ea5f5e39774373877a6160096aba45172e41c42b50fcc3c3163c5057c26228c191e0f48d4750bf402d880e4e2b336d52ede38c7ec21f1147f677801ef24e58c1a3fea07966490fba6e1e4c4e5986d24b4bd2aa4d08c5a39df4a25b938fd78affa85e421189baee0f7b7365e4e1a35fd9f012adcfee5f7b5c2c7466aa2dddba40bf9bd9b54035b70f2e2c1662280763c6bb7159d63d4cee6feff69fffda4ee58f82c8a301595f1dbea0e267ebaff7dbb1aaee6db2f7400b2b9b2bea2a886dc5d5af1c2474876975eed68ee24a607dd72f299e4c84e4c40d4392ecd144a1591021bd19f45a06a578c9338a247d99a871d05bef90cbe814b70e2cb66388e9798834ef922c8da760c6bcf41d5854b5715cfafe88032c6fceb367d43718de74d090fb738e5cb0b146df0afde38b560bc8081b2f5eac045d48d0d8e8faca75f2f14038180aa192bda14dbec80d194f2eb330cbc38c3f89b7a13a3f50ccacb18ae5d7167c704e3676fbcb62574a473c418970d3adb99d5e5c480fa6b8c56642c04f98211c00535cf31efbda9980bac19bbcffe322c843c7a155dcf279487125c8427df4dabe39b3511bf72efdb77971ddb23231cbbc0280939bcdf91ea02dc33a178aff3a95ccd2f0b191dbe3c1be257acbb8bb29c87506c2439fb241952824e4cd947a86d23bc61ae890a56eb620268f1659de3f6406c51b91c03168d92535ff22183068f92b0b727be2aa3ae19a2240d909130e6a143750ddda594360b4a0fa8e22724cdc86b87ff977f67448f76d30872ce95c135e39cd62abecd7ad6b0912fc90b49a5e907ce6b9f0a5796cc0b06b3174c9e679b16047d2150a62a8a72598b4ec1a2b22c6b7cd2b28b5a0b1d6176bcffc0557419b9e3239bee19ea7a20a9f6a4a02b4a146e5af1b883c2ec71491752ea18604a97e157c0465f2511a9ead0ff47ea2e1c341aa10b1104b10c696caac9a8dc9c7840c4279f4b9ebd1594b094967b1db8f0dce8c3a81aa486c84840e6799f17b12e764ba316c0ebd4f4a6cec02350b7757027eb63c7953cddf58f7502c479350ece0a9781209587f9c0eb5fa7574a6dca7e3666024384f6113cfc4d52cdad4c21ed6ab224b7ea67dd6240c228f05afb92f32de9ca1c5ccb1e725aa141ed1bd4c1199616b7c8d3d09e2458d98c640a8ea02506e64de452cde77fb2b05b183cceca42b2979919dc71c5bdcf4a92af465635c130758c00e8e0928bafd5c97f4afeba32e4f35858192fcecb98f4ae7fcca6f94b4f24ce51243bcc52afeaed3a8867a6060a6a42e7ff47137f83d0682b666ba91a53c3bb7c9c32eff6a69cd6140bf422e214cf94b4bf16018bd7820af83b00a3916ba823e4456103619968d92b93a5e942d6b2ad44927630ed2c6455d00bb0d7b654457d92d46a73d0a0b08a902182d3f9aca200b196ccd15517ebf92a93c6d0f2694fa940a385637157f92aca7a57198aa63f9fcf1316e014093ffecb7da0e57eba89cd4dc5a8a3f944986ed48c0d982a539a0e040780e4610498ee2b34b441e4c5f7c540d33acc0036c1cae201fe74f091589f69f7694b89c302b27c9b335e5cf369cf4734802fef6ff3483330773ce704a57369a68d169dc5bf7ebb967fcc72ae6ce2ffc770745e327c0d214e62782f2edbfaf90fe1a6a313310aa635d21d9f0dd8c5e1e246dddf7a9a837f77f4d334205830dccd425d7a69002824d5bea64f4d81a2473009211eed4e4f0ac89084cd4b4edbbfd25f5b8d82336f8ddbcef00db131a465c86552b22633c74ff86c0b7fa7bc05c3f1f97c1dcb71afc27a4f9f18145dbd21c647c94ac1c2a5a207203f21b690dee4df509af831fc8f95e82357e66369e7aa63a9df3864ffb99de32ecf6bca5da08e29aaad4ab814cbbf9bf17db015b761a330d58663e6076d676033825c7c57285ac8dcfba75fee29154fcc7cab5693ac245018a647d715d05fc8cd20b91f2821b9bf11e270a188f3932ed37a6ac0deb1d034b50f614f179c9a90578952895635c6c065a4cd27cee017afee977f157cc05db6f76169637e5937650014c026a6e2a253b804ad2a0d39d9d5bdb603b9bc5929cd5fce0d50327f63138fe19b32a5d9bb770ed4ca139bbe0ba1b1dbc3f219900ffbaeb1fb786f6de7e581c50a77f41993acebd4e6829e6f3dbb91765f335328a1f6e1f022ba9185bbc69d31b3d7a9026c37c7c3a0ccdccae0b2bab19ad9da751455e2b234510b18234bd1763ea910ae8a20a4870baccacfb54ebae523a147f074e8ad7b4dfb42b4ed327ffb2a622678f860022a9e4fdf31f12e4125eb9c15a7cbe02c4e43a07ab8937c695712eae652cf4b403caf87c5e14e00ae4bdb32ec65f752531b3719006d7fa0b6fdcdf4ded2b9611926040a2d42c14ee24c5f5a4e9718f18c65db9ef2b0e20624df28d7b4d6c7c6f271246c15eaf47ab36d0839f5ee273283a7649062307a410294cab93d260fa6d3fd83bccefe15e2e0028ff82595a12beb6d173610bcfc6e19e10aafed02afe1a241c52c7305a3ba0310d2d34dd5fbea8abb4f71161dd7228ed5a6b7743ff5e4545c5922d2b66b6a6cec7f3589f0426558e6a0ef0bd7837137880ce9a59a5773b1704467b088f3f23bdf27604d7676ef8356ad4f641ab8115a3a8cdfb70be27e64cb36cfab052f3cd1880f781f483f40394cfc50f58149216d72dc7c7b0a872c8b148030201090c6d45fca8cc29", 0x1000, 0xc0, &(0x7f0000001000)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/03/01 09:44:14 executing program 7: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @empty, "fa7969d0", @link_local={0x1, 0x80, 0xc2}, "96d4493be8d4557000191cfb4e9017d4"}}}}, 0x0) 2018/03/01 09:44:14 executing program 6: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000ffc)=0xfffffffffffffffe, 0x4) 2018/03/01 09:44:14 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d6000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000037bff4)) read(r0, &(0x7f0000181000)=""/25, 0x19) ppoll(&(0x7f0000e46fc0)=[{r0, 0x44}], 0x1, &(0x7f0000cf7000)={0x77359400}, &(0x7f0000842000), 0x8) 2018/03/01 09:44:14 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000005, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761ffc), 0x4) 2018/03/01 09:44:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x1, 0x3, 0x7f, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000), &(0x7f0000260ff8)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000393fe0)={r0, &(0x7f0000393000), &(0x7f0000223000)}, 0x20) 2018/03/01 09:44:14 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d6000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000037bff4)) read(r0, &(0x7f0000181000)=""/25, 0x19) ppoll(&(0x7f0000e46fc0)=[{r0, 0x44}], 0x1, &(0x7f0000cf7000)={0x77359400}, &(0x7f0000842000), 0x8) 2018/03/01 09:44:14 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d6000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000037bff4)) read(r0, &(0x7f0000181000)=""/25, 0x19) ppoll(&(0x7f0000e46fc0)=[{r0, 0x44}], 0x1, &(0x7f0000cf7000)={0x77359400}, &(0x7f0000842000), 0x8) 2018/03/01 09:44:14 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf8f000)=nil, 0xf8f000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:14 executing program 6: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000ffc)=0xfffffffffffffffe, 0x4) 2018/03/01 09:44:14 executing program 7: socketpair(0x88000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x1) read$eventfd(r1, &(0x7f0000000000), 0xfffffda7) write$selinux_load(r0, &(0x7f0000000500)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) 2018/03/01 09:44:14 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000005, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761ffc), 0x4) 2018/03/01 09:44:14 executing program 6: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000ffc)=0xfffffffffffffffe, 0x4) 2018/03/01 09:44:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x1, 0x3, 0x7f, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000), &(0x7f0000260ff8)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000393fe0)={r0, &(0x7f0000393000), &(0x7f0000223000)}, 0x20) 2018/03/01 09:44:14 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d6000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000037bff4)) read(r0, &(0x7f0000181000)=""/25, 0x19) ppoll(&(0x7f0000e46fc0)=[{r0, 0x44}], 0x1, &(0x7f0000cf7000)={0x77359400}, &(0x7f0000842000), 0x8) 2018/03/01 09:44:14 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d6000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000037bff4)) read(r0, &(0x7f0000181000)=""/25, 0x19) ppoll(&(0x7f0000e46fc0)=[{r0, 0x44}], 0x1, &(0x7f0000cf7000)={0x77359400}, &(0x7f0000842000), 0x8) 2018/03/01 09:44:14 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000daaff8)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00002e0000/0xb000)=nil, 0xb000) madvise(&(0x7f00001a1000/0x2000)=nil, 0x2000, 0x0) 2018/03/01 09:44:14 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf8f000)=nil, 0xf8f000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:14 executing program 7: socketpair(0x88000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x1) read$eventfd(r1, &(0x7f0000000000), 0xfffffda7) write$selinux_load(r0, &(0x7f0000000500)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) 2018/03/01 09:44:14 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf8f000)=nil, 0xf8f000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:14 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000005, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761ffc), 0x4) 2018/03/01 09:44:14 executing program 2: r0 = socket(0x1000000010, 0x803, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000f75ff0)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x211, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@RTA_PREFSRC={0x8, 0x7, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/03/01 09:44:15 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000365ff8), &(0x7f0000c81ffc), 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/03/01 09:44:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x1, 0x3, 0x7f, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000), &(0x7f0000260ff8)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000393fe0)={r0, &(0x7f0000393000), &(0x7f0000223000)}, 0x20) 2018/03/01 09:44:15 executing program 6: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000ffc)=0xfffffffffffffffe, 0x4) 2018/03/01 09:44:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f00000000c0)={0x20, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@nested={0xc, 0x6, [@typed={0x8}]}]}, 0x20}, 0x1}, 0x0) 2018/03/01 09:44:15 executing program 7: socketpair(0x88000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x1) read$eventfd(r1, &(0x7f0000000000), 0xfffffda7) write$selinux_load(r0, &(0x7f0000000500)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) 2018/03/01 09:44:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000f90000)="6664001fd06e1f3583f482382ed25c932188a50da94d4811ff3946344e6fe228d1a8aeeee5eb55ce2337320aefb24c51e4857a0f2a842624ac9453388355b3c3b9c79fceff2611a76b2cb4ed2e0a29363dcdf026444b7925d486bd1d818956831e15c29f47918ae79c26c489764a70563bca17ae46084b28770500fc28c5bebc46f8ea") execveat(r0, &(0x7f0000018ff8)='./file0\x00', &(0x7f0000f27ffc)=[&(0x7f0000018fed)='-]selfvmnet0\x00'], &(0x7f000021b75f)=[], 0x0) 2018/03/01 09:44:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) sendto$inet(r0, &(0x7f0000000040)="b0", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/03/01 09:44:15 executing program 6: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000e5e000)='1yzkller\x00', &(0x7f00000a8ffb)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) [ 265.500658] netlink: 'syz-executor5': attribute type 6 has an invalid length. 2018/03/01 09:44:15 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000005, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761ffc), 0x4) 2018/03/01 09:44:15 executing program 7: socketpair(0x88000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x1) read$eventfd(r1, &(0x7f0000000000), 0xfffffda7) write$selinux_load(r0, &(0x7f0000000500)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) 2018/03/01 09:44:15 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000daaff8)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00002e0000/0xb000)=nil, 0xb000) madvise(&(0x7f00001a1000/0x2000)=nil, 0x2000, 0x0) 2018/03/01 09:44:15 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000365ff8), &(0x7f0000c81ffc), 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/03/01 09:44:15 executing program 6: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000e5e000)='1yzkller\x00', &(0x7f00000a8ffb)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) 2018/03/01 09:44:15 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000365ff8), &(0x7f0000c81ffc), 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/03/01 09:44:15 executing program 1: nanosleep(&(0x7f0000d6aff0)={0x0, 0x1c9c380}, &(0x7f0000577ff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x2b, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000b3e000)='/dev/autofs\x00', 0x0, 0x0) 2018/03/01 09:44:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000aabff1)='net/ipv6_route\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x1000) 2018/03/01 09:44:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001080)={0x13, 0x0, &(0x7f0000000080)}) 2018/03/01 09:44:15 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000365ff8), &(0x7f0000c81ffc), 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/03/01 09:44:16 executing program 7: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f00005e4000)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x5}, []}, 0x14}, 0x1}, 0x0) 2018/03/01 09:44:16 executing program 6: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000e5e000)='1yzkller\x00', &(0x7f00000a8ffb)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) 2018/03/01 09:44:16 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000365ff8), &(0x7f0000c81ffc), 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/03/01 09:44:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8, 0x0, {}, []}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f8) 2018/03/01 09:44:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000aabff1)='net/ipv6_route\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x1000) 2018/03/01 09:44:16 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000daaff8)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00002e0000/0xb000)=nil, 0xb000) madvise(&(0x7f00001a1000/0x2000)=nil, 0x2000, 0x0) 2018/03/01 09:44:16 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000365ff8), &(0x7f0000c81ffc), 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/03/01 09:44:16 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$notify(r0, 0x24, 0x0) 2018/03/01 09:44:16 executing program 6: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000e5e000)='1yzkller\x00', &(0x7f00000a8ffb)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) 2018/03/01 09:44:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8, 0x0, {}, []}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f8) 2018/03/01 09:44:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f000000e000)=""/84, &(0x7f0000000000)=0x15) 2018/03/01 09:44:17 executing program 6: r0 = socket(0x15, 0x80005, 0x0) bind$ipx(r0, &(0x7f0000000080)={0x4, 0x0, 0x0, "cdebe9cb733b"}, 0x10) 2018/03/01 09:44:17 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000365ff8), &(0x7f0000c81ffc), 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/03/01 09:44:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8, 0x0, {}, []}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f8) 2018/03/01 09:44:17 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$notify(r0, 0x24, 0x0) 2018/03/01 09:44:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8, 0x0, {}, []}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f8) 2018/03/01 09:44:17 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000daaff8)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00002e0000/0xb000)=nil, 0xb000) madvise(&(0x7f00001a1000/0x2000)=nil, 0x2000, 0x0) 2018/03/01 09:44:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000aabff1)='net/ipv6_route\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x1000) 2018/03/01 09:44:17 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d9668800640000fe800000000000000000000000000000ff02000000000000000000000000000100030000000000000710000000000fc8d9af219d1efeab0cb20200000000f2ffffff00000000041b93d3380420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], &(0x7f0000000040)) 2018/03/01 09:44:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8, 0x0, {}, []}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f8) 2018/03/01 09:44:17 executing program 6: r0 = socket(0x15, 0x80005, 0x0) bind$ipx(r0, &(0x7f0000000080)={0x4, 0x0, 0x0, "cdebe9cb733b"}, 0x10) 2018/03/01 09:44:17 executing program 3: syz_open_dev$binder(&(0x7f00009a1ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) r1 = dup2(r0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000080)='/dev/binder#\x00', &(0x7f0000000100)='\\cpuset%user\x00', &(0x7f0000000180)='self\x00', &(0x7f00000001c0)='/dev/binder#\x00'], &(0x7f0000000540)=[&(0x7f0000000280)='(\x00', &(0x7f00000002c0)='&trusted\x00', &(0x7f0000000300)='/dev/binder#\x00', &(0x7f0000000400), &(0x7f0000000440)='/dev/binder#\x00', &(0x7f0000000480)='/dev/binder#\x00', &(0x7f00000004c0)='trusted{:\x00'], 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x80800) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000000c0)='$em1bdevmime_typeposix_acl_accesstrustedð1\x00', &(0x7f0000000100)='/dev/binder#\x00', &(0x7f0000000140)='/dev/binder#\x00', &(0x7f0000000180)='eth0lo/posix_acl_access*\x00', &(0x7f00000001c0)='/dev/binder#\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='cgroup\x00'], &(0x7f00000003c0)=[&(0x7f00000002c0)='/dev/binder#\x00', &(0x7f0000000300)='self$\\)+(bdevcpuset\x00', &(0x7f0000000340)='/dev/binder#\x00', &(0x7f0000000380)="7d7b0600"], 0x100) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000400)={0x0, 0x3}) 2018/03/01 09:44:17 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$notify(r0, 0x24, 0x0) 2018/03/01 09:44:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000aabff1)='net/ipv6_route\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x1000) 2018/03/01 09:44:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0), &(0x7f0000001100)=0x8) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000053a000)='X', 0x1, 0x0, &(0x7f0000a76000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000f48)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, &(0x7f0000b0a000)=0xb8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x9, &(0x7f0000000f68)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty}}}, 0x98) 2018/03/01 09:44:17 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$notify(r0, 0x24, 0x0) 2018/03/01 09:44:17 executing program 6: r0 = socket(0x15, 0x80005, 0x0) bind$ipx(r0, &(0x7f0000000080)={0x4, 0x0, 0x0, "cdebe9cb733b"}, 0x10) 2018/03/01 09:44:17 executing program 4: personality(0x1bb2baf3005ac117) uname(&(0x7f0000484000)) [ 267.493768] binder: 17182:17191 Acquire 1 refcount change on invalid ref 0 ret -22 [ 267.720421] kauditd_printk_skb: 2609 callbacks suppressed [ 267.720428] audit: type=1400 audit(1519897457.836:111259): avc: denied { net_admin } for pid=4288 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 267.750936] audit: type=1400 audit(1519897457.837:111260): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 267.775634] audit: type=1400 audit(1519897457.838:111261): avc: denied { net_admin } for pid=4285 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 267.800301] audit: type=1400 audit(1519897457.840:111262): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 267.824991] audit: type=1400 audit(1519897457.846:111263): avc: denied { net_admin } for pid=4285 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 267.849676] audit: type=1400 audit(1519897457.848:111264): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 267.878364] audit: type=1400 audit(1519897457.853:111265): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 267.903053] audit: type=1400 audit(1519897457.856:111266): avc: denied { net_admin } for pid=4288 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 267.909371] audit: audit_backlog=65 > audit_backlog_limit=64 [ 267.927714] audit: type=1400 audit(1519897457.859:111267): avc: denied { net_admin } for pid=4285 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:44:18 executing program 0: r0 = memfd_create(&(0x7f0000006ff3)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000009000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002c000)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000285000)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @time={r3}, {}, {}, @addr}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00007b1fc0)={0x32, @time={r3}}) 2018/03/01 09:44:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) 2018/03/01 09:44:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000440)="f42fcb3534af28174ea4c885b2a699ab", 0x10}], 0x1, &(0x7f00000004c0)=[]}}, {{0x0, 0x0, &(0x7f0000000cc0)=[], 0x0, &(0x7f0000000d40)=[{0xc, 0x1}], 0xc}}], 0x2, 0x0) 2018/03/01 09:44:18 executing program 4: personality(0x1bb2baf3005ac117) uname(&(0x7f0000484000)) 2018/03/01 09:44:18 executing program 3: syz_open_dev$binder(&(0x7f00009a1ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) r1 = dup2(r0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000080)='/dev/binder#\x00', &(0x7f0000000100)='\\cpuset%user\x00', &(0x7f0000000180)='self\x00', &(0x7f00000001c0)='/dev/binder#\x00'], &(0x7f0000000540)=[&(0x7f0000000280)='(\x00', &(0x7f00000002c0)='&trusted\x00', &(0x7f0000000300)='/dev/binder#\x00', &(0x7f0000000400), &(0x7f0000000440)='/dev/binder#\x00', &(0x7f0000000480)='/dev/binder#\x00', &(0x7f00000004c0)='trusted{:\x00'], 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x80800) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000000c0)='$em1bdevmime_typeposix_acl_accesstrustedð1\x00', &(0x7f0000000100)='/dev/binder#\x00', &(0x7f0000000140)='/dev/binder#\x00', &(0x7f0000000180)='eth0lo/posix_acl_access*\x00', &(0x7f00000001c0)='/dev/binder#\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='cgroup\x00'], &(0x7f00000003c0)=[&(0x7f00000002c0)='/dev/binder#\x00', &(0x7f0000000300)='self$\\)+(bdevcpuset\x00', &(0x7f0000000340)='/dev/binder#\x00', &(0x7f0000000380)="7d7b0600"], 0x100) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000400)={0x0, 0x3}) 2018/03/01 09:44:18 executing program 6: r0 = socket(0x15, 0x80005, 0x0) bind$ipx(r0, &(0x7f0000000080)={0x4, 0x0, 0x0, "cdebe9cb733b"}, 0x10) [ 268.209721] sctp: failed to load transform for md5: -2 [ 268.216155] sctp: failed to load transform for md5: -2 2018/03/01 09:44:18 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0x8}, 0x1c) 2018/03/01 09:44:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f17000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80045438, &(0x7f0000000000)) 2018/03/01 09:44:18 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040), 0x0) 2018/03/01 09:44:18 executing program 4: personality(0x1bb2baf3005ac117) uname(&(0x7f0000484000)) 2018/03/01 09:44:18 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000004ff6)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000ce5fd8)=[{r0}], 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000006ff8)=0x6fc) 2018/03/01 09:44:18 executing program 0: r0 = memfd_create(&(0x7f0000006ff3)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000009000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002c000)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000285000)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @time={r3}, {}, {}, @addr}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00007b1fc0)={0x32, @time={r3}}) 2018/03/01 09:44:18 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f00000006c0)=@req={0x50, &(0x7f0000000240)={'ip6tnl0\x00', @ifru_ivalue}}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000838fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) readv(r0, &(0x7f0000000080)=[{&(0x7f000014e671)=""/32, 0x20}], 0x36f) futex(&(0x7f0000012ffc), 0x0, 0x0, &(0x7f0000060ff0), &(0x7f00003cfffc), 0x0) 2018/03/01 09:44:18 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000abf000)={0xffffffffffff19f8, @in6={{0xa, 0x4e20, 0x0, @empty}}}, 0x98) 2018/03/01 09:44:18 executing program 3: syz_open_dev$binder(&(0x7f00009a1ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) r1 = dup2(r0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000080)='/dev/binder#\x00', &(0x7f0000000100)='\\cpuset%user\x00', &(0x7f0000000180)='self\x00', &(0x7f00000001c0)='/dev/binder#\x00'], &(0x7f0000000540)=[&(0x7f0000000280)='(\x00', &(0x7f00000002c0)='&trusted\x00', &(0x7f0000000300)='/dev/binder#\x00', &(0x7f0000000400), &(0x7f0000000440)='/dev/binder#\x00', &(0x7f0000000480)='/dev/binder#\x00', &(0x7f00000004c0)='trusted{:\x00'], 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x80800) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000000c0)='$em1bdevmime_typeposix_acl_accesstrustedð1\x00', &(0x7f0000000100)='/dev/binder#\x00', &(0x7f0000000140)='/dev/binder#\x00', &(0x7f0000000180)='eth0lo/posix_acl_access*\x00', &(0x7f00000001c0)='/dev/binder#\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='cgroup\x00'], &(0x7f00000003c0)=[&(0x7f00000002c0)='/dev/binder#\x00', &(0x7f0000000300)='self$\\)+(bdevcpuset\x00', &(0x7f0000000340)='/dev/binder#\x00', &(0x7f0000000380)="7d7b0600"], 0x100) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000400)={0x0, 0x3}) 2018/03/01 09:44:18 executing program 4: personality(0x1bb2baf3005ac117) uname(&(0x7f0000484000)) 2018/03/01 09:44:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000440)="f42fcb3534af28174ea4c885b2a699ab", 0x10}], 0x1, &(0x7f00000004c0)=[]}}, {{0x0, 0x0, &(0x7f0000000cc0)=[], 0x0, &(0x7f0000000d40)=[{0xc, 0x1}], 0xc}}], 0x2, 0x0) 2018/03/01 09:44:18 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000004ff6)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000ce5fd8)=[{r0}], 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000006ff8)=0x6fc) 2018/03/01 09:44:18 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040), 0x0) 2018/03/01 09:44:18 executing program 0: r0 = memfd_create(&(0x7f0000006ff3)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000009000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002c000)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000285000)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @time={r3}, {}, {}, @addr}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00007b1fc0)={0x32, @time={r3}}) 2018/03/01 09:44:19 executing program 3: syz_open_dev$binder(&(0x7f00009a1ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) r1 = dup2(r0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000080)='/dev/binder#\x00', &(0x7f0000000100)='\\cpuset%user\x00', &(0x7f0000000180)='self\x00', &(0x7f00000001c0)='/dev/binder#\x00'], &(0x7f0000000540)=[&(0x7f0000000280)='(\x00', &(0x7f00000002c0)='&trusted\x00', &(0x7f0000000300)='/dev/binder#\x00', &(0x7f0000000400), &(0x7f0000000440)='/dev/binder#\x00', &(0x7f0000000480)='/dev/binder#\x00', &(0x7f00000004c0)='trusted{:\x00'], 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x80800) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000000c0)='$em1bdevmime_typeposix_acl_accesstrustedð1\x00', &(0x7f0000000100)='/dev/binder#\x00', &(0x7f0000000140)='/dev/binder#\x00', &(0x7f0000000180)='eth0lo/posix_acl_access*\x00', &(0x7f00000001c0)='/dev/binder#\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='cgroup\x00'], &(0x7f00000003c0)=[&(0x7f00000002c0)='/dev/binder#\x00', &(0x7f0000000300)='self$\\)+(bdevcpuset\x00', &(0x7f0000000340)='/dev/binder#\x00', &(0x7f0000000380)="7d7b0600"], 0x100) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000400)={0x0, 0x3}) [ 268.837910] binder: 17253:17256 Acquire 1 refcount change on invalid ref 0 ret -22 2018/03/01 09:44:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000440)="f42fcb3534af28174ea4c885b2a699ab", 0x10}], 0x1, &(0x7f00000004c0)=[]}}, {{0x0, 0x0, &(0x7f0000000cc0)=[], 0x0, &(0x7f0000000d40)=[{0xc, 0x1}], 0xc}}], 0x2, 0x0) 2018/03/01 09:44:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0xffffffffffffffff, 0x3}, 0xc) bind$netlink(r0, &(0x7f0000436ff4)={0x10, 0x0, 0xffffffffffffffff}, 0xc) [ 269.165393] binder: 17269:17270 Acquire 1 refcount change on invalid ref 0 ret -22 2018/03/01 09:44:19 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000abf000)={0xffffffffffff19f8, @in6={{0xa, 0x4e20, 0x0, @empty}}}, 0x98) 2018/03/01 09:44:19 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f00000006c0)=@req={0x50, &(0x7f0000000240)={'ip6tnl0\x00', @ifru_ivalue}}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000838fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) readv(r0, &(0x7f0000000080)=[{&(0x7f000014e671)=""/32, 0x20}], 0x36f) futex(&(0x7f0000012ffc), 0x0, 0x0, &(0x7f0000060ff0), &(0x7f00003cfffc), 0x0) 2018/03/01 09:44:19 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000004ff6)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000ce5fd8)=[{r0}], 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000006ff8)=0x6fc) 2018/03/01 09:44:19 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040), 0x0) 2018/03/01 09:44:19 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000004ff6)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000ce5fd8)=[{r0}], 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000006ff8)=0x6fc) 2018/03/01 09:44:19 executing program 0: r0 = memfd_create(&(0x7f0000006ff3)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000009000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002c000)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000285000)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @time={r3}, {}, {}, @addr}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00007b1fc0)={0x32, @time={r3}}) 2018/03/01 09:44:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000440)="f42fcb3534af28174ea4c885b2a699ab", 0x10}], 0x1, &(0x7f00000004c0)=[]}}, {{0x0, 0x0, &(0x7f0000000cc0)=[], 0x0, &(0x7f0000000d40)=[{0xc, 0x1}], 0xc}}], 0x2, 0x0) 2018/03/01 09:44:19 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000004ff6)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000ce5fd8)=[{r0}], 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000006ff8)=0x6fc) 2018/03/01 09:44:19 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f00000006c0)=@req={0x50, &(0x7f0000000240)={'ip6tnl0\x00', @ifru_ivalue}}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000838fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) readv(r0, &(0x7f0000000080)=[{&(0x7f000014e671)=""/32, 0x20}], 0x36f) futex(&(0x7f0000012ffc), 0x0, 0x0, &(0x7f0000060ff0), &(0x7f00003cfffc), 0x0) 2018/03/01 09:44:19 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040), 0x0) 2018/03/01 09:44:19 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000004ff6)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000ce5fd8)=[{r0}], 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000006ff8)=0x6fc) 2018/03/01 09:44:19 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000abf000)={0xffffffffffff19f8, @in6={{0xa, 0x4e20, 0x0, @empty}}}, 0x98) 2018/03/01 09:44:19 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0xffffffffffffffff, 0x3}, 0xc) bind$netlink(r0, &(0x7f0000436ff4)={0x10, 0x0, 0xffffffffffffffff}, 0xc) 2018/03/01 09:44:19 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f00000006c0)=@req={0x50, &(0x7f0000000240)={'ip6tnl0\x00', @ifru_ivalue}}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000838fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) readv(r0, &(0x7f0000000080)=[{&(0x7f000014e671)=""/32, 0x20}], 0x36f) futex(&(0x7f0000012ffc), 0x0, 0x0, &(0x7f0000060ff0), &(0x7f00003cfffc), 0x0) 2018/03/01 09:44:19 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000004ff6)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000ce5fd8)=[{r0}], 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000006ff8)=0x6fc) 2018/03/01 09:44:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20, @empty}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000ef7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000eeff8d)=""/115, 0x73, 0x12041, &(0x7f0000898ff0)={0x2, 0x4e20, @rand_addr}, 0x10) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000ef6ffc)) 2018/03/01 09:44:19 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x401) 2018/03/01 09:44:19 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0xffffffffffffffff, 0x3}, 0xc) bind$netlink(r0, &(0x7f0000436ff4)={0x10, 0x0, 0xffffffffffffffff}, 0xc) 2018/03/01 09:44:20 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x401) 2018/03/01 09:44:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20, @empty}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000ef7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000eeff8d)=""/115, 0x73, 0x12041, &(0x7f0000898ff0)={0x2, 0x4e20, @rand_addr}, 0x10) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000ef6ffc)) 2018/03/01 09:44:20 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:20 executing program 5: seccomp(0x1, 0x200000, &(0x7f0000016000)={0x0, &(0x7f0000000000)=[]}) 2018/03/01 09:44:20 executing program 4: r0 = socket(0x11, 0x803, 0x300) syz_emit_ethernet(0x42, &(0x7f0000c29000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [{[], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "067b26", 0x8, 0x0, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000b99000)) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000e77ffc)=0x3, 0x4) recvmmsg(r0, &(0x7f000094f000)=[{{&(0x7f0000e19000)=@nfc, 0x10, &(0x7f00006ca000)=[], 0x0, &(0x7f0000560000)=""/129, 0x81}}], 0x1, 0x0, 0x0) 2018/03/01 09:44:20 executing program 7: modify_ldt$write(0x1, &(0x7f0000d03ff0)={0x7ff}, 0x10) clone(0x0, &(0x7f00000001c0), &(0x7f0000744000), &(0x7f0000000100), &(0x7f0000000200)) 2018/03/01 09:44:20 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000abf000)={0xffffffffffff19f8, @in6={{0xa, 0x4e20, 0x0, @empty}}}, 0x98) 2018/03/01 09:44:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0xffffffffffffffff, 0x3}, 0xc) bind$netlink(r0, &(0x7f0000436ff4)={0x10, 0x0, 0xffffffffffffffff}, 0xc) 2018/03/01 09:44:20 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000400)={'bond0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="260000000001"]}) 2018/03/01 09:44:20 executing program 5: seccomp(0x1, 0x200000, &(0x7f0000016000)={0x0, &(0x7f0000000000)=[]}) 2018/03/01 09:44:20 executing program 4: r0 = socket(0x11, 0x803, 0x300) syz_emit_ethernet(0x42, &(0x7f0000c29000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [{[], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "067b26", 0x8, 0x0, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000b99000)) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000e77ffc)=0x3, 0x4) recvmmsg(r0, &(0x7f000094f000)=[{{&(0x7f0000e19000)=@nfc, 0x10, &(0x7f00006ca000)=[], 0x0, &(0x7f0000560000)=""/129, 0x81}}], 0x1, 0x0, 0x0) 2018/03/01 09:44:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20, @empty}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000ef7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000eeff8d)=""/115, 0x73, 0x12041, &(0x7f0000898ff0)={0x2, 0x4e20, @rand_addr}, 0x10) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000ef6ffc)) 2018/03/01 09:44:20 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x401) 2018/03/01 09:44:20 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000180)) 2018/03/01 09:44:20 executing program 6: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="0cd57b85eba93a96ade37bb5cc77fa44385cbebfc571860c604b628df3247aae13b4d6bd91acf69f", 0x28}], 0x1, &(0x7f0000000800)=[]}, 0x0) 2018/03/01 09:44:20 executing program 6: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="0cd57b85eba93a96ade37bb5cc77fa44385cbebfc571860c604b628df3247aae13b4d6bd91acf69f", 0x28}], 0x1, &(0x7f0000000800)=[]}, 0x0) 2018/03/01 09:44:20 executing program 7: r0 = socket(0x11, 0x803, 0x300) syz_emit_ethernet(0x42, &(0x7f0000c29000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [{[], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "067b26", 0x8, 0x0, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000b99000)) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000e77ffc)=0x3, 0x4) recvmmsg(r0, &(0x7f000094f000)=[{{&(0x7f0000e19000)=@nfc, 0x10, &(0x7f00006ca000)=[], 0x0, &(0x7f0000560000)=""/129, 0x81}}], 0x1, 0x0, 0x0) 2018/03/01 09:44:20 executing program 5: seccomp(0x1, 0x200000, &(0x7f0000016000)={0x0, &(0x7f0000000000)=[]}) 2018/03/01 09:44:20 executing program 0: unshare(0x2000000) r0 = syz_open_procfs(0x0, &(0x7f000047666f)='ns/cgroup\x00') setns(r0, 0x0) 2018/03/01 09:44:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000180)) 2018/03/01 09:44:21 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x401) 2018/03/01 09:44:21 executing program 4: r0 = socket(0x11, 0x803, 0x300) syz_emit_ethernet(0x42, &(0x7f0000c29000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [{[], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "067b26", 0x8, 0x0, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000b99000)) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000e77ffc)=0x3, 0x4) recvmmsg(r0, &(0x7f000094f000)=[{{&(0x7f0000e19000)=@nfc, 0x10, &(0x7f00006ca000)=[], 0x0, &(0x7f0000560000)=""/129, 0x81}}], 0x1, 0x0, 0x0) 2018/03/01 09:44:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20, @empty}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000ef7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000eeff8d)=""/115, 0x73, 0x12041, &(0x7f0000898ff0)={0x2, 0x4e20, @rand_addr}, 0x10) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000ef6ffc)) 2018/03/01 09:44:21 executing program 6: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="0cd57b85eba93a96ade37bb5cc77fa44385cbebfc571860c604b628df3247aae13b4d6bd91acf69f", 0x28}], 0x1, &(0x7f0000000800)=[]}, 0x0) 2018/03/01 09:44:21 executing program 7: r0 = socket(0x11, 0x803, 0x300) syz_emit_ethernet(0x42, &(0x7f0000c29000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [{[], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "067b26", 0x8, 0x0, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000b99000)) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000e77ffc)=0x3, 0x4) recvmmsg(r0, &(0x7f000094f000)=[{{&(0x7f0000e19000)=@nfc, 0x10, &(0x7f00006ca000)=[], 0x0, &(0x7f0000560000)=""/129, 0x81}}], 0x1, 0x0, 0x0) 2018/03/01 09:44:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000180)) 2018/03/01 09:44:21 executing program 5: seccomp(0x1, 0x200000, &(0x7f0000016000)={0x0, &(0x7f0000000000)=[]}) 2018/03/01 09:44:21 executing program 0: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f000063a000)) 2018/03/01 09:44:21 executing program 7: r0 = socket(0x11, 0x803, 0x300) syz_emit_ethernet(0x42, &(0x7f0000c29000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [{[], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "067b26", 0x8, 0x0, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000b99000)) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000e77ffc)=0x3, 0x4) recvmmsg(r0, &(0x7f000094f000)=[{{&(0x7f0000e19000)=@nfc, 0x10, &(0x7f00006ca000)=[], 0x0, &(0x7f0000560000)=""/129, 0x81}}], 0x1, 0x0, 0x0) 2018/03/01 09:44:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000a7c000)=0x2d, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/03/01 09:44:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000180)) 2018/03/01 09:44:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x2, 0x0, 0x4}}, 0x2e) close(r1) 2018/03/01 09:44:21 executing program 6: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="0cd57b85eba93a96ade37bb5cc77fa44385cbebfc571860c604b628df3247aae13b4d6bd91acf69f", 0x28}], 0x1, &(0x7f0000000800)=[]}, 0x0) 2018/03/01 09:44:21 executing program 4: r0 = socket(0x11, 0x803, 0x300) syz_emit_ethernet(0x42, &(0x7f0000c29000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [{[], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "067b26", 0x8, 0x0, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000b99000)) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000e77ffc)=0x3, 0x4) recvmmsg(r0, &(0x7f000094f000)=[{{&(0x7f0000e19000)=@nfc, 0x10, &(0x7f00006ca000)=[], 0x0, &(0x7f0000560000)=""/129, 0x81}}], 0x1, 0x0, 0x0) 2018/03/01 09:44:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7d, &(0x7f00000000c0), 0x7) 2018/03/01 09:44:21 executing program 2: r0 = syz_open_dev$binder(&(0x7f00001ab000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x44, 0x0, &(0x7f0000000340)=[@transaction={0x40406300, {0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000240)=[], &(0x7f00000002c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000005fac)}) fstat(0xffffffffffffffff, &(0x7f0000000500)) 2018/03/01 09:44:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) [ 271.691796] binder: 17395:17396 ioctl c0306201 2000a000 returned -14 2018/03/01 09:44:21 executing program 2: r0 = syz_open_dev$binder(&(0x7f00001ab000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x44, 0x0, &(0x7f0000000340)=[@transaction={0x40406300, {0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000240)=[], &(0x7f00000002c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000005fac)}) fstat(0xffffffffffffffff, &(0x7f0000000500)) [ 271.746811] binder: 17395:17397 ioctl c0306201 2000a000 returned -14 2018/03/01 09:44:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7d, &(0x7f00000000c0), 0x7) 2018/03/01 09:44:21 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000004000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10) bind$vsock_stream(r0, &(0x7f0000001000)={0x28, 0x0, 0x0, @host=0x2}, 0x10) 2018/03/01 09:44:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x2, 0x0, 0x4}}, 0x2e) close(r1) 2018/03/01 09:44:22 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000090000000300000060020000f4000000fffffffffffffffff4000000ffffffffcc010000ffffffffffffffffcc010000ffffffff03000000", @ANYBLOB="ac1414aa7f000001000000000000000069705f7674693000000000000000000062637368300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009400f40000000000000000000000000000000000000000002400636f6e6e6c6162656c0000000000000000000000000000000000000000000000000060004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a310000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff00000000000000006c6f00000000000000000000000000006270713000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b800d80000000000000000000000000000000000000000002400727066696c74657200000000000000000000000000000000000000000000000000002d12727066696c74657200000000000000000000000000000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000940000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x2) 2018/03/01 09:44:22 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 2018/03/01 09:44:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000a7c000)=0x2d, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) [ 272.037174] binder: 17412:17415 ioctl c0306201 2000a000 returned -14 2018/03/01 09:44:22 executing program 2: r0 = syz_open_dev$binder(&(0x7f00001ab000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x44, 0x0, &(0x7f0000000340)=[@transaction={0x40406300, {0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000240)=[], &(0x7f00000002c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000005fac)}) fstat(0xffffffffffffffff, &(0x7f0000000500)) 2018/03/01 09:44:22 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0xfed, 0x2, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000629ff8)) 2018/03/01 09:44:22 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 2018/03/01 09:44:22 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000004000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10) bind$vsock_stream(r0, &(0x7f0000001000)={0x28, 0x0, 0x0, @host=0x2}, 0x10) 2018/03/01 09:44:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7d, &(0x7f00000000c0), 0x7) 2018/03/01 09:44:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x2, 0x0, 0x4}}, 0x2e) close(r1) 2018/03/01 09:44:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000a7c000)=0x2d, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/03/01 09:44:22 executing program 2: r0 = syz_open_dev$binder(&(0x7f00001ab000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x44, 0x0, &(0x7f0000000340)=[@transaction={0x40406300, {0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000240)=[], &(0x7f00000002c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000005fac)}) fstat(0xffffffffffffffff, &(0x7f0000000500)) 2018/03/01 09:44:22 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000a7c000)=0x2d, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) [ 272.555089] binder: 17438:17441 ioctl c0306201 2000a000 returned -14 2018/03/01 09:44:22 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0xfed, 0x2, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000629ff8)) 2018/03/01 09:44:22 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000004000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10) bind$vsock_stream(r0, &(0x7f0000001000)={0x28, 0x0, 0x0, @host=0x2}, 0x10) [ 272.722385] kauditd_printk_skb: 3858 callbacks suppressed [ 272.722393] audit: type=1400 audit(1519897462.838:113618): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 272.752734] audit: type=1400 audit(1519897462.839:113619): avc: denied { net_admin } for pid=4288 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 272.777434] audit: type=1400 audit(1519897462.839:113620): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 272.802793] audit: type=1400 audit(1519897462.839:113621): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 272.827476] audit: type=1400 audit(1519897462.845:113622): avc: denied { net_admin } for pid=15353 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 272.852240] audit: type=1400 audit(1519897462.845:113623): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 272.876925] audit: type=1400 audit(1519897462.845:113624): avc: denied { net_admin } for pid=15353 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:44:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7d, &(0x7f00000000c0), 0x7) 2018/03/01 09:44:23 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 272.901695] audit: type=1400 audit(1519897462.845:113625): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 272.914263] audit: audit_backlog=65 > audit_backlog_limit=64 [ 272.926466] audit: type=1400 audit(1519897462.845:113626): avc: denied { net_admin } for pid=15353 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 273.147881] binder: 17461:17463 transaction failed 29189/-22, size 0-8 line 2848 2018/03/01 09:44:23 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000a7c000)=0x2d, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/03/01 09:44:23 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}, 0x1}, 0x0) 2018/03/01 09:44:23 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0xfed, 0x2, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000629ff8)) 2018/03/01 09:44:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000a7c000)=0x2d, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/03/01 09:44:23 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000004000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10) bind$vsock_stream(r0, &(0x7f0000001000)={0x28, 0x0, 0x0, @host=0x2}, 0x10) [ 273.194449] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/01 09:44:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x2, 0x0, 0x4}}, 0x2e) close(r1) 2018/03/01 09:44:23 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 2018/03/01 09:44:23 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)='GPLppp1\x00') 2018/03/01 09:44:23 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000a7c000)=0x2d, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/03/01 09:44:23 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000003000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/03/01 09:44:23 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0xca7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000a5000), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000911000)) 2018/03/01 09:44:23 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={&(0x7f0000000000)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f00000001c0)=[@rights={0x10, 0x1, 0x1, [r1]}, @rights={0x10, 0x1, 0x1, [r1]}], 0x20}, 0x0) 2018/03/01 09:44:23 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0xfed, 0x2, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000629ff8)) 2018/03/01 09:44:23 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)='GPLppp1\x00') 2018/03/01 09:44:23 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0x4000000000000001) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x4e20, 0x0, 0x4e20, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 2018/03/01 09:44:23 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}, 0x1}, 0x0) 2018/03/01 09:44:23 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x22c00) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f000000c000)={0x0, 0x0, 0x0, 0x0, "ddfbe36de3f9b5e3e004bcc0ae4de5d4e831c68b6c2956c2874476ee83e417454f684cab6a71b139644ea97a"}) close(r0) 2018/03/01 09:44:23 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0xca7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000a5000), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000911000)) 2018/03/01 09:44:24 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={&(0x7f0000000000)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f00000001c0)=[@rights={0x10, 0x1, 0x1, [r1]}, @rights={0x10, 0x1, 0x1, [r1]}], 0x20}, 0x0) 2018/03/01 09:44:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}, 0x1}, 0x0) 2018/03/01 09:44:24 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000003000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/03/01 09:44:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) fremovexattr(r0, &(0x7f00005f7000)=@known='system.sockprotoname\x00') 2018/03/01 09:44:24 executing program 7: r0 = syz_open_dev$binder(&(0x7f000036eff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f000026c000)=[], &(0x7f000000afd0)=[0x0]}}], 0x0, 0x0, &(0x7f0000009000)}) 2018/03/01 09:44:24 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)='GPLppp1\x00') 2018/03/01 09:44:24 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0xca7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000a5000), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000911000)) 2018/03/01 09:44:24 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x22c00) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f000000c000)={0x0, 0x0, 0x0, 0x0, "ddfbe36de3f9b5e3e004bcc0ae4de5d4e831c68b6c2956c2874476ee83e417454f684cab6a71b139644ea97a"}) close(r0) 2018/03/01 09:44:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) fremovexattr(r0, &(0x7f00005f7000)=@known='system.sockprotoname\x00') 2018/03/01 09:44:24 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={&(0x7f0000000000)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f00000001c0)=[@rights={0x10, 0x1, 0x1, [r1]}, @rights={0x10, 0x1, 0x1, [r1]}], 0x20}, 0x0) 2018/03/01 09:44:24 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)='GPLppp1\x00') 2018/03/01 09:44:24 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000003000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/03/01 09:44:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}, 0x1}, 0x0) 2018/03/01 09:44:24 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipmr_delroute={0x1c, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x80}, []}, 0x1c}, 0x1}, 0x0) 2018/03/01 09:44:24 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0xca7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000a5000), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000911000)) 2018/03/01 09:44:24 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x22c00) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f000000c000)={0x0, 0x0, 0x0, 0x0, "ddfbe36de3f9b5e3e004bcc0ae4de5d4e831c68b6c2956c2874476ee83e417454f684cab6a71b139644ea97a"}) close(r0) 2018/03/01 09:44:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) fremovexattr(r0, &(0x7f00005f7000)=@known='system.sockprotoname\x00') 2018/03/01 09:44:24 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000af0000), 0x4) 2018/03/01 09:44:24 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000003000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/03/01 09:44:25 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={&(0x7f0000000000)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f00000001c0)=[@rights={0x10, 0x1, 0x1, [r1]}, @rights={0x10, 0x1, 0x1, [r1]}], 0x20}, 0x0) 2018/03/01 09:44:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) fremovexattr(r0, &(0x7f00005f7000)=@known='system.sockprotoname\x00') 2018/03/01 09:44:25 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @empty, 'syz_tun\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'yam0\x00'}}) 2018/03/01 09:44:25 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000e9bf14), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f000084e000), 0x4) 2018/03/01 09:44:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000140)={'bond0\x00', @ifru_data=&(0x7f0000000080)="38e33310e87044f21e13559eb24861865136eed191f2864d54a9c60dc92c69c2"}) 2018/03/01 09:44:25 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x22c00) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f000000c000)={0x0, 0x0, 0x0, 0x0, "ddfbe36de3f9b5e3e004bcc0ae4de5d4e831c68b6c2956c2874476ee83e417454f684cab6a71b139644ea97a"}) close(r0) 2018/03/01 09:44:25 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000af0000), 0x4) 2018/03/01 09:44:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f00009abfd2)="b63db85e1ead00000801b29d2000150000008b9b000000671118cebc9b97ae21914d872cf78ce22c00160e96aa1f", 0x2e) readv(r0, &(0x7f0000a13000)=[{&(0x7f0000022000)=""/173, 0xad}], 0x1000000000000058) 2018/03/01 09:44:25 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @empty, 'syz_tun\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'yam0\x00'}}) 2018/03/01 09:44:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000140)={'bond0\x00', @ifru_data=&(0x7f0000000080)="38e33310e87044f21e13559eb24861865136eed191f2864d54a9c60dc92c69c2"}) 2018/03/01 09:44:25 executing program 5: r0 = gettid() pipe(&(0x7f000033aff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000249000)=[{&(0x7f0000c2d000)=""/212, 0xd4}], 0x1) sched_setaffinity(r0, 0x8, &(0x7f00007eeff8)=0x1) vmsplice(r2, &(0x7f00006f2000)=[{&(0x7f0000d60fb1)="eb", 0x1}], 0x1, 0x0) 2018/03/01 09:44:25 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000e9bf14), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f000084e000), 0x4) 2018/03/01 09:44:25 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000), 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x286) 2018/03/01 09:44:25 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000af0000), 0x4) 2018/03/01 09:44:25 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @empty, 'syz_tun\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'yam0\x00'}}) 2018/03/01 09:44:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000001c0)={'bond0\x00', @ifru_names='ip6_vti0\x00'}) 2018/03/01 09:44:25 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{}, {0x80}}) 2018/03/01 09:44:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000140)={'bond0\x00', @ifru_data=&(0x7f0000000080)="38e33310e87044f21e13559eb24861865136eed191f2864d54a9c60dc92c69c2"}) 2018/03/01 09:44:25 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000), 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x286) 2018/03/01 09:44:25 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000e9bf14), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f000084e000), 0x4) 2018/03/01 09:44:25 executing program 5: r0 = gettid() pipe(&(0x7f000033aff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000249000)=[{&(0x7f0000c2d000)=""/212, 0xd4}], 0x1) sched_setaffinity(r0, 0x8, &(0x7f00007eeff8)=0x1) vmsplice(r2, &(0x7f00006f2000)=[{&(0x7f0000d60fb1)="eb", 0x1}], 0x1, 0x0) 2018/03/01 09:44:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000f80)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x250, 0x250, 0x1ac, 0xffffffff, 0xffffffff, 0x2e4, 0x2e4, 0x2e4, 0xffffffff, 0x4, &(0x7f0000000740), {[{{@uncond, 0x0, 0x188, 0x1ac, 0x0, {}, [@common=@inet=@recent0={0xf4, 'recent\x00', 0x0, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@ttl={0x24, 'ttl\x00'}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xa4, 0x0, {}, []}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{0xc6f9, 0xfffffffffffffff7}, {0x0, 0x0, 0x6}, {0x0, 0x3bc2}, 0x0, 0x2}}}, {{@ip={@dev={0xac, 0x14, 0x14}, @rand_addr, 0xffffff00, 0x0, 'ip6tnl0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0x94, 0x0, {}, []}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3d4) 2018/03/01 09:44:25 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000af0000), 0x4) 2018/03/01 09:44:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') readv(r0, &(0x7f0000002240)=[{&(0x7f0000000080)=""/104, 0x68}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2) 2018/03/01 09:44:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000140)={'bond0\x00', @ifru_data=&(0x7f0000000080)="38e33310e87044f21e13559eb24861865136eed191f2864d54a9c60dc92c69c2"}) 2018/03/01 09:44:26 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000), 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x286) 2018/03/01 09:44:26 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @empty, 'syz_tun\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'yam0\x00'}}) 2018/03/01 09:44:26 executing program 5: r0 = gettid() pipe(&(0x7f000033aff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000249000)=[{&(0x7f0000c2d000)=""/212, 0xd4}], 0x1) sched_setaffinity(r0, 0x8, &(0x7f00007eeff8)=0x1) vmsplice(r2, &(0x7f00006f2000)=[{&(0x7f0000d60fb1)="eb", 0x1}], 0x1, 0x0) [ 276.096315] Cannot find add_set index 50937 as target [ 276.140266] Cannot find add_set index 50937 as target 2018/03/01 09:44:26 executing program 4: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/03/01 09:44:26 executing program 5: r0 = gettid() pipe(&(0x7f000033aff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000249000)=[{&(0x7f0000c2d000)=""/212, 0xd4}], 0x1) sched_setaffinity(r0, 0x8, &(0x7f00007eeff8)=0x1) vmsplice(r2, &(0x7f00006f2000)=[{&(0x7f0000d60fb1)="eb", 0x1}], 0x1, 0x0) 2018/03/01 09:44:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004300)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f0000001c80)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'eql\x00'}]}, 0x34}, 0x1}, 0x0) 2018/03/01 09:44:26 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000e9bf14), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f000084e000), 0x4) 2018/03/01 09:44:26 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000), 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x286) 2018/03/01 09:44:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) close(r0) r2 = accept4(r1, &(0x7f0000000080)=ANY=[], &(0x7f0000715ffc), 0x0) sendmsg$netlink(r2, &(0x7f0000000780)={&(0x7f0000000200)=@kern={0x10}, 0xc, &(0x7f00000006c0)=[], 0x0, &(0x7f0000000300)=[@cred={0x18, 0x1, 0x2}], 0x18}, 0x0) 2018/03/01 09:44:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00003c7000)={&(0x7f00000e5000)={0x10}, 0xc, &(0x7f0000b61ff0)={&(0x7f000011adf8)={0x14, 0xb, 0x8, 0x101, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/01 09:44:26 executing program 4: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/03/01 09:44:26 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x4) 2018/03/01 09:44:26 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x4) 2018/03/01 09:44:26 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000700)={'ip_vti0\x00', @ifru_names='syzkaller1\x00'}) 2018/03/01 09:44:26 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000011fc0), &(0x7f0000011000), &(0x7f0000003000), &(0x7f0000013000), &(0x7f0000001ff8)={&(0x7f0000012000), 0x8}) 2018/03/01 09:44:26 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00003b9ffc), 0x4) 2018/03/01 09:44:26 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f00001cfffb)='user\x00', &(0x7f00002e2000)={0x73, 0x79, 0x7a}, &(0x7f0000a96000)='\\.wlan0)posix_acl_access\x00', 0x0) request_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='user\x00', r0) 2018/03/01 09:44:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) close(r0) r2 = accept4(r1, &(0x7f0000000080)=ANY=[], &(0x7f0000715ffc), 0x0) sendmsg$netlink(r2, &(0x7f0000000780)={&(0x7f0000000200)=@kern={0x10}, 0xc, &(0x7f00000006c0)=[], 0x0, &(0x7f0000000300)=[@cred={0x18, 0x1, 0x2}], 0x18}, 0x0) 2018/03/01 09:44:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) close(r0) r2 = accept4(r1, &(0x7f0000000080)=ANY=[], &(0x7f0000715ffc), 0x0) sendmsg$netlink(r2, &(0x7f0000000780)={&(0x7f0000000200)=@kern={0x10}, 0xc, &(0x7f00000006c0)=[], 0x0, &(0x7f0000000300)=[@cred={0x18, 0x1, 0x2}], 0x18}, 0x0) 2018/03/01 09:44:27 executing program 4: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/03/01 09:44:27 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x4) [ 276.740866] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/03/01 09:44:27 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000011fc0), &(0x7f0000011000), &(0x7f0000003000), &(0x7f0000013000), &(0x7f0000001ff8)={&(0x7f0000012000), 0x8}) [ 277.196658] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 277.200345] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/03/01 09:44:27 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0xf, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/03/01 09:44:27 executing program 4: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/03/01 09:44:27 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00003b9ffc), 0x4) 2018/03/01 09:44:27 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x4) 2018/03/01 09:44:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) close(r0) r2 = accept4(r1, &(0x7f0000000080)=ANY=[], &(0x7f0000715ffc), 0x0) sendmsg$netlink(r2, &(0x7f0000000780)={&(0x7f0000000200)=@kern={0x10}, 0xc, &(0x7f00000006c0)=[], 0x0, &(0x7f0000000300)=[@cred={0x18, 0x1, 0x2}], 0x18}, 0x0) 2018/03/01 09:44:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) close(r0) r2 = accept4(r1, &(0x7f0000000080)=ANY=[], &(0x7f0000715ffc), 0x0) sendmsg$netlink(r2, &(0x7f0000000780)={&(0x7f0000000200)=@kern={0x10}, 0xc, &(0x7f00000006c0)=[], 0x0, &(0x7f0000000300)=[@cred={0x18, 0x1, 0x2}], 0x18}, 0x0) 2018/03/01 09:44:27 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000011fc0), &(0x7f0000011000), &(0x7f0000003000), &(0x7f0000013000), &(0x7f0000001ff8)={&(0x7f0000012000), 0x8}) 2018/03/01 09:44:27 executing program 1: perf_event_open(&(0x7f000002ef88)={0x2, 0x59, 0x1f12, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/01 09:44:27 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000180)={@random="154cb6310458", @random="1a1ec96a2de6", [], {@ipv6={0x86dd, {0x0, 0x8, "87d470", 0x30, 0x0, 0x0, @dev={0xfe, 0x80}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "921040", 0x0, 0x0, 0x0, @empty, @mcast1={0xff, 0x1, [], 0x1}, []}}}}}}}, &(0x7f00000012c0)) [ 277.652664] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 277.719771] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 277.733202] kauditd_printk_skb: 3041 callbacks suppressed [ 277.733210] audit: type=1400 audit(1519897467.847:116417): avc: denied { net_admin } for pid=4285 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 277.763456] audit: type=1400 audit(1519897467.849:116418): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 277.788141] audit: type=1400 audit(1519897467.851:116419): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 277.812920] audit: type=1400 audit(1519897467.852:116420): avc: denied { net_admin } for pid=4277 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 277.837598] audit: type=1400 audit(1519897467.854:116421): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 277.862283] audit: type=1400 audit(1519897467.856:116422): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 277.886985] audit: type=1400 audit(1519897467.858:116423): avc: denied { net_admin } for pid=4277 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 277.895518] audit: audit_backlog=65 > audit_backlog_limit=64 2018/03/01 09:44:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) close(r0) r2 = accept4(r1, &(0x7f0000000080)=ANY=[], &(0x7f0000715ffc), 0x0) sendmsg$netlink(r2, &(0x7f0000000780)={&(0x7f0000000200)=@kern={0x10}, 0xc, &(0x7f00000006c0)=[], 0x0, &(0x7f0000000300)=[@cred={0x18, 0x1, 0x2}], 0x18}, 0x0) 2018/03/01 09:44:28 executing program 1: perf_event_open(&(0x7f000002ef88)={0x2, 0x59, 0x1f12, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/01 09:44:28 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000180)={@random="154cb6310458", @random="1a1ec96a2de6", [], {@ipv6={0x86dd, {0x0, 0x8, "87d470", 0x30, 0x0, 0x0, @dev={0xfe, 0x80}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "921040", 0x0, 0x0, 0x0, @empty, @mcast1={0xff, 0x1, [], 0x1}, []}}}}}}}, &(0x7f00000012c0)) 2018/03/01 09:44:28 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00003b9ffc), 0x4) 2018/03/01 09:44:28 executing program 4: move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000c02fe4)=[], &(0x7f0000000080)=[], 0x0) 2018/03/01 09:44:28 executing program 2: clone(0x0, &(0x7f0000b85fff), &(0x7f0000008000), &(0x7f0000000ffc), &(0x7f0000000000)) prctl$intptr(0x24, 0xf90) 2018/03/01 09:44:28 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000011fc0), &(0x7f0000011000), &(0x7f0000003000), &(0x7f0000013000), &(0x7f0000001ff8)={&(0x7f0000012000), 0x8}) 2018/03/01 09:44:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) close(r0) r2 = accept4(r1, &(0x7f0000000080)=ANY=[], &(0x7f0000715ffc), 0x0) sendmsg$netlink(r2, &(0x7f0000000780)={&(0x7f0000000200)=@kern={0x10}, 0xc, &(0x7f00000006c0)=[], 0x0, &(0x7f0000000300)=[@cred={0x18, 0x1, 0x2}], 0x18}, 0x0) [ 277.911687] audit: type=1400 audit(1519897467.860:116424): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 277.917446] audit: audit_lost=10783 audit_rate_limit=0 audit_backlog_limit=64 2018/03/01 09:44:28 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000844000)=[], &(0x7f00006fcff0)=[]) r0 = syz_open_procfs(0x0, &(0x7f0000888ff8)='syscall\x00') read(r0, &(0x7f0000000000)=""/4096, 0x1000) execve(&(0x7f0000001000)='./file0\x00', &(0x7f0000001180)=[], &(0x7f0000001240)=[]) creat(&(0x7f0000000380)='./file0\x00', 0x0) 2018/03/01 09:44:28 executing program 1: perf_event_open(&(0x7f000002ef88)={0x2, 0x59, 0x1f12, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/01 09:44:28 executing program 4: move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000c02fe4)=[], &(0x7f0000000080)=[], 0x0) 2018/03/01 09:44:28 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00003b9ffc), 0x4) [ 278.154717] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/03/01 09:44:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000006fc8)={0x20480, 0x0, &(0x7f0000006000)={&(0x7f000000b000)={0x2, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, []}, 0x40}, 0x1}, 0x0) 2018/03/01 09:44:28 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000180)={@random="154cb6310458", @random="1a1ec96a2de6", [], {@ipv6={0x86dd, {0x0, 0x8, "87d470", 0x30, 0x0, 0x0, @dev={0xfe, 0x80}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "921040", 0x0, 0x0, 0x0, @empty, @mcast1={0xff, 0x1, [], 0x1}, []}}}}}}}, &(0x7f00000012c0)) 2018/03/01 09:44:28 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000844000)=[], &(0x7f00006fcff0)=[]) r0 = syz_open_procfs(0x0, &(0x7f0000888ff8)='syscall\x00') read(r0, &(0x7f0000000000)=""/4096, 0x1000) execve(&(0x7f0000001000)='./file0\x00', &(0x7f0000001180)=[], &(0x7f0000001240)=[]) creat(&(0x7f0000000380)='./file0\x00', 0x0) [ 278.303710] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/03/01 09:44:28 executing program 1: perf_event_open(&(0x7f000002ef88)={0x2, 0x59, 0x1f12, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/01 09:44:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x6c, &(0x7f0000000200)=0x0) io_cancel(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}, &(0x7f0000001280)) 2018/03/01 09:44:28 executing program 2: clone(0x0, &(0x7f0000b85fff), &(0x7f0000008000), &(0x7f0000000ffc), &(0x7f0000000000)) prctl$intptr(0x24, 0xf90) 2018/03/01 09:44:28 executing program 4: move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000c02fe4)=[], &(0x7f0000000080)=[], 0x0) 2018/03/01 09:44:28 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/01 09:44:28 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000180)={@random="154cb6310458", @random="1a1ec96a2de6", [], {@ipv6={0x86dd, {0x0, 0x8, "87d470", 0x30, 0x0, 0x0, @dev={0xfe, 0x80}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "921040", 0x0, 0x0, 0x0, @empty, @mcast1={0xff, 0x1, [], 0x1}, []}}}}}}}, &(0x7f00000012c0)) 2018/03/01 09:44:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000006fc8)={0x20480, 0x0, &(0x7f0000006000)={&(0x7f000000b000)={0x2, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, []}, 0x40}, 0x1}, 0x0) 2018/03/01 09:44:29 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000844000)=[], &(0x7f00006fcff0)=[]) r0 = syz_open_procfs(0x0, &(0x7f0000888ff8)='syscall\x00') read(r0, &(0x7f0000000000)=""/4096, 0x1000) execve(&(0x7f0000001000)='./file0\x00', &(0x7f0000001180)=[], &(0x7f0000001240)=[]) creat(&(0x7f0000000380)='./file0\x00', 0x0) 2018/03/01 09:44:29 executing program 4: move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000c02fe4)=[], &(0x7f0000000080)=[], 0x0) 2018/03/01 09:44:29 executing program 2: clone(0x0, &(0x7f0000b85fff), &(0x7f0000008000), &(0x7f0000000ffc), &(0x7f0000000000)) prctl$intptr(0x24, 0xf90) 2018/03/01 09:44:29 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x385}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000110ff8)=0x1) 2018/03/01 09:44:29 executing program 6: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7}, 0x1c) kexec_load(0x0, 0x0, &(0x7f0000000140)=[], 0x320000) sendto(r0, &(0x7f0000000080)="702186e263f8c69d8e3bb362e13462da15a334547250b826d19507ce27ec024f2ecbd963e8cd033d", 0x28, 0x0, 0x0, 0x0) 2018/03/01 09:44:29 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg$netrom(r1, &(0x7f0000537000)={&(0x7f0000b55000)=@full={{0x3, {"fdd0c7bdd6ca22"}}, [{"68466c958c3999"}, {"4d32fd90970cf9"}, {"252a33300d5595"}, {"a239f5280b91fe"}, {"817a8c9eed2fb1"}, {"6455f9209623db"}, {"c17a2c3d221f02"}, {"e93f1b98c90a9b"}]}, 0x48, &(0x7f0000f4cfb0)=[]}, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000fbfffc), 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 2018/03/01 09:44:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000006fc8)={0x20480, 0x0, &(0x7f0000006000)={&(0x7f000000b000)={0x2, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, []}, 0x40}, 0x1}, 0x0) 2018/03/01 09:44:29 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/01 09:44:29 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x385}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000110ff8)=0x1) 2018/03/01 09:44:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[]}, 0x0) 2018/03/01 09:44:29 executing program 2: clone(0x0, &(0x7f0000b85fff), &(0x7f0000008000), &(0x7f0000000ffc), &(0x7f0000000000)) prctl$intptr(0x24, 0xf90) 2018/03/01 09:44:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000a00000)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="01", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f0000000240)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r3}, &(0x7f0000000140)=""/5, 0x356, &(0x7f0000000300)={&(0x7f00000000c0)={'sha1-ssse3\x00'}}) 2018/03/01 09:44:29 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg$netrom(r1, &(0x7f0000537000)={&(0x7f0000b55000)=@full={{0x3, {"fdd0c7bdd6ca22"}}, [{"68466c958c3999"}, {"4d32fd90970cf9"}, {"252a33300d5595"}, {"a239f5280b91fe"}, {"817a8c9eed2fb1"}, {"6455f9209623db"}, {"c17a2c3d221f02"}, {"e93f1b98c90a9b"}]}, 0x48, &(0x7f0000f4cfb0)=[]}, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000fbfffc), 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 2018/03/01 09:44:29 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/01 09:44:29 executing program 6: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7}, 0x1c) kexec_load(0x0, 0x0, &(0x7f0000000140)=[], 0x320000) sendto(r0, &(0x7f0000000080)="702186e263f8c69d8e3bb362e13462da15a334547250b826d19507ce27ec024f2ecbd963e8cd033d", 0x28, 0x0, 0x0, 0x0) 2018/03/01 09:44:29 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x385}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000110ff8)=0x1) 2018/03/01 09:44:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000012fe4)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f000002f000)={0x40, 0x23, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x40000015}, [@nested={0x2c, 0x1, [@typed={0x28, 0x1, @binary="500e8a2dab25116de609e505b07bd59f864e146cc851bea704d30dba70"}]}]}, 0x40}, 0x1}, 0x0) 2018/03/01 09:44:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000006fc8)={0x20480, 0x0, &(0x7f0000006000)={&(0x7f000000b000)={0x2, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, []}, 0x40}, 0x1}, 0x0) 2018/03/01 09:44:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000f85000)=0x1, 0xd9a4e94f68219be5) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21, @empty}, 0x3e) syz_emit_ethernet(0x3b, &(0x7f0000adff8e)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0x4e20, 0x4e21, 0x19, 0x0, "0000000000040002004a5d513ebe6eceeb"}}}}}, 0x0) 2018/03/01 09:44:29 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/01 09:44:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000a00000)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="01", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f0000000240)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r3}, &(0x7f0000000140)=""/5, 0x356, &(0x7f0000000300)={&(0x7f00000000c0)={'sha1-ssse3\x00'}}) 2018/03/01 09:44:29 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg$netrom(r1, &(0x7f0000537000)={&(0x7f0000b55000)=@full={{0x3, {"fdd0c7bdd6ca22"}}, [{"68466c958c3999"}, {"4d32fd90970cf9"}, {"252a33300d5595"}, {"a239f5280b91fe"}, {"817a8c9eed2fb1"}, {"6455f9209623db"}, {"c17a2c3d221f02"}, {"e93f1b98c90a9b"}]}, 0x48, &(0x7f0000f4cfb0)=[]}, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000fbfffc), 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 2018/03/01 09:44:29 executing program 6: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7}, 0x1c) kexec_load(0x0, 0x0, &(0x7f0000000140)=[], 0x320000) sendto(r0, &(0x7f0000000080)="702186e263f8c69d8e3bb362e13462da15a334547250b826d19507ce27ec024f2ecbd963e8cd033d", 0x28, 0x0, 0x0, 0x0) 2018/03/01 09:44:29 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x385}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000110ff8)=0x1) 2018/03/01 09:44:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000012fe4)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f000002f000)={0x40, 0x23, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x40000015}, [@nested={0x2c, 0x1, [@typed={0x28, 0x1, @binary="500e8a2dab25116de609e505b07bd59f864e146cc851bea704d30dba70"}]}]}, 0x40}, 0x1}, 0x0) 2018/03/01 09:44:29 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000a00000)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="01", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f0000000240)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r3}, &(0x7f0000000140)=""/5, 0x356, &(0x7f0000000300)={&(0x7f00000000c0)={'sha1-ssse3\x00'}}) 2018/03/01 09:44:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000f85000)=0x1, 0xd9a4e94f68219be5) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21, @empty}, 0x3e) syz_emit_ethernet(0x3b, &(0x7f0000adff8e)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0x4e20, 0x4e21, 0x19, 0x0, "0000000000040002004a5d513ebe6eceeb"}}}}}, 0x0) 2018/03/01 09:44:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000a00000)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="01", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f0000000240)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r3}, &(0x7f0000000140)=""/5, 0x356, &(0x7f0000000300)={&(0x7f00000000c0)={'sha1-ssse3\x00'}}) 2018/03/01 09:44:30 executing program 6: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7}, 0x1c) kexec_load(0x0, 0x0, &(0x7f0000000140)=[], 0x320000) sendto(r0, &(0x7f0000000080)="702186e263f8c69d8e3bb362e13462da15a334547250b826d19507ce27ec024f2ecbd963e8cd033d", 0x28, 0x0, 0x0, 0x0) 2018/03/01 09:44:30 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000001c0)) 2018/03/01 09:44:30 executing program 1: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = syz_open_dev$loop(&(0x7f00003ea000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4401000000001279, &(0x7f0000000040)) 2018/03/01 09:44:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000012fe4)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f000002f000)={0x40, 0x23, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x40000015}, [@nested={0x2c, 0x1, [@typed={0x28, 0x1, @binary="500e8a2dab25116de609e505b07bd59f864e146cc851bea704d30dba70"}]}]}, 0x40}, 0x1}, 0x0) 2018/03/01 09:44:30 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000f85000)=0x1, 0xd9a4e94f68219be5) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21, @empty}, 0x3e) syz_emit_ethernet(0x3b, &(0x7f0000adff8e)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0x4e20, 0x4e21, 0x19, 0x0, "0000000000040002004a5d513ebe6eceeb"}}}}}, 0x0) 2018/03/01 09:44:30 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg$netrom(r1, &(0x7f0000537000)={&(0x7f0000b55000)=@full={{0x3, {"fdd0c7bdd6ca22"}}, [{"68466c958c3999"}, {"4d32fd90970cf9"}, {"252a33300d5595"}, {"a239f5280b91fe"}, {"817a8c9eed2fb1"}, {"6455f9209623db"}, {"c17a2c3d221f02"}, {"e93f1b98c90a9b"}]}, 0x48, &(0x7f0000f4cfb0)=[]}, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000fbfffc), 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 2018/03/01 09:44:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000a00000)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="01", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f0000000240)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r3}, &(0x7f0000000140)=""/5, 0x356, &(0x7f0000000300)={&(0x7f00000000c0)={'sha1-ssse3\x00'}}) 2018/03/01 09:44:30 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) connect$inet(r0, &(0x7f000096dff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/03/01 09:44:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000a00000)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="01", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f0000000240)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r3}, &(0x7f0000000140)=""/5, 0x356, &(0x7f0000000300)={&(0x7f00000000c0)={'sha1-ssse3\x00'}}) 2018/03/01 09:44:30 executing program 1: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = syz_open_dev$loop(&(0x7f00003ea000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4401000000001279, &(0x7f0000000040)) 2018/03/01 09:44:30 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000000), 0x0) 2018/03/01 09:44:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000012fe4)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f000002f000)={0x40, 0x23, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x40000015}, [@nested={0x2c, 0x1, [@typed={0x28, 0x1, @binary="500e8a2dab25116de609e505b07bd59f864e146cc851bea704d30dba70"}]}]}, 0x40}, 0x1}, 0x0) 2018/03/01 09:44:30 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000f85000)=0x1, 0xd9a4e94f68219be5) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21, @empty}, 0x3e) syz_emit_ethernet(0x3b, &(0x7f0000adff8e)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0x4e20, 0x4e21, 0x19, 0x0, "0000000000040002004a5d513ebe6eceeb"}}}}}, 0x0) 2018/03/01 09:44:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000a00000)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="01", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f0000000240)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r3}, &(0x7f0000000140)=""/5, 0x356, &(0x7f0000000300)={&(0x7f00000000c0)={'sha1-ssse3\x00'}}) 2018/03/01 09:44:30 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f000001afbc)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, &(0x7f0000012fc7)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000001bfd0)={0x0, 0x0, &(0x7f000000dff8)=[], 0x96, 0x0, &(0x7f000001bf60)="6d7a89dd9a5138112feb36a1d2bc292aac227d2f3e7a2bf963a9a19329a6befe986ce01334e710fc585ac3e7b591c94af18d66811663f61820557503f01e53e9c58e25cbe43e214b8f530e001d7eb0f908dc1a7f2f0ea2d9c611a0163fcbc2e36b85b042e448e0c687e703209387ee8215413de087b5325e0c3552a8c45a5d0dce1303d8a738e1ed6c370d801bdcc28987ec7292959c"}) 2018/03/01 09:44:30 executing program 1: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = syz_open_dev$loop(&(0x7f00003ea000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4401000000001279, &(0x7f0000000040)) 2018/03/01 09:44:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000815fa8)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="00b7", 0x2) 2018/03/01 09:44:31 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x8000) 2018/03/01 09:44:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000c88000)=[], 0x0, &(0x7f0000000080)=[{0xc, 0x29, 0xb}], 0xc}, 0x0) 2018/03/01 09:44:31 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000000), 0x0) [ 281.165751] binder: 17879:17881 transaction failed 29189/-22, size 0-0 line 2848 [ 281.215256] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/01 09:44:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000c88000)=[], 0x0, &(0x7f0000000080)=[{0xc, 0x29, 0xb}], 0xc}, 0x0) 2018/03/01 09:44:31 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [], 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) 2018/03/01 09:44:31 executing program 5: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="60c49f1c23119633f124fbb7f003732f3e8e39c9f701aa7f7239aa37343e8ec331714b77c196ef0a89293b50b94a2fe15c9cf5b67927a12239e522c699612a2573e4a54fc64e2d069f1aa7a089bd7f4f2e4a68a681d3400731653ad46d93140ba22ef2f02e80fdd5b79afa118c", 0x6d}], 0x1, &(0x7f0000001480)=[]}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/03/01 09:44:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f000054a000)=0xa, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000fa1ffe)=""/72, &(0x7f0000fa1ffc)=0x48) 2018/03/01 09:44:31 executing program 1: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = syz_open_dev$loop(&(0x7f00003ea000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4401000000001279, &(0x7f0000000040)) 2018/03/01 09:44:31 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000000), 0x0) 2018/03/01 09:44:31 executing program 3: linkat(0xffffffffffffffff, &(0x7f0000003ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0x1400) 2018/03/01 09:44:31 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x8000) 2018/03/01 09:44:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000c88000)=[], 0x0, &(0x7f0000000080)=[{0xc, 0x29, 0xb}], 0xc}, 0x0) 2018/03/01 09:44:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000602fe8)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f00006af000/0xf000)=nil, 0xf000, 0x3000, 0x3, &(0x7f00002e0000/0x3000)=nil) close(r0) 2018/03/01 09:44:31 executing program 3: linkat(0xffffffffffffffff, &(0x7f0000003ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0x1400) 2018/03/01 09:44:31 executing program 5: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="60c49f1c23119633f124fbb7f003732f3e8e39c9f701aa7f7239aa37343e8ec331714b77c196ef0a89293b50b94a2fe15c9cf5b67927a12239e522c699612a2573e4a54fc64e2d069f1aa7a089bd7f4f2e4a68a681d3400731653ad46d93140ba22ef2f02e80fdd5b79afa118c", 0x6d}], 0x1, &(0x7f0000001480)=[]}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/03/01 09:44:31 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000000), 0x0) 2018/03/01 09:44:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f000054a000)=0xa, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000fa1ffe)=""/72, &(0x7f0000fa1ffc)=0x48) 2018/03/01 09:44:31 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [], 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) 2018/03/01 09:44:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000c88000)=[], 0x0, &(0x7f0000000080)=[{0xc, 0x29, 0xb}], 0xc}, 0x0) 2018/03/01 09:44:32 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [], 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) 2018/03/01 09:44:32 executing program 5: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="60c49f1c23119633f124fbb7f003732f3e8e39c9f701aa7f7239aa37343e8ec331714b77c196ef0a89293b50b94a2fe15c9cf5b67927a12239e522c699612a2573e4a54fc64e2d069f1aa7a089bd7f4f2e4a68a681d3400731653ad46d93140ba22ef2f02e80fdd5b79afa118c", 0x6d}], 0x1, &(0x7f0000001480)=[]}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/03/01 09:44:32 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [], 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) 2018/03/01 09:44:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f000054a000)=0xa, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000fa1ffe)=""/72, &(0x7f0000fa1ffc)=0x48) 2018/03/01 09:44:32 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000602fe8)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f00006af000/0xf000)=nil, 0xf000, 0x3000, 0x3, &(0x7f00002e0000/0x3000)=nil) close(r0) 2018/03/01 09:44:32 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x8000) 2018/03/01 09:44:32 executing program 3: linkat(0xffffffffffffffff, &(0x7f0000003ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0x1400) 2018/03/01 09:44:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f000054a000)=0xa, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000fa1ffe)=""/72, &(0x7f0000fa1ffc)=0x48) 2018/03/01 09:44:32 executing program 3: linkat(0xffffffffffffffff, &(0x7f0000003ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0x1400) 2018/03/01 09:44:32 executing program 5: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="60c49f1c23119633f124fbb7f003732f3e8e39c9f701aa7f7239aa37343e8ec331714b77c196ef0a89293b50b94a2fe15c9cf5b67927a12239e522c699612a2573e4a54fc64e2d069f1aa7a089bd7f4f2e4a68a681d3400731653ad46d93140ba22ef2f02e80fdd5b79afa118c", 0x6d}], 0x1, &(0x7f0000001480)=[]}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/03/01 09:44:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f000054a000)=0xa, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000fa1ffe)=""/72, &(0x7f0000fa1ffc)=0x48) 2018/03/01 09:44:32 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [], 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) 2018/03/01 09:44:32 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000602fe8)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f00006af000/0xf000)=nil, 0xf000, 0x3000, 0x3, &(0x7f00002e0000/0x3000)=nil) close(r0) 2018/03/01 09:44:32 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [], 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) [ 282.736538] kauditd_printk_skb: 3755 callbacks suppressed [ 282.736546] audit: type=1400 audit(1519897472.853:118811): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 282.766858] audit: type=1400 audit(1519897472.853:118812): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 282.791604] audit: type=1400 audit(1519897472.859:118813): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 282.816309] audit: type=1400 audit(1519897472.859:118814): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 282.841039] audit: type=1400 audit(1519897472.859:118815): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 282.865732] audit: type=1400 audit(1519897472.859:118816): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 282.890439] audit: type=1400 audit(1519897472.884:118817): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 282.915131] audit: type=1400 audit(1519897472.884:118818): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 282.939848] audit: type=1400 audit(1519897472.884:118819): avc: denied { net_admin } for pid=4288 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 282.964544] audit: type=1400 audit(1519897472.884:118820): avc: denied { net_admin } for pid=4288 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:44:33 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x2320, 0x0, 0x0, 0x8020000000}) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/03/01 09:44:33 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'ip%dp0\x00', @ifru_ivalue=0x9}) 2018/03/01 09:44:33 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000602fe8)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f00006af000/0xf000)=nil, 0xf000, 0x3000, 0x3, &(0x7f00002e0000/0x3000)=nil) close(r0) 2018/03/01 09:44:33 executing program 0: perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a73000)}, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:33 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [], 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) 2018/03/01 09:44:33 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x8000) 2018/03/01 09:44:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f000054a000)=0xa, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000fa1ffe)=""/72, &(0x7f0000fa1ffc)=0x48) 2018/03/01 09:44:33 executing program 4: prctl$void(0x1f) 2018/03/01 09:44:33 executing program 0: perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a73000)}, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:33 executing program 4: prctl$void(0x1f) 2018/03/01 09:44:33 executing program 1: clock_gettime(0x6, &(0x7f0000000000)) 2018/03/01 09:44:33 executing program 6: openat$ashmem(0xffffffffffffff9c, &(0x7f0000eec000)='/dev/ashmem\x00', 0x8000, 0x0) 2018/03/01 09:44:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00005f4000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/03/01 09:44:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0c4236508106093579ff5e4a3bf6a2c52b43b642ba3db3c76237a7ec6829f79574568b3015f69ad63c2b6034f2918e7e52", 0x31) 2018/03/01 09:44:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f000054a000)=0xa, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000fa1ffe)=""/72, &(0x7f0000fa1ffc)=0x48) 2018/03/01 09:44:33 executing program 4: prctl$void(0x1f) 2018/03/01 09:44:33 executing program 0: perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a73000)}, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:33 executing program 6: openat$ashmem(0xffffffffffffff9c, &(0x7f0000eec000)='/dev/ashmem\x00', 0x8000, 0x0) 2018/03/01 09:44:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00005f4000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/03/01 09:44:34 executing program 1: clock_gettime(0x6, &(0x7f0000000000)) 2018/03/01 09:44:34 executing program 7: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00001fb000)={&(0x7f000061eff4)={0x10}, 0xc, &(0x7f0000f6fff0)={&(0x7f000042be40)=@getlink={0x3c, 0x12, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_LINKINFO={0x1c, 0x12, [@IFLA_INFO_KIND={0x18, 0x1, 'cgrouptrustedwlan0\x00'}]}]}, 0x3c}, 0x1}, 0x0) 2018/03/01 09:44:34 executing program 4: prctl$void(0x1f) 2018/03/01 09:44:34 executing program 3: r0 = socket(0x18, 0x0, 0x2) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) 2018/03/01 09:44:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000c68000)={0xffffffffffffffff, 0x0, 0x3}) 2018/03/01 09:44:34 executing program 0: perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a73000)}, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:34 executing program 6: openat$ashmem(0xffffffffffffff9c, &(0x7f0000eec000)='/dev/ashmem\x00', 0x8000, 0x0) 2018/03/01 09:44:34 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00005f4000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/03/01 09:44:34 executing program 4: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2715, &(0x7f0000001000)=""/1, &(0x7f0000000000)=0x1) 2018/03/01 09:44:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 2018/03/01 09:44:34 executing program 6: openat$ashmem(0xffffffffffffff9c, &(0x7f0000eec000)='/dev/ashmem\x00', 0x8000, 0x0) 2018/03/01 09:44:34 executing program 3: r0 = socket(0x18, 0x0, 0x2) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) 2018/03/01 09:44:34 executing program 1: clock_gettime(0x6, &(0x7f0000000000)) 2018/03/01 09:44:35 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00005f4000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/03/01 09:44:35 executing program 6: setpriority(0x2, 0x0, 0x0) 2018/03/01 09:44:35 executing program 1: clock_gettime(0x6, &(0x7f0000000000)) 2018/03/01 09:44:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000c68000)={0xffffffffffffffff, 0x0, 0x3}) 2018/03/01 09:44:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 2018/03/01 09:44:35 executing program 3: r0 = socket(0x18, 0x0, 0x2) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) 2018/03/01 09:44:35 executing program 4: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2715, &(0x7f0000001000)=""/1, &(0x7f0000000000)=0x1) 2018/03/01 09:44:35 executing program 7: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00001fb000)={&(0x7f000061eff4)={0x10}, 0xc, &(0x7f0000f6fff0)={&(0x7f000042be40)=@getlink={0x3c, 0x12, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_LINKINFO={0x1c, 0x12, [@IFLA_INFO_KIND={0x18, 0x1, 'cgrouptrustedwlan0\x00'}]}]}, 0x3c}, 0x1}, 0x0) 2018/03/01 09:44:35 executing program 1: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00001fb000)={&(0x7f000061eff4)={0x10}, 0xc, &(0x7f0000f6fff0)={&(0x7f000042be40)=@getlink={0x3c, 0x12, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_LINKINFO={0x1c, 0x12, [@IFLA_INFO_KIND={0x18, 0x1, 'cgrouptrustedwlan0\x00'}]}]}, 0x3c}, 0x1}, 0x0) 2018/03/01 09:44:35 executing program 3: r0 = socket(0x18, 0x0, 0x2) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) 2018/03/01 09:44:35 executing program 4: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2715, &(0x7f0000001000)=""/1, &(0x7f0000000000)=0x1) 2018/03/01 09:44:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 2018/03/01 09:44:35 executing program 6: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000fb8000)=@generic={0x20000000001e, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4938f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000bd3000)=ANY=[@ANYBLOB="1e000103000000f9060000000c02761035b39cfd8dfb3e000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c9000"], 0x1) sendmsg(r0, &(0x7f0000f36fc8)={&(0x7f0000000080)=ANY=[@ANYBLOB="1e0002010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36c467e7346cfabd7a4b40f86e268f3a4a1d49e1"], 0x1, &(0x7f000091d000)=[], 0x0, &(0x7f0000d19000)=[]}, 0x0) 2018/03/01 09:44:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x8}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="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", 0xa3d, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/03/01 09:44:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000c68000)={0xffffffffffffffff, 0x0, 0x3}) 2018/03/01 09:44:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 2018/03/01 09:44:35 executing program 4: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2715, &(0x7f0000001000)=""/1, &(0x7f0000000000)=0x1) 2018/03/01 09:44:35 executing program 7: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00001fb000)={&(0x7f000061eff4)={0x10}, 0xc, &(0x7f0000f6fff0)={&(0x7f000042be40)=@getlink={0x3c, 0x12, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_LINKINFO={0x1c, 0x12, [@IFLA_INFO_KIND={0x18, 0x1, 'cgrouptrustedwlan0\x00'}]}]}, 0x3c}, 0x1}, 0x0) 2018/03/01 09:44:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018d000)="240000004e001f0014f9f4070008f40802e906f70d000100ffff00000400000000040008", 0x24) 2018/03/01 09:44:35 executing program 6: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000009f45)=""/187, 0x329) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000008000)=0x7, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000000eff0)=@hopopts={0x0, 0x0, [], []}, 0x8) sendto$inet6(r0, &(0x7f0000001ffe), 0x21f, 0x0, &(0x7f0000003000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/01 09:44:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x8}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="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", 0xa3d, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/03/01 09:44:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000c68000)={0xffffffffffffffff, 0x0, 0x3}) 2018/03/01 09:44:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000014ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000005fec)={0x0, 0x0, 0x0, 0x6}) pkey_mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000100)) 2018/03/01 09:44:35 executing program 1: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00001fb000)={&(0x7f000061eff4)={0x10}, 0xc, &(0x7f0000f6fff0)={&(0x7f000042be40)=@getlink={0x3c, 0x12, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_LINKINFO={0x1c, 0x12, [@IFLA_INFO_KIND={0x18, 0x1, 'cgrouptrustedwlan0\x00'}]}]}, 0x3c}, 0x1}, 0x0) 2018/03/01 09:44:35 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x172d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018d000)="240000004e001f0014f9f4070008f40802e906f70d000100ffff00000400000000040008", 0x24) 2018/03/01 09:44:36 executing program 1: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00001fb000)={&(0x7f000061eff4)={0x10}, 0xc, &(0x7f0000f6fff0)={&(0x7f000042be40)=@getlink={0x3c, 0x12, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_LINKINFO={0x1c, 0x12, [@IFLA_INFO_KIND={0x18, 0x1, 'cgrouptrustedwlan0\x00'}]}]}, 0x3c}, 0x1}, 0x0) 2018/03/01 09:44:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x8}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="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", 0xa3d, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/03/01 09:44:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000ecd4f6)={0x19980330}, &(0x7f0000032fe8)) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, {{@in=@empty}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, 0xe8) 2018/03/01 09:44:36 executing program 6: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000009f45)=""/187, 0x329) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000008000)=0x7, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000000eff0)=@hopopts={0x0, 0x0, [], []}, 0x8) sendto$inet6(r0, &(0x7f0000001ffe), 0x21f, 0x0, &(0x7f0000003000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/01 09:44:36 executing program 3: r0 = memfd_create(&(0x7f000003e000)='@&prockeyring\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000a39ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, "98de7a8c5ae95ec8792c92150fc33a664f13eeab65c0322901ca6bd31bde2c51f06c5f0b014f9f91eeb7647c7240f476c8d75dd000aa8faf8fb5740200a6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000cd7000)) 2018/03/01 09:44:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018d000)="240000004e001f0014f9f4070008f40802e906f70d000100ffff00000400000000040008", 0x24) 2018/03/01 09:44:36 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x172d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:36 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x172d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:36 executing program 3: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x172d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}, 0xc) 2018/03/01 09:44:36 executing program 6: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000009f45)=""/187, 0x329) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000008000)=0x7, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000000eff0)=@hopopts={0x0, 0x0, [], []}, 0x8) sendto$inet6(r0, &(0x7f0000001ffe), 0x21f, 0x0, &(0x7f0000003000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/01 09:44:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000ecd4f6)={0x19980330}, &(0x7f0000032fe8)) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, {{@in=@empty}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, 0xe8) 2018/03/01 09:44:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x8}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="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", 0xa3d, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/03/01 09:44:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018d000)="240000004e001f0014f9f4070008f40802e906f70d000100ffff00000400000000040008", 0x24) 2018/03/01 09:44:36 executing program 7: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00001fb000)={&(0x7f000061eff4)={0x10}, 0xc, &(0x7f0000f6fff0)={&(0x7f000042be40)=@getlink={0x3c, 0x12, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_LINKINFO={0x1c, 0x12, [@IFLA_INFO_KIND={0x18, 0x1, 'cgrouptrustedwlan0\x00'}]}]}, 0x3c}, 0x1}, 0x0) 2018/03/01 09:44:36 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x172d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000852ffc)) 2018/03/01 09:44:37 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000efe8)={0xaa}) mprotect(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f000000bff0)={&(0x7f0000008000/0x3000)=nil, 0x3000}) 2018/03/01 09:44:37 executing program 3: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x172d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000a8bff0)="010000000000000000031a39009100cc", 0x10) 2018/03/01 09:44:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000ecd4f6)={0x19980330}, &(0x7f0000032fe8)) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, {{@in=@empty}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, 0xe8) 2018/03/01 09:44:37 executing program 6: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000009f45)=""/187, 0x329) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000008000)=0x7, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000000eff0)=@hopopts={0x0, 0x0, [], []}, 0x8) sendto$inet6(r0, &(0x7f0000001ffe), 0x21f, 0x0, &(0x7f0000003000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/01 09:44:37 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000efe8)={0xaa}) mprotect(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f000000bff0)={&(0x7f0000008000/0x3000)=nil, 0x3000}) 2018/03/01 09:44:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89fa, &(0x7f0000000140)={'sit0\x00', @ifru_data=&(0x7f0000000080)="48803d6b61439579b6d04dd4102d09b21f8e3ef66a49b9acdf65e7fc2c583929"}) 2018/03/01 09:44:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000852ffc)) 2018/03/01 09:44:37 executing program 7: memfd_create(&(0x7f00006f4000)="6e6fe30000000000b5003001a2", 0xfffffffffffffffe) 2018/03/01 09:44:37 executing program 3: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x172d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) recvmmsg(r1, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f0000001740)=[], 0x0, &(0x7f0000001780)=""/163, 0xa3}}, {{&(0x7f0000006a80)=@rc, 0xa, &(0x7f0000006b40)=[{&(0x7f0000006b00)=""/55, 0x37}], 0x1, &(0x7f0000006b80)=""/194, 0xc2}}], 0x2, 0x0, &(0x7f0000006dc0)={0x77359400}) 2018/03/01 09:44:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000ecd4f6)={0x19980330}, &(0x7f0000032fe8)) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, {{@in=@empty}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, 0xe8) 2018/03/01 09:44:37 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) 2018/03/01 09:44:37 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000efe8)={0xaa}) mprotect(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f000000bff0)={&(0x7f0000008000/0x3000)=nil, 0x3000}) 2018/03/01 09:44:37 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bpq0\x00\x00\x00\x00\x00\x00\x00 \x00', @ifru_map={0x2}}) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000000000)=""/34) 2018/03/01 09:44:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000852ffc)) 2018/03/01 09:44:37 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000efe8)={0xaa}) mprotect(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f000000bff0)={&(0x7f0000008000/0x3000)=nil, 0x3000}) 2018/03/01 09:44:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000140)) 2018/03/01 09:44:37 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f00006c3000), &(0x7f0000f98ffc)=0x13) [ 287.738427] kauditd_printk_skb: 2656 callbacks suppressed [ 287.738435] audit: type=1400 audit(1519897477.853:121477): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:44:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) recvmmsg(r1, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f0000001740)=[], 0x0, &(0x7f0000001780)=""/163, 0xa3}}, {{&(0x7f0000006a80)=@rc, 0xa, &(0x7f0000006b40)=[{&(0x7f0000006b00)=""/55, 0x37}], 0x1, &(0x7f0000006b80)=""/194, 0xc2}}], 0x2, 0x0, &(0x7f0000006dc0)={0x77359400}) [ 287.768717] audit: type=1400 audit(1519897477.854:121478): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 287.793409] audit: type=1400 audit(1519897477.858:121479): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 287.818077] audit: type=1400 audit(1519897477.859:121480): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 287.842778] audit: type=1400 audit(1519897477.861:121481): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 287.867449] audit: type=1400 audit(1519897477.864:121482): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 287.879537] audit: audit_backlog=65 > audit_backlog_limit=64 [ 287.892114] audit: type=1400 audit(1519897477.866:121483): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:44:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 2018/03/01 09:44:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f000060a000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x0, []}, 0x90) [ 287.892130] audit: type=1400 audit(1519897477.867:121484): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 287.897926] audit: audit_lost=11240 audit_rate_limit=0 audit_backlog_limit=64 2018/03/01 09:44:38 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f00006c3000), &(0x7f0000f98ffc)=0x13) 2018/03/01 09:44:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) recvmmsg(r1, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f0000001740)=[], 0x0, &(0x7f0000001780)=""/163, 0xa3}}, {{&(0x7f0000006a80)=@rc, 0xa, &(0x7f0000006b40)=[{&(0x7f0000006b00)=""/55, 0x37}], 0x1, &(0x7f0000006b80)=""/194, 0xc2}}], 0x2, 0x0, &(0x7f0000006dc0)={0x77359400}) 2018/03/01 09:44:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000852ffc)) 2018/03/01 09:44:38 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f00006c3000), &(0x7f0000f98ffc)=0x13) 2018/03/01 09:44:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 2018/03/01 09:44:38 executing program 7: memfd_create(&(0x7f00006f4000)="6e6fe30000000000b5003001a2", 0xfffffffffffffffe) 2018/03/01 09:44:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) recvmmsg(r1, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f0000001740)=[], 0x0, &(0x7f0000001780)=""/163, 0xa3}}, {{&(0x7f0000006a80)=@rc, 0xa, &(0x7f0000006b40)=[{&(0x7f0000006b00)=""/55, 0x37}], 0x1, &(0x7f0000006b80)=""/194, 0xc2}}], 0x2, 0x0, &(0x7f0000006dc0)={0x77359400}) 2018/03/01 09:44:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x36c, 0xffffffff, 0x244, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, &(0x7f0000000740), {[{{@uncond, 0x0, 0x18c, 0x1b0, 0x0, {}, [@common=@inet=@recent0={0xf4, 'recent\x00', 0x0, {0x0, 0xe3, 0x4, 0x0, 'syz0\x00'}}, @common=@unspec=@cpu={0x28, 'cpu\x00', 0x0, {0x0, 0x1000000}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x94, 0x0, {}, []}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x94, 0x0, {}, []}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3c8) 2018/03/01 09:44:38 executing program 3: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fusectl\x00', 0x1000, &(0x7f00000000c0)) 2018/03/01 09:44:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f000060a000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x0, []}, 0x90) 2018/03/01 09:44:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000008000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000008000)='syzkaller\x00', 0xd995, 0x7f, &(0x7f000000a000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x5, 0x0, 0xb, 0x0, 0x0, 0x1}], {0x95}}, &(0x7f0000002ff6)='syzkaller\x00', 0x7e0, 0xe7, &(0x7f0000002f19)=""/231}, 0x48) 2018/03/01 09:44:38 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a), 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) 2018/03/01 09:44:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f000060a000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x0, []}, 0x90) 2018/03/01 09:44:39 executing program 3: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fusectl\x00', 0x1000, &(0x7f00000000c0)) 2018/03/01 09:44:39 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000de9000)=0xbd3, 0x4) bind$inet(r1, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23, @empty}, 0x10) recvmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000000)=@hci, 0xc, &(0x7f0000000380)=[{&(0x7f0000000280)=""/211, 0xd3}], 0x1, &(0x7f00000003c0)=""/157, 0x9d}, 0x40010002) sendto(r1, &(0x7f000077e000)="e7", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f000043eff7)=""/9, 0xffffffffffffff6b, 0x0, &(0x7f0000b41000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x3) shutdown(r1, 0x1) 2018/03/01 09:44:39 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f00006c3000), &(0x7f0000f98ffc)=0x13) 2018/03/01 09:44:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 2018/03/01 09:44:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000008000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000008000)='syzkaller\x00', 0xd995, 0x7f, &(0x7f000000a000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x5, 0x0, 0xb, 0x0, 0x0, 0x1}], {0x95}}, &(0x7f0000002ff6)='syzkaller\x00', 0x7e0, 0xe7, &(0x7f0000002f19)=""/231}, 0x48) 2018/03/01 09:44:39 executing program 7: memfd_create(&(0x7f00006f4000)="6e6fe30000000000b5003001a2", 0xfffffffffffffffe) 2018/03/01 09:44:39 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, {0xe}, 0x0, 0x400000000003}) 2018/03/01 09:44:39 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x6, 0xffffffffffffffff) 2018/03/01 09:44:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f000060a000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x0, []}, 0x90) 2018/03/01 09:44:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000008000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000008000)='syzkaller\x00', 0xd995, 0x7f, &(0x7f000000a000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x5, 0x0, 0xb, 0x0, 0x0, 0x1}], {0x95}}, &(0x7f0000002ff6)='syzkaller\x00', 0x7e0, 0xe7, &(0x7f0000002f19)=""/231}, 0x48) 2018/03/01 09:44:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 2018/03/01 09:44:39 executing program 3: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fusectl\x00', 0x1000, &(0x7f00000000c0)) 2018/03/01 09:44:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e84000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x7}) 2018/03/01 09:44:39 executing program 5: r0 = getpid() r1 = epoll_create1(0x0) r2 = perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r1}) 2018/03/01 09:44:39 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x6, 0xffffffffffffffff) 2018/03/01 09:44:39 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x41c, 0x194, 0x0, 0x360, 0xf4, 0x194, 0x3f4, 0x3f4, 0x3f4, 0x3f4, 0x3f4, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @multicast1=0xe0000001, 0x0, 0x0, 'ip6_vti0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0xf4, 0x0, {}, [@common=@set={0x40, 'set\x00'}, @common=@socket0={0x20, 'socket\x00'}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@dev={0xac, 0x14, 0x14}, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, 'yam0\x00', 'lo\x00'}, 0x0, 0x70, 0xa0, 0x0, {}, []}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, {{@uncond, 0x0, 0x70, 0xcc, 0x0, {}, []}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, {{@ip={@multicast1=0xe0000001, @rand_addr, 0x0, 0x0, 'dummy0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0x94, 0x0, {}, []}, @inet=@DSCP={0x24, 'DSCP\x00'}}, {{@ip={@local={0xac, 0x14, 0x14, 0xaa}, @multicast2=0xe0000002, 0x0, 0x0, 'syzkaller0\x00', 'tunl0\x00'}, 0x0, 0x70, 0x94, 0x0, {}, []}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x478) 2018/03/01 09:44:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000008000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000008000)='syzkaller\x00', 0xd995, 0x7f, &(0x7f000000a000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x5, 0x0, 0xb, 0x0, 0x0, 0x1}], {0x95}}, &(0x7f0000002ff6)='syzkaller\x00', 0x7e0, 0xe7, &(0x7f0000002f19)=""/231}, 0x48) 2018/03/01 09:44:39 executing program 3: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fusectl\x00', 0x1000, &(0x7f00000000c0)) 2018/03/01 09:44:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004fec)={0x2, 0x4, 0x100000001, 0x40}, 0x14) readv(r0, &(0x7f0000eb5ff8)=[{&(0x7f000070c000)=""/144, 0x90}], 0x1) 2018/03/01 09:44:40 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f000071bff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00008ffff8)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000182d45)) 2018/03/01 09:44:40 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000082d000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000000002015ef646e72e279da33d2c00ffffffffffff"], 0x18}, 0x1}, 0x0) 2018/03/01 09:44:40 executing program 5: r0 = getpid() r1 = epoll_create1(0x0) r2 = perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r1}) 2018/03/01 09:44:40 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x6, 0xffffffffffffffff) 2018/03/01 09:44:40 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r2, &(0x7f0000fccff0)=[{&(0x7f0000011fff)="b1", 0x1}], 0x1, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) vmsplice(r2, &(0x7f00000006c0)=[{&(0x7f0000000600)}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) close(r0) 2018/03/01 09:44:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000673000)="0e", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/03/01 09:44:40 executing program 7: memfd_create(&(0x7f00006f4000)="6e6fe30000000000b5003001a2", 0xfffffffffffffffe) 2018/03/01 09:44:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x107d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x3, 0x0, 0x4c}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/03/01 09:44:40 executing program 5: r0 = getpid() r1 = epoll_create1(0x0) r2 = perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r1}) 2018/03/01 09:44:40 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)) 2018/03/01 09:44:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x107d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x3, 0x0, 0x4c}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/03/01 09:44:40 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x6, 0xffffffffffffffff) 2018/03/01 09:44:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000673000)="0e", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/03/01 09:44:40 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) 2018/03/01 09:44:40 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r2, &(0x7f0000fccff0)=[{&(0x7f0000011fff)="b1", 0x1}], 0x1, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) vmsplice(r2, &(0x7f00000006c0)=[{&(0x7f0000000600)}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) close(r0) 2018/03/01 09:44:40 executing program 5: r0 = getpid() r1 = epoll_create1(0x0) r2 = perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r1}) 2018/03/01 09:44:40 executing program 6: mkdir(&(0x7f000014b000)='./file0\x00', 0x0) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x0, &(0x7f0000ce3000)) umount2(&(0x7f0000ffc000)='./file0\x00', 0x4) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)) [ 290.806256] SELinux: failed to load policy [ 290.852820] SELinux: failed to load policy 2018/03/01 09:44:41 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)) 2018/03/01 09:44:41 executing program 7: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000080)=[{}, {r0}], 0x2, &(0x7f0000000100), &(0x7f0000000140), 0x8) 2018/03/01 09:44:41 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) 2018/03/01 09:44:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x107d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x3, 0x0, 0x4c}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/03/01 09:44:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000673000)="0e", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/03/01 09:44:41 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r2, &(0x7f0000fccff0)=[{&(0x7f0000011fff)="b1", 0x1}], 0x1, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) vmsplice(r2, &(0x7f00000006c0)=[{&(0x7f0000000600)}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) close(r0) 2018/03/01 09:44:41 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f00005b3000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x3, &(0x7f0000000040), &(0x7f0000b34000), 0x0) 2018/03/01 09:44:41 executing program 6: mkdir(&(0x7f000014b000)='./file0\x00', 0x0) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x0, &(0x7f0000ce3000)) umount2(&(0x7f0000ffc000)='./file0\x00', 0x4) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)) 2018/03/01 09:44:41 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)) 2018/03/01 09:44:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x107d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x3, 0x0, 0x4c}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/03/01 09:44:41 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f00005b3000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x3, &(0x7f0000000040), &(0x7f0000b34000), 0x0) 2018/03/01 09:44:41 executing program 6: mkdir(&(0x7f000014b000)='./file0\x00', 0x0) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x0, &(0x7f0000ce3000)) umount2(&(0x7f0000ffc000)='./file0\x00', 0x4) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)) 2018/03/01 09:44:41 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) 2018/03/01 09:44:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000673000)="0e", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/03/01 09:44:41 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r2, &(0x7f0000fccff0)=[{&(0x7f0000011fff)="b1", 0x1}], 0x1, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) vmsplice(r2, &(0x7f00000006c0)=[{&(0x7f0000000600)}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) close(r0) [ 291.586451] SELinux: failed to load policy 2018/03/01 09:44:42 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)) 2018/03/01 09:44:42 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f00005b3000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x3, &(0x7f0000000040), &(0x7f0000b34000), 0x0) 2018/03/01 09:44:42 executing program 6: mkdir(&(0x7f000014b000)='./file0\x00', 0x0) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x0, &(0x7f0000ce3000)) umount2(&(0x7f0000ffc000)='./file0\x00', 0x4) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)) 2018/03/01 09:44:42 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) 2018/03/01 09:44:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000bc0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000a003000000000000fffffffffffffffff8000000ffffffff08030000ffffffffffffffff08030000ffffffff03000000a11656f3fcff24006a27c8dccd6ded40aa16446c8a75f0ca6197cfadd47411b4f5eddce07c4ea77e54c1a96dfe4ed511d46e5339112d4a1e25e4010d794ceede26c59b6516a6dfa87db05fe221ac0912245d6664c67bc0c717e114ab0a37e6211cebf4"], 0x1) 2018/03/01 09:44:42 executing program 7: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000080)=[{}, {r0}], 0x2, &(0x7f0000000100), &(0x7f0000000140), 0x8) 2018/03/01 09:44:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000337ff2)='timers\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x1) 2018/03/01 09:44:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000600)={'ip6gretap0\x00', @ifru_addrs=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}}}}) 2018/03/01 09:44:42 executing program 0: unshare(0x8000000) mq_open(&(0x7f0000415ffd)='-$\x00', 0x6e93ebbbcc0a84fa, 0x0, &(0x7f0000aebfc0)={0x0, 0x1, 0x649}) socket$inet_tcp(0x2, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000559ff8), 0x8) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) 2018/03/01 09:44:42 executing program 1: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000817fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f000066d000)=[{&(0x7f0000866000)}], 0x1, 0x0) vmsplice(r0, &(0x7f0000997fe0)=[{&(0x7f0000f5e000)="7aef5d0dbc06b2425b8530a10101a8ec5507f5dd0a95626ac80a474c", 0x1c}], 0x1, 0x0) dup2(r0, r2) 2018/03/01 09:44:42 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f00005b3000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x3, &(0x7f0000000040), &(0x7f0000b34000), 0x0) 2018/03/01 09:44:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000600)={'ip6gretap0\x00', @ifru_addrs=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}}}}) 2018/03/01 09:44:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x9, 0x0, 0x1, 0x0, 0x6, @random="f7fa220dfc9c"}, 0x14) 2018/03/01 09:44:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000efcc)=ANY=[@ANYBLOB="1c00000018002100ffffffffffffffff1c140000df00000000000000"], 0x1}, 0x1}, 0x0) 2018/03/01 09:44:42 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1, 0x3) 2018/03/01 09:44:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000600)={'ip6gretap0\x00', @ifru_addrs=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}}}}) 2018/03/01 09:44:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f00003d3000)=0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000080)={0x60, 0xc465e0ddadbfdbe5, 0x0, 0xfffffffffffffffe, "f28157d6fb7e8a8674b8f9272fa7172a92fbe1b578f72cbd439ed04afa1e9d376ca28101a5cb1cd77c5ecaca", 0x3}) 2018/03/01 09:44:42 executing program 0: unshare(0x8000000) mq_open(&(0x7f0000415ffd)='-$\x00', 0x6e93ebbbcc0a84fa, 0x0, &(0x7f0000aebfc0)={0x0, 0x1, 0x649}) socket$inet_tcp(0x2, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000559ff8), 0x8) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) [ 292.740217] kauditd_printk_skb: 3265 callbacks suppressed [ 292.740224] audit: type=1400 audit(1519897482.856:123963): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 292.770541] audit: type=1400 audit(1519897482.858:123964): avc: denied { net_admin } for pid=4288 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 292.795243] audit: type=1400 audit(1519897482.860:123965): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 292.819907] audit: type=1400 audit(1519897482.864:123966): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 292.844712] audit: type=1400 audit(1519897482.866:123967): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 292.869374] audit: type=1400 audit(1519897482.868:123968): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 292.881624] audit: audit_backlog=65 > audit_backlog_limit=64 [ 292.894057] audit: type=1400 audit(1519897482.870:123969): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 292.899887] audit: audit_lost=11503 audit_rate_limit=0 audit_backlog_limit=64 2018/03/01 09:44:43 executing program 1: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000817fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f000066d000)=[{&(0x7f0000866000)}], 0x1, 0x0) vmsplice(r0, &(0x7f0000997fe0)=[{&(0x7f0000f5e000)="7aef5d0dbc06b2425b8530a10101a8ec5507f5dd0a95626ac80a474c", 0x1c}], 0x1, 0x0) dup2(r0, r2) [ 292.924485] audit: type=1400 audit(1519897482.872:123970): avc: denied { net_admin } for pid=4288 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:44:43 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000b7dff0), &(0x7f0000048000), 0x0) 2018/03/01 09:44:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x9, 0x0, 0x1, 0x0, 0x6, @random="f7fa220dfc9c"}, 0x14) 2018/03/01 09:44:43 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @loopback=0x7f000001}}}}, &(0x7f0000000100)=0xb8) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) 2018/03/01 09:44:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f00003d3000)=0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000080)={0x60, 0xc465e0ddadbfdbe5, 0x0, 0xfffffffffffffffe, "f28157d6fb7e8a8674b8f9272fa7172a92fbe1b578f72cbd439ed04afa1e9d376ca28101a5cb1cd77c5ecaca", 0x3}) 2018/03/01 09:44:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000600)={'ip6gretap0\x00', @ifru_addrs=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}}}}) 2018/03/01 09:44:43 executing program 7: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000080)=[{}, {r0}], 0x2, &(0x7f0000000100), &(0x7f0000000140), 0x8) 2018/03/01 09:44:43 executing program 0: unshare(0x8000000) mq_open(&(0x7f0000415ffd)='-$\x00', 0x6e93ebbbcc0a84fa, 0x0, &(0x7f0000aebfc0)={0x0, 0x1, 0x649}) socket$inet_tcp(0x2, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000559ff8), 0x8) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) 2018/03/01 09:44:43 executing program 3: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000817fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f000066d000)=[{&(0x7f0000866000)}], 0x1, 0x0) vmsplice(r0, &(0x7f0000997fe0)=[{&(0x7f0000f5e000)="7aef5d0dbc06b2425b8530a10101a8ec5507f5dd0a95626ac80a474c", 0x1c}], 0x1, 0x0) dup2(r0, r2) 2018/03/01 09:44:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x9, 0x0, 0x1, 0x0, 0x6, @random="f7fa220dfc9c"}, 0x14) 2018/03/01 09:44:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f00003d3000)=0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000080)={0x60, 0xc465e0ddadbfdbe5, 0x0, 0xfffffffffffffffe, "f28157d6fb7e8a8674b8f9272fa7172a92fbe1b578f72cbd439ed04afa1e9d376ca28101a5cb1cd77c5ecaca", 0x3}) 2018/03/01 09:44:43 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000b7dff0), &(0x7f0000048000), 0x0) 2018/03/01 09:44:43 executing program 0: unshare(0x8000000) mq_open(&(0x7f0000415ffd)='-$\x00', 0x6e93ebbbcc0a84fa, 0x0, &(0x7f0000aebfc0)={0x0, 0x1, 0x649}) socket$inet_tcp(0x2, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000559ff8), 0x8) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) 2018/03/01 09:44:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x9, 0x0, 0x1, 0x0, 0x6, @random="f7fa220dfc9c"}, 0x14) 2018/03/01 09:44:43 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @loopback=0x7f000001}}}}, &(0x7f0000000100)=0xb8) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) 2018/03/01 09:44:43 executing program 1: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000817fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f000066d000)=[{&(0x7f0000866000)}], 0x1, 0x0) vmsplice(r0, &(0x7f0000997fe0)=[{&(0x7f0000f5e000)="7aef5d0dbc06b2425b8530a10101a8ec5507f5dd0a95626ac80a474c", 0x1c}], 0x1, 0x0) dup2(r0, r2) 2018/03/01 09:44:43 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000b7dff0), &(0x7f0000048000), 0x0) 2018/03/01 09:44:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f00003d3000)=0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000080)={0x60, 0xc465e0ddadbfdbe5, 0x0, 0xfffffffffffffffe, "f28157d6fb7e8a8674b8f9272fa7172a92fbe1b578f72cbd439ed04afa1e9d376ca28101a5cb1cd77c5ecaca", 0x3}) 2018/03/01 09:44:43 executing program 7: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000080)=[{}, {r0}], 0x2, &(0x7f0000000100), &(0x7f0000000140), 0x8) 2018/03/01 09:44:43 executing program 3: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000817fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f000066d000)=[{&(0x7f0000866000)}], 0x1, 0x0) vmsplice(r0, &(0x7f0000997fe0)=[{&(0x7f0000f5e000)="7aef5d0dbc06b2425b8530a10101a8ec5507f5dd0a95626ac80a474c", 0x1c}], 0x1, 0x0) dup2(r0, r2) 2018/03/01 09:44:43 executing program 4: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000817fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f000066d000)=[{&(0x7f0000866000)}], 0x1, 0x0) vmsplice(r0, &(0x7f0000997fe0)=[{&(0x7f0000f5e000)="7aef5d0dbc06b2425b8530a10101a8ec5507f5dd0a95626ac80a474c", 0x1c}], 0x1, 0x0) dup2(r0, r2) 2018/03/01 09:44:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000142ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000197fe0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000620000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000e53000)={0x0, 0x0, &(0x7f0000efd000/0x3000)=nil}) 2018/03/01 09:44:43 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @loopback=0x7f000001}}}}, &(0x7f0000000100)=0xb8) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) 2018/03/01 09:44:43 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000b7dff0), &(0x7f0000048000), 0x0) 2018/03/01 09:44:43 executing program 1: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000817fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f000066d000)=[{&(0x7f0000866000)}], 0x1, 0x0) vmsplice(r0, &(0x7f0000997fe0)=[{&(0x7f0000f5e000)="7aef5d0dbc06b2425b8530a10101a8ec5507f5dd0a95626ac80a474c", 0x1c}], 0x1, 0x0) dup2(r0, r2) 2018/03/01 09:44:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f000078c000)={0x18, 0x23, 0x82d, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) 2018/03/01 09:44:43 executing program 3: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000817fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f000066d000)=[{&(0x7f0000866000)}], 0x1, 0x0) vmsplice(r0, &(0x7f0000997fe0)=[{&(0x7f0000f5e000)="7aef5d0dbc06b2425b8530a10101a8ec5507f5dd0a95626ac80a474c", 0x1c}], 0x1, 0x0) dup2(r0, r2) 2018/03/01 09:44:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000142ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000197fe0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000620000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000e53000)={0x0, 0x0, &(0x7f0000efd000/0x3000)=nil}) 2018/03/01 09:44:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f000078c000)={0x18, 0x23, 0x82d, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) 2018/03/01 09:44:44 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @loopback=0x7f000001}}}}, &(0x7f0000000100)=0xb8) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) 2018/03/01 09:44:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000142ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000197fe0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000620000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000e53000)={0x0, 0x0, &(0x7f0000efd000/0x3000)=nil}) 2018/03/01 09:44:44 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x800000010d, 0x80000000000b, &(0x7f00001a8ffc)="06000000", 0x4) 2018/03/01 09:44:44 executing program 7: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) 2018/03/01 09:44:44 executing program 4: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000817fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f000066d000)=[{&(0x7f0000866000)}], 0x1, 0x0) vmsplice(r0, &(0x7f0000997fe0)=[{&(0x7f0000f5e000)="7aef5d0dbc06b2425b8530a10101a8ec5507f5dd0a95626ac80a474c", 0x1c}], 0x1, 0x0) dup2(r0, r2) 2018/03/01 09:44:44 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f000059aff4)='/dev/ashmem\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) 2018/03/01 09:44:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x2000000000000004, 0xb}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000d4fd4)={0x5, 0x1, 0x4, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00003d7fd4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/03/01 09:44:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f000078c000)={0x18, 0x23, 0x82d, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) 2018/03/01 09:44:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 2018/03/01 09:44:44 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rename(&(0x7f00001e5ff0)='./control/file0\x00', &(0x7f0000491000)='./control\x00') unlink(&(0x7f0000000080)='./control\x00') close(r0) 2018/03/01 09:44:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000b1dfed)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f000045bb40)={{0x2, 0x0, 0x0, 0x0, "37cd43b5739f451238fed3a92c238f793f40ea2a4fa7270c540142d7504a1e72625e850165973e198f9172b0"}, 0x0, [], {0x0, 0x989680}}) 2018/03/01 09:44:44 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f000059aff4)='/dev/ashmem\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) 2018/03/01 09:44:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f000078c000)={0x18, 0x23, 0x82d, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) 2018/03/01 09:44:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000142ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000197fe0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000620000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000e53000)={0x0, 0x0, &(0x7f0000efd000/0x3000)=nil}) 2018/03/01 09:44:45 executing program 4: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000817fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f000066d000)=[{&(0x7f0000866000)}], 0x1, 0x0) vmsplice(r0, &(0x7f0000997fe0)=[{&(0x7f0000f5e000)="7aef5d0dbc06b2425b8530a10101a8ec5507f5dd0a95626ac80a474c", 0x1c}], 0x1, 0x0) dup2(r0, r2) 2018/03/01 09:44:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x2000000000000004, 0xb}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000d4fd4)={0x5, 0x1, 0x4, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00003d7fd4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/03/01 09:44:45 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f000059aff4)='/dev/ashmem\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) 2018/03/01 09:44:45 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x8000) 2018/03/01 09:44:45 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f000059aff4)='/dev/ashmem\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) 2018/03/01 09:44:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x2000000000000004, 0xb}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000d4fd4)={0x5, 0x1, 0x4, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00003d7fd4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/03/01 09:44:45 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f000059aff4)='/dev/ashmem\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) 2018/03/01 09:44:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x2000000000000004, 0xb}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000d4fd4)={0x5, 0x1, 0x4, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00003d7fd4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/03/01 09:44:45 executing program 4: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000949ff8), 0x8) write$eventfd(r0, &(0x7f0000ceeff8), 0x8) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000b68fd9)=""/39, &(0x7f0000b7d000)=0x27) write$eventfd(r0, &(0x7f000025bff8)=0x6, 0x8) 2018/03/01 09:44:45 executing program 7: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) 2018/03/01 09:44:45 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rename(&(0x7f00001e5ff0)='./control/file0\x00', &(0x7f0000491000)='./control\x00') unlink(&(0x7f0000000080)='./control\x00') close(r0) 2018/03/01 09:44:45 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x8000) 2018/03/01 09:44:45 executing program 1: mmap(&(0x7f0000000000/0xda8000)=nil, 0xda8000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x8) 2018/03/01 09:44:45 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f000059aff4)='/dev/ashmem\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) 2018/03/01 09:44:45 executing program 4: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000949ff8), 0x8) write$eventfd(r0, &(0x7f0000ceeff8), 0x8) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000b68fd9)=""/39, &(0x7f0000b7d000)=0x27) write$eventfd(r0, &(0x7f000025bff8)=0x6, 0x8) 2018/03/01 09:44:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x2000000000000004, 0xb}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000d4fd4)={0x5, 0x1, 0x4, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00003d7fd4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/03/01 09:44:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x2000000000000004, 0xb}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000d4fd4)={0x5, 0x1, 0x4, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00003d7fd4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/03/01 09:44:46 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rename(&(0x7f00001e5ff0)='./control/file0\x00', &(0x7f0000491000)='./control\x00') unlink(&(0x7f0000000080)='./control\x00') close(r0) 2018/03/01 09:44:46 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x8000) 2018/03/01 09:44:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00008d7f77)="6f6f6d5f61646a00aceb048ace6a7fe4299541856162c2caee4ddcec07751e2f54b9cbf0357fa60e7f8e7f6304370006f19190212c4a9e569adb10d57a4df1ac9de547a489ee151288214d250681714c92c72529697f2a774835bb6f09301d08f3c72fbbd90fe9775e40875adddc5c6c9f923b2d5899a66add2811c07319d9ddba60e2b798d5dbc662") write(r0, &(0x7f0000000040)='+', 0x1) 2018/03/01 09:44:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f000063b000)='/dev/snd/seq\x00', 0x0, 0x8001) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/03/01 09:44:46 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f000059aff4)='/dev/ashmem\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) 2018/03/01 09:44:46 executing program 4: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000949ff8), 0x8) write$eventfd(r0, &(0x7f0000ceeff8), 0x8) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000b68fd9)=""/39, &(0x7f0000b7d000)=0x27) write$eventfd(r0, &(0x7f000025bff8)=0x6, 0x8) 2018/03/01 09:44:46 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x8000) 2018/03/01 09:44:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x2000000000000004, 0xb}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000d4fd4)={0x5, 0x1, 0x4, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00003d7fd4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/03/01 09:44:46 executing program 7: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) 2018/03/01 09:44:46 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rename(&(0x7f00001e5ff0)='./control/file0\x00', &(0x7f0000491000)='./control\x00') unlink(&(0x7f0000000080)='./control\x00') close(r0) 2018/03/01 09:44:46 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000123000/0x3000)=nil, &(0x7f0000d60ffc)) 2018/03/01 09:44:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00008d7f77)="6f6f6d5f61646a00aceb048ace6a7fe4299541856162c2caee4ddcec07751e2f54b9cbf0357fa60e7f8e7f6304370006f19190212c4a9e569adb10d57a4df1ac9de547a489ee151288214d250681714c92c72529697f2a774835bb6f09301d08f3c72fbbd90fe9775e40875adddc5c6c9f923b2d5899a66add2811c07319d9ddba60e2b798d5dbc662") write(r0, &(0x7f0000000040)='+', 0x1) 2018/03/01 09:44:46 executing program 4: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000949ff8), 0x8) write$eventfd(r0, &(0x7f0000ceeff8), 0x8) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000b68fd9)=""/39, &(0x7f0000b7d000)=0x27) write$eventfd(r0, &(0x7f000025bff8)=0x6, 0x8) 2018/03/01 09:44:46 executing program 5: perf_event_open(&(0x7f0000536000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000040)=0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x76aa, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000b1000)={r2}) 2018/03/01 09:44:46 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00001beff2)='comm\x00') sendfile(r0, r0, &(0x7f000030f000), 0x7563) 2018/03/01 09:44:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f000063b000)='/dev/snd/seq\x00', 0x0, 0x8001) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/03/01 09:44:46 executing program 6: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1e7000)=nil, 0x1e7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x487, &(0x7f000048ffe8)=""/24, &(0x7f00001e6000)=0x5d1c08922993ce8d) 2018/03/01 09:44:47 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000123000/0x3000)=nil, &(0x7f0000d60ffc)) 2018/03/01 09:44:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f000063b000)='/dev/snd/seq\x00', 0x0, 0x8001) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/03/01 09:44:47 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000ef8)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}}, &(0x7f00009b0ffc)=0x108) 2018/03/01 09:44:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00008d7f77)="6f6f6d5f61646a00aceb048ace6a7fe4299541856162c2caee4ddcec07751e2f54b9cbf0357fa60e7f8e7f6304370006f19190212c4a9e569adb10d57a4df1ac9de547a489ee151288214d250681714c92c72529697f2a774835bb6f09301d08f3c72fbbd90fe9775e40875adddc5c6c9f923b2d5899a66add2811c07319d9ddba60e2b798d5dbc662") write(r0, &(0x7f0000000040)='+', 0x1) 2018/03/01 09:44:47 executing program 6: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1e7000)=nil, 0x1e7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x487, &(0x7f000048ffe8)=""/24, &(0x7f00001e6000)=0x5d1c08922993ce8d) 2018/03/01 09:44:47 executing program 0: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) sendmsg$key(r0, &(0x7f0000f21000)={0x0, 0x0, &(0x7f0000f21000)={&(0x7f0000000000)=ANY=[@ANYBLOB="02006558050000000000000081009cf2a8c30ea6"], 0x14}, 0x1}, 0x0) 2018/03/01 09:44:47 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00002dd000)='comm\x00') 2018/03/01 09:44:47 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000ef8)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}}, &(0x7f00009b0ffc)=0x108) 2018/03/01 09:44:47 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000123000/0x3000)=nil, &(0x7f0000d60ffc)) 2018/03/01 09:44:47 executing program 7: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) 2018/03/01 09:44:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f000063b000)='/dev/snd/seq\x00', 0x0, 0x8001) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/03/01 09:44:47 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000ef8)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}}, &(0x7f00009b0ffc)=0x108) 2018/03/01 09:44:47 executing program 6: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1e7000)=nil, 0x1e7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x487, &(0x7f000048ffe8)=""/24, &(0x7f00001e6000)=0x5d1c08922993ce8d) 2018/03/01 09:44:47 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000123000/0x3000)=nil, &(0x7f0000d60ffc)) 2018/03/01 09:44:47 executing program 0: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) sendmsg$key(r0, &(0x7f0000f21000)={0x0, 0x0, &(0x7f0000f21000)={&(0x7f0000000000)=ANY=[@ANYBLOB="02006558050000000000000081009cf2a8c30ea6"], 0x14}, 0x1}, 0x0) 2018/03/01 09:44:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00008d7f77)="6f6f6d5f61646a00aceb048ace6a7fe4299541856162c2caee4ddcec07751e2f54b9cbf0357fa60e7f8e7f6304370006f19190212c4a9e569adb10d57a4df1ac9de547a489ee151288214d250681714c92c72529697f2a774835bb6f09301d08f3c72fbbd90fe9775e40875adddc5c6c9f923b2d5899a66add2811c07319d9ddba60e2b798d5dbc662") write(r0, &(0x7f0000000040)='+', 0x1) [ 297.741839] kauditd_printk_skb: 2464 callbacks suppressed [ 297.741848] audit: type=1400 audit(1519897487.855:126434): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 297.772236] audit: type=1400 audit(1519897487.856:126435): avc: denied { net_admin } for pid=15353 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 297.797035] audit: type=1400 audit(1519897487.858:126436): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 297.821709] audit: type=1400 audit(1519897487.860:126437): avc: denied { net_admin } for pid=4285 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 297.846413] audit: type=1400 audit(1519897487.863:126438): avc: denied { net_admin } for pid=4285 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 297.871083] audit: type=1400 audit(1519897487.865:126439): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 297.892090] audit: audit_backlog=65 > audit_backlog_limit=64 [ 297.895765] audit: type=1400 audit(1519897487.868:126440): avc: denied { net_admin } for pid=15353 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 297.901544] audit: audit_lost=11504 audit_rate_limit=0 audit_backlog_limit=64 [ 297.926453] audit: type=1400 audit(1519897487.870:126441): avc: denied { net_admin } for pid=4285 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:44:48 executing program 2: sigaltstack(&(0x7f000047e000/0x3000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) munmap(&(0x7f00004ea000/0x4000)=nil, 0x4000) 2018/03/01 09:44:48 executing program 6: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1e7000)=nil, 0x1e7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x487, &(0x7f000048ffe8)=""/24, &(0x7f00001e6000)=0x5d1c08922993ce8d) 2018/03/01 09:44:48 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000ef8)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}}, &(0x7f00009b0ffc)=0x108) 2018/03/01 09:44:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000234fa8)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000ff7)='/dev/sg#\x00', 0x0, 0x0) unshare(0x40600) sendmmsg(r1, &(0x7f0000001300)=[{{&(0x7f0000001080)=@vsock={0x28, 0x0, 0x0, @reserved=0x1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000015c0)}], 0x1, &(0x7f0000001280)=[]}}], 0x1, 0x0) 2018/03/01 09:44:48 executing program 0: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) sendmsg$key(r0, &(0x7f0000f21000)={0x0, 0x0, &(0x7f0000f21000)={&(0x7f0000000000)=ANY=[@ANYBLOB="02006558050000000000000081009cf2a8c30ea6"], 0x14}, 0x1}, 0x0) 2018/03/01 09:44:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00009ee000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000635000)=ANY=[@ANYBLOB="140000000703c7932358cddfe4444f2cf8ba1899"], 0x14}, 0x1}, 0x0) 2018/03/01 09:44:48 executing program 7: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0xfed, 0x2, 0x0, 0x0}) lseek(r1, 0x0, 0x3) 2018/03/01 09:44:48 executing program 5: r0 = eventfd2(0x4, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000029000)) read$eventfd(r0, &(0x7f000002b000), 0x8) 2018/03/01 09:44:48 executing program 2: sigaltstack(&(0x7f000047e000/0x3000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) munmap(&(0x7f00004ea000/0x4000)=nil, 0x4000) 2018/03/01 09:44:48 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000003fd0)=[{&(0x7f0000006f07)=""/249, 0xf9}], 0x1) fcntl$setstatus(r0, 0x4, 0x800) readv(r0, &(0x7f0000a6fff0)=[{&(0x7f0000881f92)=""/110, 0x6e}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000003ff8)) 2018/03/01 09:44:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000234fa8)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000ff7)='/dev/sg#\x00', 0x0, 0x0) unshare(0x40600) sendmmsg(r1, &(0x7f0000001300)=[{{&(0x7f0000001080)=@vsock={0x28, 0x0, 0x0, @reserved=0x1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000015c0)}], 0x1, &(0x7f0000001280)=[]}}], 0x1, 0x0) 2018/03/01 09:44:48 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) 2018/03/01 09:44:48 executing program 0: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) sendmsg$key(r0, &(0x7f0000f21000)={0x0, 0x0, &(0x7f0000f21000)={&(0x7f0000000000)=ANY=[@ANYBLOB="02006558050000000000000081009cf2a8c30ea6"], 0x14}, 0x1}, 0x0) 2018/03/01 09:44:48 executing program 3: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xb) 2018/03/01 09:44:48 executing program 5: r0 = eventfd2(0x4, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000029000)) read$eventfd(r0, &(0x7f000002b000), 0x8) 2018/03/01 09:44:48 executing program 2: sigaltstack(&(0x7f000047e000/0x3000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) munmap(&(0x7f00004ea000/0x4000)=nil, 0x4000) 2018/03/01 09:44:48 executing program 5: r0 = eventfd2(0x4, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000029000)) read$eventfd(r0, &(0x7f000002b000), 0x8) 2018/03/01 09:44:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000234fa8)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000ff7)='/dev/sg#\x00', 0x0, 0x0) unshare(0x40600) sendmmsg(r1, &(0x7f0000001300)=[{{&(0x7f0000001080)=@vsock={0x28, 0x0, 0x0, @reserved=0x1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000015c0)}], 0x1, &(0x7f0000001280)=[]}}], 0x1, 0x0) 2018/03/01 09:44:49 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000003fd0)=[{&(0x7f0000006f07)=""/249, 0xf9}], 0x1) fcntl$setstatus(r0, 0x4, 0x800) readv(r0, &(0x7f0000a6fff0)=[{&(0x7f0000881f92)=""/110, 0x6e}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000003ff8)) 2018/03/01 09:44:49 executing program 3: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xb) 2018/03/01 09:44:49 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, &(0x7f0000015fee)=""/18, 0x12, 0x1, &(0x7f0000007000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 2018/03/01 09:44:49 executing program 2: sigaltstack(&(0x7f000047e000/0x3000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) munmap(&(0x7f00004ea000/0x4000)=nil, 0x4000) 2018/03/01 09:44:49 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000003fd0)=[{&(0x7f0000006f07)=""/249, 0xf9}], 0x1) fcntl$setstatus(r0, 0x4, 0x800) readv(r0, &(0x7f0000a6fff0)=[{&(0x7f0000881f92)=""/110, 0x6e}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000003ff8)) 2018/03/01 09:44:49 executing program 7: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0xfed, 0x2, 0x0, 0x0}) lseek(r1, 0x0, 0x3) 2018/03/01 09:44:49 executing program 5: r0 = eventfd2(0x4, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000029000)) read$eventfd(r0, &(0x7f000002b000), 0x8) 2018/03/01 09:44:49 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000003fd0)=[{&(0x7f0000006f07)=""/249, 0xf9}], 0x1) fcntl$setstatus(r0, 0x4, 0x800) readv(r0, &(0x7f0000a6fff0)=[{&(0x7f0000881f92)=""/110, 0x6e}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000003ff8)) 2018/03/01 09:44:49 executing program 3: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xb) 2018/03/01 09:44:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) perf_event_open(&(0x7f0000001f88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) pread64(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) io_setup(0x0, &(0x7f0000f1fff8)) 2018/03/01 09:44:49 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, &(0x7f0000015fee)=""/18, 0x12, 0x1, &(0x7f0000007000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 2018/03/01 09:44:49 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000003fd0)=[{&(0x7f0000006f07)=""/249, 0xf9}], 0x1) fcntl$setstatus(r0, 0x4, 0x800) readv(r0, &(0x7f0000a6fff0)=[{&(0x7f0000881f92)=""/110, 0x6e}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000003ff8)) 2018/03/01 09:44:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000234fa8)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000ff7)='/dev/sg#\x00', 0x0, 0x0) unshare(0x40600) sendmmsg(r1, &(0x7f0000001300)=[{{&(0x7f0000001080)=@vsock={0x28, 0x0, 0x0, @reserved=0x1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000015c0)}], 0x1, &(0x7f0000001280)=[]}}], 0x1, 0x0) 2018/03/01 09:44:49 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000003fd0)=[{&(0x7f0000006f07)=""/249, 0xf9}], 0x1) fcntl$setstatus(r0, 0x4, 0x800) readv(r0, &(0x7f0000a6fff0)=[{&(0x7f0000881f92)=""/110, 0x6e}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000003ff8)) 2018/03/01 09:44:49 executing program 3: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xb) 2018/03/01 09:44:49 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000003fd0)=[{&(0x7f0000006f07)=""/249, 0xf9}], 0x1) fcntl$setstatus(r0, 0x4, 0x800) readv(r0, &(0x7f0000a6fff0)=[{&(0x7f0000881f92)=""/110, 0x6e}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000003ff8)) 2018/03/01 09:44:49 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, &(0x7f0000015fee)=""/18, 0x12, 0x1, &(0x7f0000007000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 2018/03/01 09:44:49 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000003fd0)=[{&(0x7f0000006f07)=""/249, 0xf9}], 0x1) fcntl$setstatus(r0, 0x4, 0x800) readv(r0, &(0x7f0000a6fff0)=[{&(0x7f0000881f92)=""/110, 0x6e}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000003ff8)) 2018/03/01 09:44:49 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000003fd0)=[{&(0x7f0000006f07)=""/249, 0xf9}], 0x1) fcntl$setstatus(r0, 0x4, 0x800) readv(r0, &(0x7f0000a6fff0)=[{&(0x7f0000881f92)=""/110, 0x6e}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000003ff8)) 2018/03/01 09:44:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) perf_event_open(&(0x7f0000001f88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) pread64(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) io_setup(0x0, &(0x7f0000f1fff8)) 2018/03/01 09:44:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) perf_event_open(&(0x7f0000001f88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) pread64(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) io_setup(0x0, &(0x7f0000f1fff8)) 2018/03/01 09:44:50 executing program 7: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0xfed, 0x2, 0x0, 0x0}) lseek(r1, 0x0, 0x3) 2018/03/01 09:44:50 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, &(0x7f0000015fee)=""/18, 0x12, 0x1, &(0x7f0000007000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 2018/03/01 09:44:50 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) perf_event_open(&(0x7f0000001f88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) pread64(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) io_setup(0x0, &(0x7f0000f1fff8)) 2018/03/01 09:44:50 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 2018/03/01 09:44:50 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000003fd0)=[{&(0x7f0000006f07)=""/249, 0xf9}], 0x1) fcntl$setstatus(r0, 0x4, 0x800) readv(r0, &(0x7f0000a6fff0)=[{&(0x7f0000881f92)=""/110, 0x6e}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000003ff8)) 2018/03/01 09:44:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20, 0x0, @empty}}}, &(0x7f000064b000)=0xa0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000140)=0x10) 2018/03/01 09:44:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) perf_event_open(&(0x7f0000001f88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) pread64(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) io_setup(0x0, &(0x7f0000f1fff8)) 2018/03/01 09:44:50 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) perf_event_open(&(0x7f0000001f88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) pread64(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) io_setup(0x0, &(0x7f0000f1fff8)) 2018/03/01 09:44:50 executing program 6: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='/', 0x0) 2018/03/01 09:44:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20, 0x0, @empty}}}, &(0x7f000064b000)=0xa0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000140)=0x10) 2018/03/01 09:44:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) perf_event_open(&(0x7f0000001f88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) pread64(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) io_setup(0x0, &(0x7f0000f1fff8)) 2018/03/01 09:44:50 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 2018/03/01 09:44:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20, 0x0, @empty}}}, &(0x7f000064b000)=0xa0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000140)=0x10) 2018/03/01 09:44:50 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) perf_event_open(&(0x7f0000001f88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) pread64(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) io_setup(0x0, &(0x7f0000f1fff8)) 2018/03/01 09:44:50 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "c0bd523add01fe1184c6f233b3cd07e70ed4aa423f94a477b93a7d9c4e3d447c3986de595d4e36c6d1c70ea5f00fbd81177d289eb55ee8ce62c938c331afb491", "473170f6de28d2c46fcb0c62123629d4120de7bab43c20d51d5ef89caa31067f"}) 2018/03/01 09:44:50 executing program 7: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0xfed, 0x2, 0x0, 0x0}) lseek(r1, 0x0, 0x3) 2018/03/01 09:44:50 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004000)={0x8, 0x4, 0x4, 0x55b, 0x0, 0xffffffffffffffff, 0x0, [0xa]}, 0x5b) 2018/03/01 09:44:50 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) perf_event_open(&(0x7f0000001f88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) pread64(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) io_setup(0x0, &(0x7f0000f1fff8)) 2018/03/01 09:44:51 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "c0bd523add01fe1184c6f233b3cd07e70ed4aa423f94a477b93a7d9c4e3d447c3986de595d4e36c6d1c70ea5f00fbd81177d289eb55ee8ce62c938c331afb491", "473170f6de28d2c46fcb0c62123629d4120de7bab43c20d51d5ef89caa31067f"}) 2018/03/01 09:44:51 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 2018/03/01 09:44:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20, 0x0, @empty}}}, &(0x7f000064b000)=0xa0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000140)=0x10) 2018/03/01 09:44:51 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)="eb", 0x1, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 2018/03/01 09:44:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-asm\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) 2018/03/01 09:44:51 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000002ef88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000029000/0x3000)=nil, 0x3000, 0x0, 0x51, r0, 0x0) remap_file_pages(&(0x7f0000029000/0x2000)=nil, 0x2000, 0x0, 0x4, 0x0) 2018/03/01 09:44:51 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) perf_event_open(&(0x7f0000001f88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) pread64(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) io_setup(0x0, &(0x7f0000f1fff8)) 2018/03/01 09:44:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d3e000), 0x4) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/03/01 09:44:51 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)="eb", 0x1, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 2018/03/01 09:44:51 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "c0bd523add01fe1184c6f233b3cd07e70ed4aa423f94a477b93a7d9c4e3d447c3986de595d4e36c6d1c70ea5f00fbd81177d289eb55ee8ce62c938c331afb491", "473170f6de28d2c46fcb0c62123629d4120de7bab43c20d51d5ef89caa31067f"}) 2018/03/01 09:44:51 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 2018/03/01 09:44:51 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)="eb", 0x1, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 2018/03/01 09:44:51 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000002ef88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000029000/0x3000)=nil, 0x3000, 0x0, 0x51, r0, 0x0) remap_file_pages(&(0x7f0000029000/0x2000)=nil, 0x2000, 0x0, 0x4, 0x0) 2018/03/01 09:44:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-asm\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) 2018/03/01 09:44:51 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x43}}) 2018/03/01 09:44:51 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "c0bd523add01fe1184c6f233b3cd07e70ed4aa423f94a477b93a7d9c4e3d447c3986de595d4e36c6d1c70ea5f00fbd81177d289eb55ee8ce62c938c331afb491", "473170f6de28d2c46fcb0c62123629d4120de7bab43c20d51d5ef89caa31067f"}) 2018/03/01 09:44:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d3e000), 0x4) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/03/01 09:44:51 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7fffffff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='n', 0x1}], 0x1) r2 = accept4(r0, &(0x7f0000000300)=ANY=[], &(0x7f0000000340), 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000380)=0x5, 0x4) close(r2) 2018/03/01 09:44:52 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000002ef88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000029000/0x3000)=nil, 0x3000, 0x0, 0x51, r0, 0x0) remap_file_pages(&(0x7f0000029000/0x2000)=nil, 0x2000, 0x0, 0x4, 0x0) 2018/03/01 09:44:52 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d955ce83b632ad4049739030d61b6f37e405db505735e"}}}}}, &(0x7f0000ea3000)) 2018/03/01 09:44:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-asm\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) 2018/03/01 09:44:52 executing program 3: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 2018/03/01 09:44:52 executing program 6: setrlimit(0x2, &(0x7f0000000200)={0x3, 0xfffffffffffffeff}) mprotect(&(0x7f00007b9000/0x1000)=nil, 0x1000, 0xfc00000000000002) 2018/03/01 09:44:52 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)="eb", 0x1, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 2018/03/01 09:44:52 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d3e000), 0x4) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/03/01 09:44:52 executing program 3: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 2018/03/01 09:44:52 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000002ef88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000029000/0x3000)=nil, 0x3000, 0x0, 0x51, r0, 0x0) remap_file_pages(&(0x7f0000029000/0x2000)=nil, 0x2000, 0x0, 0x4, 0x0) 2018/03/01 09:44:52 executing program 6: setrlimit(0x2, &(0x7f0000000200)={0x3, 0xfffffffffffffeff}) mprotect(&(0x7f00007b9000/0x1000)=nil, 0x1000, 0xfc00000000000002) 2018/03/01 09:44:52 executing program 0: r0 = memfd_create(&(0x7f0000e9d000)="066f47767100", 0x0) pwritev(r0, &(0x7f0000843ff0)=[{&(0x7f0000878ff9)='$', 0x1}], 0x1, 0x40000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x8011, r0, 0x0) ftruncate(r0, 0x1002) 2018/03/01 09:44:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-asm\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) 2018/03/01 09:44:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000c4c000), &(0x7f0000000000)=0x4) 2018/03/01 09:44:52 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d3e000), 0x4) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/03/01 09:44:52 executing program 3: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') [ 302.744642] kauditd_printk_skb: 2962 callbacks suppressed [ 302.744650] audit: type=1400 audit(1519897492.861:129169): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 302.774996] audit: type=1400 audit(1519897492.863:129170): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 302.799692] audit: type=1400 audit(1519897492.864:129171): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 302.824374] audit: type=1400 audit(1519897492.866:129172): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 302.849109] audit: type=1400 audit(1519897492.868:129173): avc: denied { net_admin } for pid=4285 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 302.873780] audit: type=1400 audit(1519897492.871:129174): avc: denied { net_admin } for pid=4288 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 302.897503] audit: audit_backlog=65 > audit_backlog_limit=64 [ 302.898442] audit: type=1400 audit(1519897492.873:129175): avc: denied { net_admin } for pid=4288 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 302.904274] audit: audit_lost=11583 audit_rate_limit=0 audit_backlog_limit=64 [ 302.928880] audit: type=1400 audit(1519897492.877:129176): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:44:53 executing program 6: setrlimit(0x2, &(0x7f0000000200)={0x3, 0xfffffffffffffeff}) mprotect(&(0x7f00007b9000/0x1000)=nil, 0x1000, 0xfc00000000000002) 2018/03/01 09:44:53 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000f0f000)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000002020100601101000000000000000000"], 0x14}, 0x1}, 0x0) [ 303.008752] dccp_close: ABORT with 1 bytes unread 2018/03/01 09:44:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f000034786c)={0x18, 0x23, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x11}, [@nested={0x4, 0x9, []}]}, 0x18}, 0x1}, 0x0) 2018/03/01 09:44:53 executing program 0: r0 = memfd_create(&(0x7f0000e9d000)="066f47767100", 0x0) pwritev(r0, &(0x7f0000843ff0)=[{&(0x7f0000878ff9)='$', 0x1}], 0x1, 0x40000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x8011, r0, 0x0) ftruncate(r0, 0x1002) 2018/03/01 09:44:53 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@broute={'broute\x00', 0x20, 0x2, 0x2cc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{{{0x0, 0x0, 0x0, 'vcan0\x00', 'vcan0\x00', 'ip6tnl0\x00', 'dummy0\x00', @random="7c868d7cbc07", [], @empty, [], 0x70, 0x70, 0xa0, []}, []}, @common=@dnat={'dnat\x00', 0xc, {{@link_local={0x1, 0x80, 0xc2}}}}}, {{{0x3, 0x0, 0x4, 'ip6gre0\x00', 'bridge0\x00', 'tunl0\x00', 'dummy0\x00', @random="f782df00cba8", [0xffffffffffffffff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0x70, 0x19c, []}, []}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:crond_unit_file_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x0, []}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x0, []}]}, 0x31c) 2018/03/01 09:44:53 executing program 3: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 2018/03/01 09:44:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ca0fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00004a9000)={0x1, &(0x7f00008f0ff8)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendto$inet6(r1, &(0x7f0000000080)="f4", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="1e", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/01 09:44:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000c4c000), &(0x7f0000000000)=0x4) 2018/03/01 09:44:53 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'tunl0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000000000)={'bond0\x00', r1}) [ 303.294709] sctp: failed to load transform for md5: -2 [ 303.301279] sctp: failed to load transform for md5: -2 2018/03/01 09:44:53 executing program 6: setrlimit(0x2, &(0x7f0000000200)={0x3, 0xfffffffffffffeff}) mprotect(&(0x7f00007b9000/0x1000)=nil, 0x1000, 0xfc00000000000002) 2018/03/01 09:44:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000c4c000), &(0x7f0000000000)=0x4) 2018/03/01 09:44:53 executing program 0: r0 = memfd_create(&(0x7f0000e9d000)="066f47767100", 0x0) pwritev(r0, &(0x7f0000843ff0)=[{&(0x7f0000878ff9)='$', 0x1}], 0x1, 0x40000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x8011, r0, 0x0) ftruncate(r0, 0x1002) 2018/03/01 09:44:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000180), 0x8) 2018/03/01 09:44:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000028c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x931, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast2={0xff, 0x2, [], 0x1}}]}, 0x2c}, 0x1}, 0x0) 2018/03/01 09:44:53 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3f4, 0x400, 0x400, 0x0, 0x250, 0x328, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, &(0x7f0000000100), {[{{@ip={@loopback=0x7f000001, @rand_addr, 0x0, 0x0, 'syz_tun\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x94, 0x0, {}, []}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@rand_addr, @multicast2=0xe0000002, 0x0, 0x0, 'bpq0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0x94, 0x0, {}, []}, @inet=@DSCP={0x24, 'DSCP\x00'}}, {{@ip={@multicast1=0xe0000001, @multicast2=0xe0000002, 0x0, 0x0, 'vcan0\x00', 'syz_tun\x00'}, 0x0, 0x90, 0xb4, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @inet=@TOS={0x24, 'TOS\x00', 0x0, {0x1}}}, {{@ip={@local={0xac, 0x14, 0x14, 0xaa}, @broadcast=0xffffffff, 0xffffffff, 0xffffffff, 'ip6tnl0\x00', 'ifb0\x00', {0xff}, {}, 0x2, 0x2, 0x40}, 0x0, 0x90, 0xb4, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x24, 'TTL\x00', 0x0, {0x3, 0x4}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x450) 2018/03/01 09:44:53 executing program 1: perf_event_open(&(0x7f0000940000)={0x6, 0x78, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(r0, &(0x7f0000006000)=[{{&(0x7f0000002a80)=@pppoe={0x0, 0x0, {0x0, @empty}}, 0x1e, &(0x7f0000004f80)=[], 0x0, &(0x7f0000005000)=""/4096, 0x1000}}], 0x1, 0x40, &(0x7f0000006080)) 2018/03/01 09:44:53 executing program 1: perf_event_open(&(0x7f0000940000)={0x6, 0x78, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:53 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000723ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000d3cff8)=0x7) connect$inet(r0, &(0x7f0000d37ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/03/01 09:44:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000c4c000), &(0x7f0000000000)=0x4) 2018/03/01 09:44:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000180), 0x8) 2018/03/01 09:44:53 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000161fe8)={0xaa, 0x28}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00008d2000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) madvise(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) close(r0) 2018/03/01 09:44:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000c06ffc), 0x4) 2018/03/01 09:44:54 executing program 0: r0 = memfd_create(&(0x7f0000e9d000)="066f47767100", 0x0) pwritev(r0, &(0x7f0000843ff0)=[{&(0x7f0000878ff9)='$', 0x1}], 0x1, 0x40000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x8011, r0, 0x0) ftruncate(r0, 0x1002) 2018/03/01 09:44:54 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000161fe8)={0xaa, 0x28}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00008d2000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) madvise(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) close(r0) 2018/03/01 09:44:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000180), 0x8) 2018/03/01 09:44:54 executing program 1: perf_event_open(&(0x7f0000940000)={0x6, 0x78, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:54 executing program 2: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000499ff0)={0x0, 0x0}) timerfd_settime(r0, 0x800000003, &(0x7f0000005000)={{0x0, 0x4}, {0x0, r1+30000000}}, &(0x7f0000ba9000)) read(r0, &(0x7f0000000000)=""/23, 0x17) 2018/03/01 09:44:54 executing program 7: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xce, &(0x7f0000000000), 0x4) 2018/03/01 09:44:54 executing program 6: perf_event_open(&(0x7f000002ef88)={0x2, 0x78, 0x1f14, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/01 09:44:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000180), 0x8) 2018/03/01 09:44:54 executing program 1: perf_event_open(&(0x7f0000940000)={0x6, 0x78, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:54 executing program 6: perf_event_open(&(0x7f000002ef88)={0x2, 0x78, 0x1f14, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/01 09:44:54 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) capset(&(0x7f00001e4ff8)={0x20020071026}, &(0x7f0000001fe8)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0xffffffff, 0xcc, 0xcc, 0xcc, 0xffffffff, 0xffffffff, 0x2ac, 0x2ac, 0x2ac, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xa8, 0xcc, 0x0, {}, []}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @mcast1={0xff, 0x1, [], 0x1}, [], [], 'yam0\x00', 'eql\x00'}, 0x0, 0xa8, 0xcc, 0x0, {}, []}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@loopback={0x0, 0x1}, @dev={0xfe, 0x80}, [], [], 'tunl0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xcc, 0x0, {}, []}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xcc}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x38c) 2018/03/01 09:44:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000c06ffc), 0x4) 2018/03/01 09:44:54 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000161fe8)={0xaa, 0x28}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00008d2000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) madvise(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) close(r0) 2018/03/01 09:44:54 executing program 2: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000499ff0)={0x0, 0x0}) timerfd_settime(r0, 0x800000003, &(0x7f0000005000)={{0x0, 0x4}, {0x0, r1+30000000}}, &(0x7f0000ba9000)) read(r0, &(0x7f0000000000)=""/23, 0x17) 2018/03/01 09:44:54 executing program 5: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000499ff0)={0x0, 0x0}) timerfd_settime(r0, 0x800000003, &(0x7f0000005000)={{0x0, 0x4}, {0x0, r1+30000000}}, &(0x7f0000ba9000)) read(r0, &(0x7f0000000000)=""/23, 0x17) [ 304.616189] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 2018/03/01 09:44:54 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x8000000000000019, &(0x7f0000013000), &(0x7f0000012000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/03/01 09:44:54 executing program 2: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000499ff0)={0x0, 0x0}) timerfd_settime(r0, 0x800000003, &(0x7f0000005000)={{0x0, 0x4}, {0x0, r1+30000000}}, &(0x7f0000ba9000)) read(r0, &(0x7f0000000000)=""/23, 0x17) 2018/03/01 09:44:54 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xffffffffffffff7d, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 2018/03/01 09:44:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000c06ffc), 0x4) 2018/03/01 09:44:55 executing program 6: perf_event_open(&(0x7f000002ef88)={0x2, 0x78, 0x1f14, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/01 09:44:55 executing program 7: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='cgroup\x00') exit(0x0) pread64(r1, &(0x7f0000000080)=""/26, 0x1a, 0x5f) 2018/03/01 09:44:55 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000161fe8)={0xaa, 0x28}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00008d2000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) madvise(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) close(r0) 2018/03/01 09:44:55 executing program 5: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000499ff0)={0x0, 0x0}) timerfd_settime(r0, 0x800000003, &(0x7f0000005000)={{0x0, 0x4}, {0x0, r1+30000000}}, &(0x7f0000ba9000)) read(r0, &(0x7f0000000000)=""/23, 0x17) 2018/03/01 09:44:55 executing program 2: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000499ff0)={0x0, 0x0}) timerfd_settime(r0, 0x800000003, &(0x7f0000005000)={{0x0, 0x4}, {0x0, r1+30000000}}, &(0x7f0000ba9000)) read(r0, &(0x7f0000000000)=""/23, 0x17) 2018/03/01 09:44:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000c06ffc), 0x4) 2018/03/01 09:44:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000400"], 0x8}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYRES32=r0, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR64], @ANYRES32=r0, @ANYRES64=r0, @ANYRES64=r0, @ANYPTR=&(0x7f0000002040)=ANY=[@ANYPTR, @ANYBLOB="305190d5306791c342e7917d373b9c1c1f8219f73c291524a9c7fdb24df0d47b6edc6d89c6914d87a1685f2722d6275366144b7a5aaf6601aee7cf054fe7fdd26cab8bb32ce20609e61df4fea794101b496421e782e6a46a6975c8dcea00ac75b0be9de166ac388afe7c9c126d2fed6f4f0febef060a8329eab274ea410947b30a8a45b5c47f93434a664f91e510e91348", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR, @ANYPTR64, @ANYBLOB="de3b6f7c3819ed1f612dec3c911ff934df824331359246f1897eb5817f36571e329576363775424653812bee44a9ddc605381886e3f9063b6ad449ab74ed35ae1f04b29f4c1073273f2caf7ea1a27f055a4730ac214b2baa78f210691deee20dc192ea09ff26d5f777c97f7e03a3b39bfba6c28ae5b189d1128539a1e275f58a41c0994bf1af429218b2858ebcd9495122c78763aa8ec1a8942e54c212d69e7ead6191c5c0958c9020394eddf8b81fc55d920dab343fee97199c9f9aa8c3f37a655e53c911d23b1213cf4ba96d6fa31e260b001511af6298c107591f3445c967facf118f7df00a28727dd69367ae9176e13d28b08a1c", @ANYPTR64, @ANYPTR64], @ANYBLOB="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"]], 0x6, &(0x7f0000000500)=[{&(0x7f0000000400)=""/80, 0x50}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x2, &(0x7f0000000080)=""/53, 0x35}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000003c0)={&(0x7f0000000800)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x42, 0x2ff, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/01 09:44:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x8000000000000019, &(0x7f0000013000), &(0x7f0000012000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/03/01 09:44:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x834, 0x44042) io_setup(0x3ff, &(0x7f0000000100)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) fcntl$setown(r0, 0x8, r2) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)='\f', 0x1}]) sendfile(r0, r0, &(0x7f0000000040)=0xd, 0x1) 2018/03/01 09:44:55 executing program 5: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000499ff0)={0x0, 0x0}) timerfd_settime(r0, 0x800000003, &(0x7f0000005000)={{0x0, 0x4}, {0x0, r1+30000000}}, &(0x7f0000ba9000)) read(r0, &(0x7f0000000000)=""/23, 0x17) 2018/03/01 09:44:55 executing program 6: perf_event_open(&(0x7f000002ef88)={0x2, 0x78, 0x1f14, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/01 09:44:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x8000000000000019, &(0x7f0000013000), &(0x7f0000012000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/03/01 09:44:55 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c56000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000094afe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000c19000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x403c5404, &(0x7f0000f5d000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/03/01 09:44:55 executing program 4: syz_open_dev$usbmon(&(0x7f0000859000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r1, &(0x7f000000af4b), &(0x7f0000570fff)="16"}, 0x20) dup2(r0, r1) 2018/03/01 09:44:56 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c56000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000094afe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000c19000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x403c5404, &(0x7f0000f5d000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/03/01 09:44:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x834, 0x44042) io_setup(0x3ff, &(0x7f0000000100)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) fcntl$setown(r0, 0x8, r2) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)='\f', 0x1}]) sendfile(r0, r0, &(0x7f0000000040)=0xd, 0x1) 2018/03/01 09:44:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b9a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x1000000000000d, &(0x7f0000b91ffc), 0x4) 2018/03/01 09:44:56 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c56000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000094afe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000c19000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x403c5404, &(0x7f0000f5d000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/03/01 09:44:56 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x834, 0x44042) io_setup(0x3ff, &(0x7f0000000100)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) fcntl$setown(r0, 0x8, r2) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)='\f', 0x1}]) sendfile(r0, r0, &(0x7f0000000040)=0xd, 0x1) 2018/03/01 09:44:56 executing program 4: syz_open_dev$usbmon(&(0x7f0000859000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r1, &(0x7f000000af4b), &(0x7f0000570fff)="16"}, 0x20) dup2(r0, r1) 2018/03/01 09:44:56 executing program 7: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='cgroup\x00') exit(0x0) pread64(r1, &(0x7f0000000080)=""/26, 0x1a, 0x5f) 2018/03/01 09:44:56 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x8000000000000019, &(0x7f0000013000), &(0x7f0000012000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/03/01 09:44:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b9a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x1000000000000d, &(0x7f0000b91ffc), 0x4) 2018/03/01 09:44:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x834, 0x44042) io_setup(0x3ff, &(0x7f0000000100)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) fcntl$setown(r0, 0x8, r2) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)='\f', 0x1}]) sendfile(r0, r0, &(0x7f0000000040)=0xd, 0x1) 2018/03/01 09:44:56 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x834, 0x44042) io_setup(0x3ff, &(0x7f0000000100)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) fcntl$setown(r0, 0x8, r2) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)='\f', 0x1}]) sendfile(r0, r0, &(0x7f0000000040)=0xd, 0x1) 2018/03/01 09:44:56 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c56000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000094afe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000c19000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x403c5404, &(0x7f0000f5d000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/03/01 09:44:56 executing program 4: syz_open_dev$usbmon(&(0x7f0000859000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r1, &(0x7f000000af4b), &(0x7f0000570fff)="16"}, 0x20) dup2(r0, r1) 2018/03/01 09:44:56 executing program 1: syz_open_dev$usbmon(&(0x7f0000859000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r1, &(0x7f000000af4b), &(0x7f0000570fff)="16"}, 0x20) dup2(r0, r1) 2018/03/01 09:44:56 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c56000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000094afe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000c19000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x403c5404, &(0x7f0000f5d000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/03/01 09:44:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b9a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x1000000000000d, &(0x7f0000b91ffc), 0x4) 2018/03/01 09:44:56 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c56000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000094afe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000c19000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x403c5404, &(0x7f0000f5d000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/03/01 09:44:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x834, 0x44042) io_setup(0x3ff, &(0x7f0000000100)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) fcntl$setown(r0, 0x8, r2) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)='\f', 0x1}]) sendfile(r0, r0, &(0x7f0000000040)=0xd, 0x1) 2018/03/01 09:44:56 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x834, 0x44042) io_setup(0x3ff, &(0x7f0000000100)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) fcntl$setown(r0, 0x8, r2) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)='\f', 0x1}]) sendfile(r0, r0, &(0x7f0000000040)=0xd, 0x1) 2018/03/01 09:44:56 executing program 4: syz_open_dev$usbmon(&(0x7f0000859000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r1, &(0x7f000000af4b), &(0x7f0000570fff)="16"}, 0x20) dup2(r0, r1) 2018/03/01 09:44:56 executing program 1: syz_open_dev$usbmon(&(0x7f0000859000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r1, &(0x7f000000af4b), &(0x7f0000570fff)="16"}, 0x20) dup2(r0, r1) 2018/03/01 09:44:56 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c56000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000094afe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000c19000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x403c5404, &(0x7f0000f5d000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/03/01 09:44:56 executing program 7: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='cgroup\x00') exit(0x0) pread64(r1, &(0x7f0000000080)=""/26, 0x1a, 0x5f) 2018/03/01 09:44:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b9a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x1000000000000d, &(0x7f0000b91ffc), 0x4) 2018/03/01 09:44:56 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00008d5fec)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) 2018/03/01 09:44:56 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2018/03/01 09:44:56 executing program 1: syz_open_dev$usbmon(&(0x7f0000859000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r1, &(0x7f000000af4b), &(0x7f0000570fff)="16"}, 0x20) dup2(r0, r1) 2018/03/01 09:44:56 executing program 0: mmap(&(0x7f0000000000/0xdcd000)=nil, 0xdcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x9, 0x44, 0x1, 0x12b, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) 2018/03/01 09:44:56 executing program 4: request_key(&(0x7f0000000ff4)='id_resolver\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000000000)='\x00', 0xfffffffffffffffe) 2018/03/01 09:44:57 executing program 3: mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000040)) 2018/03/01 09:44:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f000000cf71)=""/143) 2018/03/01 09:44:57 executing program 3: mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000040)) 2018/03/01 09:44:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000d18ffc)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 2018/03/01 09:44:57 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00008d5fec)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) 2018/03/01 09:44:57 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller0\x00', &(0x7f0000000000)=@ethtool_test={0x1a, 0x0, 0x0, 0x0, []}}) 2018/03/01 09:44:57 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000e5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) 2018/03/01 09:44:57 executing program 0: mmap(&(0x7f0000000000/0xdcd000)=nil, 0xdcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x9, 0x44, 0x1, 0x12b, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) 2018/03/01 09:44:57 executing program 3: mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000040)) 2018/03/01 09:44:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f000000cf71)=""/143) 2018/03/01 09:44:57 executing program 7: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='cgroup\x00') exit(0x0) pread64(r1, &(0x7f0000000080)=""/26, 0x1a, 0x5f) 2018/03/01 09:44:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000d18ffc)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 2018/03/01 09:44:57 executing program 3: mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000040)) 2018/03/01 09:44:57 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller0\x00', &(0x7f0000000000)=@ethtool_test={0x1a, 0x0, 0x0, 0x0, []}}) 2018/03/01 09:44:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f000000cf71)=""/143) 2018/03/01 09:44:57 executing program 0: mmap(&(0x7f0000000000/0xdcd000)=nil, 0xdcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x9, 0x44, 0x1, 0x12b, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) [ 307.728911] binder: BINDER_SET_CONTEXT_MGR already set [ 307.739707] binder: 19220:19225 ioctl 40046207 0 returned -16 [ 307.746068] kauditd_printk_skb: 2790 callbacks suppressed [ 307.746076] audit: type=1400 audit(1519897497.860:131933): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 307.776435] audit: type=1400 audit(1519897497.862:131934): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 307.796187] binder_alloc: binder_alloc_mmap_handler: 19220 20000000-20002000 already mapped failed -16 [ 307.801148] audit: type=1400 audit(1519897497.866:131935): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 307.835256] audit: type=1400 audit(1519897497.869:131936): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 307.859946] audit: type=1400 audit(1519897497.871:131937): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 307.884624] audit: type=1400 audit(1519897497.874:131938): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 307.909293] audit: type=1400 audit(1519897497.876:131939): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 307.933963] audit: type=1400 audit(1519897497.895:131940): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 307.942913] binder: release 19220:19236 transaction 50 out, still active 2018/03/01 09:44:58 executing program 0: mmap(&(0x7f0000000000/0xdcd000)=nil, 0xdcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x9, 0x44, 0x1, 0x12b, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) [ 307.959242] audit: type=1400 audit(1519897497.897:131941): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 307.959257] audit: type=1400 audit(1519897497.899:131942): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 307.966098] binder: undelivered TRANSACTION_COMPLETE [ 308.234518] binder: release 19220:19225 transaction 49 out, still active [ 308.248066] binder: undelivered TRANSACTION_COMPLETE [ 308.253249] binder: send failed reply for transaction 49, target dead [ 308.259863] binder: send failed reply for transaction 50, target dead 2018/03/01 09:44:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000d18ffc)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 2018/03/01 09:44:58 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000d18ffc)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 2018/03/01 09:44:58 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00008d5fec)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) 2018/03/01 09:44:58 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000e5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) 2018/03/01 09:44:58 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00008d5fec)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) 2018/03/01 09:44:58 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller0\x00', &(0x7f0000000000)=@ethtool_test={0x1a, 0x0, 0x0, 0x0, []}}) 2018/03/01 09:44:58 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00008d5fec)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) 2018/03/01 09:44:58 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f000000cf71)=""/143) 2018/03/01 09:44:58 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller0\x00', &(0x7f0000000000)=@ethtool_test={0x1a, 0x0, 0x0, 0x0, []}}) 2018/03/01 09:44:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000d18ffc)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 2018/03/01 09:44:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) 2018/03/01 09:44:58 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00008d5fec)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) 2018/03/01 09:44:58 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00008d5fec)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) 2018/03/01 09:44:58 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000e5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) [ 308.587633] binder: release 19254:19255 transaction 52 out, still active [ 308.594592] binder: undelivered TRANSACTION_COMPLETE [ 308.599750] binder: send failed reply for transaction 52, target dead 2018/03/01 09:44:58 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00008d5fec)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) 2018/03/01 09:44:58 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @empty}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x78}, 0x1}, 0x0) 2018/03/01 09:44:58 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) seccomp(0x1, 0x0, &(0x7f00005faff8)={0x1, &(0x7f0000d92000)=[{}]}) 2018/03/01 09:44:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00008d5fec)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) [ 308.974112] binder: release 19275:19278 transaction 54 out, still active [ 309.007106] binder: undelivered TRANSACTION_COMPLETE [ 309.012307] binder: send failed reply for transaction 54, target dead 2018/03/01 09:44:59 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00008d5fec)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) 2018/03/01 09:44:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) 2018/03/01 09:44:59 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @empty}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x78}, 0x1}, 0x0) 2018/03/01 09:44:59 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/146, &(0x7f0000000140)=0x92) sync() 2018/03/01 09:44:59 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) seccomp(0x1, 0x0, &(0x7f00005faff8)={0x1, &(0x7f0000d92000)=[{}]}) 2018/03/01 09:44:59 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000d18ffc)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 2018/03/01 09:44:59 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f000027a000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) 2018/03/01 09:44:59 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000e5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) 2018/03/01 09:44:59 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) seccomp(0x1, 0x0, &(0x7f00005faff8)={0x1, &(0x7f0000d92000)=[{}]}) 2018/03/01 09:44:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) 2018/03/01 09:44:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000303000)={0x0, 0x0, &(0x7f000056b000)}) close(r0) 2018/03/01 09:44:59 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @empty}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x78}, 0x1}, 0x0) 2018/03/01 09:44:59 executing program 2: syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='//file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/01 09:44:59 executing program 3: perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/01 09:44:59 executing program 4: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f000076f000)) mkdir(&(0x7f0000f90ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000892000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8}) [ 309.581870] binder: release 19308:19313 transaction 56 out, still active [ 309.611565] binder: undelivered TRANSACTION_COMPLETE [ 309.616774] binder: send failed reply for transaction 56, target dead 2018/03/01 09:45:00 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) seccomp(0x1, 0x0, &(0x7f00005faff8)={0x1, &(0x7f0000d92000)=[{}]}) 2018/03/01 09:45:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000303000)={0x0, 0x0, &(0x7f000056b000)}) close(r0) 2018/03/01 09:45:00 executing program 2: syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='//file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/01 09:45:00 executing program 3: perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/01 09:45:00 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @empty}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x78}, 0x1}, 0x0) 2018/03/01 09:45:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) 2018/03/01 09:45:00 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000d18ffc)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 2018/03/01 09:45:00 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@empty, 0x4e20, 0x0, 0x4e20, 0x0, 0x2}}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) dup2(r1, r0) 2018/03/01 09:45:00 executing program 2: syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='//file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/01 09:45:00 executing program 3: perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/01 09:45:00 executing program 1: r0 = socket(0x11, 0x802, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x27, 0x3, 0x0, 0x4, 0x0, 0x0, "9dc72f807d1b90dbfbe25c022762d103438e7ff23fc1dec322aa014d5967b1dd285e24b7f092e7837ef901f6cb76bf0d1cf5a9a7a64a068b4972328183bfe4"}, 0x60, &(0x7f0000000400)=[], 0x0, &(0x7f0000000480)={0x10}, 0x10}, 0x0) 2018/03/01 09:45:00 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)="802d75972860560da9d5f1a319901c2bcb56c24048e6c286d01f11bdba672f85bc6d34485c6b7d0ebc1382de4e3d", 0x2e}, {&(0x7f0000000140)="1495949d2912ff89d0f11a0edf7e76b9507c29c83945f49894ba6a3c1ea671d65ee592", 0x23}, {&(0x7f0000000240)="dd06ec4be9e85a8f48c316aa1c33c67a0f1499de71bce9da8603de3952bbc1ae277887411fec144c3d69e67df463a2ab33de0d7b512596e4449da9e251e1f5162232b2a0093286798cb068004993fc741b7e18a1e75a4c57fb6bfc0290a24dcbd30f961b497716f04619873b5d4fbc9223c250dcb25cf46390f5ea5e51327d3cf0a79e3110986e27a85dd866d3ddd3406637f45bef98c265158bf330453e2201b793b961fcd89a747e736fd4f6bd3884d3aed6455c48c4adbe1e94f5b585f3028b828f164a782108f417e04a8320788f740b677a53d797f22a6608bf30081fc570f805bc22d5ab38f885567b0a57", 0xee}, {&(0x7f0000000400)="89702cfb00b5fbd4525d2348f4c2205a651a265bfb13f0ca8a6b35926870de594be731947f85770e116a0006cf9bf54bd02e5cd5e318dae3cb93b2d951b1bd29cf9d1ca69fd70e312f3db7b11ca9a2e66f5023d4143d7d2395eb11b1c5bff970997712dd5c8f05b8aab663500cd61a42506a3ecba94604ad11998d0d158bab1011207b107762814bf78e734c78c180b9d005df3698e14a753d977aaea99fddf33ceb99a06b2b45d7bbb44164f3829a047e73ac9fb8188ffdd174351bee229f1d5f08", 0xc2}], 0x4, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, &(0x7f0000000180), 0x102000001) 2018/03/01 09:45:00 executing program 5: mkdir(&(0x7f000000dff8)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000100)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00') 2018/03/01 09:45:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000303000)={0x0, 0x0, &(0x7f000056b000)}) close(r0) 2018/03/01 09:45:00 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80006, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 2018/03/01 09:45:00 executing program 2: syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='//file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/01 09:45:01 executing program 3: perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/01 09:45:01 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a}, &(0x7f0000537ffd)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed056ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08cade2389365666bbb7a0e6b9485f2d925493f62113e33e5f853b5fa638e3fc6b7f5b07e5849d2e875b066cd6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bc5", 0xc1, r1) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r3, r2}, &(0x7f0000000440)=""/194, 0xc2, 0x0) 2018/03/01 09:45:01 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000058c0)='ns/ipc\x00') 2018/03/01 09:45:01 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001540)=[{&(0x7f0000000140)='2', 0x1}], 0x1, 0x0) 2018/03/01 09:45:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000303000)={0x0, 0x0, &(0x7f000056b000)}) close(r0) 2018/03/01 09:45:01 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80006, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 2018/03/01 09:45:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 2018/03/01 09:45:01 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "babd57", 0x4c, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @dev={0xfe, 0x80}, {[@routing={0x0, 0x0, 0x0, 0x7ff, 0x0, []}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, 0x0) 2018/03/01 09:45:01 executing program 3: mkdir(&(0x7f0000109282)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) 2018/03/01 09:45:01 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001540)=[{&(0x7f0000000140)='2', 0x1}], 0x1, 0x0) 2018/03/01 09:45:01 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000ad7000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) close(r0) 2018/03/01 09:45:01 executing program 6: mkdir(&(0x7f0000b28000)='./file0\x00', 0x0) mount(&(0x7f0000071ff8)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000026000)='mqueue\x00', 0x0, &(0x7f0000769000)) mkdir(&(0x7f0000e2b000)='./file0/file0\x00', 0x0) 2018/03/01 09:45:01 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80006, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 2018/03/01 09:45:01 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "babd57", 0x4c, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @dev={0xfe, 0x80}, {[@routing={0x0, 0x0, 0x0, 0x7ff, 0x0, []}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, 0x0) 2018/03/01 09:45:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f8aff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr}}]}, 0x50}, 0x1}, 0x0) 2018/03/01 09:45:01 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001540)=[{&(0x7f0000000140)='2', 0x1}], 0x1, 0x0) 2018/03/01 09:45:01 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "babd57", 0x4c, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @dev={0xfe, 0x80}, {[@routing={0x0, 0x0, 0x0, 0x7ff, 0x0, []}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, 0x0) 2018/03/01 09:45:01 executing program 3: mkdir(&(0x7f0000109282)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) 2018/03/01 09:45:01 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80006, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 2018/03/01 09:45:01 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000ad7000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) close(r0) 2018/03/01 09:45:01 executing program 6: mkdir(&(0x7f0000b28000)='./file0\x00', 0x0) mount(&(0x7f0000071ff8)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000026000)='mqueue\x00', 0x0, &(0x7f0000769000)) mkdir(&(0x7f0000e2b000)='./file0/file0\x00', 0x0) 2018/03/01 09:45:01 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a}, &(0x7f0000537ffd)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed056ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08cade2389365666bbb7a0e6b9485f2d925493f62113e33e5f853b5fa638e3fc6b7f5b07e5849d2e875b066cd6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bc5", 0xc1, r1) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r3, r2}, &(0x7f0000000440)=""/194, 0xc2, 0x0) 2018/03/01 09:45:01 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000ad7000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) close(r0) 2018/03/01 09:45:01 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "babd57", 0x4c, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @dev={0xfe, 0x80}, {[@routing={0x0, 0x0, 0x0, 0x7ff, 0x0, []}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, 0x0) 2018/03/01 09:45:01 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001540)=[{&(0x7f0000000140)='2', 0x1}], 0x1, 0x0) 2018/03/01 09:45:01 executing program 3: mkdir(&(0x7f0000109282)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) 2018/03/01 09:45:01 executing program 6: mkdir(&(0x7f0000b28000)='./file0\x00', 0x0) mount(&(0x7f0000071ff8)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000026000)='mqueue\x00', 0x0, &(0x7f0000769000)) mkdir(&(0x7f0000e2b000)='./file0/file0\x00', 0x0) 2018/03/01 09:45:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a}, &(0x7f0000537ffd)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed056ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08cade2389365666bbb7a0e6b9485f2d925493f62113e33e5f853b5fa638e3fc6b7f5b07e5849d2e875b066cd6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bc5", 0xc1, r1) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r3, r2}, &(0x7f0000000440)=""/194, 0xc2, 0x0) 2018/03/01 09:45:01 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000ad7000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) close(r0) 2018/03/01 09:45:02 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000ad7000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) close(r0) 2018/03/01 09:45:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000028c000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000ea2fd8)={0x28, 0x18, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, [@nested={0x14, 0x3, [@typed={0x10, 0x0, @u64}]}]}, 0x28}, 0x1}, 0x0) 2018/03/01 09:45:02 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a}, &(0x7f0000537ffd)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed056ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08cade2389365666bbb7a0e6b9485f2d925493f62113e33e5f853b5fa638e3fc6b7f5b07e5849d2e875b066cd6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bc5", 0xc1, r1) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r3, r2}, &(0x7f0000000440)=""/194, 0xc2, 0x0) 2018/03/01 09:45:02 executing program 6: mkdir(&(0x7f0000b28000)='./file0\x00', 0x0) mount(&(0x7f0000071ff8)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000026000)='mqueue\x00', 0x0, &(0x7f0000769000)) mkdir(&(0x7f0000e2b000)='./file0/file0\x00', 0x0) [ 312.279637] netlink: 'syz-executor1': attribute type 3 has an invalid length. 2018/03/01 09:45:02 executing program 3: mkdir(&(0x7f0000109282)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) 2018/03/01 09:45:02 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000ad7000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) close(r0) 2018/03/01 09:45:02 executing program 2: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) io_setup(0x20, &(0x7f000092fffc)=0x0) r2 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r0}]) 2018/03/01 09:45:02 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000ad7000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) close(r0) 2018/03/01 09:45:02 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a}, &(0x7f0000537ffd)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed056ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08cade2389365666bbb7a0e6b9485f2d925493f62113e33e5f853b5fa638e3fc6b7f5b07e5849d2e875b066cd6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bc5", 0xc1, r1) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r3, r2}, &(0x7f0000000440)=""/194, 0xc2, 0x0) 2018/03/01 09:45:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x1000000, 0x4) 2018/03/01 09:45:02 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a}, &(0x7f0000537ffd)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed056ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08cade2389365666bbb7a0e6b9485f2d925493f62113e33e5f853b5fa638e3fc6b7f5b07e5849d2e875b066cd6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bc5", 0xc1, r1) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r3, r2}, &(0x7f0000000440)=""/194, 0xc2, 0x0) 2018/03/01 09:45:02 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x20) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x20) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000140)={0x1f, {0x0, 0x17}}, 0x8) 2018/03/01 09:45:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x4000000000000119, &(0x7f0000000000)=[], &(0x7f0000000040)=[], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) [ 312.762150] kauditd_printk_skb: 2772 callbacks suppressed [ 312.762158] audit: type=1400 audit(1519897502.877:134715): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x1000000, 0x4) [ 312.792444] audit: type=1400 audit(1519897502.880:134716): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 312.817137] audit: type=1400 audit(1519897502.882:134717): avc: denied { dac_override } for pid=4286 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 312.842009] audit: type=1400 audit(1519897502.884:134718): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 312.866711] audit: type=1400 audit(1519897502.893:134719): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 312.891419] audit: type=1400 audit(1519897502.898:134720): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 312.916104] audit: type=1400 audit(1519897502.900:134721): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 312.940795] audit: type=1400 audit(1519897502.902:134722): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 312.965504] audit: type=1400 audit(1519897502.905:134723): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:03 executing program 4: perf_event_open(&(0x7f000025c000)={0x80000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000256ff8)='status\x00') sendfile(r0, r0, &(0x7f0000000000)=0x7ffff, 0x20000000000000a) [ 312.990202] audit: type=1400 audit(1519897502.907:134724): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x4000000000000119, &(0x7f0000000000)=[], &(0x7f0000000040)=[], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) 2018/03/01 09:45:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x1000000, 0x4) 2018/03/01 09:45:03 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f000001dffc)) read(r0, &(0x7f0000000000)=""/135, 0x87) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x3}}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'bpq0\x00', @ifru_flags}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/03/01 09:45:03 executing program 2: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) io_setup(0x20, &(0x7f000092fffc)=0x0) r2 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r0}]) 2018/03/01 09:45:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000033e000)="170000001a001bed0000132100f404fffffffffffffff7", 0x17) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000f7bfc0)=[{{&(0x7f0000478000)=@hci, 0x5, &(0x7f0000edfff8)=[], 0x1dd, &(0x7f0000579000)=""/221, 0x276}}], 0x4444648, 0x40010000, &(0x7f0000000000)={0x0, r1+10000000}) 2018/03/01 09:45:03 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='loginuid\x00') writev(r1, &(0x7f000000a000)=[{&(0x7f0000000100)='+', 0x1}], 0x1) 2018/03/01 09:45:03 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a}, &(0x7f0000537ffd)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed056ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08cade2389365666bbb7a0e6b9485f2d925493f62113e33e5f853b5fa638e3fc6b7f5b07e5849d2e875b066cd6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bc5", 0xc1, r1) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r3, r2}, &(0x7f0000000440)=""/194, 0xc2, 0x0) 2018/03/01 09:45:03 executing program 4: set_mempolicy(0x7, &(0x7f0000823ff8), 0x0) 2018/03/01 09:45:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x4000000000000119, &(0x7f0000000000)=[], &(0x7f0000000040)=[], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) 2018/03/01 09:45:03 executing program 4: set_mempolicy(0x7, &(0x7f0000823ff8), 0x0) 2018/03/01 09:45:03 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='loginuid\x00') writev(r1, &(0x7f000000a000)=[{&(0x7f0000000100)='+', 0x1}], 0x1) 2018/03/01 09:45:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000033e000)="170000001a001bed0000132100f404fffffffffffffff7", 0x17) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000f7bfc0)=[{{&(0x7f0000478000)=@hci, 0x5, &(0x7f0000edfff8)=[], 0x1dd, &(0x7f0000579000)=""/221, 0x276}}], 0x4444648, 0x40010000, &(0x7f0000000000)={0x0, r1+10000000}) 2018/03/01 09:45:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x1000000, 0x4) 2018/03/01 09:45:03 executing program 2: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) io_setup(0x20, &(0x7f000092fffc)=0x0) r2 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r0}]) 2018/03/01 09:45:03 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f000001dffc)) read(r0, &(0x7f0000000000)=""/135, 0x87) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x3}}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'bpq0\x00', @ifru_flags}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/03/01 09:45:03 executing program 4: set_mempolicy(0x7, &(0x7f0000823ff8), 0x0) 2018/03/01 09:45:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x4000000000000119, &(0x7f0000000000)=[], &(0x7f0000000040)=[], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) 2018/03/01 09:45:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000033e000)="170000001a001bed0000132100f404fffffffffffffff7", 0x17) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000f7bfc0)=[{{&(0x7f0000478000)=@hci, 0x5, &(0x7f0000edfff8)=[], 0x1dd, &(0x7f0000579000)=""/221, 0x276}}], 0x4444648, 0x40010000, &(0x7f0000000000)={0x0, r1+10000000}) 2018/03/01 09:45:04 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='loginuid\x00') writev(r1, &(0x7f000000a000)=[{&(0x7f0000000100)='+', 0x1}], 0x1) 2018/03/01 09:45:04 executing program 2: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) io_setup(0x20, &(0x7f000092fffc)=0x0) r2 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r0}]) 2018/03/01 09:45:04 executing program 4: set_mempolicy(0x7, &(0x7f0000823ff8), 0x0) 2018/03/01 09:45:04 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f000001dffc)) read(r0, &(0x7f0000000000)=""/135, 0x87) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x3}}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'bpq0\x00', @ifru_flags}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/03/01 09:45:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000033e000)="170000001a001bed0000132100f404fffffffffffffff7", 0x17) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000f7bfc0)=[{{&(0x7f0000478000)=@hci, 0x5, &(0x7f0000edfff8)=[], 0x1dd, &(0x7f0000579000)=""/221, 0x276}}], 0x4444648, 0x40010000, &(0x7f0000000000)={0x0, r1+10000000}) 2018/03/01 09:45:04 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='loginuid\x00') writev(r1, &(0x7f000000a000)=[{&(0x7f0000000100)='+', 0x1}], 0x1) 2018/03/01 09:45:04 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000033e000)="170000001a001bed0000132100f404fffffffffffffff7", 0x17) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000f7bfc0)=[{{&(0x7f0000478000)=@hci, 0x5, &(0x7f0000edfff8)=[], 0x1dd, &(0x7f0000579000)=""/221, 0x276}}], 0x4444648, 0x40010000, &(0x7f0000000000)={0x0, r1+10000000}) 2018/03/01 09:45:04 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c0afff)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000100)) socket$packet(0x11, 0x0, 0x300) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x10) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000cf1ffc)) pread64(0xffffffffffffffff, &(0x7f000057c000)=""/226, 0xe2, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), &(0x7f00000003c0)=0x4) pwritev(r0, &(0x7f0000ed8f70)=[{&(0x7f00007d7f41)='k', 0x1}], 0x1, 0x0) 2018/03/01 09:45:04 executing program 4: mkdir(&(0x7f0000000000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) rename(&(0x7f0000000080)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", &(0x7f0000ab3ff0)='./file0\x00') 2018/03/01 09:45:04 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f000080a000)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x80, &(0x7f00001c8ff8)=0x0) io_submit(r1, 0x1, &(0x7f0000002400)=[&(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="b6b5b5efab7bfafd6afddccc227bf641c8d9478556fda4411971764475770935e4aabcea78f059db2a837339d42a789f8ef59fa43223e9c0967e4375d8ba1eef6c31dfcd3cb9be33", 0x48}]) 2018/03/01 09:45:04 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000514ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700"}) bind$vsock_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a45321, &(0x7f00000002c0)={{0x80}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 2018/03/01 09:45:04 executing program 0: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00005df000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 2018/03/01 09:45:04 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f000001dffc)) read(r0, &(0x7f0000000000)=""/135, 0x87) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x3}}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'bpq0\x00', @ifru_flags}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/03/01 09:45:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000df2000), 0x47) 2018/03/01 09:45:04 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000033e000)="170000001a001bed0000132100f404fffffffffffffff7", 0x17) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000f7bfc0)=[{{&(0x7f0000478000)=@hci, 0x5, &(0x7f0000edfff8)=[], 0x1dd, &(0x7f0000579000)=""/221, 0x276}}], 0x4444648, 0x40010000, &(0x7f0000000000)={0x0, r1+10000000}) 2018/03/01 09:45:04 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c0afff)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000100)) socket$packet(0x11, 0x0, 0x300) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x10) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000cf1ffc)) pread64(0xffffffffffffffff, &(0x7f000057c000)=""/226, 0xe2, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), &(0x7f00000003c0)=0x4) pwritev(r0, &(0x7f0000ed8f70)=[{&(0x7f00007d7f41)='k', 0x1}], 0x1, 0x0) 2018/03/01 09:45:04 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c0afff)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000100)) socket$packet(0x11, 0x0, 0x300) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x10) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000cf1ffc)) pread64(0xffffffffffffffff, &(0x7f000057c000)=""/226, 0xe2, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), &(0x7f00000003c0)=0x4) pwritev(r0, &(0x7f0000ed8f70)=[{&(0x7f00007d7f41)='k', 0x1}], 0x1, 0x0) 2018/03/01 09:45:05 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaa0000fff8ffffffff886442a701000000"], &(0x7f0000000100)) 2018/03/01 09:45:05 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000033e000)="170000001a001bed0000132100f404fffffffffffffff7", 0x17) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000f7bfc0)=[{{&(0x7f0000478000)=@hci, 0x5, &(0x7f0000edfff8)=[], 0x1dd, &(0x7f0000579000)=""/221, 0x276}}], 0x4444648, 0x40010000, &(0x7f0000000000)={0x0, r1+10000000}) 2018/03/01 09:45:05 executing program 4: mkdir(&(0x7f0000000000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) rename(&(0x7f0000000080)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", &(0x7f0000ab3ff0)='./file0\x00') 2018/03/01 09:45:05 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x26c, 0xffffffff, 0xb0, 0x144, 0xb0, 0xffffffff, 0xffffffff, 0x1d8, 0x1d8, 0x1d8, 0xffffffff, 0x4, &(0x7f0000000300), {[{{@uncond, 0x0, 0x70, 0xb0, 0x0, {}, []}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "0006eab66aa1558ab7949b27727c83722cec76b69ffbc79be3c75910a7cd"}}, {{@ip={@multicast1=0xe0000001, @multicast1=0xe0000001, 0x0, 0x0, 'dummy0\x00', 'bond0\x00'}, 0x0, 0x70, 0x94, 0x0, {}, []}, @common=@unspec=@STANDARD={0x24}}, {{@uncond, 0x0, 0x70, 0x94, 0x0, {}, []}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2ca) 2018/03/01 09:45:05 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f000064dff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000040)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbffffffffffffffd, 0x2}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000240)=[], 0x0, 0x0, &(0x7f0000000200), 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x800000007d, 0x0) 2018/03/01 09:45:05 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="24000000200025f0071c0165ff0ffc0e02000000000000000000047b08000b0000000000", 0x24) 2018/03/01 09:45:05 executing program 4: mkdir(&(0x7f0000000000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) rename(&(0x7f0000000080)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", &(0x7f0000ab3ff0)='./file0\x00') 2018/03/01 09:45:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c0afff)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000100)) socket$packet(0x11, 0x0, 0x300) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x10) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000cf1ffc)) pread64(0xffffffffffffffff, &(0x7f000057c000)=""/226, 0xe2, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), &(0x7f00000003c0)=0x4) pwritev(r0, &(0x7f0000ed8f70)=[{&(0x7f00007d7f41)='k', 0x1}], 0x1, 0x0) 2018/03/01 09:45:05 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000e79fb8)=[{0x2}, {}, {}, {}, {}, {}, {}, {}], 0x8) 2018/03/01 09:45:05 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f000080a000)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x80, &(0x7f00001c8ff8)=0x0) io_submit(r1, 0x1, &(0x7f0000002400)=[&(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="b6b5b5efab7bfafd6afddccc227bf641c8d9478556fda4411971764475770935e4aabcea78f059db2a837339d42a789f8ef59fa43223e9c0967e4375d8ba1eef6c31dfcd3cb9be33", 0x48}]) 2018/03/01 09:45:05 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)='>', 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000002c0)='big_key\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0) 2018/03/01 09:45:05 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c0afff)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000100)) socket$packet(0x11, 0x0, 0x300) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x10) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000cf1ffc)) pread64(0xffffffffffffffff, &(0x7f000057c000)=""/226, 0xe2, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), &(0x7f00000003c0)=0x4) pwritev(r0, &(0x7f0000ed8f70)=[{&(0x7f00007d7f41)='k', 0x1}], 0x1, 0x0) 2018/03/01 09:45:05 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f000064dff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000040)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbffffffffffffffd, 0x2}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000240)=[], 0x0, 0x0, &(0x7f0000000200), 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x800000007d, 0x0) 2018/03/01 09:45:05 executing program 4: mkdir(&(0x7f0000000000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) rename(&(0x7f0000000080)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", &(0x7f0000ab3ff0)='./file0\x00') 2018/03/01 09:45:06 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)='>', 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000002c0)='big_key\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0) 2018/03/01 09:45:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00005125c0)={0x0, 0x8}, 0x14) 2018/03/01 09:45:06 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000e79fb8)=[{0x2}, {}, {}, {}, {}, {}, {}, {}], 0x8) 2018/03/01 09:45:06 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f000064dff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000040)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbffffffffffffffd, 0x2}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000240)=[], 0x0, 0x0, &(0x7f0000000200), 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x800000007d, 0x0) 2018/03/01 09:45:06 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c0afff)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000100)) socket$packet(0x11, 0x0, 0x300) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x10) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000cf1ffc)) pread64(0xffffffffffffffff, &(0x7f000057c000)=""/226, 0xe2, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), &(0x7f00000003c0)=0x4) pwritev(r0, &(0x7f0000ed8f70)=[{&(0x7f00007d7f41)='k', 0x1}], 0x1, 0x0) 2018/03/01 09:45:06 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c0afff)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000100)) socket$packet(0x11, 0x0, 0x300) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x10) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000cf1ffc)) pread64(0xffffffffffffffff, &(0x7f000057c000)=""/226, 0xe2, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), &(0x7f00000003c0)=0x4) pwritev(r0, &(0x7f0000ed8f70)=[{&(0x7f00007d7f41)='k', 0x1}], 0x1, 0x0) 2018/03/01 09:45:06 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f000064dff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000040)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbffffffffffffffd, 0x2}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000240)=[], 0x0, 0x0, &(0x7f0000000200), 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x800000007d, 0x0) 2018/03/01 09:45:06 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f000080a000)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x80, &(0x7f00001c8ff8)=0x0) io_submit(r1, 0x1, &(0x7f0000002400)=[&(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="b6b5b5efab7bfafd6afddccc227bf641c8d9478556fda4411971764475770935e4aabcea78f059db2a837339d42a789f8ef59fa43223e9c0967e4375d8ba1eef6c31dfcd3cb9be33", 0x48}]) 2018/03/01 09:45:06 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)='>', 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000002c0)='big_key\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0) 2018/03/01 09:45:06 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f000064dff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000040)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbffffffffffffffd, 0x2}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000240)=[], 0x0, 0x0, &(0x7f0000000200), 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x800000007d, 0x0) 2018/03/01 09:45:06 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f000064dff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000040)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbffffffffffffffd, 0x2}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000240)=[], 0x0, 0x0, &(0x7f0000000200), 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x800000007d, 0x0) 2018/03/01 09:45:06 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000e79fb8)=[{0x2}, {}, {}, {}, {}, {}, {}, {}], 0x8) 2018/03/01 09:45:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00005125c0)={0x0, 0x8}, 0x14) 2018/03/01 09:45:06 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000003ff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x30) unlink(&(0x7f0000b4aff8)='./file0\x00') mkdir(&(0x7f0000000200)='./file1\x00', 0x0) umount2(&(0x7f00001b2000)='./file1\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/03/01 09:45:06 executing program 1: mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x707000)=nil, 0x707000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0xffffffffffffffff, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000708ff9)=""/8, &(0x7f0000000040)=0x8) 2018/03/01 09:45:06 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000e79fb8)=[{0x2}, {}, {}, {}, {}, {}, {}, {}], 0x8) 2018/03/01 09:45:06 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f000064dff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000040)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbffffffffffffffd, 0x2}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000240)=[], 0x0, 0x0, &(0x7f0000000200), 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x800000007d, 0x0) 2018/03/01 09:45:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00005125c0)={0x0, 0x8}, 0x14) 2018/03/01 09:45:07 executing program 1: mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x707000)=nil, 0x707000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0xffffffffffffffff, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000708ff9)=""/8, &(0x7f0000000040)=0x8) 2018/03/01 09:45:07 executing program 0: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00007fcffa)='ramfs\x00', 0x31d406, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f0000adcff8)='./file0\x00', &(0x7f00009a2ff8)='./file0\x00', &(0x7f0000ab4000)='qnx6\x00', 0x2003002, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') 2018/03/01 09:45:07 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)='>', 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000002c0)='big_key\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0) 2018/03/01 09:45:07 executing program 6: capset(&(0x7f0000866ffc)={0x19980330}, &(0x7f00001dd000)) capset(&(0x7f00004deff8)={0x20080522}, &(0x7f0000251000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 2018/03/01 09:45:07 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000003ff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x30) unlink(&(0x7f0000b4aff8)='./file0\x00') mkdir(&(0x7f0000000200)='./file1\x00', 0x0) umount2(&(0x7f00001b2000)='./file1\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/03/01 09:45:07 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f000080a000)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x80, &(0x7f00001c8ff8)=0x0) io_submit(r1, 0x1, &(0x7f0000002400)=[&(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="b6b5b5efab7bfafd6afddccc227bf641c8d9478556fda4411971764475770935e4aabcea78f059db2a837339d42a789f8ef59fa43223e9c0967e4375d8ba1eef6c31dfcd3cb9be33", 0x48}]) 2018/03/01 09:45:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x240, &(0x7f0000000040)=[{0x10, 0x1000000}], 0x10}, 0x10}], 0x2, 0x0) 2018/03/01 09:45:07 executing program 6: capset(&(0x7f0000866ffc)={0x19980330}, &(0x7f00001dd000)) capset(&(0x7f00004deff8)={0x20080522}, &(0x7f0000251000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 2018/03/01 09:45:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x240, &(0x7f0000000040)=[{0x10, 0x1000000}], 0x10}, 0x10}], 0x2, 0x0) 2018/03/01 09:45:07 executing program 1: mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x707000)=nil, 0x707000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0xffffffffffffffff, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000708ff9)=""/8, &(0x7f0000000040)=0x8) 2018/03/01 09:45:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0xffffffff, 0x4) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000006b80)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x0, @my}, 0x10, &(0x7f0000003180)=[], 0x0, &(0x7f00000031c0)=[]}}, {{&(0x7f0000003480)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, &(0x7f0000005780)=[], 0x8d, &(0x7f0000005800)=[{0x10, 0x18d}], 0x10}}], 0x2, 0x0) 2018/03/01 09:45:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00005125c0)={0x0, 0x8}, 0x14) 2018/03/01 09:45:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000131fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x18000451e, &(0x7f000022afff)) 2018/03/01 09:45:07 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000003ff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x30) unlink(&(0x7f0000b4aff8)='./file0\x00') mkdir(&(0x7f0000000200)='./file1\x00', 0x0) umount2(&(0x7f00001b2000)='./file1\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/03/01 09:45:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x240, &(0x7f0000000040)=[{0x10, 0x1000000}], 0x10}, 0x10}], 0x2, 0x0) 2018/03/01 09:45:07 executing program 6: capset(&(0x7f0000866ffc)={0x19980330}, &(0x7f00001dd000)) capset(&(0x7f00004deff8)={0x20080522}, &(0x7f0000251000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 2018/03/01 09:45:07 executing program 1: mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x707000)=nil, 0x707000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0xffffffffffffffff, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000708ff9)=""/8, &(0x7f0000000040)=0x8) [ 317.764048] kauditd_printk_skb: 2544 callbacks suppressed [ 317.764056] audit: type=1400 audit(1519897507.877:137261): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 317.794386] audit: type=1400 audit(1519897507.878:137262): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 317.819533] audit: type=1400 audit(1519897507.879:137263): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 317.839803] FAULT_FLAG_ALLOW_RETRY missing 30 [ 317.844218] audit: type=1400 audit(1519897507.881:137264): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 317.844231] audit: type=1400 audit(1519897507.881:137265): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 317.844246] audit: type=1400 audit(1519897507.887:137266): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 317.844262] audit: type=1400 audit(1519897507.887:137267): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 317.844277] audit: type=1400 audit(1519897507.887:137268): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 317.848885] CPU: 1 PID: 19714 Comm: syz-executor5 Not tainted 4.16.0-rc3+ #244 [ 317.873517] audit: type=1400 audit(1519897507.887:137269): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 317.898092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.898096] Call Trace: [ 317.898112] dump_stack+0x194/0x24d [ 317.898128] ? arch_local_irq_restore+0x53/0x53 [ 318.024100] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 318.029299] ? handle_userfault+0xb97/0x2490 [ 318.033710] handle_userfault+0xbd9/0x2490 [ 318.037942] ? handle_userfault+0x1864/0x2490 [ 318.042450] ? userfaultfd_ioctl+0x4520/0x4520 [ 318.047027] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 318.052213] ? __lock_is_held+0xb6/0x140 [ 318.056283] ? print_irqtrace_events+0x270/0x270 [ 318.061038] ? print_irqtrace_events+0x270/0x270 [ 318.065785] ? get_user_pages_fast+0x277/0x340 [ 318.070368] ? __perf_event_task_sched_in+0x200/0xc20 [ 318.075559] ? perf_event_sync_stat+0x5b0/0x5b0 [ 318.080244] ? __lock_acquire+0x664/0x3e00 [ 318.084480] ? __lock_acquire+0x664/0x3e00 [ 318.088710] ? trace_hardirqs_off+0x10/0x10 [ 318.093039] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 318.098236] ? find_held_lock+0x35/0x1d0 [ 318.102308] ? __handle_mm_fault+0x2deb/0x38c0 [ 318.106888] ? lock_downgrade+0x980/0x980 [ 318.111034] ? lock_release+0xa40/0xa40 [ 318.115009] ? do_raw_spin_trylock+0x190/0x190 [ 318.119588] ? userfaultfd_ctx_put+0x740/0x740 [ 318.124188] __handle_mm_fault+0x2df8/0x38c0 [ 318.128602] ? __pmd_alloc+0x4e0/0x4e0 [ 318.132483] ? trace_hardirqs_off+0x10/0x10 [ 318.136795] ? print_irqtrace_events+0x270/0x270 [ 318.141563] ? find_held_lock+0x35/0x1d0 [ 318.145638] ? handle_mm_fault+0x35b/0xb10 [ 318.149867] ? lock_downgrade+0x980/0x980 [ 318.154036] ? handle_mm_fault+0x2f8/0xb10 [ 318.158282] handle_mm_fault+0x44a/0xb10 [ 318.162345] ? __handle_mm_fault+0x38c0/0x38c0 [ 318.166922] ? vmacache_find+0x5f/0x280 [ 318.170899] ? find_vma+0x30/0x150 [ 318.174439] __do_page_fault+0x5c9/0xc90 [ 318.178499] ? mm_fault_error+0x2c0/0x2c0 [ 318.182630] ? print_irqtrace_events+0x270/0x270 [ 318.187374] do_page_fault+0xee/0x730 [ 318.191157] ? __do_page_fault+0xc90/0xc90 [ 318.195375] ? _raw_spin_unlock+0x22/0x30 [ 318.199504] ? mark_held_locks+0xaf/0x100 [ 318.203631] ? retint_kernel+0x10/0x10 [ 318.207501] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 318.212330] page_fault+0x25/0x50 [ 318.215759] RIP: 0010:iov_iter_fault_in_readable+0x37c/0x420 [ 318.221528] RSP: 0018:ffff8801b05af790 EFLAGS: 00010216 [ 318.226870] RAX: 0000000000000000 RBX: 0000000000000fd3 RCX: ffffffff825bf4ac [ 318.234115] RDX: 00000000000001d5 RSI: 0000000020012001 RDI: ffff8801b05afb90 [ 318.241360] RBP: ffff8801b05af870 R08: 0000000000000000 R09: 1ffff100360b5e9e [ 318.248606] R10: ffff8801b05af6c0 R11: 0000000000000003 R12: 1ffff100360b5ef5 [ 318.255852] R13: ffff8801b05af848 R14: 0000000000000000 R15: ffff8801b05afb88 [ 318.263112] ? iov_iter_fault_in_readable+0x36c/0x420 [ 318.268291] ? _copy_from_iter_flushcache+0xf30/0xf30 [ 318.273461] ? current_kernel_time64+0x122/0x2f0 [ 318.278197] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 318.283192] ? trace_hardirqs_on+0xd/0x10 [ 318.287315] ? current_kernel_time64+0x1d4/0x2f0 [ 318.292074] generic_perform_write+0x200/0x600 [ 318.296633] ? __vfs_getxattr+0x8b/0xc0 [ 318.300599] ? filemap_fdatawait_keep_errors+0xb0/0xb0 [ 318.305851] ? file_update_time+0xd3/0x5b0 [ 318.310065] ? current_time+0xc0/0xc0 [ 318.313840] ? clear_nlink+0xb0/0xb0 [ 318.317548] ? down_write+0x87/0x120 [ 318.321244] __generic_file_write_iter+0x366/0x5b0 [ 318.326159] generic_file_write_iter+0x399/0x790 [ 318.330898] ? __generic_file_write_iter+0x5b0/0x5b0 [ 318.335981] ? iov_iter_init+0xaf/0x1d0 [ 318.339940] __vfs_write+0x684/0x970 [ 318.343639] ? kernel_read+0x120/0x120 [ 318.347530] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 318.352268] ? __sb_start_write+0x209/0x2a0 [ 318.356573] vfs_write+0x189/0x510 [ 318.360097] SyS_write+0xef/0x220 [ 318.363530] ? SyS_read+0x220/0x220 [ 318.367139] ? do_fast_syscall_32+0x156/0xf9f [ 318.371617] ? SyS_read+0x220/0x220 [ 318.375224] do_fast_syscall_32+0x3ec/0xf9f [ 318.379521] ? _raw_spin_unlock_irq+0x27/0x70 [ 318.384006] ? do_int80_syscall_32+0x9c0/0x9c0 [ 318.388570] ? _raw_spin_unlock_irq+0x27/0x70 [ 318.393044] ? finish_task_switch+0x1c1/0x7e0 [ 318.397523] ? syscall_return_slowpath+0x2ac/0x550 [ 318.402434] ? prepare_exit_to_usermode+0x350/0x350 [ 318.407429] ? sysret32_from_system_call+0x5/0x3c [ 318.412253] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 318.417082] entry_SYSENTER_compat+0x70/0x7f [ 318.421466] RIP: 0023:0xf7f8dc99 [ 318.424804] RSP: 002b:00000000f778909c EFLAGS: 00000286 ORIG_RAX: 0000000000000004 [ 318.432489] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 0000000020011fd2 [ 318.439735] RDX: 0000000000000030 RSI: 0000000000000000 RDI: 0000000000000000 [ 318.446982] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 318.454226] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 318.461472] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 2018/03/01 09:45:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0xffffffff, 0x4) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000006b80)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x0, @my}, 0x10, &(0x7f0000003180)=[], 0x0, &(0x7f00000031c0)=[]}}, {{&(0x7f0000003480)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, &(0x7f0000005780)=[], 0x8d, &(0x7f0000005800)=[{0x10, 0x18d}], 0x10}}], 0x2, 0x0) 2018/03/01 09:45:08 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000003ff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x30) unlink(&(0x7f0000b4aff8)='./file0\x00') mkdir(&(0x7f0000000200)='./file1\x00', 0x0) umount2(&(0x7f00001b2000)='./file1\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/03/01 09:45:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x240, &(0x7f0000000040)=[{0x10, 0x1000000}], 0x10}, 0x10}], 0x2, 0x0) 2018/03/01 09:45:08 executing program 0: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_user(r0, &(0x7f0000000040)={'system_u:object_r:systemd_systemctl_exec_t:s0', 0x20, "73797361646d5f7200e8"}, 0x38) 2018/03/01 09:45:08 executing program 1: mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000e74ffc)=0xe1, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3, "", []}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 2018/03/01 09:45:08 executing program 6: capset(&(0x7f0000866ffc)={0x19980330}, &(0x7f00001dd000)) capset(&(0x7f00004deff8)={0x20080522}, &(0x7f0000251000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 2018/03/01 09:45:08 executing program 4: r0 = socket(0x11, 0x4000000000080003, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x3, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000300)=[], 0x0, &(0x7f0000001040)=[{0xc, 0x1}], 0xc}}], 0x1, 0x0) 2018/03/01 09:45:08 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x806, "39b6c83483ee8146ead23062131df22f90bf18fedb76414e1a643faa"}}}, 0x0) 2018/03/01 09:45:08 executing program 6: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='loginuid\x00') exit(0x0) readv(r1, &(0x7f000004ffe0)=[{&(0x7f0000000000)=""/128, 0xe6}], 0x222) 2018/03/01 09:45:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d1", 0x2, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd1000)=0x7f, 0x4) sendto$inet(r0, &(0x7f0000328000)="d1", 0x1, 0xc005, &(0x7f0000c39ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/03/01 09:45:08 executing program 1: mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000e74ffc)=0xe1, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3, "", []}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 2018/03/01 09:45:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0xffffffff, 0x4) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000006b80)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x0, @my}, 0x10, &(0x7f0000003180)=[], 0x0, &(0x7f00000031c0)=[]}}, {{&(0x7f0000003480)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, &(0x7f0000005780)=[], 0x8d, &(0x7f0000005800)=[{0x10, 0x18d}], 0x10}}], 0x2, 0x0) 2018/03/01 09:45:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000014fdc)={0x24, 0x20000052, 0x443, 0x0, 0x0, {0x1c}, [@nested={0x10, 0x1, [@typed={0xc, 0x0, @uid}]}]}, 0x24}, 0x1}, 0x0) 2018/03/01 09:45:08 executing program 0: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_user(r0, &(0x7f0000000040)={'system_u:object_r:systemd_systemctl_exec_t:s0', 0x20, "73797361646d5f7200e8"}, 0x38) 2018/03/01 09:45:08 executing program 5: capset(&(0x7f0000d37ff8)={0x19980330}, &(0x7f0000244000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) get_robust_list(r1, &(0x7f0000000040), &(0x7f0000000180)=0xb) 2018/03/01 09:45:09 executing program 0: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_user(r0, &(0x7f0000000040)={'system_u:object_r:systemd_systemctl_exec_t:s0', 0x20, "73797361646d5f7200e8"}, 0x38) 2018/03/01 09:45:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d1", 0x2, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd1000)=0x7f, 0x4) sendto$inet(r0, &(0x7f0000328000)="d1", 0x1, 0xc005, &(0x7f0000c39ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/03/01 09:45:09 executing program 5: capset(&(0x7f0000d37ff8)={0x19980330}, &(0x7f0000244000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) get_robust_list(r1, &(0x7f0000000040), &(0x7f0000000180)=0xb) 2018/03/01 09:45:09 executing program 6: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='loginuid\x00') exit(0x0) readv(r1, &(0x7f000004ffe0)=[{&(0x7f0000000000)=""/128, 0xe6}], 0x222) 2018/03/01 09:45:09 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$binder(&(0x7f00001c2ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000f9b), 0x0) 2018/03/01 09:45:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0xffffffff, 0x4) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000006b80)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x0, @my}, 0x10, &(0x7f0000003180)=[], 0x0, &(0x7f00000031c0)=[]}}, {{&(0x7f0000003480)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, &(0x7f0000005780)=[], 0x8d, &(0x7f0000005800)=[{0x10, 0x18d}], 0x10}}], 0x2, 0x0) 2018/03/01 09:45:09 executing program 1: mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000e74ffc)=0xe1, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3, "", []}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 2018/03/01 09:45:09 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x806, "39b6c83483ee8146ead23062131df22f90bf18fedb76414e1a643faa"}}}, 0x0) 2018/03/01 09:45:09 executing program 0: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_user(r0, &(0x7f0000000040)={'system_u:object_r:systemd_systemctl_exec_t:s0', 0x20, "73797361646d5f7200e8"}, 0x38) 2018/03/01 09:45:09 executing program 5: capset(&(0x7f0000d37ff8)={0x19980330}, &(0x7f0000244000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) get_robust_list(r1, &(0x7f0000000040), &(0x7f0000000180)=0xb) 2018/03/01 09:45:09 executing program 6: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='loginuid\x00') exit(0x0) readv(r1, &(0x7f000004ffe0)=[{&(0x7f0000000000)=""/128, 0xe6}], 0x222) 2018/03/01 09:45:09 executing program 1: mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000e74ffc)=0xe1, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3, "", []}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 2018/03/01 09:45:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000330000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000eb7000)={0x14, 0x2, 0x1, 0xfffffffffaffffff, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/01 09:45:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d1", 0x2, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd1000)=0x7f, 0x4) sendto$inet(r0, &(0x7f0000328000)="d1", 0x1, 0xc005, &(0x7f0000c39ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/03/01 09:45:09 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[], 0x20000000000001b1, &(0x7f0000004900)=[{0x10, 0x29, 0x3e}], 0x10}, 0x0) 2018/03/01 09:45:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000808fc8)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000e69fb8)=@ipmr_newroute={0x28, 0x18, 0xc21, 0xffffffffffffffff, 0xffffffffffffffff, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, [{0x200}]}]}, 0x28}, 0x1}, 0x0) 2018/03/01 09:45:09 executing program 5: capset(&(0x7f0000d37ff8)={0x19980330}, &(0x7f0000244000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) get_robust_list(r1, &(0x7f0000000040), &(0x7f0000000180)=0xb) 2018/03/01 09:45:10 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/03/01 09:45:10 executing program 6: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='loginuid\x00') exit(0x0) readv(r1, &(0x7f000004ffe0)=[{&(0x7f0000000000)=""/128, 0xe6}], 0x222) 2018/03/01 09:45:10 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='children\x00') exit(0x0) pread64(r1, &(0x7f0000000080)=""/26, 0x1a, 0x0) 2018/03/01 09:45:10 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x800000000000010d, 0xb, &(0x7f00004f6000)=""/4, &(0x7f0000e52000)=0x4) 2018/03/01 09:45:10 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x200000, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x3ff}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x80000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f000061caa0)={0x7, {{0x2, 0x4e22, @rand_addr=0x4}}, 0x1, 0x9, [{{0x2, 0x4e22, @multicast1=0xe0000001}}, {{0x2, 0x4e23, @local={0xac, 0x14, 0x0, 0xaa}}}, {{0x2, 0x4e21, @multicast2=0xe0000002}}, {{0x2, 0x4e20, @multicast1=0xe0000001}}, {{0x2, 0x4e21, @broadcast=0xffffffff}}, {{0x2, 0x4e21, @multicast2=0xe0000002}}, {{0x2, 0x4e22, @remote={0xac, 0x14, 0x0, 0xbb}}}, {{0x2, 0x4e21, @broadcast=0xffffffff}}, {{0x2, 0x4e20, @loopback=0x7f000001}}]}, 0x560) fcntl$setstatus(r1, 0x4, 0x2000) setsockopt(r1, 0x6, 0x20, &(0x7f00005b3000)="020000126c3b172917e25462fa01a15eb90d2cf653f13cc379ede465f40f4a95bbff850a82633574f0b30000800099b397e69501f03d3b3d54436fc71cbcdc6e30ac10369300aff67d076348320700c0a94c470502e90000009398fc74e81b105fd02f9b14732017e2466a9fc43aea71263335960415800020ffffffff7fffffff00020006d1b0e6ebcb12c7291871363e9700004a4c939f5c0c14f1659ce8c8bed2e97e60a3649f2eea0c8263f845802ad72fa698807ef14a6a1813e900bf1d113b514dbdc05ea1309163d6a40de8391f2e98b7bbfbcbea", 0xd8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f00009d5000/0x3000)=nil, 0x3000}) bind$inet(r1, &(0x7f00000f5000)={0x2, 0x4e20, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00008ebff4)={r3, 0x80000, r2}) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f00000d1000)={&(0x7f00005ef000/0x1000)=nil, 0x10001, 0x3, 0x11, &(0x7f0000b5c000/0x1000)=nil, 0x8000}) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000bd9ff0)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000cb0000)={{0x2000, 0x2, 0xd, 0x8, 0x20, 0x100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f}, {0x2002, 0x5000, 0xf, 0x1, 0xb1e, 0x0, 0x5}}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0x81}) sendmmsg$inet_sctp(r1, &(0x7f00002f0000)=[{&(0x7f00003deff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f00002f5000)=[]}], 0x1, 0x20008843) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000961ff8), &(0x7f0000bffffc)=0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000380)="9d", 0x1, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0)=[], 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00008b0000), &(0x7f0000c2a2f2)=0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r6 = dup(r1) socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00003ae000)=ANY=[], 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000043000)={&(0x7f000000cff0)=ANY=[], 0x0, &(0x7f00003b3ff0)=[], 0x0, &(0x7f00003b3000)=[]}, 0x0) r7 = open(&(0x7f0000000140)='./file0\x00', 0x101042, 0x44) ftruncate(r7, 0x7fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/01 09:45:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d1", 0x2, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd1000)=0x7f, 0x4) sendto$inet(r0, &(0x7f0000328000)="d1", 0x1, 0xc005, &(0x7f0000c39ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/03/01 09:45:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000264ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000003000)=ANY=[@ANYRES32, @ANYBLOB="200084"], 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000002ff0)=@pic) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x7, 0xffffffffffffffff}) 2018/03/01 09:45:10 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x806, "39b6c83483ee8146ead23062131df22f90bf18fedb76414e1a643faa"}}}, 0x0) 2018/03/01 09:45:10 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/03/01 09:45:10 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x800000000000010d, 0xb, &(0x7f00004f6000)=""/4, &(0x7f0000e52000)=0x4) 2018/03/01 09:45:10 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/03/01 09:45:10 executing program 3: perf_event_open(&(0x7f0000273f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)) memfd_create(&(0x7f0000000000)='em1\x00', 0x3) 2018/03/01 09:45:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xfd) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xe8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[]}, 0x0) 2018/03/01 09:45:10 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000226000)={&(0x7f00000002c0)={0x3c, 0x13, 0x2ff, 0x0, 0x0, {0x7}, [@typed={0xc, 0x0, @u32}, @nested={0x1c, 0x1a, [@typed={0x18, 0x6e, @ipv6=@loopback={0x0, 0x1}}]}]}, 0x3c}, 0x1}, 0x0) 2018/03/01 09:45:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000264ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000003000)=ANY=[@ANYRES32, @ANYBLOB="200084"], 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000002ff0)=@pic) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x7, 0xffffffffffffffff}) 2018/03/01 09:45:10 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x200000, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x3ff}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x80000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f000061caa0)={0x7, {{0x2, 0x4e22, @rand_addr=0x4}}, 0x1, 0x9, [{{0x2, 0x4e22, @multicast1=0xe0000001}}, {{0x2, 0x4e23, @local={0xac, 0x14, 0x0, 0xaa}}}, {{0x2, 0x4e21, @multicast2=0xe0000002}}, {{0x2, 0x4e20, @multicast1=0xe0000001}}, {{0x2, 0x4e21, @broadcast=0xffffffff}}, {{0x2, 0x4e21, @multicast2=0xe0000002}}, {{0x2, 0x4e22, @remote={0xac, 0x14, 0x0, 0xbb}}}, {{0x2, 0x4e21, @broadcast=0xffffffff}}, {{0x2, 0x4e20, @loopback=0x7f000001}}]}, 0x560) fcntl$setstatus(r1, 0x4, 0x2000) setsockopt(r1, 0x6, 0x20, &(0x7f00005b3000)="020000126c3b172917e25462fa01a15eb90d2cf653f13cc379ede465f40f4a95bbff850a82633574f0b30000800099b397e69501f03d3b3d54436fc71cbcdc6e30ac10369300aff67d076348320700c0a94c470502e90000009398fc74e81b105fd02f9b14732017e2466a9fc43aea71263335960415800020ffffffff7fffffff00020006d1b0e6ebcb12c7291871363e9700004a4c939f5c0c14f1659ce8c8bed2e97e60a3649f2eea0c8263f845802ad72fa698807ef14a6a1813e900bf1d113b514dbdc05ea1309163d6a40de8391f2e98b7bbfbcbea", 0xd8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f00009d5000/0x3000)=nil, 0x3000}) bind$inet(r1, &(0x7f00000f5000)={0x2, 0x4e20, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00008ebff4)={r3, 0x80000, r2}) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f00000d1000)={&(0x7f00005ef000/0x1000)=nil, 0x10001, 0x3, 0x11, &(0x7f0000b5c000/0x1000)=nil, 0x8000}) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000bd9ff0)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000cb0000)={{0x2000, 0x2, 0xd, 0x8, 0x20, 0x100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f}, {0x2002, 0x5000, 0xf, 0x1, 0xb1e, 0x0, 0x5}}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0x81}) sendmmsg$inet_sctp(r1, &(0x7f00002f0000)=[{&(0x7f00003deff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f00002f5000)=[]}], 0x1, 0x20008843) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000961ff8), &(0x7f0000bffffc)=0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000380)="9d", 0x1, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0)=[], 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00008b0000), &(0x7f0000c2a2f2)=0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r6 = dup(r1) socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00003ae000)=ANY=[], 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000043000)={&(0x7f000000cff0)=ANY=[], 0x0, &(0x7f00003b3ff0)=[], 0x0, &(0x7f00003b3000)=[]}, 0x0) r7 = open(&(0x7f0000000140)='./file0\x00', 0x101042, 0x44) ftruncate(r7, 0x7fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/01 09:45:10 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/03/01 09:45:11 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x800000000000010d, 0xb, &(0x7f00004f6000)=""/4, &(0x7f0000e52000)=0x4) 2018/03/01 09:45:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000264ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000003000)=ANY=[@ANYRES32, @ANYBLOB="200084"], 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000002ff0)=@pic) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x7, 0xffffffffffffffff}) 2018/03/01 09:45:11 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x200000, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x3ff}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x80000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f000061caa0)={0x7, {{0x2, 0x4e22, @rand_addr=0x4}}, 0x1, 0x9, [{{0x2, 0x4e22, @multicast1=0xe0000001}}, {{0x2, 0x4e23, @local={0xac, 0x14, 0x0, 0xaa}}}, {{0x2, 0x4e21, @multicast2=0xe0000002}}, {{0x2, 0x4e20, @multicast1=0xe0000001}}, {{0x2, 0x4e21, @broadcast=0xffffffff}}, {{0x2, 0x4e21, @multicast2=0xe0000002}}, {{0x2, 0x4e22, @remote={0xac, 0x14, 0x0, 0xbb}}}, {{0x2, 0x4e21, @broadcast=0xffffffff}}, {{0x2, 0x4e20, @loopback=0x7f000001}}]}, 0x560) fcntl$setstatus(r1, 0x4, 0x2000) setsockopt(r1, 0x6, 0x20, &(0x7f00005b3000)="020000126c3b172917e25462fa01a15eb90d2cf653f13cc379ede465f40f4a95bbff850a82633574f0b30000800099b397e69501f03d3b3d54436fc71cbcdc6e30ac10369300aff67d076348320700c0a94c470502e90000009398fc74e81b105fd02f9b14732017e2466a9fc43aea71263335960415800020ffffffff7fffffff00020006d1b0e6ebcb12c7291871363e9700004a4c939f5c0c14f1659ce8c8bed2e97e60a3649f2eea0c8263f845802ad72fa698807ef14a6a1813e900bf1d113b514dbdc05ea1309163d6a40de8391f2e98b7bbfbcbea", 0xd8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f00009d5000/0x3000)=nil, 0x3000}) bind$inet(r1, &(0x7f00000f5000)={0x2, 0x4e20, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00008ebff4)={r3, 0x80000, r2}) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f00000d1000)={&(0x7f00005ef000/0x1000)=nil, 0x10001, 0x3, 0x11, &(0x7f0000b5c000/0x1000)=nil, 0x8000}) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000bd9ff0)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000cb0000)={{0x2000, 0x2, 0xd, 0x8, 0x20, 0x100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f}, {0x2002, 0x5000, 0xf, 0x1, 0xb1e, 0x0, 0x5}}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0x81}) sendmmsg$inet_sctp(r1, &(0x7f00002f0000)=[{&(0x7f00003deff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f00002f5000)=[]}], 0x1, 0x20008843) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000961ff8), &(0x7f0000bffffc)=0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000380)="9d", 0x1, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0)=[], 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00008b0000), &(0x7f0000c2a2f2)=0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r6 = dup(r1) socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00003ae000)=ANY=[], 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000043000)={&(0x7f000000cff0)=ANY=[], 0x0, &(0x7f00003b3ff0)=[], 0x0, &(0x7f00003b3000)=[]}, 0x0) r7 = open(&(0x7f0000000140)='./file0\x00', 0x101042, 0x44) ftruncate(r7, 0x7fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/01 09:45:11 executing program 3: perf_event_open(&(0x7f0000273f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)) memfd_create(&(0x7f0000000000)='em1\x00', 0x3) 2018/03/01 09:45:11 executing program 4: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fddff8)='./file0\x00', &(0x7f00007c7000)='./file1\x00') link(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') 2018/03/01 09:45:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000000040)={0x14, 0x18, 0x601, 0x0, 0x0, {0x5}, []}, 0x14}, 0x1}, 0x0) 2018/03/01 09:45:11 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x806, "39b6c83483ee8146ead23062131df22f90bf18fedb76414e1a643faa"}}}, 0x0) 2018/03/01 09:45:11 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x200000, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x3ff}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x80000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f000061caa0)={0x7, {{0x2, 0x4e22, @rand_addr=0x4}}, 0x1, 0x9, [{{0x2, 0x4e22, @multicast1=0xe0000001}}, {{0x2, 0x4e23, @local={0xac, 0x14, 0x0, 0xaa}}}, {{0x2, 0x4e21, @multicast2=0xe0000002}}, {{0x2, 0x4e20, @multicast1=0xe0000001}}, {{0x2, 0x4e21, @broadcast=0xffffffff}}, {{0x2, 0x4e21, @multicast2=0xe0000002}}, {{0x2, 0x4e22, @remote={0xac, 0x14, 0x0, 0xbb}}}, {{0x2, 0x4e21, @broadcast=0xffffffff}}, {{0x2, 0x4e20, @loopback=0x7f000001}}]}, 0x560) fcntl$setstatus(r1, 0x4, 0x2000) setsockopt(r1, 0x6, 0x20, &(0x7f00005b3000)="020000126c3b172917e25462fa01a15eb90d2cf653f13cc379ede465f40f4a95bbff850a82633574f0b30000800099b397e69501f03d3b3d54436fc71cbcdc6e30ac10369300aff67d076348320700c0a94c470502e90000009398fc74e81b105fd02f9b14732017e2466a9fc43aea71263335960415800020ffffffff7fffffff00020006d1b0e6ebcb12c7291871363e9700004a4c939f5c0c14f1659ce8c8bed2e97e60a3649f2eea0c8263f845802ad72fa698807ef14a6a1813e900bf1d113b514dbdc05ea1309163d6a40de8391f2e98b7bbfbcbea", 0xd8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f00009d5000/0x3000)=nil, 0x3000}) bind$inet(r1, &(0x7f00000f5000)={0x2, 0x4e20, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00008ebff4)={r3, 0x80000, r2}) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f00000d1000)={&(0x7f00005ef000/0x1000)=nil, 0x10001, 0x3, 0x11, &(0x7f0000b5c000/0x1000)=nil, 0x8000}) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000bd9ff0)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000cb0000)={{0x2000, 0x2, 0xd, 0x8, 0x20, 0x100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f}, {0x2002, 0x5000, 0xf, 0x1, 0xb1e, 0x0, 0x5}}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0x81}) sendmmsg$inet_sctp(r1, &(0x7f00002f0000)=[{&(0x7f00003deff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f00002f5000)=[]}], 0x1, 0x20008843) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000961ff8), &(0x7f0000bffffc)=0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000380)="9d", 0x1, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0)=[], 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00008b0000), &(0x7f0000c2a2f2)=0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r6 = dup(r1) socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00003ae000)=ANY=[], 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000043000)={&(0x7f000000cff0)=ANY=[], 0x0, &(0x7f00003b3ff0)=[], 0x0, &(0x7f00003b3000)=[]}, 0x0) r7 = open(&(0x7f0000000140)='./file0\x00', 0x101042, 0x44) ftruncate(r7, 0x7fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/01 09:45:11 executing program 3: perf_event_open(&(0x7f0000273f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)) memfd_create(&(0x7f0000000000)='em1\x00', 0x3) 2018/03/01 09:45:11 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x800000000000010d, 0xb, &(0x7f00004f6000)=""/4, &(0x7f0000e52000)=0x4) 2018/03/01 09:45:11 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcc, &(0x7f0000002000), 0x3c) 2018/03/01 09:45:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="d556b6c5820fae2ad42711892cb895298992ea54d6000400d84fb2937fef5e9cb7", 0x21) 2018/03/01 09:45:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x2, &(0x7f0000000ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x80000006}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$nl_netfilter(r2, &(0x7f0000000540)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="70b6"], 0x2}, 0x1}, 0x0) 2018/03/01 09:45:11 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x200000, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x3ff}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x80000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f000061caa0)={0x7, {{0x2, 0x4e22, @rand_addr=0x4}}, 0x1, 0x9, [{{0x2, 0x4e22, @multicast1=0xe0000001}}, {{0x2, 0x4e23, @local={0xac, 0x14, 0x0, 0xaa}}}, {{0x2, 0x4e21, @multicast2=0xe0000002}}, {{0x2, 0x4e20, @multicast1=0xe0000001}}, {{0x2, 0x4e21, @broadcast=0xffffffff}}, {{0x2, 0x4e21, @multicast2=0xe0000002}}, {{0x2, 0x4e22, @remote={0xac, 0x14, 0x0, 0xbb}}}, {{0x2, 0x4e21, @broadcast=0xffffffff}}, {{0x2, 0x4e20, @loopback=0x7f000001}}]}, 0x560) fcntl$setstatus(r1, 0x4, 0x2000) setsockopt(r1, 0x6, 0x20, &(0x7f00005b3000)="020000126c3b172917e25462fa01a15eb90d2cf653f13cc379ede465f40f4a95bbff850a82633574f0b30000800099b397e69501f03d3b3d54436fc71cbcdc6e30ac10369300aff67d076348320700c0a94c470502e90000009398fc74e81b105fd02f9b14732017e2466a9fc43aea71263335960415800020ffffffff7fffffff00020006d1b0e6ebcb12c7291871363e9700004a4c939f5c0c14f1659ce8c8bed2e97e60a3649f2eea0c8263f845802ad72fa698807ef14a6a1813e900bf1d113b514dbdc05ea1309163d6a40de8391f2e98b7bbfbcbea", 0xd8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f00009d5000/0x3000)=nil, 0x3000}) bind$inet(r1, &(0x7f00000f5000)={0x2, 0x4e20, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00008ebff4)={r3, 0x80000, r2}) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f00000d1000)={&(0x7f00005ef000/0x1000)=nil, 0x10001, 0x3, 0x11, &(0x7f0000b5c000/0x1000)=nil, 0x8000}) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000bd9ff0)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000cb0000)={{0x2000, 0x2, 0xd, 0x8, 0x20, 0x100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f}, {0x2002, 0x5000, 0xf, 0x1, 0xb1e, 0x0, 0x5}}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0x81}) sendmmsg$inet_sctp(r1, &(0x7f00002f0000)=[{&(0x7f00003deff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f00002f5000)=[]}], 0x1, 0x20008843) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000961ff8), &(0x7f0000bffffc)=0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000380)="9d", 0x1, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0)=[], 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00008b0000), &(0x7f0000c2a2f2)=0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r6 = dup(r1) socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00003ae000)=ANY=[], 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000043000)={&(0x7f000000cff0)=ANY=[], 0x0, &(0x7f00003b3ff0)=[], 0x0, &(0x7f00003b3000)=[]}, 0x0) r7 = open(&(0x7f0000000140)='./file0\x00', 0x101042, 0x44) ftruncate(r7, 0x7fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/01 09:45:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000fe0)={r2}) read$eventfd(r2, &(0x7f00006e8ff8), 0x8) write$eventfd(r2, &(0x7f0000951ff8), 0x8) 2018/03/01 09:45:11 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcc, &(0x7f0000002000), 0x3c) 2018/03/01 09:45:12 executing program 3: perf_event_open(&(0x7f0000273f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)) memfd_create(&(0x7f0000000000)='em1\x00', 0x3) 2018/03/01 09:45:12 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000969ff7)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae08, 0x0) 2018/03/01 09:45:12 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcc, &(0x7f0000002000), 0x3c) 2018/03/01 09:45:12 executing program 1: mkdir(&(0x7f00009e4ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000e75ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) creat(&(0x7f0000dd5000)='./file0/bus\x00', 0x0) mount(&(0x7f0000121ff8)='./file0\x00', &(0x7f000081bff4)='./file0/bus\x00', &(0x7f000094bff9)='mqueue\x00', 0x0, &(0x7f0000a67000)) 2018/03/01 09:45:12 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x200000, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x3ff}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x80000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f000061caa0)={0x7, {{0x2, 0x4e22, @rand_addr=0x4}}, 0x1, 0x9, [{{0x2, 0x4e22, @multicast1=0xe0000001}}, {{0x2, 0x4e23, @local={0xac, 0x14, 0x0, 0xaa}}}, {{0x2, 0x4e21, @multicast2=0xe0000002}}, {{0x2, 0x4e20, @multicast1=0xe0000001}}, {{0x2, 0x4e21, @broadcast=0xffffffff}}, {{0x2, 0x4e21, @multicast2=0xe0000002}}, {{0x2, 0x4e22, @remote={0xac, 0x14, 0x0, 0xbb}}}, {{0x2, 0x4e21, @broadcast=0xffffffff}}, {{0x2, 0x4e20, @loopback=0x7f000001}}]}, 0x560) fcntl$setstatus(r1, 0x4, 0x2000) setsockopt(r1, 0x6, 0x20, &(0x7f00005b3000)="020000126c3b172917e25462fa01a15eb90d2cf653f13cc379ede465f40f4a95bbff850a82633574f0b30000800099b397e69501f03d3b3d54436fc71cbcdc6e30ac10369300aff67d076348320700c0a94c470502e90000009398fc74e81b105fd02f9b14732017e2466a9fc43aea71263335960415800020ffffffff7fffffff00020006d1b0e6ebcb12c7291871363e9700004a4c939f5c0c14f1659ce8c8bed2e97e60a3649f2eea0c8263f845802ad72fa698807ef14a6a1813e900bf1d113b514dbdc05ea1309163d6a40de8391f2e98b7bbfbcbea", 0xd8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f00009d5000/0x3000)=nil, 0x3000}) bind$inet(r1, &(0x7f00000f5000)={0x2, 0x4e20, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00008ebff4)={r3, 0x80000, r2}) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f00000d1000)={&(0x7f00005ef000/0x1000)=nil, 0x10001, 0x3, 0x11, &(0x7f0000b5c000/0x1000)=nil, 0x8000}) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000bd9ff0)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000cb0000)={{0x2000, 0x2, 0xd, 0x8, 0x20, 0x100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f}, {0x2002, 0x5000, 0xf, 0x1, 0xb1e, 0x0, 0x5}}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0x81}) sendmmsg$inet_sctp(r1, &(0x7f00002f0000)=[{&(0x7f00003deff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f00002f5000)=[]}], 0x1, 0x20008843) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000961ff8), &(0x7f0000bffffc)=0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000380)="9d", 0x1, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0)=[], 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00008b0000), &(0x7f0000c2a2f2)=0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r6 = dup(r1) socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00003ae000)=ANY=[], 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000043000)={&(0x7f000000cff0)=ANY=[], 0x0, &(0x7f00003b3ff0)=[], 0x0, &(0x7f00003b3000)=[]}, 0x0) r7 = open(&(0x7f0000000140)='./file0\x00', 0x101042, 0x44) ftruncate(r7, 0x7fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/03/01 09:45:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x2, &(0x7f0000000ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x80000006}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$nl_netfilter(r2, &(0x7f0000000540)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="70b6"], 0x2}, 0x1}, 0x0) 2018/03/01 09:45:12 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/rtc\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 2018/03/01 09:45:12 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x200000, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x3ff}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x80000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f000061caa0)={0x7, {{0x2, 0x4e22, @rand_addr=0x4}}, 0x1, 0x9, [{{0x2, 0x4e22, @multicast1=0xe0000001}}, {{0x2, 0x4e23, @local={0xac, 0x14, 0x0, 0xaa}}}, {{0x2, 0x4e21, @multicast2=0xe0000002}}, {{0x2, 0x4e20, @multicast1=0xe0000001}}, {{0x2, 0x4e21, @broadcast=0xffffffff}}, {{0x2, 0x4e21, @multicast2=0xe0000002}}, {{0x2, 0x4e22, @remote={0xac, 0x14, 0x0, 0xbb}}}, {{0x2, 0x4e21, @broadcast=0xffffffff}}, {{0x2, 0x4e20, @loopback=0x7f000001}}]}, 0x560) fcntl$setstatus(r1, 0x4, 0x2000) setsockopt(r1, 0x6, 0x20, &(0x7f00005b3000)="020000126c3b172917e25462fa01a15eb90d2cf653f13cc379ede465f40f4a95bbff850a82633574f0b30000800099b397e69501f03d3b3d54436fc71cbcdc6e30ac10369300aff67d076348320700c0a94c470502e90000009398fc74e81b105fd02f9b14732017e2466a9fc43aea71263335960415800020ffffffff7fffffff00020006d1b0e6ebcb12c7291871363e9700004a4c939f5c0c14f1659ce8c8bed2e97e60a3649f2eea0c8263f845802ad72fa698807ef14a6a1813e900bf1d113b514dbdc05ea1309163d6a40de8391f2e98b7bbfbcbea", 0xd8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f00009d5000/0x3000)=nil, 0x3000}) bind$inet(r1, &(0x7f00000f5000)={0x2, 0x4e20, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00008ebff4)={r3, 0x80000, r2}) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f00000d1000)={&(0x7f00005ef000/0x1000)=nil, 0x10001, 0x3, 0x11, &(0x7f0000b5c000/0x1000)=nil, 0x8000}) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000bd9ff0)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000cb0000)={{0x2000, 0x2, 0xd, 0x8, 0x20, 0x100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f}, {0x2002, 0x5000, 0xf, 0x1, 0xb1e, 0x0, 0x5}}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0x81}) sendmmsg$inet_sctp(r1, &(0x7f00002f0000)=[{&(0x7f00003deff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f00002f5000)=[]}], 0x1, 0x20008843) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000961ff8), &(0x7f0000bffffc)=0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000380)="9d", 0x1, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0)=[], 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00008b0000), &(0x7f0000c2a2f2)=0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r6 = dup(r1) socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00003ae000)=ANY=[], 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000043000)={&(0x7f000000cff0)=ANY=[], 0x0, &(0x7f00003b3ff0)=[], 0x0, &(0x7f00003b3000)=[]}, 0x0) r7 = open(&(0x7f0000000140)='./file0\x00', 0x101042, 0x44) ftruncate(r7, 0x7fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) [ 322.765067] kauditd_printk_skb: 2414 callbacks suppressed [ 322.765075] audit: type=1400 audit(1519897512.880:139503): avc: denied { net_admin } for pid=4277 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 322.833685] audit: type=1400 audit(1519897512.919:139504): avc: denied { net_raw } for pid=19925 comm="syz-executor2" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 322.858419] audit: type=1400 audit(1519897512.954:139505): avc: denied { net_admin } for pid=19925 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 322.883202] audit: type=1400 audit(1519897512.975:139506): avc: denied { sys_admin } for pid=19931 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 322.907972] audit: type=1400 audit(1519897512.996:139507): avc: denied { sys_admin } for pid=19931 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:13 executing program 0: r0 = gettid() prctl$setptracer(0x59616d61, r0) [ 322.932776] audit: type=1400 audit(1519897513.028:139508): avc: denied { sys_admin } for pid=19931 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 322.957557] audit: type=1400 audit(1519897513.063:139509): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:13 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ftruncate(r0, 0x0) [ 322.982237] audit: type=1400 audit(1519897513.065:139510): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 323.006930] audit: type=1400 audit(1519897513.067:139511): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:13 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcc, &(0x7f0000002000), 0x3c) 2018/03/01 09:45:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x2, &(0x7f0000000ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x80000006}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$nl_netfilter(r2, &(0x7f0000000540)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="70b6"], 0x2}, 0x1}, 0x0) [ 323.031614] audit: type=1400 audit(1519897513.078:139512): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x1) 2018/03/01 09:45:13 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', @ifru_map={0x101}}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 2018/03/01 09:45:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00004bb000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0xfffffffffffffff0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) shutdown(r1, 0x0) 2018/03/01 09:45:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x2, &(0x7f0000000ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x80000006}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$nl_netfilter(r2, &(0x7f0000000540)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="70b6"], 0x2}, 0x1}, 0x0) 2018/03/01 09:45:13 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ftruncate(r0, 0x0) 2018/03/01 09:45:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x1) 2018/03/01 09:45:13 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000969ff7)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae08, 0x0) 2018/03/01 09:45:13 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', @ifru_map={0x101}}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 2018/03/01 09:45:13 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ftruncate(r0, 0x0) 2018/03/01 09:45:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x1) 2018/03/01 09:45:13 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="ab", 0x1}]) 2018/03/01 09:45:13 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', @ifru_map={0x101}}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 2018/03/01 09:45:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000f58f74)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) 2018/03/01 09:45:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001300)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0x127, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_NET_NS_PID={0x8, 0x13}]}, 0x28}, 0x1}, 0x0) 2018/03/01 09:45:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a80)=@nat={'nat\x00', 0x1b, 0x5, 0x1528, 0x11f8, 0x13f8, 0xffffffff, 0x11f8, 0x0, 0x1510, 0x1510, 0xffffffff, 0x1510, 0x1510, 0x5, &(0x7f0000000a00), {[{{@uncond, 0x0, 0x11bc, 0x11f0, 0x0, {}, [@common=@unspec=@comment={0x120, 'comment\x00'}, @common=@unspec=@cgroup1={0x102c, 'cgroup\x00', 0x1, {0x0, 0x0, 0x0, 0x0, "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"}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @dev={0xac, 0x14, 0x14}, @loopback=0x7f000001, @icmp_id, @port}}}}, {{@ip={@local={0xac, 0x14, 0x14, 0xaa}, @broadcast=0xffffffff, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xa4, 0x0, {}, []}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast=0xffffffff, @multicast2=0xe0000002, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0xbc, 0xf0, 0x0, {}, [@common=@icmp={0x24, 'icmp\x00'}, @common=@unspec=@addrtype1={0x28, 'addrtype\x00', 0x1}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xdc, 0x110, 0x0, {}, [@common=@set={0x40, 'set\x00'}, @common=@addrtype={0x2c, 'addrtype\x00'}]}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1=0xe0000001, @empty, @icmp_id, @icmp_id}}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x1584) 2018/03/01 09:45:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000f58f74)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) 2018/03/01 09:45:14 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', @ifru_map={0x101}}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 2018/03/01 09:45:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) creat(&(0x7f0000000000)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file0\x00', r1, 0x0) 2018/03/01 09:45:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x1) 2018/03/01 09:45:14 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ftruncate(r0, 0x0) 2018/03/01 09:45:14 executing program 4: pipe2(&(0x7f0000c5f000)={0x0}, 0x0) unshare(0x400) signalfd4(r0, &(0x7f0000a9bff8), 0x8, 0x0) 2018/03/01 09:45:14 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="ab", 0x1}]) 2018/03/01 09:45:14 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000969ff7)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae08, 0x0) 2018/03/01 09:45:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000), 0x4) 2018/03/01 09:45:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000f58f74)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) 2018/03/01 09:45:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000a1ffc), &(0x7f00005a7000)=0x4) 2018/03/01 09:45:14 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x9) 2018/03/01 09:45:14 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="ab", 0x1}]) 2018/03/01 09:45:14 executing program 4: pipe2(&(0x7f0000c5f000)={0x0}, 0x0) unshare(0x400) signalfd4(r0, &(0x7f0000a9bff8), 0x8, 0x0) 2018/03/01 09:45:14 executing program 6: openat$kvm(0xffffffffffffff9c, &(0x7f000061dff7)='/dev/kvm\x00', 0x0, 0x0) sync() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/01 09:45:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000f58f74)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) 2018/03/01 09:45:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000a1ffc), &(0x7f00005a7000)=0x4) 2018/03/01 09:45:14 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x9) 2018/03/01 09:45:15 executing program 4: pipe2(&(0x7f0000c5f000)={0x0}, 0x0) unshare(0x400) signalfd4(r0, &(0x7f0000a9bff8), 0x8, 0x0) 2018/03/01 09:45:15 executing program 6: openat$kvm(0xffffffffffffff9c, &(0x7f000061dff7)='/dev/kvm\x00', 0x0, 0x0) sync() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/01 09:45:15 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="ab", 0x1}]) 2018/03/01 09:45:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000), 0x4) 2018/03/01 09:45:15 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x9) 2018/03/01 09:45:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000a1ffc), &(0x7f00005a7000)=0x4) 2018/03/01 09:45:15 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000969ff7)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae08, 0x0) 2018/03/01 09:45:15 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f000061dff7)='/dev/kvm\x00', 0x0, 0x0) sync() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/01 09:45:15 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x9) 2018/03/01 09:45:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000a1ffc), &(0x7f00005a7000)=0x4) 2018/03/01 09:45:15 executing program 6: openat$kvm(0xffffffffffffff9c, &(0x7f000061dff7)='/dev/kvm\x00', 0x0, 0x0) sync() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/01 09:45:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000), 0x4) 2018/03/01 09:45:15 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f000061dff7)='/dev/kvm\x00', 0x0, 0x0) sync() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/01 09:45:15 executing program 4: pipe2(&(0x7f0000c5f000)={0x0}, 0x0) unshare(0x400) signalfd4(r0, &(0x7f0000a9bff8), 0x8, 0x0) 2018/03/01 09:45:15 executing program 0: r0 = memfd_create(&(0x7f0000003000)='\x00', 0x7) fcntl$dupfd(r0, 0x40a, 0xffffffffffffffff) 2018/03/01 09:45:15 executing program 3: mkdir(&(0x7f000000dff8)='./file0\x00', 0x0) mount(&(0x7f000001fff8)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='ramfs\x00', 0x0, &(0x7f000001f000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', r0, &(0x7f0000012ff8)='./file0\x00') creat(&(0x7f0000020ff2)='./file0/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 2018/03/01 09:45:15 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00', @ifru_settings={0x3cb, 0x0, @raw_hdlc=&(0x7f0000000040)}}) 2018/03/01 09:45:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000), 0x4) 2018/03/01 09:45:16 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00', @ifru_settings={0x3cb, 0x0, @raw_hdlc=&(0x7f0000000040)}}) 2018/03/01 09:45:16 executing program 0: r0 = memfd_create(&(0x7f0000003000)='\x00', 0x7) fcntl$dupfd(r0, 0x40a, 0xffffffffffffffff) 2018/03/01 09:45:16 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000f00725c5d5945d8b59855da0", 0x10}]) 2018/03/01 09:45:16 executing program 3: mkdir(&(0x7f000000dff8)='./file0\x00', 0x0) mount(&(0x7f000001fff8)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='ramfs\x00', 0x0, &(0x7f000001f000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', r0, &(0x7f0000012ff8)='./file0\x00') creat(&(0x7f0000020ff2)='./file0/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 2018/03/01 09:45:16 executing program 6: openat$kvm(0xffffffffffffff9c, &(0x7f000061dff7)='/dev/kvm\x00', 0x0, 0x0) sync() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/01 09:45:16 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f000061dff7)='/dev/kvm\x00', 0x0, 0x0) sync() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/01 09:45:16 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 2018/03/01 09:45:16 executing program 0: r0 = memfd_create(&(0x7f0000003000)='\x00', 0x7) fcntl$dupfd(r0, 0x40a, 0xffffffffffffffff) 2018/03/01 09:45:16 executing program 1: set_mempolicy(0x3, &(0x7f00000001c0)=0xdb3, 0x7f) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000021fc8)={0x0, 0x0, &(0x7f000002b000)=[], 0x0, &(0x7f0000001000)=[]}, 0xc180) sendmsg(r0, &(0x7f0000013000)={0x0, 0x0, &(0x7f0000002ff0)=[{&(0x7f000000c000)="bc", 0x1}], 0x1, &(0x7f000000ae80)=[]}, 0x0) 2018/03/01 09:45:16 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000f00725c5d5945d8b59855da0", 0x10}]) 2018/03/01 09:45:16 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000cd3ff8)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f00007d1fff), &(0x7f0000001ffc), &(0x7f0000915ffc), &(0x7f00002d5fff)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/03/01 09:45:16 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00', @ifru_settings={0x3cb, 0x0, @raw_hdlc=&(0x7f0000000040)}}) 2018/03/01 09:45:16 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/03/01 09:45:16 executing program 3: mkdir(&(0x7f000000dff8)='./file0\x00', 0x0) mount(&(0x7f000001fff8)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='ramfs\x00', 0x0, &(0x7f000001f000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', r0, &(0x7f0000012ff8)='./file0\x00') creat(&(0x7f0000020ff2)='./file0/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 2018/03/01 09:45:16 executing program 0: r0 = memfd_create(&(0x7f0000003000)='\x00', 0x7) fcntl$dupfd(r0, 0x40a, 0xffffffffffffffff) 2018/03/01 09:45:16 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000f00725c5d5945d8b59855da0", 0x10}]) 2018/03/01 09:45:16 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000cd3ff8)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f00007d1fff), &(0x7f0000001ffc), &(0x7f0000915ffc), &(0x7f00002d5fff)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/03/01 09:45:16 executing program 1: set_mempolicy(0x3, &(0x7f00000001c0)=0xdb3, 0x7f) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000021fc8)={0x0, 0x0, &(0x7f000002b000)=[], 0x0, &(0x7f0000001000)=[]}, 0xc180) sendmsg(r0, &(0x7f0000013000)={0x0, 0x0, &(0x7f0000002ff0)=[{&(0x7f000000c000)="bc", 0x1}], 0x1, &(0x7f000000ae80)=[]}, 0x0) 2018/03/01 09:45:16 executing program 3: mkdir(&(0x7f000000dff8)='./file0\x00', 0x0) mount(&(0x7f000001fff8)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='ramfs\x00', 0x0, &(0x7f000001f000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', r0, &(0x7f0000012ff8)='./file0\x00') creat(&(0x7f0000020ff2)='./file0/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 2018/03/01 09:45:16 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00', @ifru_settings={0x3cb, 0x0, @raw_hdlc=&(0x7f0000000040)}}) 2018/03/01 09:45:16 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 2018/03/01 09:45:16 executing program 0: r0 = userfaultfd(0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000ff1ff0)={&(0x7f0000151000/0x3000)=nil, 0x3000}) 2018/03/01 09:45:16 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/03/01 09:45:16 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000f00725c5d5945d8b59855da0", 0x10}]) 2018/03/01 09:45:16 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/03/01 09:45:16 executing program 1: set_mempolicy(0x3, &(0x7f00000001c0)=0xdb3, 0x7f) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000021fc8)={0x0, 0x0, &(0x7f000002b000)=[], 0x0, &(0x7f0000001000)=[]}, 0xc180) sendmsg(r0, &(0x7f0000013000)={0x0, 0x0, &(0x7f0000002ff0)=[{&(0x7f000000c000)="bc", 0x1}], 0x1, &(0x7f000000ae80)=[]}, 0x0) 2018/03/01 09:45:17 executing program 0: r0 = userfaultfd(0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000ff1ff0)={&(0x7f0000151000/0x3000)=nil, 0x3000}) 2018/03/01 09:45:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 2018/03/01 09:45:17 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000cd3ff8)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f00007d1fff), &(0x7f0000001ffc), &(0x7f0000915ffc), &(0x7f00002d5fff)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/03/01 09:45:17 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00001caff4)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='/dev/midi#\x00') 2018/03/01 09:45:17 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/03/01 09:45:17 executing program 0: r0 = userfaultfd(0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000ff1ff0)={&(0x7f0000151000/0x3000)=nil, 0x3000}) 2018/03/01 09:45:17 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000cd3ff8)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f00007d1fff), &(0x7f0000001ffc), &(0x7f0000915ffc), &(0x7f00002d5fff)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/03/01 09:45:17 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, &(0x7f0000000000), 0x0) 2018/03/01 09:45:17 executing program 1: set_mempolicy(0x3, &(0x7f00000001c0)=0xdb3, 0x7f) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000021fc8)={0x0, 0x0, &(0x7f000002b000)=[], 0x0, &(0x7f0000001000)=[]}, 0xc180) sendmsg(r0, &(0x7f0000013000)={0x0, 0x0, &(0x7f0000002ff0)=[{&(0x7f000000c000)="bc", 0x1}], 0x1, &(0x7f000000ae80)=[]}, 0x0) 2018/03/01 09:45:17 executing program 5: r0 = getpid() sched_getaffinity(r0, 0x8, &(0x7f0000000400)) 2018/03/01 09:45:17 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000ffc)=0x3) 2018/03/01 09:45:17 executing program 0: r0 = userfaultfd(0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000ff1ff0)={&(0x7f0000151000/0x3000)=nil, 0x3000}) 2018/03/01 09:45:17 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, &(0x7f0000000000), 0x0) 2018/03/01 09:45:17 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 2018/03/01 09:45:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 2018/03/01 09:45:17 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00001caff4)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='/dev/midi#\x00') [ 327.788498] kauditd_printk_skb: 2836 callbacks suppressed [ 327.788506] audit: type=1400 audit(1519897517.904:142349): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 327.818846] audit: type=1400 audit(1519897517.905:142350): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 327.843577] audit: type=1400 audit(1519897517.905:142351): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 327.868266] audit: type=1400 audit(1519897517.905:142352): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 327.892961] audit: type=1400 audit(1519897517.911:142353): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:17 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/165, 0xa5}], 0x1, 0xfffffffffffffffd) 2018/03/01 09:45:17 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, &(0x7f0000000000), 0x0) 2018/03/01 09:45:18 executing program 5: r0 = getpid() sched_getaffinity(r0, 0x8, &(0x7f0000000400)) [ 327.917638] audit: type=1400 audit(1519897517.911:142354): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 327.942328] audit: type=1400 audit(1519897517.911:142355): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 327.967549] audit: type=1400 audit(1519897517.936:142356): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 327.992242] audit: type=1400 audit(1519897517.936:142357): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 328.016924] audit: type=1400 audit(1519897517.936:142358): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:18 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00001caff4)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='/dev/midi#\x00') 2018/03/01 09:45:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000316ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00006c7ffc)=0x3) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000fcffc)) 2018/03/01 09:45:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225", 0x22) 2018/03/01 09:45:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 2018/03/01 09:45:18 executing program 6: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, &(0x7f000005af70)) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 2018/03/01 09:45:18 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 2018/03/01 09:45:18 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, &(0x7f0000000000), 0x0) 2018/03/01 09:45:18 executing program 5: r0 = getpid() sched_getaffinity(r0, 0x8, &(0x7f0000000400)) 2018/03/01 09:45:18 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00001caff4)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='/dev/midi#\x00') 2018/03/01 09:45:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000017000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045436, 0x0) 2018/03/01 09:45:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000004000)={0x2}, 0x20) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000004000), &(0x7f0000001ffc)=0x4) 2018/03/01 09:45:18 executing program 5: r0 = getpid() sched_getaffinity(r0, 0x8, &(0x7f0000000400)) 2018/03/01 09:45:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000316ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00006c7ffc)=0x3) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000fcffc)) 2018/03/01 09:45:18 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000080)) 2018/03/01 09:45:18 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b88ff3)='/dev/snd/seq\x00', 0x0, 0x20002) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000009ef58)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) readv(r0, &(0x7f0000459000)=[{&(0x7f0000fd5fc3)=""/61, 0x3d}], 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000bf0fc0)={0x101, @time={0x77359400}}) write$sndseq(r0, &(0x7f0000000600)=[{0xfffffffffffffbff, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f00000004c0)}}], 0x1c) write$sndseq(r0, &(0x7f0000000040)=[], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d48000)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000057000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) 2018/03/01 09:45:19 executing program 5: rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000332000)=',mime_typebdev(\x00', 0x0) ftruncate(r0, 0x4) rt_sigtimedwait(&(0x7f0000000000)={0x2ff86539}, 0x0, &(0x7f0000000040), 0x8) 2018/03/01 09:45:19 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x40000001a, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) 2018/03/01 09:45:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000316ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00006c7ffc)=0x3) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000fcffc)) 2018/03/01 09:45:19 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x40000001a, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) 2018/03/01 09:45:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000004000)={0x2}, 0x20) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000004000), &(0x7f0000001ffc)=0x4) 2018/03/01 09:45:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)=""/208, &(0x7f00000001c0)=0xd0) 2018/03/01 09:45:19 executing program 6: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000b96000)=[], 0x0, &(0x7f00002d4000)=[]}, 0x0) sendmsg$netlink(r0, &(0x7f000078dfc8)={0x0, 0x0, &(0x7f0000013fc0)=[], 0x0, &(0x7f0000b8c000)=[]}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000a27fc8)={0x0, 0x0, &(0x7f0000998fe0)=[{&(0x7f0000780000)=""/1, 0x1}], 0x1, &(0x7f00005edf5c)}, 0x0) 2018/03/01 09:45:19 executing program 5: rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000332000)=',mime_typebdev(\x00', 0x0) ftruncate(r0, 0x4) rt_sigtimedwait(&(0x7f0000000000)={0x2ff86539}, 0x0, &(0x7f0000000040), 0x8) 2018/03/01 09:45:19 executing program 2: rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000332000)=',mime_typebdev(\x00', 0x0) ftruncate(r0, 0x4) rt_sigtimedwait(&(0x7f0000000000)={0x2ff86539}, 0x0, &(0x7f0000000040), 0x8) 2018/03/01 09:45:19 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x40000001a, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) 2018/03/01 09:45:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001aff8)={&(0x7f0000000040)=ANY=[@ANYBLOB="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", @ANYBLOB="7996ec073717b03abefaf727e7f142856f1e53a167c32e63dab1f8a4bad97ae72ed5407b570e6ffb28a94f8f3745bcd26cc8682808153b7af1b6f0584073fe66a62c2ee99f5c886244ee5d35e308ab205ece54f54c5a5501817119df55a4a2d1bdce57c38ae2446fca520f70723b99d5f47b1695189f5ee3d673025ae172a6e07094e5e46493a7a26602ed5e18dd5059b2e14120c1934839e07f9064c0d8c7dab6a824915329b1bddc630ee799f8d8efaf1d1fbd9aae"], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x800) 2018/03/01 09:45:19 executing program 5: rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000332000)=',mime_typebdev(\x00', 0x0) ftruncate(r0, 0x4) rt_sigtimedwait(&(0x7f0000000000)={0x2ff86539}, 0x0, &(0x7f0000000040), 0x8) 2018/03/01 09:45:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000316ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00006c7ffc)=0x3) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000fcffc)) 2018/03/01 09:45:19 executing program 2: rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000332000)=',mime_typebdev(\x00', 0x0) ftruncate(r0, 0x4) rt_sigtimedwait(&(0x7f0000000000)={0x2ff86539}, 0x0, &(0x7f0000000040), 0x8) 2018/03/01 09:45:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000004000)={0x2}, 0x20) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000004000), &(0x7f0000001ffc)=0x4) 2018/03/01 09:45:19 executing program 6: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000b96000)=[], 0x0, &(0x7f00002d4000)=[]}, 0x0) sendmsg$netlink(r0, &(0x7f000078dfc8)={0x0, 0x0, &(0x7f0000013fc0)=[], 0x0, &(0x7f0000b8c000)=[]}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000a27fc8)={0x0, 0x0, &(0x7f0000998fe0)=[{&(0x7f0000780000)=""/1, 0x1}], 0x1, &(0x7f00005edf5c)}, 0x0) 2018/03/01 09:45:19 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x40000001a, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) 2018/03/01 09:45:19 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000b96000)=[], 0x0, &(0x7f00002d4000)=[]}, 0x0) sendmsg$netlink(r0, &(0x7f000078dfc8)={0x0, 0x0, &(0x7f0000013fc0)=[], 0x0, &(0x7f0000b8c000)=[]}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000a27fc8)={0x0, 0x0, &(0x7f0000998fe0)=[{&(0x7f0000780000)=""/1, 0x1}], 0x1, &(0x7f00005edf5c)}, 0x0) 2018/03/01 09:45:19 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000e0f000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000075afd0)={0x0, 0x0, &(0x7f000092b000)=[], 0x0, 0x0, &(0x7f000005af7e)}) [ 330.144067] binder: BINDER_SET_CONTEXT_MGR already set [ 330.149533] binder: 20302:20304 ioctl 40046207 0 returned -16 2018/03/01 09:45:20 executing program 2: rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000332000)=',mime_typebdev(\x00', 0x0) ftruncate(r0, 0x4) rt_sigtimedwait(&(0x7f0000000000)={0x2ff86539}, 0x0, &(0x7f0000000040), 0x8) 2018/03/01 09:45:20 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x40000001a, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) 2018/03/01 09:45:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000004000)={0x2}, 0x20) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000004000), &(0x7f0000001ffc)=0x4) 2018/03/01 09:45:20 executing program 6: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000b96000)=[], 0x0, &(0x7f00002d4000)=[]}, 0x0) sendmsg$netlink(r0, &(0x7f000078dfc8)={0x0, 0x0, &(0x7f0000013fc0)=[], 0x0, &(0x7f0000b8c000)=[]}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000a27fc8)={0x0, 0x0, &(0x7f0000998fe0)=[{&(0x7f0000780000)=""/1, 0x1}], 0x1, &(0x7f00005edf5c)}, 0x0) 2018/03/01 09:45:20 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x40000001a, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) 2018/03/01 09:45:20 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000b96000)=[], 0x0, &(0x7f00002d4000)=[]}, 0x0) sendmsg$netlink(r0, &(0x7f000078dfc8)={0x0, 0x0, &(0x7f0000013fc0)=[], 0x0, &(0x7f0000b8c000)=[]}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000a27fc8)={0x0, 0x0, &(0x7f0000998fe0)=[{&(0x7f0000780000)=""/1, 0x1}], 0x1, &(0x7f00005edf5c)}, 0x0) 2018/03/01 09:45:20 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x202, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) write$evdev(r0, &(0x7f0000000180)=[{{}, 0x8}], 0x18) 2018/03/01 09:45:20 executing program 5: rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000332000)=',mime_typebdev(\x00', 0x0) ftruncate(r0, 0x4) rt_sigtimedwait(&(0x7f0000000000)={0x2ff86539}, 0x0, &(0x7f0000000040), 0x8) 2018/03/01 09:45:20 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) ppoll(&(0x7f00000beff8)=[{r0}], 0x1, &(0x7f00006d2ff8)={0x77359400}, &(0x7f00000e7000), 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000b36000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/03/01 09:45:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f000000bff9)="00640001000445") renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 2018/03/01 09:45:20 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x202, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) write$evdev(r0, &(0x7f0000000180)=[{{}, 0x8}], 0x18) 2018/03/01 09:45:20 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/03/01 09:45:20 executing program 6: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000b96000)=[], 0x0, &(0x7f00002d4000)=[]}, 0x0) sendmsg$netlink(r0, &(0x7f000078dfc8)={0x0, 0x0, &(0x7f0000013fc0)=[], 0x0, &(0x7f0000b8c000)=[]}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000a27fc8)={0x0, 0x0, &(0x7f0000998fe0)=[{&(0x7f0000780000)=""/1, 0x1}], 0x1, &(0x7f00005edf5c)}, 0x0) 2018/03/01 09:45:20 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000e0f000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000001c0)) 2018/03/01 09:45:20 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000b96000)=[], 0x0, &(0x7f00002d4000)=[]}, 0x0) sendmsg$netlink(r0, &(0x7f000078dfc8)={0x0, 0x0, &(0x7f0000013fc0)=[], 0x0, &(0x7f0000b8c000)=[]}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000a27fc8)={0x0, 0x0, &(0x7f0000998fe0)=[{&(0x7f0000780000)=""/1, 0x1}], 0x1, &(0x7f00005edf5c)}, 0x0) 2018/03/01 09:45:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000dbd000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x19) 2018/03/01 09:45:20 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) ppoll(&(0x7f00000beff8)=[{r0}], 0x1, &(0x7f00006d2ff8)={0x77359400}, &(0x7f00000e7000), 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000b36000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/03/01 09:45:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") mount(&(0x7f0000000000)='.', &(0x7f0000000040)='.', &(0x7f0000000080)='devpts\x00', 0x11, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/142, 0x8e}], 0x2, 0x60) 2018/03/01 09:45:21 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x202, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) write$evdev(r0, &(0x7f0000000180)=[{{}, 0x8}], 0x18) 2018/03/01 09:45:21 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="3c5151c8bb67", [], {@generic={0x8864, "4a575dd1907c0057"}}}, &(0x7f00000000c0)) 2018/03/01 09:45:21 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f000001ffc8)={&(0x7f0000038fff)=@sco, 0x8, &(0x7f000001c000)=[], 0x0, &(0x7f0000021f03)=""/253, 0xfd}, 0x20) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f000002efc0)=[{&(0x7f0000036f89)='u', 0x1}], 0x1, &(0x7f0000006fa0)=[]}, 0x0) 2018/03/01 09:45:21 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_buf(r0, 0x29, 0x100000000000003b, &(0x7f00003d5f88)="c500000000000030020000000000008b75bed544017d5cdbb3ffe92774a718cdb92e840900edc044258289d1363587f8f27df0300351c41fa609288d3f00e4ff7fae66075d5b65e19affeb0004e0f7997c08aab82d2fbee79bbd8807f812ab9ede37c41667928927268933648f2a6fe058e69a00d31f6f11", 0x78) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000607000)=@hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}]}, 0x20) sendto$inet6(r0, &(0x7f0000d2aa85)="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", 0x561, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/01 09:45:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") mount(&(0x7f0000000000)='.', &(0x7f0000000040)='.', &(0x7f0000000080)='devpts\x00', 0x11, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/142, 0x8e}], 0x2, 0x60) 2018/03/01 09:45:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000dbd000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x19) 2018/03/01 09:45:21 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x40000001a, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) 2018/03/01 09:45:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) ppoll(&(0x7f00000beff8)=[{r0}], 0x1, &(0x7f00006d2ff8)={0x77359400}, &(0x7f00000e7000), 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000b36000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/03/01 09:45:21 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="3c5151c8bb67", [], {@generic={0x8864, "4a575dd1907c0057"}}}, &(0x7f00000000c0)) 2018/03/01 09:45:21 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x202, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) write$evdev(r0, &(0x7f0000000180)=[{{}, 0x8}], 0x18) 2018/03/01 09:45:21 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x1, @random="9139ed510fa1", 'bridge0\x00'}}, 0x1e) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8924, &(0x7f0000000200)={'bridge0\x00', r2, [0x6]}) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'syz_tun\x00'}}, 0x1e) 2018/03/01 09:45:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") mount(&(0x7f0000000000)='.', &(0x7f0000000040)='.', &(0x7f0000000080)='devpts\x00', 0x11, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/142, 0x8e}], 0x2, 0x60) 2018/03/01 09:45:21 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f000001ffc8)={&(0x7f0000038fff)=@sco, 0x8, &(0x7f000001c000)=[], 0x0, &(0x7f0000021f03)=""/253, 0xfd}, 0x20) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f000002efc0)=[{&(0x7f0000036f89)='u', 0x1}], 0x1, &(0x7f0000006fa0)=[]}, 0x0) 2018/03/01 09:45:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000dbd000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x19) 2018/03/01 09:45:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) ppoll(&(0x7f00000beff8)=[{r0}], 0x1, &(0x7f00006d2ff8)={0x77359400}, &(0x7f00000e7000), 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000b36000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/03/01 09:45:22 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="3c5151c8bb67", [], {@generic={0x8864, "4a575dd1907c0057"}}}, &(0x7f00000000c0)) 2018/03/01 09:45:22 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/162, &(0x7f0000000000)=0x8) 2018/03/01 09:45:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") mount(&(0x7f0000000000)='.', &(0x7f0000000040)='.', &(0x7f0000000080)='devpts\x00', 0x11, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/142, 0x8e}], 0x2, 0x60) 2018/03/01 09:45:22 executing program 1: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000001ff6)={0x0, 0x0, 0x0, @tid}, &(0x7f0000000000)) 2018/03/01 09:45:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000dbd000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x19) 2018/03/01 09:45:22 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x1, @random="9139ed510fa1", 'bridge0\x00'}}, 0x1e) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8924, &(0x7f0000000200)={'bridge0\x00', r2, [0x6]}) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'syz_tun\x00'}}, 0x1e) 2018/03/01 09:45:22 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f000001ffc8)={&(0x7f0000038fff)=@sco, 0x8, &(0x7f000001c000)=[], 0x0, &(0x7f0000021f03)=""/253, 0xfd}, 0x20) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f000002efc0)=[{&(0x7f0000036f89)='u', 0x1}], 0x1, &(0x7f0000006fa0)=[]}, 0x0) 2018/03/01 09:45:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x75, &(0x7f00001c0000)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f0000ddafff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f000035b000)='W', 0x1, 0x480d0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000dafff8)={0x0, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000995000)={0x0, 0x2, 0x37b, [0x1]}, 0xffffffffffffff9d) 2018/03/01 09:45:22 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="3c5151c8bb67", [], {@generic={0x8864, "4a575dd1907c0057"}}}, &(0x7f00000000c0)) 2018/03/01 09:45:22 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000d41000), &(0x7f00009d8ff0)) bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000080, 0x1}, 0x2c) 2018/03/01 09:45:22 executing program 1: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000001ff6)={0x0, 0x0, 0x0, @tid}, &(0x7f0000000000)) 2018/03/01 09:45:22 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xffffffffffffffeb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c39fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/01 09:45:22 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f000001ffc8)={&(0x7f0000038fff)=@sco, 0x8, &(0x7f000001c000)=[], 0x0, &(0x7f0000021f03)=""/253, 0xfd}, 0x20) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f000002efc0)=[{&(0x7f0000036f89)='u', 0x1}], 0x1, &(0x7f0000006fa0)=[]}, 0x0) 2018/03/01 09:45:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x20000040) 2018/03/01 09:45:22 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x1, @random="9139ed510fa1", 'bridge0\x00'}}, 0x1e) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8924, &(0x7f0000000200)={'bridge0\x00', r2, [0x6]}) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'syz_tun\x00'}}, 0x1e) 2018/03/01 09:45:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x2, 0x4, 0x8, 0xb2f, 0x0, 0xffffffffffffffff, 0x0, [0xa]}, 0x2c) [ 332.789467] kauditd_printk_skb: 2698 callbacks suppressed [ 332.789475] audit: type=1400 audit(1519897522.906:145042): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040)=[], 0x0, &(0x7f0000000000)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000000040)=[], 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x2}], 0x10}}], 0x1c5c44ab974274f4, 0x0) 2018/03/01 09:45:22 executing program 1: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000001ff6)={0x0, 0x0, 0x0, @tid}, &(0x7f0000000000)) 2018/03/01 09:45:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x20000040) 2018/03/01 09:45:22 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xffffffffffffffeb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c39fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/01 09:45:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000f6000)={@empty}, 0x10102) 2018/03/01 09:45:22 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/162, &(0x7f0000000000)=0x8) [ 332.819755] audit: type=1400 audit(1519897522.906:145043): avc: denied { net_admin } for pid=4277 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 332.844529] audit: type=1400 audit(1519897522.906:145044): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:23 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x1, @random="9139ed510fa1", 'bridge0\x00'}}, 0x1e) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8924, &(0x7f0000000200)={'bridge0\x00', r2, [0x6]}) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'syz_tun\x00'}}, 0x1e) 2018/03/01 09:45:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x2, 0x4, 0x8, 0xb2f, 0x0, 0xffffffffffffffff, 0x0, [0xa]}, 0x2c) [ 332.869222] audit: type=1400 audit(1519897522.906:145045): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 332.893914] audit: type=1400 audit(1519897522.906:145046): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 332.918637] audit: type=1400 audit(1519897522.912:145047): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 332.943327] audit: type=1400 audit(1519897522.912:145048): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:23 executing program 1: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000001ff6)={0x0, 0x0, 0x0, @tid}, &(0x7f0000000000)) 2018/03/01 09:45:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000f6000)={@empty}, 0x10102) [ 332.968005] audit: type=1400 audit(1519897522.912:145049): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 332.992719] audit: type=1400 audit(1519897522.912:145050): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x2, 0x4, 0x8, 0xb2f, 0x0, 0xffffffffffffffff, 0x0, [0xa]}, 0x2c) [ 333.017411] audit: type=1400 audit(1519897522.912:145051): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x20000040) 2018/03/01 09:45:23 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xffffffffffffffeb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c39fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/01 09:45:23 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x0, &(0x7f0000000300)=[]) r0 = memfd_create(&(0x7f0000293000)="74756e0800000000000000d300000000be", 0x800000000004) lseek(r0, 0xfffffffffffffffe, 0x1) 2018/03/01 09:45:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x6) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r0, &(0x7f000060f000)=""/217, 0xd9) ioctl$TCXONC(r1, 0x540a, 0x0) 2018/03/01 09:45:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f000000afd4)={0x14, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/01 09:45:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x2, 0x4, 0x8, 0xb2f, 0x0, 0xffffffffffffffff, 0x0, [0xa]}, 0x2c) 2018/03/01 09:45:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000f6000)={@empty}, 0x10102) 2018/03/01 09:45:23 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x0, &(0x7f0000000300)=[]) r0 = memfd_create(&(0x7f0000293000)="74756e0800000000000000d300000000be", 0x800000000004) lseek(r0, 0xfffffffffffffffe, 0x1) 2018/03/01 09:45:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x20000040) 2018/03/01 09:45:23 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xffffffffffffffeb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c39fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/01 09:45:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f000000eff4)={0x10, 0x34050}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x0) 2018/03/01 09:45:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f54fa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="7ac416cdd516e8800e2da22fe6b17a34", 0x10) 2018/03/01 09:45:23 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/162, &(0x7f0000000000)=0x8) 2018/03/01 09:45:23 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000486ff4)='/dev/autofs\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) 2018/03/01 09:45:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000f6000)={@empty}, 0x10102) 2018/03/01 09:45:23 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet(r0, &(0x7f0000f60ff0)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) writev(r1, &(0x7f0000ffe000)=[{&(0x7f000095efd7)="2900000020001900013d00101b0000f60200001615de0005000000040d000a00051700000000000008", 0x29}], 0x1) sendto$inet6(r0, &(0x7f00000e5f64), 0x0, 0x0, &(0x7f0000512fe4)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/01 09:45:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000d1fe4)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x7fff}, 0x1c) bind$inet6(r1, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/03/01 09:45:23 executing program 1: perf_event_open(&(0x7f0000fdef88)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00009a1ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003fd0)={0x10, 0x0, &(0x7f000000f000)=[@request_death={0x400c630e}], 0x0, 0x0, &(0x7f000000bf1f)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000fed000)={0x8, 0x0, &(0x7f00006f0f64)=[@release={0x40046306}], 0x0, 0x0, &(0x7f00000e0f29)}) 2018/03/01 09:45:23 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x0, &(0x7f0000000300)=[]) r0 = memfd_create(&(0x7f0000293000)="74756e0800000000000000d300000000be", 0x800000000004) lseek(r0, 0xfffffffffffffffe, 0x1) 2018/03/01 09:45:23 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000cb8000)="ff0004000002000100000000000000000000000000000203", 0x18) 2018/03/01 09:45:24 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000486ff4)='/dev/autofs\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) 2018/03/01 09:45:24 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x0, &(0x7f0000000300)=[]) r0 = memfd_create(&(0x7f0000293000)="74756e0800000000000000d300000000be", 0x800000000004) lseek(r0, 0xfffffffffffffffe, 0x1) 2018/03/01 09:45:24 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000cb8000)="ff0004000002000100000000000000000000000000000203", 0x18) [ 334.138099] binder: BINDER_SET_CONTEXT_MGR already set [ 334.156866] netlink: 'syz-executor5': attribute type 10 has an invalid length. [ 334.160849] binder: 20493:20495 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 334.172679] binder: 20493:20509 Release 1 refcount change on invalid ref 0 ret -22 [ 334.190741] binder: 20493:20506 ioctl 40046207 0 returned -16 [ 334.219910] netlink: 'syz-executor5': attribute type 10 has an invalid length. 2018/03/01 09:45:24 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) poll(&(0x7f0000000040)=[{r1}], 0x3e0, 0x7f) writev(r1, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) 2018/03/01 09:45:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4400000000001267, &(0x7f0000000040)) 2018/03/01 09:45:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000d1fe4)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x7fff}, 0x1c) bind$inet6(r1, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/03/01 09:45:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000a7c000)={&(0x7f000076a000/0x3000)=nil, 0x3000}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 2018/03/01 09:45:24 executing program 1: perf_event_open(&(0x7f0000fdef88)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00009a1ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003fd0)={0x10, 0x0, &(0x7f000000f000)=[@request_death={0x400c630e}], 0x0, 0x0, &(0x7f000000bf1f)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000fed000)={0x8, 0x0, &(0x7f00006f0f64)=[@release={0x40046306}], 0x0, 0x0, &(0x7f00000e0f29)}) 2018/03/01 09:45:24 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000cb8000)="ff0004000002000100000000000000000000000000000203", 0x18) 2018/03/01 09:45:24 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000486ff4)='/dev/autofs\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) 2018/03/01 09:45:24 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/162, &(0x7f0000000000)=0x8) 2018/03/01 09:45:24 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000cb8000)="ff0004000002000100000000000000000000000000000203", 0x18) 2018/03/01 09:45:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4400000000001267, &(0x7f0000000040)) 2018/03/01 09:45:25 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) poll(&(0x7f0000000040)=[{r1}], 0x3e0, 0x7f) writev(r1, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) 2018/03/01 09:45:25 executing program 7: r0 = socket$pptp(0x18, 0x1, 0x2) bind(r0, &(0x7f0000000600)=@generic={0x0, "1eaffe168df6fe72f7a6cfebc5f0eab1fa42f06242869731f1a8063fe517d290284206f4792a89a98301cddfb494605d9127da0e7fd876537ce8e0eebb970eca7b6c312738f4354f6b261ffb2bb0930da8a47bea6b0cf6d88ba046483c337c08c3b26608101e2faf17ec40ebbedcbfbd58cee9c31cfecaa62223a1cb8d24"}, 0x80) 2018/03/01 09:45:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000f8ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000487000)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) 2018/03/01 09:45:25 executing program 1: perf_event_open(&(0x7f0000fdef88)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00009a1ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003fd0)={0x10, 0x0, &(0x7f000000f000)=[@request_death={0x400c630e}], 0x0, 0x0, &(0x7f000000bf1f)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000fed000)={0x8, 0x0, &(0x7f00006f0f64)=[@release={0x40046306}], 0x0, 0x0, &(0x7f00000e0f29)}) 2018/03/01 09:45:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000d1fe4)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x7fff}, 0x1c) bind$inet6(r1, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/03/01 09:45:25 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000486ff4)='/dev/autofs\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) 2018/03/01 09:45:25 executing program 2: setrlimit(0xb, &(0x7f000003a000)) timer_create(0x0, &(0x7f0000dd9fa8)={0x0, 0x0, 0x0, @thr={&(0x7f000015f000), &(0x7f0000611000)}}, &(0x7f00006c7000)) 2018/03/01 09:45:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4400000000001267, &(0x7f0000000040)) 2018/03/01 09:45:25 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x800000480, 0x0) mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') openat(0xffffffffffffff9c, &(0x7f00003e5000)='./file0\x00', 0x410002, 0x0) 2018/03/01 09:45:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000f8ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000487000)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) 2018/03/01 09:45:25 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) poll(&(0x7f0000000040)=[{r1}], 0x3e0, 0x7f) writev(r1, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) 2018/03/01 09:45:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xb, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty}}, {{@in=@loopback=0x7f000001}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0x3) 2018/03/01 09:45:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000d1fe4)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x7fff}, 0x1c) bind$inet6(r1, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) [ 335.220949] binder: 20549:20559 Acquire 1 refcount change on invalid ref 0 ret -22 [ 335.255365] binder: 20549:20562 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 335.290409] binder: 20549:20559 Release 1 refcount change on invalid ref 0 ret -22 2018/03/01 09:45:25 executing program 1: perf_event_open(&(0x7f0000fdef88)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00009a1ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003fd0)={0x10, 0x0, &(0x7f000000f000)=[@request_death={0x400c630e}], 0x0, 0x0, &(0x7f000000bf1f)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000fed000)={0x8, 0x0, &(0x7f00006f0f64)=[@release={0x40046306}], 0x0, 0x0, &(0x7f00000e0f29)}) 2018/03/01 09:45:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4400000000001267, &(0x7f0000000040)) 2018/03/01 09:45:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000f8ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000487000)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) 2018/03/01 09:45:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xb, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty}}, {{@in=@loopback=0x7f000001}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0x3) [ 335.821683] binder: 20582:20585 Acquire 1 refcount change on invalid ref 0 ret -22 [ 335.858744] binder: 20582:20585 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 335.880645] binder: 20582:20586 Release 1 refcount change on invalid ref 0 ret -22 2018/03/01 09:45:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f000002c000)={0x20, 0x23, 0x711, 0x0, 0x0, {0x16}, [@nested={0xc, 0x1, [@typed={0x8, 0x1, @binary}]}]}, 0x20}, 0x1}, 0x0) 2018/03/01 09:45:26 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001200)=[{&(0x7f0000001140)='O', 0x1}], 0x1, 0x0) 2018/03/01 09:45:26 executing program 7: r0 = socket$pptp(0x18, 0x1, 0x2) bind(r0, &(0x7f0000000600)=@generic={0x0, "1eaffe168df6fe72f7a6cfebc5f0eab1fa42f06242869731f1a8063fe517d290284206f4792a89a98301cddfb494605d9127da0e7fd876537ce8e0eebb970eca7b6c312738f4354f6b261ffb2bb0930da8a47bea6b0cf6d88ba046483c337c08c3b26608101e2faf17ec40ebbedcbfbd58cee9c31cfecaa62223a1cb8d24"}, 0x80) 2018/03/01 09:45:26 executing program 0: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock(&(0x7f0000b1e000/0x4000)=nil, 0x4000) sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0xffff) 2018/03/01 09:45:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xb, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty}}, {{@in=@loopback=0x7f000001}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0x3) 2018/03/01 09:45:26 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00001cd000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{0x0, r1+30000000}, {0x0, 0x989680}}, &(0x7f0000e34fe0)) timerfd_settime(r0, 0x0, &(0x7f0000497fe0), &(0x7f00009d6fe0)) 2018/03/01 09:45:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000f8ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000487000)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) 2018/03/01 09:45:26 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) poll(&(0x7f0000000040)=[{r1}], 0x3e0, 0x7f) writev(r1, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) 2018/03/01 09:45:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f000002c000)={0x20, 0x23, 0x711, 0x0, 0x0, {0x16}, [@nested={0xc, 0x1, [@typed={0x8, 0x1, @binary}]}]}, 0x20}, 0x1}, 0x0) [ 336.272900] SELinux: failed to load policy 2018/03/01 09:45:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xb, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty}}, {{@in=@loopback=0x7f000001}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0x3) 2018/03/01 09:45:26 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00001cd000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{0x0, r1+30000000}, {0x0, 0x989680}}, &(0x7f0000e34fe0)) timerfd_settime(r0, 0x0, &(0x7f0000497fe0), &(0x7f00009d6fe0)) [ 336.296507] SELinux: failed to load policy 2018/03/01 09:45:26 executing program 5: r0 = memfd_create(&(0x7f000001cffb)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000056ef74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000000000000000000000000000000000000000000000e700"}) write$sndseq(r0, &(0x7f0000000e50)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00004dbfc0)={0x9f, @time={0x0, 0x1c9c380}, 0x0, {0x0, 0xfffffffffffffffc}}) 2018/03/01 09:45:26 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00') pread64(r0, &(0x7f00008c1f77), 0x0, 0x80040) 2018/03/01 09:45:26 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000004f45)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000013ffc)=0x2, 0x33) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/01 09:45:26 executing program 0: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock(&(0x7f0000b1e000/0x4000)=nil, 0x4000) sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0xffff) 2018/03/01 09:45:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f000079efdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) 2018/03/01 09:45:26 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00001cd000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{0x0, r1+30000000}, {0x0, 0x989680}}, &(0x7f0000e34fe0)) timerfd_settime(r0, 0x0, &(0x7f0000497fe0), &(0x7f00009d6fe0)) 2018/03/01 09:45:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f000002c000)={0x20, 0x23, 0x711, 0x0, 0x0, {0x16}, [@nested={0xc, 0x1, [@typed={0x8, 0x1, @binary}]}]}, 0x20}, 0x1}, 0x0) 2018/03/01 09:45:27 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000004f45)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000013ffc)=0x2, 0x33) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/01 09:45:27 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00001cd000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{0x0, r1+30000000}, {0x0, 0x989680}}, &(0x7f0000e34fe0)) timerfd_settime(r0, 0x0, &(0x7f0000497fe0), &(0x7f00009d6fe0)) 2018/03/01 09:45:27 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000004f45)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000013ffc)=0x2, 0x33) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/01 09:45:27 executing program 0: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock(&(0x7f0000b1e000/0x4000)=nil, 0x4000) sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0xffff) 2018/03/01 09:45:27 executing program 7: r0 = socket$pptp(0x18, 0x1, 0x2) bind(r0, &(0x7f0000000600)=@generic={0x0, "1eaffe168df6fe72f7a6cfebc5f0eab1fa42f06242869731f1a8063fe517d290284206f4792a89a98301cddfb494605d9127da0e7fd876537ce8e0eebb970eca7b6c312738f4354f6b261ffb2bb0930da8a47bea6b0cf6d88ba046483c337c08c3b26608101e2faf17ec40ebbedcbfbd58cee9c31cfecaa62223a1cb8d24"}, 0x80) 2018/03/01 09:45:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f000079efdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) 2018/03/01 09:45:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f000002c000)={0x20, 0x23, 0x711, 0x0, 0x0, {0x16}, [@nested={0xc, 0x1, [@typed={0x8, 0x1, @binary}]}]}, 0x20}, 0x1}, 0x0) 2018/03/01 09:45:27 executing program 5: r0 = memfd_create(&(0x7f000001cffb)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000056ef74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000000000000000000000000000000000000000000000e700"}) write$sndseq(r0, &(0x7f0000000e50)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00004dbfc0)={0x9f, @time={0x0, 0x1c9c380}, 0x0, {0x0, 0xfffffffffffffffc}}) 2018/03/01 09:45:27 executing program 5: r0 = memfd_create(&(0x7f000001cffb)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000056ef74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000000000000000000000000000000000000000000000e700"}) write$sndseq(r0, &(0x7f0000000e50)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00004dbfc0)={0x9f, @time={0x0, 0x1c9c380}, 0x0, {0x0, 0xfffffffffffffffc}}) 2018/03/01 09:45:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f000079efdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) 2018/03/01 09:45:27 executing program 0: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock(&(0x7f0000b1e000/0x4000)=nil, 0x4000) sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0xffff) 2018/03/01 09:45:27 executing program 4: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00009d3000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x110) 2018/03/01 09:45:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x17}}) 2018/03/01 09:45:27 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000004f45)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000013ffc)=0x2, 0x33) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/01 09:45:27 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000004f45)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000013ffc)=0x2, 0x33) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/01 09:45:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f000079efdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) 2018/03/01 09:45:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x17}}) 2018/03/01 09:45:27 executing program 5: r0 = memfd_create(&(0x7f000001cffb)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000056ef74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000000000000000000000000000000000000000000000e700"}) write$sndseq(r0, &(0x7f0000000e50)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00004dbfc0)={0x9f, @time={0x0, 0x1c9c380}, 0x0, {0x0, 0xfffffffffffffffc}}) 2018/03/01 09:45:27 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000054ff3)='/dev/snd/seq\x00', 0x0, 0x101042) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000000ef74)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2, {}, {}, @result}], 0xfffffffffffffe80) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"a9c880dd319001c2f7d1748e"}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000013fc0)={0x12, @time={0x77359400}}) [ 337.792219] kauditd_printk_skb: 2692 callbacks suppressed [ 337.792226] audit: type=1400 audit(1519897527.908:147744): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 337.822540] audit: type=1400 audit(1519897527.909:147745): avc: denied { net_admin } for pid=15353 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 337.847684] audit: type=1400 audit(1519897527.915:147746): avc: denied { net_admin } for pid=4285 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 337.872380] audit: type=1400 audit(1519897527.915:147747): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 337.897063] audit: type=1400 audit(1519897527.915:147748): avc: denied { net_admin } for pid=15353 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 337.921832] audit: type=1400 audit(1519897527.915:147749): avc: denied { net_admin } for pid=4285 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 337.947011] audit: type=1400 audit(1519897527.915:147750): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 337.971722] audit: type=1400 audit(1519897527.915:147751): avc: denied { net_admin } for pid=15353 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 337.996513] audit: type=1400 audit(1519897527.915:147752): avc: denied { net_admin } for pid=4285 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 338.021260] audit: type=1400 audit(1519897527.915:147753): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x17}}) 2018/03/01 09:45:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000d1000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/03/01 09:45:28 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) 2018/03/01 09:45:28 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000054ff3)='/dev/snd/seq\x00', 0x0, 0x101042) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000000ef74)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2, {}, {}, @result}], 0xfffffffffffffe80) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"a9c880dd319001c2f7d1748e"}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000013fc0)={0x12, @time={0x77359400}}) 2018/03/01 09:45:28 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000004f45)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000013ffc)=0x2, 0x33) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/01 09:45:28 executing program 7: r0 = socket$pptp(0x18, 0x1, 0x2) bind(r0, &(0x7f0000000600)=@generic={0x0, "1eaffe168df6fe72f7a6cfebc5f0eab1fa42f06242869731f1a8063fe517d290284206f4792a89a98301cddfb494605d9127da0e7fd876537ce8e0eebb970eca7b6c312738f4354f6b261ffb2bb0930da8a47bea6b0cf6d88ba046483c337c08c3b26608101e2faf17ec40ebbedcbfbd58cee9c31cfecaa62223a1cb8d24"}, 0x80) 2018/03/01 09:45:28 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000004f45)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000013ffc)=0x2, 0x33) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/01 09:45:28 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r0, &(0x7f0000f81000), 0x0, 0x8080, &(0x7f0000319ff0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000000)="a5", 0x1, 0x0, &(0x7f0000df9ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/01 09:45:28 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r0, &(0x7f0000f81000), 0x0, 0x8080, &(0x7f0000319ff0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000000)="a5", 0x1, 0x0, &(0x7f0000df9ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/01 09:45:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x17}}) 2018/03/01 09:45:28 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) 2018/03/01 09:45:29 executing program 0: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9, 0x8000008012, r0, 0x0) 2018/03/01 09:45:29 executing program 7: r0 = socket$inet6(0xa, 0x3, 0xe4) bind$inet6(r0, &(0x7f0000001980)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) bind$inet6(r0, &(0x7f0000002600)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1b) 2018/03/01 09:45:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000000000)="71bbc9d12e85a3fb556aa289cf38d79564ae4ab41396791977750ddacdc3efaf53cd8c07d823d788a7d890cc0e9aca7810ab298585448c0d10d6e42c1b467c06e5c8bd0f0ca4cf00c36adfcec4cc7c724b765a793f8d255b43a23ecb001c94e20d730d577d29b62121b8aac4b0ef5a839d944f7b80e4c59bd24db8fc7b4d3664539b", 0x82) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000)=0xfffffffffffff000, 0x4) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x81, &(0x7f0000e66000)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/03/01 09:45:29 executing program 6: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$tun(&(0x7f00000044c0)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000004900)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f000082cf40)=[], 0x2082cf40) close(r0) 2018/03/01 09:45:29 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000054ff3)='/dev/snd/seq\x00', 0x0, 0x101042) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000000ef74)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2, {}, {}, @result}], 0xfffffffffffffe80) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"a9c880dd319001c2f7d1748e"}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000013fc0)={0x12, @time={0x77359400}}) 2018/03/01 09:45:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006580)=[{{&(0x7f0000005140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @empty}}}, 0x2e, &(0x7f0000006500)=[], 0x0, &(0x7f0000006540)=""/57, 0x39}}], 0x1, 0x1, &(0x7f0000006640)={0x0, 0x1c9c380}) 2018/03/01 09:45:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r0, &(0x7f0000f81000), 0x0, 0x8080, &(0x7f0000319ff0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000000)="a5", 0x1, 0x0, &(0x7f0000df9ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/01 09:45:29 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) 2018/03/01 09:45:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006580)=[{{&(0x7f0000005140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @empty}}}, 0x2e, &(0x7f0000006500)=[], 0x0, &(0x7f0000006540)=""/57, 0x39}}], 0x1, 0x1, &(0x7f0000006640)={0x0, 0x1c9c380}) 2018/03/01 09:45:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r0, &(0x7f0000f81000), 0x0, 0x8080, &(0x7f0000319ff0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000000)="a5", 0x1, 0x0, &(0x7f0000df9ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/01 09:45:29 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) 2018/03/01 09:45:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f000000c000)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000040)={0x24, 0x2c, 0x821, 0x0, 0x0, {0x4}, [@nested={0x10, 0x0, [@typed={0xc, 0x1, @uid}]}]}, 0x24}, 0x1}, 0x0) 2018/03/01 09:45:29 executing program 6: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$tun(&(0x7f00000044c0)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000004900)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f000082cf40)=[], 0x2082cf40) close(r0) 2018/03/01 09:45:29 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000054ff3)='/dev/snd/seq\x00', 0x0, 0x101042) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000000ef74)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2, {}, {}, @result}], 0xfffffffffffffe80) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"a9c880dd319001c2f7d1748e"}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000013fc0)={0x12, @time={0x77359400}}) 2018/03/01 09:45:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x1008000000000004, 0x4) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 2018/03/01 09:45:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f000002c000)=[], 0x0, &(0x7f000002cff0)=[{0x10, 0x29, 0x2000000043, "00fc"}], 0x10}, 0x0) 2018/03/01 09:45:29 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f0000002000)='v', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000)='./file0\x00') [ 339.384464] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 339.559299] IPv4: Oversized IP packet from 127.0.0.1 [ 339.629278] IPv4: Oversized IP packet from 127.0.0.1 2018/03/01 09:45:30 executing program 6: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$tun(&(0x7f00000044c0)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000004900)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f000082cf40)=[], 0x2082cf40) close(r0) 2018/03/01 09:45:30 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f0000002000)='v', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000)='./file0\x00') 2018/03/01 09:45:30 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) 2018/03/01 09:45:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x1008000000000004, 0x4) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 2018/03/01 09:45:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f000002c000)=[], 0x0, &(0x7f000002cff0)=[{0x10, 0x29, 0x2000000043, "00fc"}], 0x10}, 0x0) 2018/03/01 09:45:30 executing program 7: r0 = socket$inet6(0xa, 0x3, 0xe4) bind$inet6(r0, &(0x7f0000001980)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) bind$inet6(r0, &(0x7f0000002600)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1b) 2018/03/01 09:45:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006580)=[{{&(0x7f0000005140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @empty}}}, 0x2e, &(0x7f0000006500)=[], 0x0, &(0x7f0000006540)=""/57, 0x39}}], 0x1, 0x1, &(0x7f0000006640)={0x0, 0x1c9c380}) 2018/03/01 09:45:30 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1ff) 2018/03/01 09:45:30 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1ff) 2018/03/01 09:45:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006580)=[{{&(0x7f0000005140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @empty}}}, 0x2e, &(0x7f0000006500)=[], 0x0, &(0x7f0000006540)=""/57, 0x39}}], 0x1, 0x1, &(0x7f0000006640)={0x0, 0x1c9c380}) 2018/03/01 09:45:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f000002c000)=[], 0x0, &(0x7f000002cff0)=[{0x10, 0x29, 0x2000000043, "00fc"}], 0x10}, 0x0) [ 339.974591] IPv4: Oversized IP packet from 127.0.0.1 2018/03/01 09:45:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x1008000000000004, 0x4) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 2018/03/01 09:45:30 executing program 6: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$tun(&(0x7f00000044c0)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000004900)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f000082cf40)=[], 0x2082cf40) close(r0) 2018/03/01 09:45:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) 2018/03/01 09:45:30 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f0000002000)='v', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000)='./file0\x00') 2018/03/01 09:45:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f000002c000)=[], 0x0, &(0x7f000002cff0)=[{0x10, 0x29, 0x2000000043, "00fc"}], 0x10}, 0x0) 2018/03/01 09:45:30 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f000099f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f67000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 2018/03/01 09:45:30 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) write$selinux_validatetrans(r1, &(0x7f00000001c0)={'system_u:object_r:init_var_run_t:s0', 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x0, 0x0, 0x20, '/sbin/dhclient\x00'}, 0x5b) exit(0x0) sendmmsg(r0, &(0x7f00001c1000)=[{{&(0x7f0000874000)=ANY=[], 0x0, &(0x7f0000000000)=[{&(0x7f00004e0f41)="7fa9a43b93cd6603d1ae2f2f3458ce2cf6d2785e6d54c8282de42fd8", 0x1c}], 0x1}}], 0x1, 0x0) sendto$inet(r1, &(0x7f0000386fa0)="000ed4833d4a7da7eefc86a6ff1f35dc3d8f134aca46ff59cbd74142a6d65bead84e70bbc62307a2c417cb73f3946cc6c0d01d4fa2fc73e6d57dadcd152a41a42ad46353f0809fee82a16c7df3fa1e0651e9ba5e754564506b934707b50921", 0x5f, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000886000)={&(0x7f0000caa000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x40001) recvfrom$inet6(r1, &(0x7f0000000000)=""/239, 0xffffffffffffff1e, 0x100, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) shutdown(r1, 0x1) 2018/03/01 09:45:30 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1ff) 2018/03/01 09:45:30 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x201, 0x0, 0x0, {0xa, 0x80fe, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x2c}, 0x1}, 0x0) 2018/03/01 09:45:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x1008000000000004, 0x4) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 2018/03/01 09:45:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) write$selinux_validatetrans(r1, &(0x7f00000001c0)={'system_u:object_r:init_var_run_t:s0', 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x0, 0x0, 0x20, '/sbin/dhclient\x00'}, 0x5b) exit(0x0) sendmmsg(r0, &(0x7f00001c1000)=[{{&(0x7f0000874000)=ANY=[], 0x0, &(0x7f0000000000)=[{&(0x7f00004e0f41)="7fa9a43b93cd6603d1ae2f2f3458ce2cf6d2785e6d54c8282de42fd8", 0x1c}], 0x1}}], 0x1, 0x0) sendto$inet(r1, &(0x7f0000386fa0)="000ed4833d4a7da7eefc86a6ff1f35dc3d8f134aca46ff59cbd74142a6d65bead84e70bbc62307a2c417cb73f3946cc6c0d01d4fa2fc73e6d57dadcd152a41a42ad46353f0809fee82a16c7df3fa1e0651e9ba5e754564506b934707b50921", 0x5f, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000886000)={&(0x7f0000caa000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x40001) recvfrom$inet6(r1, &(0x7f0000000000)=""/239, 0xffffffffffffff1e, 0x100, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) shutdown(r1, 0x1) 2018/03/01 09:45:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f0000002000)='v', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000)='./file0\x00') 2018/03/01 09:45:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)) 2018/03/01 09:45:31 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f000099f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f67000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 2018/03/01 09:45:31 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1ff) 2018/03/01 09:45:31 executing program 6: pipe2(&(0x7f000041eff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000a44000)=[{&(0x7f0000938f68)="0e", 0x1}], 0x1, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/03/01 09:45:31 executing program 7: r0 = socket$inet6(0xa, 0x3, 0xe4) bind$inet6(r0, &(0x7f0000001980)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) bind$inet6(r0, &(0x7f0000002600)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1b) 2018/03/01 09:45:31 executing program 0: link(&(0x7f0000ec3ff8)='./file0\x00', &(0x7f0000acfff8)='./file0\x00') prctl$setmm(0x23, 0xf, &(0x7f0000ab6000/0x3000)=nil) 2018/03/01 09:45:31 executing program 6: pipe2(&(0x7f000041eff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000a44000)=[{&(0x7f0000938f68)="0e", 0x1}], 0x1, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/03/01 09:45:31 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000ce2000)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20ed9000, 0x0, 0x0, 0x20ed9030, 0x20ed9060], 0x0, &(0x7f00004ba000), &(0x7f0000ed9000)=[{0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}]}, 0xe0) mprotect(&(0x7f0000375000/0xc00000)=nil, 0xc00000, 0x0) mprotect(&(0x7f0000c73000/0x3000)=nil, 0x3000, 0x3) [ 341.092559] IPv4: Oversized IP packet from 127.0.0.1 2018/03/01 09:45:31 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000941000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 2018/03/01 09:45:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/03/01 09:45:31 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f000099f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f67000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 2018/03/01 09:45:31 executing program 6: pipe2(&(0x7f000041eff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000a44000)=[{&(0x7f0000938f68)="0e", 0x1}], 0x1, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/03/01 09:45:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) write$selinux_validatetrans(r1, &(0x7f00000001c0)={'system_u:object_r:init_var_run_t:s0', 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x0, 0x0, 0x20, '/sbin/dhclient\x00'}, 0x5b) exit(0x0) sendmmsg(r0, &(0x7f00001c1000)=[{{&(0x7f0000874000)=ANY=[], 0x0, &(0x7f0000000000)=[{&(0x7f00004e0f41)="7fa9a43b93cd6603d1ae2f2f3458ce2cf6d2785e6d54c8282de42fd8", 0x1c}], 0x1}}], 0x1, 0x0) sendto$inet(r1, &(0x7f0000386fa0)="000ed4833d4a7da7eefc86a6ff1f35dc3d8f134aca46ff59cbd74142a6d65bead84e70bbc62307a2c417cb73f3946cc6c0d01d4fa2fc73e6d57dadcd152a41a42ad46353f0809fee82a16c7df3fa1e0651e9ba5e754564506b934707b50921", 0x5f, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000886000)={&(0x7f0000caa000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x40001) recvfrom$inet6(r1, &(0x7f0000000000)=""/239, 0xffffffffffffff1e, 0x100, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) shutdown(r1, 0x1) 2018/03/01 09:45:31 executing program 0: link(&(0x7f0000ec3ff8)='./file0\x00', &(0x7f0000acfff8)='./file0\x00') prctl$setmm(0x23, 0xf, &(0x7f0000ab6000/0x3000)=nil) 2018/03/01 09:45:31 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000ce2000)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20ed9000, 0x0, 0x0, 0x20ed9030, 0x20ed9060], 0x0, &(0x7f00004ba000), &(0x7f0000ed9000)=[{0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}]}, 0xe0) mprotect(&(0x7f0000375000/0xc00000)=nil, 0xc00000, 0x0) mprotect(&(0x7f0000c73000/0x3000)=nil, 0x3000, 0x3) 2018/03/01 09:45:31 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000941000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 2018/03/01 09:45:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/03/01 09:45:31 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f000099f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f67000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 2018/03/01 09:45:31 executing program 6: pipe2(&(0x7f000041eff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000a44000)=[{&(0x7f0000938f68)="0e", 0x1}], 0x1, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/03/01 09:45:31 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000ce2000)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20ed9000, 0x0, 0x0, 0x20ed9030, 0x20ed9060], 0x0, &(0x7f00004ba000), &(0x7f0000ed9000)=[{0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}]}, 0xe0) mprotect(&(0x7f0000375000/0xc00000)=nil, 0xc00000, 0x0) mprotect(&(0x7f0000c73000/0x3000)=nil, 0x3000, 0x3) 2018/03/01 09:45:32 executing program 7: r0 = socket$inet6(0xa, 0x3, 0xe4) bind$inet6(r0, &(0x7f0000001980)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) bind$inet6(r0, &(0x7f0000002600)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1b) 2018/03/01 09:45:32 executing program 0: link(&(0x7f0000ec3ff8)='./file0\x00', &(0x7f0000acfff8)='./file0\x00') prctl$setmm(0x23, 0xf, &(0x7f0000ab6000/0x3000)=nil) 2018/03/01 09:45:32 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000941000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 2018/03/01 09:45:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/03/01 09:45:32 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000941000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 2018/03/01 09:45:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) write$selinux_validatetrans(r1, &(0x7f00000001c0)={'system_u:object_r:init_var_run_t:s0', 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x0, 0x0, 0x20, '/sbin/dhclient\x00'}, 0x5b) exit(0x0) sendmmsg(r0, &(0x7f00001c1000)=[{{&(0x7f0000874000)=ANY=[], 0x0, &(0x7f0000000000)=[{&(0x7f00004e0f41)="7fa9a43b93cd6603d1ae2f2f3458ce2cf6d2785e6d54c8282de42fd8", 0x1c}], 0x1}}], 0x1, 0x0) sendto$inet(r1, &(0x7f0000386fa0)="000ed4833d4a7da7eefc86a6ff1f35dc3d8f134aca46ff59cbd74142a6d65bead84e70bbc62307a2c417cb73f3946cc6c0d01d4fa2fc73e6d57dadcd152a41a42ad46353f0809fee82a16c7df3fa1e0651e9ba5e754564506b934707b50921", 0x5f, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000886000)={&(0x7f0000caa000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x40001) recvfrom$inet6(r1, &(0x7f0000000000)=""/239, 0xffffffffffffff1e, 0x100, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) shutdown(r1, 0x1) 2018/03/01 09:45:32 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000ce2000)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20ed9000, 0x0, 0x0, 0x20ed9030, 0x20ed9060], 0x0, &(0x7f00004ba000), &(0x7f0000ed9000)=[{0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}]}, 0xe0) mprotect(&(0x7f0000375000/0xc00000)=nil, 0xc00000, 0x0) mprotect(&(0x7f0000c73000/0x3000)=nil, 0x3000, 0x3) 2018/03/01 09:45:32 executing program 6: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000ce2000)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20ed9000, 0x0, 0x0, 0x20ed9030, 0x20ed9060], 0x0, &(0x7f00004ba000), &(0x7f0000ed9000)=[{0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}]}, 0xe0) mprotect(&(0x7f0000375000/0xc00000)=nil, 0xc00000, 0x0) mprotect(&(0x7f0000c73000/0x3000)=nil, 0x3000, 0x3) 2018/03/01 09:45:32 executing program 0: link(&(0x7f0000ec3ff8)='./file0\x00', &(0x7f0000acfff8)='./file0\x00') prctl$setmm(0x23, 0xf, &(0x7f0000ab6000/0x3000)=nil) 2018/03/01 09:45:32 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000941000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 2018/03/01 09:45:32 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00005ebff0)={r0, &(0x7f0000de6000)}, 0x10) 2018/03/01 09:45:32 executing program 6: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000ce2000)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20ed9000, 0x0, 0x0, 0x20ed9030, 0x20ed9060], 0x0, &(0x7f00004ba000), &(0x7f0000ed9000)=[{0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}]}, 0xe0) mprotect(&(0x7f0000375000/0xc00000)=nil, 0xc00000, 0x0) mprotect(&(0x7f0000c73000/0x3000)=nil, 0x3000, 0x3) 2018/03/01 09:45:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/03/01 09:45:32 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000941000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 2018/03/01 09:45:32 executing program 4: mq_unlink(&(0x7f0000000080)='/selinux/enforce\x00') 2018/03/01 09:45:32 executing program 0: mkdir(&(0x7f0000ac6000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000cd3000)='ramfs\x00', 0x0, &(0x7f0000000080)="b5a3092b70e97ca9054d") [ 342.795358] kauditd_printk_skb: 2611 callbacks suppressed [ 342.795366] audit: type=1400 audit(1519897532.912:150365): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 342.825644] audit: type=1400 audit(1519897532.912:150366): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 342.850338] audit: type=1400 audit(1519897532.914:150367): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 342.875011] audit: type=1400 audit(1519897532.916:150368): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 342.899720] audit: type=1400 audit(1519897532.918:150369): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 342.924420] audit: type=1400 audit(1519897532.920:150370): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 342.949114] audit: type=1400 audit(1519897532.922:150371): avc: denied { net_admin } for pid=4285 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 342.973806] audit: type=1400 audit(1519897532.924:150372): avc: denied { net_admin } for pid=4285 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 342.994820] audit: audit_backlog=65 > audit_backlog_limit=64 [ 342.998472] audit: type=1400 audit(1519897532.930:150373): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000fe4)={0x0, 0x0, 0x0, {}, {}, @ramp}) 2018/03/01 09:45:33 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x807, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000ad9000)=[{{0x0, 0x0, &(0x7f0000bff000)=[], 0x0, &(0x7f0000cc3fe8)=[{0x10}], 0x10}}], 0x1, 0x0) 2018/03/01 09:45:33 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000186fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000000aff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x5393, &(0x7f0000002ff2)) 2018/03/01 09:45:33 executing program 6: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000ce2000)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20ed9000, 0x0, 0x0, 0x20ed9030, 0x20ed9060], 0x0, &(0x7f00004ba000), &(0x7f0000ed9000)=[{0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}]}, 0xe0) mprotect(&(0x7f0000375000/0xc00000)=nil, 0xc00000, 0x0) mprotect(&(0x7f0000c73000/0x3000)=nil, 0x3000, 0x3) 2018/03/01 09:45:33 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000941000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 2018/03/01 09:45:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000349fe0)=[{r0}], 0x1, 0xb68) sendto$inet(r0, &(0x7f0000d38f95), 0x0, 0x400c000, &(0x7f0000fa2000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f000013c000), 0x0, 0x0, 0x0, 0x0) 2018/03/01 09:45:33 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'vcan0\x00'}) 2018/03/01 09:45:33 executing program 4: mq_unlink(&(0x7f0000000080)='/selinux/enforce\x00') 2018/03/01 09:45:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000fe4)={0x0, 0x0, 0x0, {}, {}, @ramp}) 2018/03/01 09:45:33 executing program 4: mq_unlink(&(0x7f0000000080)='/selinux/enforce\x00') 2018/03/01 09:45:33 executing program 6: timerfd_create(0x0, 0x1fd) 2018/03/01 09:45:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000349fe0)=[{r0}], 0x1, 0xb68) sendto$inet(r0, &(0x7f0000d38f95), 0x0, 0x400c000, &(0x7f0000fa2000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f000013c000), 0x0, 0x0, 0x0, 0x0) 2018/03/01 09:45:33 executing program 1: r0 = gettid() r1 = getpgid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000937ff8)={0x0, 0x0}) kcmp(r0, r1, 0x0, r2, r3) 2018/03/01 09:45:33 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000186fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000000aff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x5393, &(0x7f0000002ff2)) 2018/03/01 09:45:33 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x807, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000ad9000)=[{{0x0, 0x0, &(0x7f0000bff000)=[], 0x0, &(0x7f0000cc3fe8)=[{0x10}], 0x10}}], 0x1, 0x0) 2018/03/01 09:45:33 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x403c5404, &(0x7f0000000080)) 2018/03/01 09:45:33 executing program 6: timerfd_create(0x0, 0x1fd) 2018/03/01 09:45:33 executing program 4: mq_unlink(&(0x7f0000000080)='/selinux/enforce\x00') 2018/03/01 09:45:33 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000186fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000000aff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x5393, &(0x7f0000002ff2)) 2018/03/01 09:45:33 executing program 1: r0 = gettid() r1 = getpgid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000937ff8)={0x0, 0x0}) kcmp(r0, r1, 0x0, r2, r3) 2018/03/01 09:45:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000349fe0)=[{r0}], 0x1, 0xb68) sendto$inet(r0, &(0x7f0000d38f95), 0x0, 0x400c000, &(0x7f0000fa2000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f000013c000), 0x0, 0x0, 0x0, 0x0) 2018/03/01 09:45:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000fe4)={0x0, 0x0, 0x0, {}, {}, @ramp}) 2018/03/01 09:45:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000004) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000838f18)={{{@in6=@empty, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0xff}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(r0) 2018/03/01 09:45:34 executing program 6: timerfd_create(0x0, 0x1fd) 2018/03/01 09:45:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x18, &(0x7f0000000000)=""/4096, &(0x7f0000320000)=0x1000) 2018/03/01 09:45:34 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000186fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000000aff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x5393, &(0x7f0000002ff2)) 2018/03/01 09:45:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000fe4)={0x0, 0x0, 0x0, {}, {}, @ramp}) 2018/03/01 09:45:34 executing program 1: r0 = gettid() r1 = getpgid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000937ff8)={0x0, 0x0}) kcmp(r0, r1, 0x0, r2, r3) 2018/03/01 09:45:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{}, {0x8}}) 2018/03/01 09:45:34 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x807, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000ad9000)=[{{0x0, 0x0, &(0x7f0000bff000)=[], 0x0, &(0x7f0000cc3fe8)=[{0x10}], 0x10}}], 0x1, 0x0) 2018/03/01 09:45:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000349fe0)=[{r0}], 0x1, 0xb68) sendto$inet(r0, &(0x7f0000d38f95), 0x0, 0x400c000, &(0x7f0000fa2000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f000013c000), 0x0, 0x0, 0x0, 0x0) 2018/03/01 09:45:34 executing program 6: timerfd_create(0x0, 0x1fd) 2018/03/01 09:45:34 executing program 1: r0 = gettid() r1 = getpgid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000937ff8)={0x0, 0x0}) kcmp(r0, r1, 0x0, r2, r3) 2018/03/01 09:45:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00008d6000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x800000000000c9, &(0x7f0000000140), 0x0) 2018/03/01 09:45:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x18, &(0x7f0000000000)=""/4096, &(0x7f0000320000)=0x1000) 2018/03/01 09:45:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{}, {0x8}}) 2018/03/01 09:45:34 executing program 3: syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10000000000801) ioctl(r0, 0x440100000000127f, &(0x7f0000000040)) 2018/03/01 09:45:34 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 2018/03/01 09:45:34 executing program 6: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='%}cgrouplo\x00', 0x0) 2018/03/01 09:45:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000004f45)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000013ffc)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/01 09:45:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{}, {0x8}}) 2018/03/01 09:45:35 executing program 3: syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10000000000801) ioctl(r0, 0x440100000000127f, &(0x7f0000000040)) 2018/03/01 09:45:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{}, {0x8}}) 2018/03/01 09:45:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000080)=""/1, &(0x7f00000000c0)=0x1) 2018/03/01 09:45:35 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000000100)={{0x0, 0x2710}}, &(0x7f0000000140)) 2018/03/01 09:45:35 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x807, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000ad9000)=[{{0x0, 0x0, &(0x7f0000bff000)=[], 0x0, &(0x7f0000cc3fe8)=[{0x10}], 0x10}}], 0x1, 0x0) 2018/03/01 09:45:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x18, &(0x7f0000000000)=""/4096, &(0x7f0000320000)=0x1000) 2018/03/01 09:45:35 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 2018/03/01 09:45:35 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x30000001}) 2018/03/01 09:45:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x18, &(0x7f0000000000)=""/4096, &(0x7f0000320000)=0x1000) 2018/03/01 09:45:35 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000000100)={{0x0, 0x2710}}, &(0x7f0000000140)) 2018/03/01 09:45:35 executing program 2: mknod(&(0x7f0000ff0000)='./file0\x00', 0x10080000007fe, 0x0) creat(&(0x7f0000c5d000)='./file0\x00', 0x0) 2018/03/01 09:45:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000080)=""/1, &(0x7f00000000c0)=0x1) 2018/03/01 09:45:35 executing program 3: syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10000000000801) ioctl(r0, 0x440100000000127f, &(0x7f0000000040)) 2018/03/01 09:45:35 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x30000001}) 2018/03/01 09:45:35 executing program 2: mknod(&(0x7f0000ff0000)='./file0\x00', 0x10080000007fe, 0x0) creat(&(0x7f0000c5d000)='./file0\x00', 0x0) 2018/03/01 09:45:35 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5c0, 0x2) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)='*', 0x1}], 0x1, 0x19) sendfile64(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) 2018/03/01 09:45:35 executing program 3: syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10000000000801) ioctl(r0, 0x440100000000127f, &(0x7f0000000040)) 2018/03/01 09:45:35 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000000100)={{0x0, 0x2710}}, &(0x7f0000000140)) 2018/03/01 09:45:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xce, &(0x7f0000002000)=""/62, &(0x7f0000001ffc)=0xfffffffffffffdf3) 2018/03/01 09:45:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000080)=""/1, &(0x7f00000000c0)=0x1) 2018/03/01 09:45:35 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 2018/03/01 09:45:35 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x30000001}) 2018/03/01 09:45:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xce, &(0x7f0000002000)=""/62, &(0x7f0000001ffc)=0xfffffffffffffdf3) 2018/03/01 09:45:35 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000000100)={{0x0, 0x2710}}, &(0x7f0000000140)) 2018/03/01 09:45:35 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 2018/03/01 09:45:35 executing program 2: mknod(&(0x7f0000ff0000)='./file0\x00', 0x10080000007fe, 0x0) creat(&(0x7f0000c5d000)='./file0\x00', 0x0) 2018/03/01 09:45:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x22, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000000afd0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/03/01 09:45:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000080)=""/1, &(0x7f00000000c0)=0x1) 2018/03/01 09:45:36 executing program 5: r0 = socket(0x10, 0x200000000002, 0xc) write(r0, &(0x7f00000000c0)="1f0000000007fd000223ffffffff0000000706ff090001009bec0e6c002b20", 0x1f) [ 346.136697] binder: 21085:21091 transaction failed 29189/-22, size 0-0 line 2848 [ 346.165475] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/01 09:45:36 executing program 2: mknod(&(0x7f0000ff0000)='./file0\x00', 0x10080000007fe, 0x0) creat(&(0x7f0000c5d000)='./file0\x00', 0x0) 2018/03/01 09:45:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000331000)=[{&(0x7f0000723f20)=""/127, 0x40}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/01 09:45:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xce, &(0x7f0000002000)=""/62, &(0x7f0000001ffc)=0xfffffffffffffdf3) 2018/03/01 09:45:36 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00001c3ff8)) 2018/03/01 09:45:36 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5c0, 0x2) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)='*', 0x1}], 0x1, 0x19) sendfile64(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) 2018/03/01 09:45:36 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x30000001}) 2018/03/01 09:45:36 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x22, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000000afd0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/03/01 09:45:36 executing program 0: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000002, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 2018/03/01 09:45:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000080)="a2f5d65772deea303e02000000f3002d89360ac2017c926d5ec1a2420de2395f6427e3efbb00000f04", 0x29) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 2018/03/01 09:45:36 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00001c3ff8)) [ 346.546364] binder: 21110:21113 transaction failed 29189/-22, size 0-0 line 2848 [ 346.576840] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/01 09:45:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xce, &(0x7f0000002000)=""/62, &(0x7f0000001ffc)=0xfffffffffffffdf3) 2018/03/01 09:45:36 executing program 0: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000002, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 2018/03/01 09:45:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) 2018/03/01 09:45:36 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x22, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000000afd0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/03/01 09:45:36 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) execve(&(0x7f0000f61ff8)='./file0\x00', &(0x7f0000f86000)=[], &(0x7f0000148ffc)=[]) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000fc7000)) close(r1) 2018/03/01 09:45:37 executing program 1: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req, 0x10) r1 = socket(0x1e, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x465a}, &(0x7f00000000c0)=0x8) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffff7}, 0x10) sendmsg$netlink(r1, &(0x7f00003aefc8)={0x0, 0x0, &(0x7f0000847000)=[], 0x0, &(0x7f000048a000)=[]}, 0x0) sendmmsg$alg(r1, &(0x7f0000f3ff58)=[{0x0, 0x0, &(0x7f0000511000)=[], 0x0, &(0x7f0000131000)=[]}], 0x1, 0x0) 2018/03/01 09:45:37 executing program 1: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req, 0x10) r1 = socket(0x1e, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x465a}, &(0x7f00000000c0)=0x8) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffff7}, 0x10) sendmsg$netlink(r1, &(0x7f00003aefc8)={0x0, 0x0, &(0x7f0000847000)=[], 0x0, &(0x7f000048a000)=[]}, 0x0) sendmmsg$alg(r1, &(0x7f0000f3ff58)=[{0x0, 0x0, &(0x7f0000511000)=[], 0x0, &(0x7f0000131000)=[]}], 0x1, 0x0) 2018/03/01 09:45:37 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) execve(&(0x7f0000f61ff8)='./file0\x00', &(0x7f0000f86000)=[], &(0x7f0000148ffc)=[]) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000fc7000)) close(r1) 2018/03/01 09:45:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) 2018/03/01 09:45:37 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00001c3ff8)) 2018/03/01 09:45:37 executing program 0: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000002, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 2018/03/01 09:45:37 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) execve(&(0x7f0000f61ff8)='./file0\x00', &(0x7f0000f86000)=[], &(0x7f0000148ffc)=[]) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000fc7000)) close(r1) 2018/03/01 09:45:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000d2b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f000009bf9d)=""/99, 0x63}], 0x1, &(0x7f000084bfe8)=""/24, 0x18}, 0x0) 2018/03/01 09:45:37 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5c0, 0x2) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)='*', 0x1}], 0x1, 0x19) sendfile64(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) 2018/03/01 09:45:37 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00001c3ff8)) 2018/03/01 09:45:37 executing program 1: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req, 0x10) r1 = socket(0x1e, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x465a}, &(0x7f00000000c0)=0x8) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffff7}, 0x10) sendmsg$netlink(r1, &(0x7f00003aefc8)={0x0, 0x0, &(0x7f0000847000)=[], 0x0, &(0x7f000048a000)=[]}, 0x0) sendmmsg$alg(r1, &(0x7f0000f3ff58)=[{0x0, 0x0, &(0x7f0000511000)=[], 0x0, &(0x7f0000131000)=[]}], 0x1, 0x0) 2018/03/01 09:45:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) 2018/03/01 09:45:37 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) execve(&(0x7f0000f61ff8)='./file0\x00', &(0x7f0000f86000)=[], &(0x7f0000148ffc)=[]) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000fc7000)) close(r1) 2018/03/01 09:45:37 executing program 0: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000002, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 2018/03/01 09:45:37 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) execve(&(0x7f0000f61ff8)='./file0\x00', &(0x7f0000f86000)=[], &(0x7f0000148ffc)=[]) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000fc7000)) close(r1) 2018/03/01 09:45:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000d1ff4)='net/rt_acct\x00') lseek(r0, 0x2d, 0x0) [ 347.796495] kauditd_printk_skb: 2869 callbacks suppressed [ 347.796503] audit: type=1400 audit(1519897537.913:153241): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 347.826831] audit: type=1400 audit(1519897537.913:153242): avc: denied { net_admin } for pid=4286 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 347.851555] audit: type=1400 audit(1519897537.915:153243): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:38 executing program 6: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$evdev(r1, &(0x7f0000000040)=[{}], 0x10) io_setup(0x20000000000007, &(0x7f0000a8aff8)=0x0) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000007, 0x0, r0, &(0x7f000096f000)="060063efff", 0x5}]) [ 347.876239] audit: type=1400 audit(1519897537.919:153244): avc: denied { net_admin } for pid=4288 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 347.900921] audit: type=1400 audit(1519897537.921:153245): avc: denied { net_admin } for pid=4288 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 347.925642] audit: type=1400 audit(1519897537.929:153246): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 347.950359] audit: type=1400 audit(1519897537.930:153247): avc: denied { net_admin } for pid=4284 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 347.975054] audit: type=1400 audit(1519897537.932:153248): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 347.999742] audit: type=1400 audit(1519897537.934:153249): avc: denied { net_admin } for pid=4289 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:38 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xb) clone(0x0, &(0x7f00006cc000), &(0x7f0000a25ffc), &(0x7f0000dbb000), &(0x7f000076f000)) [ 348.024419] audit: type=1400 audit(1519897537.941:153250): avc: denied { net_admin } for pid=4288 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) 2018/03/01 09:45:38 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000003e00)='/dev/vcs\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)) dup3(r0, r1, 0x0) 2018/03/01 09:45:38 executing program 1: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req, 0x10) r1 = socket(0x1e, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x465a}, &(0x7f00000000c0)=0x8) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffff7}, 0x10) sendmsg$netlink(r1, &(0x7f00003aefc8)={0x0, 0x0, &(0x7f0000847000)=[], 0x0, &(0x7f000048a000)=[]}, 0x0) sendmmsg$alg(r1, &(0x7f0000f3ff58)=[{0x0, 0x0, &(0x7f0000511000)=[], 0x0, &(0x7f0000131000)=[]}], 0x1, 0x0) 2018/03/01 09:45:38 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xb) clone(0x0, &(0x7f00006cc000), &(0x7f0000a25ffc), &(0x7f0000dbb000), &(0x7f000076f000)) 2018/03/01 09:45:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f54ffc)=0x1ea, 0x4) sendto$inet6(r0, &(0x7f00009a1000), 0x0, 0x0, &(0x7f0000f64fe4)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/01 09:45:38 executing program 6: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$evdev(r1, &(0x7f0000000040)=[{}], 0x10) io_setup(0x20000000000007, &(0x7f0000a8aff8)=0x0) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000007, 0x0, r0, &(0x7f000096f000)="060063efff", 0x5}]) 2018/03/01 09:45:38 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5c0, 0x2) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)='*', 0x1}], 0x1, 0x19) sendfile64(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) 2018/03/01 09:45:38 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) execve(&(0x7f0000f61ff8)='./file0\x00', &(0x7f0000f86000)=[], &(0x7f0000148ffc)=[]) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000fc7000)) close(r1) 2018/03/01 09:45:38 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$evdev(r1, &(0x7f0000000040)=[{}], 0x10) io_setup(0x20000000000007, &(0x7f0000a8aff8)=0x0) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000007, 0x0, r0, &(0x7f000096f000)="060063efff", 0x5}]) 2018/03/01 09:45:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f54ffc)=0x1ea, 0x4) sendto$inet6(r0, &(0x7f00009a1000), 0x0, 0x0, &(0x7f0000f64fe4)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/01 09:45:38 executing program 6: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$evdev(r1, &(0x7f0000000040)=[{}], 0x10) io_setup(0x20000000000007, &(0x7f0000a8aff8)=0x0) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000007, 0x0, r0, &(0x7f000096f000)="060063efff", 0x5}]) 2018/03/01 09:45:38 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xb) clone(0x0, &(0x7f00006cc000), &(0x7f0000a25ffc), &(0x7f0000dbb000), &(0x7f000076f000)) 2018/03/01 09:45:38 executing program 4: timer_create(0xb, &(0x7f00001acfa0)={0x0, 0x0, 0x1, @tid}, &(0x7f0000044000)) clock_getres(0x0, &(0x7f0000fd1ff0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000fcf000)={{0x0, r0}, {0x0, 0x989680}}, &(0x7f0000046000)) timer_settime(0x0, 0x0, &(0x7f000041efe0), &(0x7f00000b1fe0)) 2018/03/01 09:45:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000001fe8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffad}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/03/01 09:45:38 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x4) mmap(&(0x7f0000000000/0xaa1000)=nil, 0xaa1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x0, @empty}}, 0x0, 0x0, []}, 0x90) 2018/03/01 09:45:39 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$evdev(r1, &(0x7f0000000040)=[{}], 0x10) io_setup(0x20000000000007, &(0x7f0000a8aff8)=0x0) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000007, 0x0, r0, &(0x7f000096f000)="060063efff", 0x5}]) 2018/03/01 09:45:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f54ffc)=0x1ea, 0x4) sendto$inet6(r0, &(0x7f00009a1000), 0x0, 0x0, &(0x7f0000f64fe4)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/01 09:45:39 executing program 6: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$evdev(r1, &(0x7f0000000040)=[{}], 0x10) io_setup(0x20000000000007, &(0x7f0000a8aff8)=0x0) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000007, 0x0, r0, &(0x7f000096f000)="060063efff", 0x5}]) 2018/03/01 09:45:39 executing program 4: timer_create(0xb, &(0x7f00001acfa0)={0x0, 0x0, 0x1, @tid}, &(0x7f0000044000)) clock_getres(0x0, &(0x7f0000fd1ff0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000fcf000)={{0x0, r0}, {0x0, 0x989680}}, &(0x7f0000046000)) timer_settime(0x0, 0x0, &(0x7f000041efe0), &(0x7f00000b1fe0)) 2018/03/01 09:45:39 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xb) clone(0x0, &(0x7f00006cc000), &(0x7f0000a25ffc), &(0x7f0000dbb000), &(0x7f000076f000)) 2018/03/01 09:45:39 executing program 1: timer_create(0xb, &(0x7f00001acfa0)={0x0, 0x0, 0x1, @tid}, &(0x7f0000044000)) clock_getres(0x0, &(0x7f0000fd1ff0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000fcf000)={{0x0, r0}, {0x0, 0x989680}}, &(0x7f0000046000)) timer_settime(0x0, 0x0, &(0x7f000041efe0), &(0x7f00000b1fe0)) 2018/03/01 09:45:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000001fe8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffad}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/03/01 09:45:39 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$evdev(r1, &(0x7f0000000040)=[{}], 0x10) io_setup(0x20000000000007, &(0x7f0000a8aff8)=0x0) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000007, 0x0, r0, &(0x7f000096f000)="060063efff", 0x5}]) 2018/03/01 09:45:39 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x401, 0x2}, &(0x7f0000000180)=0x20) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/03/01 09:45:39 executing program 1: timer_create(0xb, &(0x7f00001acfa0)={0x0, 0x0, 0x1, @tid}, &(0x7f0000044000)) clock_getres(0x0, &(0x7f0000fd1ff0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000fcf000)={{0x0, r0}, {0x0, 0x989680}}, &(0x7f0000046000)) timer_settime(0x0, 0x0, &(0x7f000041efe0), &(0x7f00000b1fe0)) 2018/03/01 09:45:39 executing program 4: timer_create(0xb, &(0x7f00001acfa0)={0x0, 0x0, 0x1, @tid}, &(0x7f0000044000)) clock_getres(0x0, &(0x7f0000fd1ff0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000fcf000)={{0x0, r0}, {0x0, 0x989680}}, &(0x7f0000046000)) timer_settime(0x0, 0x0, &(0x7f000041efe0), &(0x7f00000b1fe0)) 2018/03/01 09:45:39 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000002000), 0xce) 2018/03/01 09:45:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f54ffc)=0x1ea, 0x4) sendto$inet6(r0, &(0x7f00009a1000), 0x0, 0x0, &(0x7f0000f64fe4)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/01 09:45:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000001fe8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffad}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/03/01 09:45:39 executing program 2: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fafff2)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r2) 2018/03/01 09:45:39 executing program 5: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000180)="1f00000056000d6dfcffff05bc020303d3207aeb04173f8100000002000039", 0x1f) 2018/03/01 09:45:39 executing program 1: timer_create(0xb, &(0x7f00001acfa0)={0x0, 0x0, 0x1, @tid}, &(0x7f0000044000)) clock_getres(0x0, &(0x7f0000fd1ff0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000fcf000)={{0x0, r0}, {0x0, 0x989680}}, &(0x7f0000046000)) timer_settime(0x0, 0x0, &(0x7f000041efe0), &(0x7f00000b1fe0)) 2018/03/01 09:45:40 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="240000002500030206fffd94f5a2830807eee6d9000003ff00000005b50da301d188097e", 0x24}], 0x1}, 0x0) 2018/03/01 09:45:57 executing program 4: timer_create(0xb, &(0x7f00001acfa0)={0x0, 0x0, 0x1, @tid}, &(0x7f0000044000)) clock_getres(0x0, &(0x7f0000fd1ff0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000fcf000)={{0x0, r0}, {0x0, 0x989680}}, &(0x7f0000046000)) timer_settime(0x0, 0x0, &(0x7f000041efe0), &(0x7f00000b1fe0)) 2018/03/01 09:45:57 executing program 6: perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000f8f000), 0x0) 2018/03/01 09:45:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000001fe8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffad}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/03/01 09:45:57 executing program 5: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000180)="1f00000056000d6dfcffff05bc020303d3207aeb04173f8100000002000039", 0x1f) 2018/03/01 09:45:57 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) unlink(&(0x7f0000006ff4)='./file0/bus\x00') 2018/03/01 09:45:57 executing program 2: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e280000001810430532e3451ca1ec2400020cd37ed01cc073b6c0b942a49091619633bdfb9c7bd6005c0000000000000000000000000000007fcf1351b1c6e90da18850c7706523b812bed524846267c4b745dee7937a84866690391c2a82de1135480b81d551e28db08d4ac5d6eb64e5ab52ba7f52c9e659dbf72d2f390c07bbe672c20a", 0xa8}], 0x1}, 0x0) 2018/03/01 09:45:57 executing program 1: mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000808ff8)=0x9, 0x53, 0x0) get_mempolicy(&(0x7f000000c000), &(0x7f0000fd5000), 0x0, &(0x7f0000000000/0x2000)=nil, 0x3) 2018/03/01 09:45:57 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x401, 0x2}, &(0x7f0000000180)=0x20) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 367.665856] Buffer I/O error on dev loop0, logical block 0, async page read [ 367.676654] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 367.724827] kauditd_printk_skb: 1346 callbacks suppressed [ 367.724832] audit: type=1400 audit(1519897557.840:154597): avc: denied { prog_load } for pid=21299 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 367.753337] audit: type=1400 audit(1519897557.841:154598): avc: denied { create } for pid=21301 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 367.777794] audit: type=1400 audit(1519897557.841:154599): avc: denied { prog_load } for pid=21299 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 367.800650] audit: type=1400 audit(1519897557.848:154600): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:57 executing program 1: mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000808ff8)=0x9, 0x53, 0x0) get_mempolicy(&(0x7f000000c000), &(0x7f0000fd5000), 0x0, &(0x7f0000000000/0x2000)=nil, 0x3) [ 367.825334] audit: type=1400 audit(1519897557.848:154601): avc: denied { net_admin } for pid=15353 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 367.850455] audit: type=1400 audit(1519897557.848:154602): avc: denied { net_admin } for pid=4280 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 367.875140] audit: type=1400 audit(1519897557.848:154603): avc: denied { net_admin } for pid=15353 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 367.899900] audit: type=1400 audit(1519897557.848:154604): avc: denied { net_admin } for pid=15353 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/01 09:45:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f000045cffd)='ns\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000fd6)=""/24, 0x18) 2018/03/01 09:45:58 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) [ 367.924666] audit: type=1400 audit(1519897557.848:154605): avc: denied { net_admin } for pid=15353 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 367.929662] audit: audit_backlog=65 > audit_backlog_limit=64 2018/03/01 09:45:58 executing program 5: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000180)="1f00000056000d6dfcffff05bc020303d3207aeb04173f8100000002000039", 0x1f) 2018/03/01 09:45:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000000)=[{&(0x7f00009dcff0)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000fb8000)=[], 0x0, &(0x7f0000fd3fd4)=[@sndrcv={0x2c, 0x84, 0x1, {0x0, 0x0, 0x203}}], 0x2c}], 0x1, 0x0) 2018/03/01 09:45:58 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) unlink(&(0x7f0000006ff4)='./file0/bus\x00') 2018/03/01 09:45:58 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x7b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="9147ad46390d00c80000009d4d5469d01101c2f87d13e3bf", 0x18) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f00000000c0)="e872e0fb7dd7ad4ea77d51e227b3b24cd01f857e26a3d7858659e7b95608ee90e335431f287e63fac61e09e568f14854", 0x30) recvmmsg(r1, &(0x7f0000202000)=[{{0x0, 0x0, &(0x7f00005deff8)=[{&(0x7f000040d000)=""/30, 0xfd25}], 0x1, &(0x7f0000971000)=""/251, 0xfb}}], 0x8000000000000d7, 0x0, &(0x7f0000d0fff8)={0x77359400}) [ 430.606154] Buffer I/O error on dev loop0, logical block 0, async page read [ 430.664693] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 430.711250] kauditd_printk_skb: 469 callbacks suppressed [ 430.711254] audit: type=1400 audit(1519897620.828:155073): avc: denied { map } for pid=21344 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 430.738989] audit: type=1400 audit(1519897620.829:155074): avc: denied { map } for pid=21344 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 430.761244] audit: type=1400 audit(1519897620.831:155075): avc: denied { map } for pid=21344 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 430.785196] audit: type=1400 audit(1519897620.831:155076): avc: denied { map } for pid=21344 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 430.809148] audit: type=1400 audit(1519897620.835:155077): avc: denied { map } for pid=21344 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 430.831710] audit: type=1400 audit(1519897620.837:155078): avc: denied { map } for pid=21344 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 430.856266] audit: type=1400 audit(1519897620.838:155079): avc: denied { map } for pid=21344 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 430.880858] audit: type=1400 audit(1519897620.840:155080): avc: denied { map } for pid=21344 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 430.905063] audit: type=1400 audit(1519897620.841:155081): avc: denied { map } for pid=21344 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 430.929211] audit: type=1400 audit(1519897620.850:155082): avc: denied { map } for pid=21344 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 431.015687] ================================================================== [ 431.023142] BUG: KASAN: use-after-free in strlen+0x85/0xa0 [ 431.028740] Read of size 1 at addr ffff8801cc5f46c0 by task kworker/1:1/23 [ 431.035721] [ 431.037326] CPU: 1 PID: 23 Comm: kworker/1:1 Not tainted 4.16.0-rc3+ #244 [ 431.044218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.053550] Workqueue: hwsim_wq destroy_radio [ 431.058016] Call Trace: [ 431.060575] dump_stack+0x194/0x24d [ 431.064175] ? arch_local_irq_restore+0x53/0x53 [ 431.068816] ? show_regs_print_info+0x18/0x18 [ 431.073287] ? strlen+0x85/0xa0 [ 431.076541] print_address_description+0x73/0x250 [ 431.081353] ? strlen+0x85/0xa0 [ 431.084602] kasan_report+0x23b/0x360 [ 431.088377] __asan_report_load1_noabort+0x14/0x20 [ 431.093276] strlen+0x85/0xa0 [ 431.096356] mac80211_hwsim_del_radio+0x168/0x3b0 [ 431.101173] ? hwsim_mcast_config_msg+0x100/0x100 [ 431.105996] destroy_radio+0x9d/0x100 [ 431.109772] process_one_work+0xc47/0x1bb0 [ 431.113978] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 431.119137] ? trace_hardirqs_on+0xd/0x10 [ 431.123263] ? pwq_dec_nr_in_flight+0x450/0x450 [ 431.127922] ? __schedule+0x903/0x1ec0 [ 431.131795] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 431.136787] ? trace_hardirqs_off+0x10/0x10 [ 431.141083] ? retint_kernel+0x10/0x10 [ 431.144956] ? lock_acquire+0x1d5/0x580 [ 431.148899] ? lock_acquire+0x1d5/0x580 [ 431.152846] ? worker_thread+0x4a3/0x1990 [ 431.156967] ? lock_downgrade+0x980/0x980 [ 431.161090] ? lock_release+0xa40/0xa40 [ 431.165038] ? retint_kernel+0x10/0x10 [ 431.168902] ? do_raw_spin_trylock+0x190/0x190 [ 431.173468] worker_thread+0x223/0x1990 [ 431.177415] ? finish_task_switch+0x1c1/0x7e0 [ 431.181884] ? lock_downgrade+0x980/0x980 [ 431.186016] ? process_one_work+0x1bb0/0x1bb0 [ 431.190488] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 431.195475] ? trace_hardirqs_on+0xd/0x10 [ 431.199594] ? _raw_spin_unlock_irq+0x27/0x70 [ 431.204063] ? finish_task_switch+0x1c1/0x7e0 [ 431.208526] ? finish_task_switch+0x182/0x7e0 [ 431.212994] ? copy_overflow+0x20/0x20 [ 431.216872] ? __schedule+0x903/0x1ec0 [ 431.220740] ? trace_hardirqs_off+0x10/0x10 [ 431.225047] ? find_held_lock+0x35/0x1d0 [ 431.229089] ? find_held_lock+0x35/0x1d0 [ 431.233129] ? complete+0x62/0x80 [ 431.236563] ? __schedule+0x1ec0/0x1ec0 [ 431.240506] ? do_wait_intr_irq+0x3e0/0x3e0 [ 431.244797] ? __lockdep_init_map+0xe4/0x650 [ 431.249176] ? do_raw_spin_trylock+0x190/0x190 [ 431.253730] ? lockdep_init_map+0x9/0x10 [ 431.257761] ? _raw_spin_unlock_irqrestore+0x31/0xc0 [ 431.262835] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 431.267825] ? trace_hardirqs_on+0xd/0x10 [ 431.271946] ? __kthread_parkme+0x175/0x240 [ 431.276241] kthread+0x33c/0x400 [ 431.279577] ? process_one_work+0x1bb0/0x1bb0 [ 431.284045] ? kthread_stop+0x7a0/0x7a0 [ 431.287994] ret_from_fork+0x3a/0x50 [ 431.291692] [ 431.293289] Allocated by task 12434: [ 431.296987] save_stack+0x43/0xd0 [ 431.300418] kasan_kmalloc+0xad/0xe0 [ 431.304102] __kmalloc_track_caller+0x15e/0x760 [ 431.308743] kvasprintf+0xa9/0x130 [ 431.312250] kvasprintf_const+0x56/0x160 [ 431.316280] kobject_set_name_vargs+0x5b/0x140 [ 431.320833] dev_set_name+0xb4/0xf0 [ 431.324430] wiphy_new_nm+0x910/0x21d0 [ 431.328290] ieee80211_alloc_hw_nm+0x4b4/0x2180 [ 431.332927] mac80211_hwsim_new_radio+0x227/0x2cd0 [ 431.337826] hwsim_new_radio_nl+0x67a/0x8c0 [ 431.342119] genl_family_rcv_msg+0x7b7/0xfb0 [ 431.346497] genl_rcv_msg+0xb2/0x140 [ 431.350187] netlink_rcv_skb+0x14b/0x380 [ 431.354219] genl_rcv+0x28/0x40 [ 431.357468] netlink_unicast+0x4c4/0x6b0 [ 431.361496] netlink_sendmsg+0xa4a/0xe60 [ 431.365527] sock_sendmsg+0xca/0x110 [ 431.369208] ___sys_sendmsg+0x767/0x8b0 [ 431.373154] __sys_sendmsg+0xe5/0x210 [ 431.376926] compat_SyS_sendmsg+0x2a/0x40 [ 431.381048] do_fast_syscall_32+0x3ec/0xf9f [ 431.385346] entry_SYSENTER_compat+0x70/0x7f [ 431.389724] [ 431.391320] Freed by task 9489: [ 431.394570] save_stack+0x43/0xd0 [ 431.397993] __kasan_slab_free+0x11a/0x170 [ 431.402197] kasan_slab_free+0xe/0x10 [ 431.405968] kfree+0xd9/0x260 [ 431.409046] kfree_const+0x31/0x40 [ 431.412558] kobject_rename+0x1b3/0x2a0 [ 431.416500] device_rename+0x147/0x1f0 [ 431.420357] cfg80211_switch_netns+0x1fa/0x470 [ 431.424909] cfg80211_pernet_exit+0x93/0xc0 [ 431.429203] ops_exit_list.isra.6+0xae/0x150 [ 431.433583] cleanup_net+0x6a1/0xcb0 [ 431.437276] process_one_work+0xc47/0x1bb0 [ 431.441482] worker_thread+0x223/0x1990 [ 431.445423] kthread+0x33c/0x400 [ 431.448764] ret_from_fork+0x3a/0x50 [ 431.452444] [ 431.454042] The buggy address belongs to the object at ffff8801cc5f46c0 [ 431.454042] which belongs to the cache kmalloc-32 of size 32 [ 431.466495] The buggy address is located 0 bytes inside of [ 431.466495] 32-byte region [ffff8801cc5f46c0, ffff8801cc5f46e0) [ 431.478102] The buggy address belongs to the page: [ 431.483002] page:ffffea0007317d00 count:1 mapcount:0 mapping:ffff8801cc5f4000 index:0xffff8801cc5f4fc1 [ 431.492420] flags: 0x2fffc0000000100(slab) [ 431.496631] raw: 02fffc0000000100 ffff8801cc5f4000 ffff8801cc5f4fc1 0000000100000026 [ 431.504480] raw: ffffea0006d9b020 ffffea00072c7aa0 ffff8801dac001c0 0000000000000000 [ 431.512338] page dumped because: kasan: bad access detected [ 431.518016] [ 431.519618] Memory state around the buggy address: [ 431.524518] ffff8801cc5f4580: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 431.531846] ffff8801cc5f4600: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 431.539176] >ffff8801cc5f4680: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 431.546505] ^ [ 431.551927] ffff8801cc5f4700: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 431.559256] ffff8801cc5f4780: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 431.566583] ================================================================== [ 431.573910] Disabling lock debugging due to kernel taint [ 431.579556] Kernel panic - not syncing: panic_on_warn set ... [ 431.579556] [ 431.586892] CPU: 1 PID: 23 Comm: kworker/1:1 Tainted: G B 4.16.0-rc3+ #244 [ 431.595089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.604424] Workqueue: hwsim_wq destroy_radio [ 431.608887] Call Trace: [ 431.611447] dump_stack+0x194/0x24d [ 431.615045] ? arch_local_irq_restore+0x53/0x53 [ 431.619686] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 431.624410] ? vsnprintf+0x1ed/0x1900 [ 431.628181] ? strlen+0x50/0xa0 [ 431.631432] panic+0x1e4/0x41c [ 431.634594] ? refcount_error_report+0x214/0x214 [ 431.639321] ? add_taint+0x1c/0x50 [ 431.642831] ? add_taint+0x1c/0x50 [ 431.646342] ? strlen+0x85/0xa0 [ 431.649593] kasan_end_report+0x50/0x50 [ 431.653537] kasan_report+0x148/0x360 [ 431.657306] __asan_report_load1_noabort+0x14/0x20 [ 431.662205] strlen+0x85/0xa0 [ 431.665284] mac80211_hwsim_del_radio+0x168/0x3b0 [ 431.670095] ? hwsim_mcast_config_msg+0x100/0x100 [ 431.674913] destroy_radio+0x9d/0x100 [ 431.678687] process_one_work+0xc47/0x1bb0 [ 431.682891] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 431.688051] ? trace_hardirqs_on+0xd/0x10 [ 431.692176] ? pwq_dec_nr_in_flight+0x450/0x450 [ 431.696822] ? __schedule+0x903/0x1ec0 [ 431.700683] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 431.705669] ? trace_hardirqs_off+0x10/0x10 [ 431.709961] ? retint_kernel+0x10/0x10 [ 431.713827] ? lock_acquire+0x1d5/0x580 [ 431.717773] ? lock_acquire+0x1d5/0x580 [ 431.721719] ? worker_thread+0x4a3/0x1990 [ 431.725839] ? lock_downgrade+0x980/0x980 [ 431.729958] ? lock_release+0xa40/0xa40 [ 431.733900] ? retint_kernel+0x10/0x10 [ 431.737768] ? do_raw_spin_trylock+0x190/0x190 [ 431.742327] worker_thread+0x223/0x1990 [ 431.746273] ? finish_task_switch+0x1c1/0x7e0 [ 431.750738] ? lock_downgrade+0x980/0x980 [ 431.754864] ? process_one_work+0x1bb0/0x1bb0 [ 431.759330] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 431.764314] ? trace_hardirqs_on+0xd/0x10 [ 431.768431] ? _raw_spin_unlock_irq+0x27/0x70 [ 431.772894] ? finish_task_switch+0x1c1/0x7e0 [ 431.777357] ? finish_task_switch+0x182/0x7e0 [ 431.781823] ? copy_overflow+0x20/0x20 [ 431.785687] ? __schedule+0x903/0x1ec0 [ 431.789552] ? trace_hardirqs_off+0x10/0x10 [ 431.793846] ? find_held_lock+0x35/0x1d0 [ 431.797882] ? find_held_lock+0x35/0x1d0 [ 431.801914] ? complete+0x62/0x80 [ 431.805338] ? __schedule+0x1ec0/0x1ec0 [ 431.809285] ? do_wait_intr_irq+0x3e0/0x3e0 [ 431.813577] ? __lockdep_init_map+0xe4/0x650 [ 431.817954] ? do_raw_spin_trylock+0x190/0x190 [ 431.822506] ? lockdep_init_map+0x9/0x10 [ 431.826539] ? _raw_spin_unlock_irqrestore+0x31/0xc0 [ 431.831614] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 431.836599] ? trace_hardirqs_on+0xd/0x10 [ 431.840714] ? __kthread_parkme+0x175/0x240 [ 431.845004] kthread+0x33c/0x400 [ 431.848344] ? process_one_work+0x1bb0/0x1bb0 [ 431.852807] ? kthread_stop+0x7a0/0x7a0 [ 431.856751] ret_from_fork+0x3a/0x50 [ 431.860851] Dumping ftrace buffer: [ 431.864358] (ftrace buffer empty) [ 431.868039] Kernel Offset: disabled [ 431.871638] Rebooting in 86400 seconds..